Abstract
An adaptable designated group signature is presented in this paper. In contrast with traditional group oriented signature, the new one laid a strong emphasis on how to improve the signer’s efficiency. In fact, this new type of designated group signature can be seen as a type of designated verifier signature. In contrast with the ordinary designated verifier signature, it does not designate one member but several members to independently verify the signature. The designated members, who can independently verify the signature, come into a group. This scheme can ensure the anonymity of the verifiers. This type of signature can be used in such system that the compute resource is limited, such as the broadcast protocols of the mobile telephone in the mobile networks.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Desmedt, Y.: Society and Group Oriented Cryptography: A New Concept. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 120–127. Springer, Heidelberg (1988)
Pedersen, T.P.: A Threhold Cryptosystem Without a Trusted Party. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 522–526. Springer, Heidelberg (1991)
Shoup, V.: Practical Threshold Signatures. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 207–220. Springer, Heidelberg (2000)
Shamir, A.: Identity-based Cryptosystems and Signature Schemes. In: Proc. of Cryptology-CRYPTO 1984, pp. 47–53 (1984)
Boneh, D., Lynn, B., Shacham, H.: Short Signatures from the Weil Pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)
Ma, C.B., Ao, F.L., He, D.K.: Certificateless Group Inside Signature. In: Proceedings of ISADS 2005, pp. 194–200. IEEE Computer Society, Los Alamitos (2005)
Ma, C., Ao, J., He, D.: Broadcast Group Oriented Signature. In: Proceedings of ICICS 2005, pp. 454–458. IEEE Computer Society, Los Alamitos (2005)
Paterson, K.G.: ID-based Signature from Pairings on Elliptic Curves, http://eprint.iacr.org/2002/004
Boneh, D., Boyen, X.: Secure Identity Based Encryption without Random Oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 443–456. Springer, Heidelberg (2004)
Krawczyk, H., Rabin, T.: Chameleon Signatures. In: Proceedings of NDSS 2000, San Diego, California, USA, pp. 143–154 (2000)
Ma, C., He, D.: A New Chameleon Multisignature Based on Bilinear Pairing. In: Jin, H., Pan, Y., Xiao, N., Sun, J. (eds.) GCC 2004. LNCS, vol. 3252, pp. 329–334. Springer, Heidelberg (2004)
Boneh, D., Lynn, B., Shacham, H.: Short Signatures from the Weil Pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)
Brickell, E., Pointcheval, D., Vaudenay, S., Yung, M.: Design Validations for Discrete Logarithm Based Signature Schemes. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 276–292. Springer, Heidelberg (2000)
Pointcheval, D., Stern, J.: Security Arguments for Digital Signature and Blind Signatures. J. of Cryptology 13(3), 361–396 (2000)
Pointcheval, D., Stern, J.: Security Proofs for Signature Schemes. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 387–398. Springer, Heidelberg (1996)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2006 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Ma, C., Li, J. (2006). Adaptable Designated Group Signature. In: Huang, DS., Li, K., Irwin, G.W. (eds) Intelligent Computing. ICIC 2006. Lecture Notes in Computer Science, vol 4113. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11816157_128
Download citation
DOI: https://doi.org/10.1007/11816157_128
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-37271-4
Online ISBN: 978-3-540-37273-8
eBook Packages: Computer ScienceComputer Science (R0)