Group–Proxy Signature Scheme: A Novel Solution to Electronic Cash

2013 ◽  
Vol 22 (2) ◽  
pp. 95-110 ◽  
Author(s):  
Haiyong Bao ◽  
Zhenfu Cao

AbstractProxy signature and group signature are two basic cryptographic primitives. Due to their valuable characteristics, many schemes have been put forward independently and they have been applied in many practical scenarios up to the present. However, with the development of electronic commerce, many special requirements come into being. In this article, we put forward the concept of group–proxy signature, which integrates the merits of proxy signature and group signature for the first time. We also demonstrate how to apply our scheme to construct an electronic cash system. The space, time, and communication complexities of the relevant parameters and processing procedures are independent of group size. Our demonstration of the concrete group–proxy signature scheme shows that the concepts brought forward by us are sure to elicit much consideration in the future.

2012 ◽  
Vol 10 (04) ◽  
pp. 1250041 ◽  
Author(s):  
XUN-RU YIN ◽  
WEN-PING MA ◽  
WEI-YAN LIU

A quantum proxy group signature scheme is proposed with χ-type entangled states. Our scheme combines the properties of group signature and proxy signature. Moreover, the particles in the χ-type state sequence are used to distribute proxy warrants and quantum keys in the initial phase, and then used for quantum signature. Therefore it increases the utilization rate of quantum resources compared with the general quantum signature scheme. Finally, the unconditional security of our scheme is also analyzed.


2013 ◽  
Vol 846-847 ◽  
pp. 1628-1631
Author(s):  
Song Jie Gong ◽  
Lin Di Jin

With the rapid development of electronic commerce, payment is becoming the focus problem of electronic commerce. Electronic cash has become the ideal method of electronic payment for it is able to realize fair, secure, effect electronic transacts. Along with electronic commerce development, electronic cash payment systems are also gradually developing. However, most electronic cashes are facing the security issues. Moreover, the amount of money each electronic cash card contains is fixed at issuance and is available only within a specified system. The key technology is digital signature technology, including blind signature, group signature, and ring signature. The paper researches the security problems of electronic cash in information safety and e-commerce, and discusses the electronic payment and the security problem, which is regarded as the foundation of electronic commerce. The main factors are given that causes security problems of electronic payment, and suggests corresponding precautionary measures.


2013 ◽  
Vol 11 (03) ◽  
pp. 1350030
Author(s):  
HUI-JUAN ZUO ◽  
SU-JUAN QIN ◽  
TING-TING SONG

Recently, Yin et al. (Int. J. Quantum Inform. 10 (2012) 1250041) proposed a quantum proxy group signature scheme with χ-type entangled states. The scheme combines the properties of group signature and proxy signature. The study points out that the semi-honest Trent can give the forged signature under the assumption of this scheme. And, we find that even if the three parties honestly perform the scheme, the signature still cannot be realized with high efficiency.


Cybersecurity ◽  
2021 ◽  
Vol 4 (1) ◽  
Author(s):  
Yiru Sun ◽  
Yanyan Liu

AbstractMessage-dependent opening is one of the solutions to solve the problem of the tracing manager owns excessive power. In this paper, we present a new lattice-based fully dynamic group signature scheme with message-dependent opening by combining an improved version of the fully dynamic group signature scheme proposed by Ling et al and the double encryption paradigm. In addition, we propose an improved underlying zero knowledge protocol, it has a soundness error $\frac {1}{\max (n,p)+1}$ 1 max ( n , p ) + 1 that is better than the Stern-like protocol, which helps to bring down the communication complexity of the protocol and hence the signature scheme. Our scheme constrains the power of group managers by adding an admitter, and the signature size has a logarithmic relationship with the group size.


2021 ◽  
Vol 2021 ◽  
pp. 1-10
Author(s):  
Yanhua Zhang ◽  
Ximeng Liu ◽  
Yupu Hu ◽  
Huiwen Jia ◽  
Qikun Zhang

For group signatures (GS) supporting membership revocation, verifier-local revocation (VLR) mechanism is the most flexible choice. As a post-quantum secure cryptographic counterpart of classical schemes, the first dynamic GS-VLR scheme over lattices was put forward by Langlois et al. at PKC 2014; furthermore, a corrected version was shown at TCS 2018. However, both designs are within Bonsai trees and featuring bit-sizes of group public-key and member secret signing key proportional to log    N where N is the group size; therefore, both schemes are not suitable for a large group. In this paper, we provide an improved dynamic GS-VLR over lattices, which is efficient by eliminating a O log    N factor for both sizes. To realize the goal, we adopt a more efficient and compact identity-encoding technique. At the heart of our new construction is a new Stern-type statistical zero-knowledge argument of knowledge protocol which may be of some independent cryptographic interest.


Sign in / Sign up

Export Citation Format

Share Document