scholarly journals Fail-Stop Group Signature Scheme

2021 ◽  
Vol 2021 ◽  
pp. 1-6
Author(s):  
Jonathan Jen-Rong Chen ◽  
Yi-Yuan Chiang ◽  
Wang-Hsin Hsu ◽  
Wen-Yen Lin

In this study, a fail-stop group signature scheme (FSGSS) that combines the features of group and fail-stop signatures to enhance the security level of the original group signature is proposed. Assuming that FSGSS encounters an attack by a hacker armed with a supercomputer, this scheme can prove that the digital signature is forged. Based on the aforementioned objectives, this study proposes three lemmas and proves that they are indeed feasible. First, how does a recipient of a digitally signed document verify the authenticity of the signature? Second, when a digitally signed document is under dispute, how can the group’s manager determine the identity of the original group member who signed the document, if necessary, for an investigation? Third, how can one prove that the signature is indeed forged following an external attack from a supercomputer? Following an attack, the signature could be proved to be forged without exposing the key. In addition, the ultimate goal of the group fail-stop signature scheme is to stop using the same key immediately after the discovery of a forgery attack; this would prevent the attack from being repeated.


2013 ◽  
Vol 321-324 ◽  
pp. 2987-2990
Author(s):  
Chun Hong Duo

Group signatures allow members of a group to sign messages anonymously on behalf of the group. Only a designated group manager is able to identify the group member who issued a given signature. In this paper we propose a new group signature scheme based on RSA, which is a blind signature algorithm. A multibank E-cash system has been presented based on the proposed scheme. A general design scheme including withdrawal, payment and deposit process is discussed particularly.



2014 ◽  
Author(s):  
Jie Fang ◽  
Yongning Guo ◽  
Chenglian Liu


2006 ◽  
Vol 17 (06) ◽  
pp. 1403-1422 ◽  
Author(s):  
JOSEPH K. LIU ◽  
DUNCAN S. WONG

A ring signature scheme is a group signature scheme but with no group manager to setup a group or revoke a signer's identity. It allows members of a group to sign messages such that the resulting signatures do not reveal the identities of the group members who actually created these signatures (anonymity) and no one can tell if two signatures are created by the same signer (unlinkability). Furthermore, the formation of a group is spontaneous. Diversion group members (non-signers) can be totally unaware of being conscripted to the group. The notion of linkable ring signature, introduced by Liu et al. in 2004, also provides signer anonymity and spontaneity, but at the same time, allows anyone to determine whether two signatures have been issued by the same group member (linkability). In this paper, we propose a suite of enhanced security models and show that they capture stronger notions of signer anonymity and linkability than the original ones proposed by Liu et al. in 2004. We also propose a generic approach for constructing a linkable ring signature scheme. The generic approach leads us to the construction of two efficient polynomial-structured schemes and one type-restricted separable scheme. The separable scheme allows group members to have different sets of DL (discrete logarithm) domain parameters. All schemes are shown secure under the enhanced security models defined in this paper.



2020 ◽  
Vol 35 (18) ◽  
pp. 2050148
Author(s):  
Yue Zhang ◽  
Xiangjun Xin ◽  
Fagen Li

A digital signature with designated verifier (SWDV) makes that only the designated verifier can verify its validity. It can be used to protect the privacy and economic interest of the signer. So, the SWDV schemes have many applications in e-voting, auction and some other fields. To make the SWDV secure against the quantum forger, a quantum signature with designated verifier signature (QSWDV) scheme is proposed. Our QSWDV is robust due to its strong security against forgery attack, inter-resending attacks, impersonation attacks and Trojan horse attacks. Its properties such as non-transferability and hiding source can be guaranteed by the signature simulation of the designated verifier. What is more, our scheme can be proved to be information-theoretically secure, which can guarantee the secrecy of the signer’s private key and the unforgeability of the QSWDV. In the proposed QSWDV scheme, the partners neither need use quantum one-way function nor need perform quantum state comparisons, which can reduce the complexity and improve the efficiency the QSWDV scheme.



Information ◽  
2020 ◽  
Vol 11 (5) ◽  
pp. 260
Author(s):  
Dung Hoang Duong ◽  
Willy Susilo ◽  
Viet Cuong Trinh

In modern applications, such as Electronic Voting, e-Health, e-Cash, there is a need that the validity of a signature should be verified by only one responsible person. This is opposite to the traditional digital signature scheme where anybody can verify a signature. There have been several solutions for this problem, the first one is we combine a signature scheme with an encryption scheme; the second one is to use the group signature; and the last one is to use the strong designated verifier signature scheme with the undeniable property. In this paper, we extend the traditional digital signature scheme to propose a new solution for the aforementioned problem. Our extension is in the sense that only a designated verifier (responsible person) can verify a signer’s signature, and if necessary (in case the signer refuses to admit his/her signature) the designated verifier without revealing his/her secret key is able to prove to anybody that the signer has actually generated the signature. The comparison between our proposed solution and the three existing solutions shows that our proposed solution is the best one in terms of both security and efficiency.



2014 ◽  
Vol 513-517 ◽  
pp. 4509-4512
Author(s):  
Xue Dong Dong ◽  
Xin Peng Jing

In this paper, the extended ElGamal public key cryptosystem and digital signature scheme with appendix are described in the setting of the group of units of the ring.Elements of the group of units with the larger order are used as the base elements in the proposed extension instead of primitive roots used in the original scheme. Proposed schemes make periodic change of the group and base elements to provide necessary security level.



Author(s):  
Abhilash M H ◽  
Amberker B B

Revocation is an important feature of group signature schemes. Verifier Local Revocation (VLR) is a popular revocation mechanism which involves only verifiers in the revocation process. In VLR, a revocation list is maintained to store the information about revoked users. The verification cost of VLR based schemes islinearly proportional to the size of recvocation list. In many applications, the size of revocation list grows with time, which makes the verification process expensive. In this paper, we propose a lattice based dynamic group signature using VLR and time bound keys to reduce the size of revocation list to speed up the verification process. In the proposed scheme, an expiration date is fixed for signing key of each group member, and verifiers can find out (at constantcost) if a signature is generated using an expired key. Hence revocation information of members who are revoked before signing key expiry date (premature revocation) are kept in revocation list, and other members are part of natural revocation. This leads to a significant saving on the revocation check by assuming natural revocation accounts for large fraction of the total revocation. This scheme also takes care of non-forgeability of signing key expiry date.



1998 ◽  
Vol 5 (27) ◽  
Author(s):  
Jan Camenisch ◽  
Markus Michels

The concept of group signatures allows a group member to sign messages anonymously on behalf of the group. However, in the case of a dispute, the identity of a signature’s originator can be revealed by a designated entity. In this paper we propose a new group signature scheme that is well suited for large groups, i.e., the length of the group’s public key and of signatures do not<br />depend on the size of the group. Our scheme is based on a variation of the RSA problem called strong RSA assumption. It is also more efficient than previous ones satisfying these requirements.



Author(s):  
Sumanth Koppula ◽  
Jayabhaskar Muthukuru

Advances in the info and communication knowledge have led to the emergence of Internet of things (IoT). Internet of things (loT) is worthwhile to members, trade, and society seeing that it generates a broad range of services by interconnecting numerous devices and information objects. Throughout the interactions among the many ubiquitous things, security problems emerge as noteworthy, and it is significant to set up more suitable solution for security protection. Nonetheless, as loT devices have limited resource constraints to appoint strong protection mechanisms, they are vulnerable to sophisticated security attacks. For this reason, a sensible authentication mechanism that considers each useful resource constraints and safety is required. Our proposed scheme uses the standards of Elliptic Curve digital signature scheme and evaluates systematically the efficiency of our scheme and observes that our scheme with a smaller key size and lesser infrastructure performs on par with the prevailing schemes without compromising the security level.



Sign in / Sign up

Export Citation Format

Share Document