Research note
Two ID-based multisignature protocols for sequential and broadcasting architectures

https://doi.org/10.1016/S0140-3664(96)01108-5Get rights and content

Abstract

Based on the difficulty of factorization problem, two ID-based digital multisignature protocols are proposed, one suitable for the sequential architecture and the other for the broadcasting architecture. Both protocols have common characteristics: (1) the size of multisignature is fixed, despite the number of participants increasing; (2) it is easy to implement the multisignature generation and verification procedures; (3) the key management among participants is simplified. As for the sequential multisignature protocol, it additionally has the following characteristics: (4) the signing order (if necessary) can be flexibly defined by the system or the document issuer in advance, without affecting the predefined setup parameters; (5) each signer can easily verify the partial multisignature produced by all preceding signers; also, each signer can check whether all preceding signers have indeed signed the document.

References (13)

  • J.L. Chen et al.

    Identity-based conference key broadcast schemes with authentication

  • A. Fiat et al.

    How to prove yourself: practical solutions to identification and signature problem

  • R. Rivest et al.

    A method for obtaining digital signature and public-key cryptosystem

    Commun. ACM

    (1978)
  • A. Shamir

    Identity-based cryptosystems and signature schemes

  • T. Hardjono et al.

    A practical digital multisignature scheme based on discrete logarithms

  • L. Harn et al.

    New scheme for digital multisignatures

    Electr. Lett.

    (1989)
There are more references available in the full text version of this article.

Cited by (23)

  • A post quantum secure multi-party collaborative signature with deterability in the Industrial Internet of Things

    2023, Future Generation Computer Systems
    Citation Excerpt :

    After this, Horster et al. [15] proposed a meta-multi-signature scheme based on discrete logarithm, and then Wu et al. [16] constructed two ID-based multi-signature schemes which were divided into sequential and broadcasting architectures. To minimize the communication and storage burden, Gentry et al. [17] proposed the first identity-based multi-signature scheme. Maxwell et al. [18] proposed a simple Schnorr multi-signatures scheme called MuSig.

  • New multisignature scheme for specified group of verifiers

    2004, Applied Mathematics and Computation
View all citing articles on Scopus
View full text