Log in

Threshold signature scheme based on discrete logarithm and quadratic residue

  • Web Information Security
  • Published:
Wuhan University Journal of Natural Sciences

Abstract

Digital signature scheme is a very important research field in computer security and modern cryptography. A (k, n) threshold digital signature scheme is proposed by integrating digital signature scheme with Shamir secret sharing scheme. It can realize group-oriented digital signature, and its security is based on the difficulty in computing discrete logarithm and quadratic residue on some special conditions. In this scheme, effective digital signature can not be generated by anyk−1 or fewer legal users, or only by signature executive. In addition, this scheme can identify any legal user who presents incorrect partial digital signature to disrupt correct signature, or any illegal user who forges digital signature. A method of extending this scheme to an Abelian group such as elliptical curve group is also discussed. The extended scheme can provide rapider computing speed and stronger security in the case of using shorter key.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price includes VAT (Brazil)

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Blakley G R. Safeguarding Cryptographic Keys,Proc AFIPS 1979 National Conference, 1979,48:313–317.

    Google Scholar 

  2. Shamir A. How to Share a Secret.Communications of the ACM, 1979,22(1):612–613.

    Article  MATH  MathSciNet  Google Scholar 

  3. Rivest R L, Shamir A, Adleman L. A Method for Obtaining Digital Signatures and Public Key Cryptosystems.ACM, 1978,21(2):120–126.

    Article  MATH  MathSciNet  Google Scholar 

  4. ElGamal T. A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms.IEEE Trans. Inform Theory, 1985,31:469–472.

    Article  MATH  MathSciNet  Google Scholar 

  5. Desmedt Y, Frankel Y. Shared Generation of Authenticators and Signatures.Proc CRYPTO’91, Lecture Notes in Computer Science 576. Berlin: Springer-Verlag, 1992, 457–469.

    Google Scholar 

  6. Xu Q, Zheng Z. Robust and Efficient Threshold RSA Digital Signature Scheme.Proceedings of Chinacrypt ’2000. Bei**g: Science Press, 2000, 138–143 (Ch).

    Google Scholar 

  7. Cao Z.Public Key Cryptography. Harbin: Heilongjiang Education Press, 1993 (Ch).

    Google Scholar 

  8. Koblitz N. Elliptic Curve Cryptosystem.Mathematics of Computation, 1987,48(177):203–209.

    Article  MATH  MathSciNet  Google Scholar 

  9. Miller V S. Use of Elliptic Curve in Cryptography.Advances in Cryptology-CRYPTO’85 Proceedings. Berlin: Springer-Verlag, 1986. 417–426.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fei Ru-chun.

Additional information

Foundation item: Supported the National Nature Science Foundation of China, Hubei Province (90104005, 2002 AB0039)

Biography: FEI Ru-chun (1964-), male, Ph. D candidate, Associated professor, research direction: information security and cryptography.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Ru-chun, F., Li-na, W. Threshold signature scheme based on discrete logarithm and quadratic residue. Wuhan Univ. J. Nat. Sci. 9, 770–774 (2004). https://doi.org/10.1007/BF02831679

Download citation

  • Received:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF02831679

Key words

CLC number

Navigation