Skip to main content
Log in

Improving an efficient ID-based RSA multisignature

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

Researchers have proposed an effective RSA multisignature scheme based on Shamir’s identity-based signature (IBS) scheme. Despite being a multisignature, the proposed scheme’s signature length is comparable to Shamir’s IBS scheme. Also, only one/two extra increments of l-1 modular multiplications are added to the verification/signature time, whereby l represents the number of signers. This greatly reduced the computational load and communication costs compared to the previously proposed multisignature schemes. However, this study discovers security loopholes in the previous schemes. This study analyzes and highlights the loopholes’ origins, and it proposes improvements to the original schemes, preserves the scheme’s merits and enhances their security. The resultant protocol is thus suitable for wireless communications because it not only possesses security but also saves computation resources and communication bandwidth.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  • Bellare M, Namprempre C, Neven G (2004) Security proofs for identity-based identification and signature schemes. Presented at the proceedings of EUROCRYPT’04, LNCS 3027. Interlaken, Switzerland, pp 268–286

    Google Scholar 

  • Boneh D (1999) Twenty years of attacks on the RSA cryptosystem. Notices of the American Mathematical Society 46(2):203–213

    MathSciNet  MATH  Google Scholar 

  • Castelluccia C, Jarecki S, Kim J, Tsudik G (2006) Secure acknowledgment aggregation and multisignatures with limited robustness. Computer Networks 50(10):1639–1652

    Article  MATH  Google Scholar 

  • Desmedt Y (1987) Society and group oriented cryptography: a new concept. Presented at the proceedings of CRYPTO’87, LNCS 293. California, USA, pp 120–127

    Google Scholar 

  • ElGamal T (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory 31(4):469–472

    Article  MathSciNet  MATH  Google Scholar 

  • Fan CI (2003) Improved low-computation partially blind signatures. Appl Math Comput 145(2–3):853–867

    Article  MathSciNet  MATH  Google Scholar 

  • Gennaro R, Halevi S, Rabin T (1999) Secure hash-and-sign signatures without the random oracle. Presented at the proceedings of EUROCRYPT’99, LNCS 1592. Prague, Czech Republic, pp 123–139

    Google Scholar 

  • Harn L, Ren J (2008) Efficient identity-based RSA multisignature. Comput Secur 27(1–2):12–15

    Article  Google Scholar 

  • Hess F (2003) Efficient identity based signature schemes based on pairings. Presented at the proceedings of selected areas in cryptography SAC 2002, LNCS 2595, Newfoundland, pp 310–324

  • Kohnfelder LM (1978) On the signature reblocking problem in public key cryptography. Commun ACM 21(2):179

    Google Scholar 

  • RSA Laboratories (2002) PKCS #1 v2.1: RSA Cryptography Standard RSA Laboratories

  • NIST (2007) NIST special publication on computer security. SP 800-78 Rev 1

  • NIST (2008) FIPS 180-3: Secure Hash Standard (SHS)—current version of the Secure Hash Standard (SHA-1, SHA-224, SHA-256, SHA-384, and SHA-512)

  • NIST (2010) Secure Hashing—NIST Computer Security Division—Computer Security Resource Center. http://csrc.nist.gov/groups/ST/toolkit/secure_hashing.html. Retrieved 2010-11-25

  • Qian H, Xu S (2010) Non-interactive multisignatures in the plain public-key model with efficient verification. Inf Process Lett 111(2):82–89

    Article  MathSciNet  Google Scholar 

  • Rivest R, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public key cryptosystems. Commun ACM 21(2):120–126

    Article  MathSciNet  MATH  Google Scholar 

  • Salah IK, Darwish A, Ooqueli S (2006) Mathematical attacks on RSA cryptosystem. J Comput Sci 2(8):665–671

    Article  Google Scholar 

  • Schnorr CP (1991) Efficient signature generation for smart cards. J Cryptol 4(3):161–174

    Article  MathSciNet  MATH  Google Scholar 

  • Shamir A (1985) Identity-based cryptosystems and signature schemes. Presented at the proceedings of CRYPTO’84, LNCS 196. California, USA, pp 47–53

    Google Scholar 

  • Wu LC, Yeh YS (2005) Comment on traceability on RSA-based partially signature with low computation. Appl Math Comput 170(2):1344–1348

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgments

The authors would like to thank the anonymous reviewers for their valuable comments and suggestions. This work was partially supported by the I-Services project funded by Ministry of Education and the National Science Council (under Grant NSC 98-2221-E-324-019), Taiwan, R.O.C.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fuw-Yi Yang.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Yang, FY., Lo, JH. & Liao, CM. Improving an efficient ID-based RSA multisignature. J Ambient Intell Human Comput 4, 249–254 (2013). https://doi.org/10.1007/s12652-011-0093-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-011-0093-8

Keywords

Navigation