Volume 35 Issue 6
Jun.  2009
Turn off MathJax
Article Contents
Hu Ronglei, Zhang Qishan, Liu Jianweiet al. ElGamal type threshold digital signature scheme for Ad hoc networks[J]. Journal of Beijing University of Aeronautics and Astronautics, 2009, 35(6): 732-736. (in Chinese)
Citation: Hu Ronglei, Zhang Qishan, Liu Jianweiet al. ElGamal type threshold digital signature scheme for Ad hoc networks[J]. Journal of Beijing University of Aeronautics and Astronautics, 2009, 35(6): 732-736. (in Chinese)

ElGamal type threshold digital signature scheme for Ad hoc networks

  • Received Date: 05 May 2008
  • Publish Date: 30 Jun 2009
  • ElGamal type threshold signature is an important part of threshold signature. There exists a problem in the ElGamal type threshold signature proposed before that all signer must generate corporately a random number before threshold signature is executed. The computation and communication overhead of the scheme is heavy and not suitable for Ad hoc networks. An improved ElGamal type threshold signature scheme was proposed for Ad hoc networks. The composite public key (CPK) technology was used for generating random number. The scheme is composed of key initialization and threshold signature. All network nodes corporately generate a secret key and a random number matrix using distributed key generation protocol in the key initialization phase and every node hold secret key share and random number matrix share. When issuing part signature every signer select random number from its own random number matrix share using the same arithmetic. Then the part signature is used to reconstruct whole signature. The security of the scheme was proved in random oracle (RO) model. The practicability analysis shows that the computation complexity and the communication cost of the scheme are low, but the efficiency and success ratio are high.

     

  • loading
  • [1] Stinson D R, Strobl R. Provably secure distributed Schnorr signatures and a(t,n) threshold scheme for implicit certificates Information Security and Privacy ACISP’01, Lecture Notes in Computer Science, LNCS2119. London: Springer-Verlag, 2001:417-434 [2] 唐文,南相浩,陈钟.基于椭圆曲线密码系统的组合公钥技术[J].计算机工程与应用, 2003,21:1-3 Tang Wen, Nan Xianghao, Chen Zhong. Elliptic curve cryptography-based combined public key technique[J]. Computer Engineering and Applications, 2003, 21:1-3(in Chinese)  [3] Horster P, Michels M, Petersen H. Meta-ElGamal signature schemes Proceedings of the 2nd ACM Conference on Computer and Communications Security. New York: ACM, 1994:96-107 [4] Federal Information Processing Standards 186-2, Digital signature standard (DSS) [S]. 1994 [5] Gennaro R, Jarecki S, Krawczyk H, et al. Secure distributed key generation for discrete-log based Cryptosystems[J]. Journal of Cryptology, 2007, 20(1):51-83 [6] 毛文波. 现代密码学理论与实践[M].北京:电子工业出版社, 2006: 103, 548-558 Mao Webo. Modern cryptography: theory and practice[M]. Beijing: Publishing House of Electronics Industry, 2006:103, 548-558(in Chinese) [7] Pointcheval D, Stern J. Security arguments for digital signatures and blind signatures[J]. Journal of Cryptology, 2000,13(3):361-396 [8] Park C K, Kurosawa K.New ElGamal type threshold digital signature scheme[J]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer science, 1996, E79-A (1):86-93
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views(2811) PDF downloads(1246) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return