On the risk of disruption in several multiparty signature schemes

  • Conference paper
  • First Online:
Advances in Cryptology — ASIACRYPT '96 (ASIACRYPT 1996)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1163))

Abstract

Multiparty cryptography is an important topic in contemporary cryptography. In this paper we examine the security of some multiparty signature schemes. In particular, we point out that a multisignature scheme is vulnerable to universal forgery by an insider attacker under reasonable assumptions. This attack can be applied to some generalizations as well. Then we present a universal forgery attack on two threshold group signature schemes with anonymous signers. Furthermore, we show that in two threshold multisignature schemes it can't be guaranteed that a signer can decide with whom he is going to sign a message. All attacks have in common that the protocol is disrupted. Thus they are not undetectable. However, as they can only be detected afterwards and knowledge leaked by protocol disruptions must be useless, such attacks are not acceptable in general and must be avoided. Finally, we suggest some heuristic fixes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Y.Desmedt, ”Threshold cryptosystems”, ETT, 5 (4), August, (1994), pp. 449–457.

    Google Scholar 

  2. Y.Desmedt, Y.Frankel, ”Shared generation of authenticators and signatures”, Lecture Notes in Computer Science 576, Proc. Crypto '91, Springer Verlag, (1992), pp. 457–469.

    Google Scholar 

  3. W.Diffie, M.Hellmann, ”New directions in cryptography”, IEEE Transactions on Information Theory, Vol. IT-22, No. 6, (1976), pp. 644–654.

    Article  Google Scholar 

  4. L.Harn, ”New digital signature scheme based on discrete logarithm”, Electronics Letters, Vol. 30, No. 5, (1994), pp. 396–398.

    Article  Google Scholar 

  5. L. Harn, ”Group-oriented (t,n) threshold digital signature scheme and digital multisignature”, IEE Proc.-Comput. Digit. Tech., Vol. 141, No. 5, September, (1994), pp. 307–313.

    Article  Google Scholar 

  6. P.Horster, M.Michels, H.Petersen, ”Meta-Multisignature schemes based on the discrete logarithm problem”, Proc. of IFIP/SEC '95, Chapman & Hall, (1995), pp. 128–142.

    Google Scholar 

  7. K.Itakura, K.Nakamura, ”A public key cryptosystem suitable for digital multisignatures”, NEC Research and Development, Vol. 71, (1983).

    Google Scholar 

  8. C.-M.Li, T.Hwang, N.-Y.Lee, ”Threshold multisignature schemes where suspected forgery implies traceability of adversarial shareholders”, Lecture Notes in Computer Science 950, Proc. Eurocrypt'94, Springer Verlag, (1995), pp. 194–204.

    Google Scholar 

  9. C.P.Schnorr, ”Efficient signature generation by smart cards”, Journal of Cryptology, Vol. 4, (1991), pp. 161–174.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Kwangjo Kim Tsutomu Matsumoto

Rights and permissions

Reprints and permissions

Copyright information

© 1996 Springer-Verlag

About this paper

Cite this paper

Michels, M., Horster, P. (1996). On the risk of disruption in several multiparty signature schemes. In: Kim, K., Matsumoto, T. (eds) Advances in Cryptology — ASIACRYPT '96. ASIACRYPT 1996. Lecture Notes in Computer Science, vol 1163. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0034859

Download citation

  • DOI: https://doi.org/10.1007/BFb0034859

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-61872-0

  • Online ISBN: 978-3-540-70707-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics

Navigation