Please wait a minute...
Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering)  2005, Vol. 6 Issue (6): 560-564    DOI: 10.1631/jzus.2005.A0560
Computer & Information Science     
A novel group signature with one time secret key
XIE Qi, YU Xiu-yuan
Department of Mathematics, Zhejiang University, Hangzhou 310027, China; School of Information and Engineering, Hangzhou Teachers College, Hangzhou 310012, China; Department of Mathematics, Hangzhou Teachers College, Hangzhou 310012, China; Department of Mathematics and Physics, Quzhou College, Quzhou 324000, China
Download:     PDF (0 KB)     
Export: BibTeX | EndNote (RIS)      

Abstract  A new group signature with one time secret key is proposed. The main merits are that it only needs the trusted center issuing the partial secret key one time for each group member; and that the group member can generate his different secret key each time when he wants to sign a message. The group public key is constant and the size of the signature is independent of the number of group members. The total computation cost of signature and verification requires only 8 modular exponentiations.

Key wordsCryptography      Group signature      Discrete logarithm problem      Factoring problem     
Received: 10 March 2004     
CLC:  TP309  
Cite this article:

XIE Qi, YU Xiu-yuan. A novel group signature with one time secret key. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2005, 6(6): 560-564.

URL:

http://www.zjujournals.com/xueshu/zjus-a/10.1631/jzus.2005.A0560     OR     http://www.zjujournals.com/xueshu/zjus-a/Y2005/V6/I6/560

[1] Yong-ping DAN, Xue-cheng ZOU, Zheng-lin LIU, Yu HAN, Li-hua YI. High-performance hardware architecture of elliptic curve cryptography processor over GF(2163)[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2009, 10(2): 301-310.
[2] GUO Xing-yang, TANG Chao-jing. Colluding attacks on a group signature scheme[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2005, 6(10): 1-.
[3] JIANG Jun, HE Chen. A novel mutual authentication and key agreement protocol based on NTRU cryptography for wireless communications[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2005, 6( 5): 8-.
[4] GAN Yuan-ju. Verifiable threshold signature schemes against conspiracy attack[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2004, 5(1): 50-54.
[5] XIE Qi, YU Xiu-yuan. Improvement of Laih and Yen?ˉs multisignature scheme[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2004, 5( 9): 20-.