Skip to main content

Blind threshold signatures based on discrete logarithm

  • Conference paper
  • First Online:
Book cover Concurrency and Parallelism, Programming, Networking, and Security (ASIAN 1996)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1179))

Included in the following conference series:

Abstract

In this paper, we propose two group-oriented (t, n) blind threshold signature schemes based on the discrete logarithm problem. By these schemes, any t out of n signers in a group can represent the group to sign blind threshold signatures. In our schemes, the size of a threshold signature is the same as the size of an individual signature and the signature verification process is simplified by means of a group public key. Our proposed schemes do not require the assistance of a mutually trusted authority. In addition each signer can select his own private key and the group public key is determined by all the members. The security of our schemes rely on the difficulty of computing discrete logarithm.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. J. L. Camenisch, J. M. Pivereau and M. A. Stadler, ”Blind signatures based on the discret logarithm problem,” Advances in Cryptology: Proc. of EuroCrypt'94, LNCS 950, pp. 428–432, Springer-Verlag, 1995.

    Google Scholar 

  2. D. Chaum, ”Blind signatures systems,” Advances in Cryptology: Proc. of Crypt'83, Plenum, pp. 153.

    Google Scholar 

  3. D. Chaum, A. Fiat and M. Naor, ”Untraceable electronic cash,” Advances in Cryptology: Proc. of Crypt'88, LNCS 403, pp. 319–327, Springer-Verlag, 1988.

    Google Scholar 

  4. Y. Desmedt and Y. Frankel, ”Threshold cryptosystems,” Advances in Cryptology: Proc. of Crypt'89, LNCS 435, pp. 307–315, Springer-Verlag, 1990.

    Google Scholar 

  5. N. Ferguson, ”Single term off-line coins,” Advances in Cryptology: Proc. of EuroCrypt'93, LNCS 765, pp. 318–328, Springer-Verlag, 1993.

    Google Scholar 

  6. L. Harn, ”Group-oriented (t,n) threshold digital signature scheme and digital multisignature,” IEE Proc. Compu. Digit. Tech., Vol. 141, No. 5, pp. 307–313, September 1994.

    Article  Google Scholar 

  7. L. Harn and Y. Xu, ”Design of generalised ElGamal type digital signature schemes based on discrete logarithm,” Electronic Letters, Vol. 30, No. 24, pp. 205–206, 1994.

    Article  Google Scholar 

  8. W. Juang and C. Lei, ”A collision free secret ballot protocol for computerized general elections,” to appear in Computers & Security (A preliminary version was presented at the 1994 Inter. Computer Symposium, Taiwan, pp. 309–314.)

    Google Scholar 

  9. W. Juang and C. Lei, ”A secure and practical electronic voting scheme for real world environments,” to appear in IEICE Trans. on Fundamentals (A preliminary version was presented at Proc. 6th National Conf. on Informa. Security, Taiwan, pp. 153–160, 1996).

    Google Scholar 

  10. C. S. Laih and L. Harn, ”Generalized threshold cryptosystems,” Advances in Cryptology: Proc. of AsiaCrypt'91, pp. 159–169, 1991.

    Google Scholar 

  11. K. Nyberg and R. A. Rueppel, ”Message recovery for signature schemes based on the discrete logarithm problem,” Advances in Cryptology: Proc. of EuroCrypt'94, LNCS 950, pp. 182–193, Springer-Verlag, 1995.

    Google Scholar 

  12. T. Okamoto, ”A digital multisignature scheme using bijective public-key cryptosystems,” ACM Trans. Computer Systems, Vol. 6, No. 8, pp. 432–441, 1988.

    Article  Google Scholar 

  13. T. Okamoto and K. Ohta, ”Universal Electronic cash,” Advances in Cryptology: Proc. of Crypt'91, LNCS 576, pp. 324–337, Springer-Verlag, 1992.

    Google Scholar 

  14. T. P. Pedersen, ”A threshold cryptosystem without a trusted party,” Advances in Cryptology: Proc. of EuroCrypt'91, LNCS 547, pp. 522–526, Springer-Verlag, 1991.

    Google Scholar 

  15. K. Sako, ”Electronic voting scheme allowing open objection to the tally,” IEICE Trans. fundamentals, Vol. E77-A, No.1, pp. 24–30. 1994.

    Google Scholar 

  16. A. Shamir, ”How to share a secret,” Commun. ACM, Vol. 22, pp. 612–613, 1979.

    Article  Google Scholar 

  17. W. Stallings, ”Network and internetwork security,” Prentice Hall International, pp. 333–340, 1995.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Joxan Jaffar Roland H. C. Yap

Rights and permissions

Reprints and permissions

Copyright information

© 1996 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Juang, WS., Lei, CL. (1996). Blind threshold signatures based on discrete logarithm. In: Jaffar, J., Yap, R.H.C. (eds) Concurrency and Parallelism, Programming, Networking, and Security. ASIAN 1996. Lecture Notes in Computer Science, vol 1179. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0027790

Download citation

  • DOI: https://doi.org/10.1007/BFb0027790

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-62031-0

  • Online ISBN: 978-3-540-49626-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics