Abstract

Digital signature schemes in general and representative collective digital signature schemes, in particular, are often built based on the difficulty of the discrete logarithm problem on the finite field, of the discrete logarithm problem of the elliptic curve, of the problem of factor analysis, of the problem of finding the roots modulo of large primes or a combination of the difficult problems mentioned above. In this paper, we use the new difficult problem, which is to find the with root in the finite ground field GF(p) to build representative collective signature schemes, but the chosen modulo p has a special structure distinct p=Nt_0 t_1 t_2+1, where N is an even number and t0, t1, t2 are prime numbers of equal magnitude, about 80 bits. The characteristics of the proposed scheme are: i) The private key of each signer consists of 2 components (K_1, K_2), randomly selected, but the public key has only one component (Y) calculated by the formula Y= K_1^ (w_1) K_2^ (w_2); w_1 = t_0 t_1 and w_2 = t_0 t_2; and ii) The generated signature consists of a set of 3 components (e, S1, S2). We use the technique of hiding the signer's public key Y, which is the coefficient λ generated by the group manager, in the process of forming the group signature and representative collective signature to enhance the privacy of all members of the signing collective.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call