Information Technology Reference
In-Depth Information
that is, they could obtain
c i )) 1
s
( a i
a j + m ( d i
d j ))
·
( b j
b i + m ( c j
(mod r ) .
Nevertheless, none of them know the values of a i ,a j ,c i ,c j , so they cannot com-
pute s .
Finally, nobody is able to forge a group signature for the message M without
this fact being detected and proved by
T
. In fact, a forger could know the public
key, ( P, Q ), the message, M ,itshash, m , and the values ( α, r, β, n ). From these
data, the forger can choose an element
G
S r , determine the value
F = P
G 1
Q m
·
·
(mod n ) ,
and publish the set ( F, G, H ), for a hash value H , as a group signature for the
message M , that passes the verification equation (7).
Nevertheless,
T
can prove that this group signature is a forgery by computing
(mod n ) ,
F
A i ·
H i =
h
1
i
t,
C i
H ,
and showing that H i
i .
=
5 Conclusions
A new group signature scheme has been proposed. The security of the scheme is
based on two dicult problems from Number Theory: Integer factorization and
subgroup discrete logarithms (and the DLP in the key generation).
The scheme verifies the properties required for general group signature
schemes. Any single member of the signer group is able to sign the message.
The receiver of the message can verify that the signature of the message was
generated by a actual member of the signer group, but he cannot determine
which member of the group was the signer. If a dispute arises, a Trusted Third
Party can open the signature and determine who was the signer of the message.
The group signature scheme is ecient since the computations only require
polynomial time and moreover it is secure against conspiracy attacks and against
forgery.
Acknowledgment. This work has been partially supported by the “Fundacion
MemoriaD.SamuelSolorzano Barruso” under the Project FS/7-2010.
References
1. ElGamal, T.: A public-key cryptosystem and a signature scheme based on discrete
logarithm. IEEE Trans. Inform. Theory 31, 469-472 (1985)
2. Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of applied cryptography.
CRC Press, Boca Raton (1997)
 
Search WWH ::




Custom Search