Skip to main content

A practical digital multisignature scheme based on discrete logarithms (extended abstract)

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 718))

Abstract

This paper proposes a practical digital multisignature scheme based on the C * sig cryptosystem derived from the C sig cryptosystem of Zheng and Seberry (1993). The simple scheme consists of three phases. In the first phase the issuer of the document prepares the document, the list of prospective signatories and a pad on which signatories are to write their signatures. In the second phase each signatory verifies the document, signs it and forwards it to the next signatory. In the third phase a trusted verifier or notary decides on the validity of the signatures. The scheme prevents cheating by dishonest signatories from going undetected. The scheme is practical and offers at least the same security level afforded by its underlying cryptosystem against external attacks. Internal attacks in the form of forging or cheating by a dishonest issuer or by one or more of the signatories (alone or by collaboration) requires the solving of instances of the discrete logarithm problem.

A substantial part of this work was completed when the author was at the Centre for Computer Security Research, Australia.

Supported in part by the Australian Research Council under the reference number A49232172.

This is a preview of subscription content, log in via an institution.

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. R. L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Communications of the ACM, vol. 21, no. 2, pp. 120–128, 1978.

    Google Scholar 

  2. D. W. Davies, “Applying the RSA digital signature to electronic mail,” IEEE Computer, vol. 16, pp. 55–62, February 1983.

    Google Scholar 

  3. A. Fiat and A. Shamir, “How to prove yourself: practical solutions of identification and signature problems,” in Advances in Cryptology — Proceedings of Crypto'86, Lecture Notes in Computer Science, Vol. 263, pp. 186–194, Springer-Verlag, 1987.

    Google Scholar 

  4. T. Okamoto, “A digital multisignature scheme using bijective public-key cryptosystems,” ACM Transactions on Computer Systems, vol. 6, no. 8, pp. 432–441, 1988.

    Google Scholar 

  5. K. Ohta and T. Okamoto, “A digital multi-signature scheme based on the fiat-shamir scheme,” in Advances in Cryptology — Proceedings of ASIACRYPT '91, (Fujiyoshida, Japan), pp. 75–79, November 1991.

    Google Scholar 

  6. Y. Zheng and J. Seberry, “Immunizing public key cryptosystems against chosen ciphertext attacks,” IEEE Journal of Selected Areas in Communications, 1993. (to appear).

    Google Scholar 

  7. Y. Zheng, T. Hardjono, and J. Seberry, “A practical non-malleable public key cryptosystem,” Technical Report CS91/28, Computer Science Department, University College, University of New South Wales, Australia, 1991.

    Google Scholar 

  8. W. Dime and M. E. Hellman, “New directions in cryptography,” IEEE Transactions on Information Theory, vol. IT-22, no. 6, pp. 644–654, 1976.

    Google Scholar 

  9. T. ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithms,” IEEE Transactions on Information Theory, vol. IT-31, no. 4, pp. 469–472, 1985.

    Google Scholar 

  10. B. A. LaMacchia and A. M. Odlyzko, “Computation of discrete logarithms in prime fields,” Designs, Codes and Cryptography, vol. 1, pp. 47–62, 1991.

    Google Scholar 

  11. M. Blum and S. Micali, “How to generate cryptographically strong sequences of pseudo-random bits,” SIAM Journal on Computing, vol. 13, no. 4, pp. 850–864, 1984.

    Google Scholar 

  12. D. L. Long and A. Wigderson, “The discrete logarithm hides O(log n) bits,” SIAM Journal on Computing, vol. 17, no. 2, pp. 363–372, 1988.

    Google Scholar 

  13. R. Peralta, “Simultaneous security of bits in the discrete log,” in Advances in Cryptology — Proceedings of EuroCrypt'85, Lecture Notes in Computer Science, Vol. 219 (F. Pichler, ed.), pp. 62–72, Springer-Verlag, 1985.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Jennifer Seberry Yuliang Zheng

Rights and permissions

Reprints and permissions

Copyright information

© 1993 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hardjono, T., Zheng, Y. (1993). A practical digital multisignature scheme based on discrete logarithms (extended abstract). In: Seberry, J., Zheng, Y. (eds) Advances in Cryptology — AUSCRYPT '92. AUSCRYPT 1992. Lecture Notes in Computer Science, vol 718. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-57220-1_56

Download citation

  • DOI: https://doi.org/10.1007/3-540-57220-1_56

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-57220-6

  • Online ISBN: 978-3-540-47976-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics