Abstract
Group signatures, introduced by Chaum and van Heijst, allow individual members of a group to sign messages on behalf of the group. The identity of the signer is kept secret except that a group authority can identify the signer if needed. This note presents a new group signature scheme, which hides the identity of the signer unconditionally and (unlike previous similar suggestions) allows new members to join the group. Simplifying this scheme a somewhat more efficient scheme giving computational anonymity is obtained. The group authority identifies the signer using a general method. This method can also be used to simplify three of the schemes suggested by Chaum and van Heijst. Finally, the schemes suggested here can be used to solve an open problem posed by Chaum and van Heijst.
Funded by Carlsbergfondet
Chapter PDF
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
D. Chaum. Zero-Knowledge Undeniable Signatures. In Advances in Cryptology — proceedings of EUROCRYPT 90, Lecture Notes in Computer Science, pages 458–464. Springer-Verlag, 1991.
D. Chaum, E. van Heijst. Group Signatures. In Advances in Cryptology — proceedings of EUROCRYPT 91, Lecture Notes in Computer Science, pages 257–265. Springer-Verlag, 1991.
E. Cramer, I. Damgård and B. Schoenmakers. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols. To be presented at CRYPTO'94.
Y. Desmedt. Threshold Cryptosystems. In Advances in Cryptology — proceedings of AUSCRYPT 92, Lecture Notes in Computer Science, pages 3–14, 1993.
E. van Heijst. Special Signature Schemes. PhD thesis, CWI, 1992.
U. Feige and A. Shamir. Witness Indistinguishable and Witness Hiding Protocols. In Proceedings of the 22nd Annual ACM Symposium on the Theory of Computing, pages 416–426, 1990.
A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In Advances in Cryptology — proceedings of EUROCRYPT 86, Lecture Notes in Computer Science, pages 186–194. Springer-Verlag, 1987.
T. Okamoto. A Digital Multisignature Scheme Using Bijective Public-Key Cryptosystems. ACM Trans. on Comp. Sys., 6(8):432–441, 1988.
K. Ohta and T. Okamoto. A Digital Multisignature Scheme Based on the Fiat-Shamir Scheme. In Advances in Cryptology — proceedings of ASIACRYPT 91, Lecture Notes in Computer Science, pages 139–148. Springer-Verlag, 1993.
T. P. Pedersen. A Threshold Cryptosystem without a Trusted Party. In Advances in Cryptology — proceedings of EUROCRYPT 91, Lecture Notes in Computer Science, pages 522–526. Springer-Verlag, 1991.
T. P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing. In Advances in Cryptology — proceedings of CRYPTO 91, Lecture Notes in Computer Science, pages 129–140. Springer-Verlag, 1992.
B. Schoenmakers. Efficient Proofs of Or. Manuscript, 1993.
C. P. Schnorr. Efficient Signature Generation by Smart Cards. Journal of Cryptology, 4(3):161–174, 1991.
M. Waidner and B. Pfitzmann. The Dining Cryptographer in the Disco: Unconditional Sender and Recipient Untraceability with Computationally Secure Serviceability. In Advances in Cryptology — proceedings of EUROCRYPT 89, Lecture Notes in Computer Science, page 690. Springer-Verlag, 1990.
Author information
Authors and Affiliations
Editor information
Rights and permissions
Copyright information
© 1995 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Chen, L., Pedersen, T.P. (1995). New group signature schemes. In: De Santis, A. (eds) Advances in Cryptology — EUROCRYPT'94. EUROCRYPT 1994. Lecture Notes in Computer Science, vol 950. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0053433
Download citation
DOI: https://doi.org/10.1007/BFb0053433
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-60176-0
Online ISBN: 978-3-540-44717-7
eBook Packages: Springer Book Archive