Skip to main content
Log in

Set signatures and their applications

  • Published:
Science in China Series F: Information Sciences Aims and scope Submit manuscript

Abstract

There are many constraints in the use of digital signatures. This paper proposes a new way of using digital signatures with some restrictions, i.e. set signatures. It works in such a way that when the signing algorithm is given, one can use it to create a valid signature on a message if and only if the message belongs to a pre-defined set, and given the information about the signing algorithm, it is computationally infeasible to create valid signatures on any other arbitrary messages outside of the set. This special property enables the signing algorithm to be made public, which seems to contradict with the traditional signature where a private key is needed, which must be kept secret. What makes the problem challenging is that the signing algorithm does not reveal the secret signing key, and hence forging normal signatures for arbitrary messages is computationally infeasible. In many cases, the signing algorithm does not reveal the elements in the authorized set. As an application of the new concept, set signatures for intelligent mobile agents committing “smaller than” condition is studied, which shows the applicability of set signatures on small sets.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Diffie W, Hellman M E. New directions in cryptography. IEEE Trans Inf Theory, 1976, 22: 644–654

    Article  MATH  MathSciNet  Google Scholar 

  2. Rivest R L, Shamir A, Adleman L M. A method for obtaining digital signatures and public-key cryptosystems. Commun ACM, 1978, 21(2): 120–126

    Article  MATH  MathSciNet  Google Scholar 

  3. Chaum D. Designated confirmer signatures. In: Proceedings of EUROCRYPT’94. Berlin: Springer-Verlag, 1995

    Google Scholar 

  4. Okamoto T. Designated confirmer signatures and public-key encryption are equivalent. In: Proceedings of CRYPTO’94, LNCS 839. Berlin: Springer-Verlag, 1994. 61–74

    Google Scholar 

  5. Zhang K. Threshold proxy signature schemes. In: Proceedings of the 1st International Information Security Workshop (ISW’97), LNCS 1396. Berlin: Springer-Verlag 1997. 282–290

    Google Scholar 

  6. Li C M, Hwang T, Lee N Y. Threshold-multisignature schemes where suspected forgery implies traceability of adversarial shareholders. In: Proceedings of EUROCRYPT’94. Berlin: Springer-Verlag, 1995. 194–204

    Google Scholar 

  7. Camenisch J, Stadler M. Efficient group signature schemes for large groups. In: Proceedings of CRYPTO’97. Berlin: Springer-Verlag, 1997. 410–424

    Google Scholar 

  8. Chaum D. Blind signature system. In: Proceedings of CRYPTO’83. New York: Plenum Press, 1984. 153

    Google Scholar 

  9. National Institute for Standards and Technology. Digital Signature Standard (DSS). Federal Register, 1991, 56(169)

  10. Mao W. Modern Cryptography: Theory and Practice (in Chinese). Beijing: Publishing House of Electronics Industry, 2004

    Google Scholar 

  11. Yao A C. Protocols for secure computations. In: Proceedings of 23rd Annual Symposium on Foundations of Computer Science (FOCS’82). Washington DC: IEEE Computer Society, 1982. 160–164

    Google Scholar 

  12. Lin H, Tzeng W. An efficient solution to the millionaires’ problem based on homomorphic encryption. In: Proceedings of Applied Cryptography and Network Security Conference (ACNS’05), LNCS 3531. Berlin: Springer-Verlag, 2005. 456–466

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to ChuanKun Wu.

Additional information

Supported in part by the National Basic Research Program of China (Grant No. 2007CB807902), and the National High-Tech Research & Development Program of China (Grant No. 2006AA01Z423)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Wu, C. Set signatures and their applications. Sci. China Ser. F-Inf. Sci. 52, 1346–1357 (2009). https://doi.org/10.1007/s11432-009-0150-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-009-0150-5

Keywords

Navigation