International Journal of Computer Networks & Communications (IJCNC)

AIRCC PUBLISHING CORPORATION

IJNSA 02

CONSTRUCTING THE 2-ELEMENT AGDS PROTOCOL BASED ON THE DISCRETE LOGARITHM PROBLEM

Tuan Nguyen Kim1, Duy Ho Ngoc2 and Nikolay A. Moldovyan3

1Faculty of Information Technology – Duy Tan University, Da Nang 550000, Vietnam
2Department of Information Technology, Ha Noi, Vietnam
3St. Petersburg Institute for Informatics and Automation of Russian Academy of Sciences, St. Petersburg, Russia

ABSTRACT

It is considered a group signature scheme in frame of which different sets of signers sign electronic documents with hidden signatures and the head of the signing group generates a group signature of fixed size. A new mechanism for imbedding the information about signers into a group signature is proposed. The method provides possibilities for reducing the signature size and to construct collective signature protocols for signing groups. New group signature and collective signature protocols based on the computational difficulty of discrete logarithm are proposed.

KEYWORDS

Groupdigital signature, Collective digital signature, difficult computational problems, Signing group.

  1. INTRODUCTION

In modern information technologies, Electronic Digital Signature (EDS) protocols are widely used [1]. The variety of applications of EDS led to the development of special types of EDS protocols: blind signatures [2,3], group digital signatures [4-6], collective digital signatures [7,8], Approved Group Digital Signatures (AGDS) [9], etc. The protocols of the latter two types are of considerable practical interest. In practice, a public key infrastructure deployed at present can be used to support applications of conventional individual EDS. In these types of cryptographic schemes, the EDS is a pair of natural numbers of a sufficiently large size, i.e. is a two-element one, except for the protocols of the AGDS, in which the signature contains three elements (integers). Inclusion of the third number in the EDS is due to the fact that it stores information about all the persons involved in the formation of the electronic document and in generation of the AGDS to the prepared document. This information is accessible only to the head of the group of signers, who can perform the procedure of identification of signers [9,10] (disclosure of the AGDS). However, the storage of such information in the third element of the signature leads to a significant increase in its size.

This article proposes a new mechanism for storing the information necessary for the disclosure of the AGDS and the AGDS protocols with a two-element signature. Elimination of the need to use the third element of the signature is provided by embedding the information about all signers in the randomization parameter of the digital signature scheme based on the computational the difficulty of the discrete logarithm problem. In the developed protocols, the randomizing parameter is generated not by random choice, but by some algorithm generating pseudo-random

This article proposes a new mechanism for storing the information necessary for the disclosure of the AGDS and the AGDS protocols with a two-element signature. Elimination of the need to use the third element of the signature is provided by embedding the information about all signers in the randomization parameter of the digital signature scheme based on the computational the difficulty of the discrete logarithm problem. In the developed protocols, the randomizing parameter is generated not by random choice, but by some algorithm generating pseudo-random

Leave a Reply

Fill in your details below or click an icon to log in:

WordPress.com Logo

You are commenting using your WordPress.com account. Log Out /  Change )

Facebook photo

You are commenting using your Facebook account. Log Out /  Change )

Connecting to %s

Information

This entry was posted on August 16, 2021 by .
%d bloggers like this: