You are on page 1of 7

Group-oriented (t,n ) threshold digital signature

scheme and digital multisignature

L. Harn

Indexing terms: Threshold crypfosystem, Digital signature, Multisignature, Signature verification

mutually trusted party 113, 161. As pointed out by Inge-


Abstract: The paper presents group-oriented (t, n) marsson and Simmons [ll], in most applications a
threshold digital signature schemes based on the trusted party in a group does not exist. This situation
difficulty of solving the discrete logarithm becomes more common in some commercial and/or
problem. By employing these schemes, any t out international applications. Thus, the solutions without
of n users in a group can represent this group to the assistance of a mutually trusted party become very
sign the group signature. The size of the group sig- attractive.
nature and the verification time of the group sig- The threshold signature scheme is very similar to the
nature are equivalent to that of an individual threshold cryptosystem. In a threshold signature scheme,
digital signature. In other words, the ( t . n) thresh- the group signature can only be generated when the
old signature scheme has the following five number of participating group members is larger than or
properties: (i) any group signature is mutually equal to the threshold value. Any outsider can use a
generated by at least t group members; (ii) the size group public key to verify this group signature. Boyd [2]
of the group signature is equivalent to the size of proposed the first (n, n) group-oriented signature based
an individual signature; (iii) the signature verifica- on the RSA assumption [18] in 1986. In his scheme, if
tion process is simplified because there is only one the number of group members is larger than two, most of
group public key required; (iv) the group signa- the members can only sign the message blindly. Chaum
ture can be verified by any outsider; and (v) the and van Heyst [3] proposed another (n, n) group-
group holds the responsibility to the signed oriented signature scheme in Eurocrypt ’91. In their
message. In addition to the above properties, two scheme, the number of listed group public key is not
of the schemes proposed d o not require the assist- limited to one, In 1991, Desmedt and Frankel [6] pro-
ance of a mutually trusted party. Each member posed the first (t, n) threshold digital signature scheme
selects its own secret key and the group public key based on the RSA assumption. In their scheme, a trusted
is determined by all group members. Each group key authentication center (KAC) is required for determin-
member signs a message separately and sends the ing the group secret key and all members’ secret keys. A
individual signature to a designated clerk. The group-oriented (n, n) undeniable signature scheme [9]
clerk validates each individual signature and then was presented in Auscrypt ’92. Unlike the normal signa-
combines all individual signatures into a group ture that can be verified by any outsider, the undeniable
signature. The (n, n) threshold signature scheme signature can only be verified with the cooperation of all
can be easily extended to become a digital multi- signers.
signature scheme. The threshold signature scheme can be applied to
solve the problem of issuing checks for a corporation.
For security reasons, it may be a company’s policy that
1 Introduction checks be signed by at least t individuals rather than one
person. More formally, a (t, n) threshold digital signature
The threshold cryptosystem was first introduced by scheme is designed to break the group secret key K into n
Desmedt [4] in 1987. In this system, each group, instead different ‘shadows’, K , , K , , ..., K , , so that:
of each group member, publishes a single group public (i) with knowledge of any t ‘shadow’ ( t < n), the group
key. An outsider can use this single public key to send an signature can be easily produced;
encrypt message to this group. The received ciphertext (ii) with knowledge of any t - 1 or fewer ‘shadows’, it
can only be deciphered properly when the number of par- is impossible to forge a group signature;
ticipating group members is larger than or equal to the (iii) it is impossible to derive the group secret key from
threshold value. All up-to-date solutions for the group- the released group signature and all partial signatures;
oriented threshold cryptosystem can be classified into the and
following two categories: (i) solutions with the assistance (iv) it is impossible to derive any secret ‘shadow’ from
of a mutually trusted party to decide the group secret key the released group signature and all partial signatures.
and generate individual secrets for all group members
[ S , 8, lo]; and (ii) solutions without the assistance of a This definition is very similar to the definition of a (t. n)
threshold secret sharing scheme. The major difference is
IEE, 1994
that, in the secret sharing scheme, since the secret
Paper 1293E (C3).first received 6th September 1993 and in revised form
‘shadows’ are exchanged among users and the group
8th March 1994 secret key is derived after each secret reconstruction
The author i s with the Computer Science Telecommunications process, the group secret key can only be used once if no
Program, University of Missouri ~ Kansas City, Kansas City, MO other encryption scheme has been used; however, in the
641 IO, USA signature scheme, since the secret ‘shadows’ and the
I E E Proc.-Comput. Digit. Tech., Vol. 141, No. 5 , September 1994 307
group secret key are never revealed in the cleartext form, however, if the modulus n is universal and each member
the group secret key can be used repeatedly. In other needs to know the factoring of n in order to decide his
words, the (2, n) threshold signature scheme integrates the secret key, there will be no secret among all internal
secret sharing scheme and the digital signature scheme members. In this modified scheme, the modulus p con-
together to provide an efficient solution for group- tains no secret information at all.
oriented application. (ii) As described later, the multiple individual signa-
The group signature is a kind of digital multisignature tures, {ri, si}, i = l, 2, ..., n, which corresponds to the
which is generated by multiple signers with knowledge of same message, produced by this scheme, can be com-
multiple secrets. Generally speaking, one of the major bined into a multisignature without any data expansion.
differences between a hand-written and a digital multi- In addition, the multisignature can also be verified very
signature is the size of the multisignature. In a hand- efficiently. However, the original ElGamal scheme and
written multisignature the size is linear in the number of the modified scheme proposed by Agnew et al. cannot
signers but, in a digital multisignature, the size can be combined multiple individual signatures efficiently.
identical to a single signature. Digital multisignature is
just a string of binary bits that can only be generated 2.1 Security discussion
with the knowledge of a set of secret keys. An outsider The security analysis of the modified scheme is very
can easily verify the authenticity of a given message based
similar to the security analysis of that proposed by
on the multisignature and the signers’ public keys. In Agnew et ul. [l]. Here, some possible attacks are briefly
other words, digital multisignature is just a one-way trap- examined.
door function. With the knowledge of a set of the trap- (i) An attacker might try to solve the secret key, z,,
door secrets, it is possible to generate a one-way output based on the linear eqn. 1. For a given message and a
as the digital multisignature. Thus, it is not necessary for signature pair, eqn. 1 involves two unknown parameters,
the size of the digital multisignature to be linear in the
z , and k. For any increment number of the message and
number of signers.
the corresponding signature pair, the unknown param-
eter is also increased by one. Therefore, the number of
unknown parameters is always larger than the number of
2 Modified ElGamal signature scheme available equations. This attack cannot work successfully.
(ii) The attacker might try to forge a signature pair of
This scheme was developed from EIGamal’s original sig- a given message based on eqn. 2. He might try to ran-
nature scheme [7] in 1985, the modified ElGamal scheme domly select an integer r’ first and then compute the cor-
being proposed by Agnew et al. [I] in 1990. responding s’ based on eqn. 2. Obviously, this difficulty is
The scheme starts with a large prime, p , and a primit- equivalent to solving the discrete logarithm problem. On
ive element, a, of GF(p), which are publicly known. In the other hand, he might try to randomly select an
order to provide adequate security, Pohlig and Hellman integer s’ first and then compute the corresponding r’.
[I71 indicate that p should be selected such that p - 1 This is an extremely difficult problem, and in all likeli-
contains at least one large prime factor. They recommend hood, is more difficult than the discrete logarithm
choosing p = 2p’ + I , where p’ is also a large prime. A problem itself [I].
one-way functionfalso needs to be made public.
In this scheme, each user selects a random exponent z
from G F ( p ) as his private key. Suppose user A randomly 3 ( n , n ) Threshold signature scheme without the
assistance of a mutually trusted party and
selects a number, z A ,from [I, p - 13. Then A computes digital multisignature scheme
y, = a’” mod p
Assume that the group policy requires that a group sig-
as A s public key. Assume that A wants to sign a message nature must be mutually signed by all group members. A
m. User A then randomly selects a number k from group-oriented signature scheme consists of three phases:
[l, p - 11 and computes the public keys generating phase, the group signature
generating phase, and the group signature verification
r = ak mod p
phase. During the group and member public keys gener-
User A now solves the congruence ating phase, all members select their individual secret
keys and work together to determine the group public
zAm‘ = kr + s mod p - 1 key. In the group signature generating phase, each group
or member receives a copy of the message to be signed. A
member than signs the message and sends it along with
s = z A m ‘ - kr mod p - 1 (1) the signature to a designated clerk. The designated clerk
for integer s, where 0 < s < p - 2 and m’ = f ( m ) . The is responsible for collecting and authenticating each indi-
one-way function f is used to increase the redundancy of vidual signature signed by each member, and produces a
m to avoid EIGamal’s attack [7]. The signature for combined group signature. There is no secret information
message m is then the ordered pair { r , s}. associated with the designated clerk.
Upon receiving the set of {m, r, s}, any user can verify
the signature of message m as 3.1 Public keys generating phase
The scheme allows each member in a group to select his
own secret key and all members to determine the grup
where m’ = f ( m ) . There are two reasons for building a public key together. Assume that there are n group
scheme based on this modified scheme. members.
(i) In order to simplify the signature verification, it is A large prime p , a primitive element a, of GF(p), and a
desirable to use a universal modulus p for all members to one-way functionfneed to be made public.
sign their individual signatures. In the RSA scheme, Each member randomly selects an integer zi from
308 I E E Proc.-Compur. Digit. Tech., Vol. 141, No. 5, September 1994
[l, p - 11 and computes a corresponding public key as where m' =f(m).Multiplying the above equation for
y i = azi mod p i = 1, 2, . . . , n yields

The group public key y is then determined by all


members as
n yy' n<as' mod p
i=1
n
=
i= 1

This relation is the same as

3.2 Group signature generating phase


fl(yi)"' =
i=1 (;IIfl<) (a),=i mod p

The scheme allows group members to sign a message Since


simultaneously. This phase can be further divided into
two parts. r = n r i mod p
i=1

Part I : Generating and verifying individual signature. The s = s1 + sz + . . . + s, mod p - 1


procedure for generating an individual signature can be
described as follows. and
(i) Each member ui randomly selects a number ki from
[l, p - 11 and computes Y = nyimodp
i=1
ri = akimod p then
(ii) The result { r i } is broadcasted to all members. Once y"' = fa" mod p
r i , i = 1, 2, . . ., n, from all members are available through
the broadcast channel, each member computes the value
3.4 Security
r as
The security analysis of this signature scheme is very
r = n r i mod p similar to the security analysis of the modified signature
i=1 scheme just described. Here, some possible attacks are
(iii) Member ui uses his secret keys zi and k i , to sign briefly examined.
the message m based on the modified signature scheme (i) Instead of satisfying yy' = easi mod p as in the
and solves the equation modified signature scheme, the partial signature in the
group signature scheme needs to satisfy yy' = <as' mod p.
si = zim' - k i r mod p - 1 Since ri and r are public values and contain no secrets,
for integer s i , where 0 < si < p - 2 and m' = f ( m ) , and the attacker cannot reveal any secret from this equation.
transmits {m, si} to the clerk. Note here that the individ- (ii) With the knowledge of all partial signatures and
ual signature, { r i ,si}, is a partial signature of message m. the group signature, the attacker needs to solve the equa-
tion
Once the clerk receives the individual signature { r i , si}
from uir he needs to verify the validity of this signature. (zl + zz + . . . + z,)m'
To do this the clerk uses uI(s public key y i to compute = (k,+ k , + . . . + k,)r
yy' = <asi mod p + (sl + s2 + ... + s,) mod p - 1
where m' =f(m).If the equation holds true, the partial in order to determine the secret keys. It has the same
signature { T i , si} of message m received from ui has been difficulty as in the modified signature scheme.
verified. (iii) An attacker might try to impersonate user ui by
randomly selecting a r; and then obtaining
Part 2: Generating the group signature. Once all partial
group signatures are received and verified by the clerk,
the group signature of message m can be generated as
r' = ( 5
j=1 j#i
rj)rimod p
+ +
{ r , s}, where s = s1 st ' . + s, mod p - 1.
The attacker needs to find a value SI to satisfy the equa-
tion as yy' = ry'a'' mod p. This difficulty is equivalent to
3.3 Group signature verification phase
solving the discrete logarithm problem. On the other
After receiving the group signature { r , s}, of the message
hand, an attacker might first try to randomly select a pair
m, an outsider needs to use the group public key y to of (r', si), then broadcast a forged r ; , to satisfy
verify the validity of the signature. The verification pro-
cedure is given as
y"' = f a s mod p
r' = ( 1)
j=l j # t
rj)ri mod p

where m' = f ( m ) . If the equation holds true, the group Since yy' # $asi mod p. this forged partial signature
signature { r , s} has been verified. ( r ; , SI) cannot satisfy the signature verification equation.
It is therefore concluded that, although one of the partial
Theorem: If y"' = f a " mod p, the group signature { r , s } signatures ri from each member is not authenticated by
has been verified. other members and the attacker can easily change this
value, to place a successful attack is infeasible. On the
Proof: With the knowledge of secret key z i , user ui is able other hand, if it is necessary, each member can still sign
to generate its partial signature { r i , si} for message m to this partial signature and then make the signature of ri
satisfy and ri itself available on the broadcast channel.
(iv) If the clerk is allowed to collect all ri from the
yy' = <asi mod p members and to broadcast the productive result r for all
I E E Proc.-Compuf.Digit. Tech., Vol. 141, No. 5, September 1994 309
members to sign accordingly, there will be a possible authentication center (KAC) is responsible for selecting
active attack associated with the clerk. This is because, all parameters, the group secret key and all secret
instead of broadcasting r, the clerk broadcasts r' = rf shadows for group members. The KAC selects:
mod p for all members to use to sign their signatures. (i) p , a large prime modulus, where z5l1< p < 2512,
With the knowledge of the signature pair ( r , s) for (ii) q, a prime divisor of p - 1, where 2159< q < 2 I 6 O ,
the message m', the clerk can successfully forge a signa- (iii) { a i , for i = 0, ..., t - I}, and f ( x ) = a , a , x +
ture pair (r', st) for the message m", where + . . + a , - l x z - l mod q, each ai is a random integer
m" = m't mod p - 1. Since t is a random integer, this with 0 < ai < q,
attack can be applied to forge any message. Thus, it is (iv) a, where a = h ( p - - l ) / q mod p , h is a random integer
recommended that all group members to compute their with 1 < h < p - 1 such that h'P-l)'q mod p > 1. a is a
own r to avoid this attack. generator with order q in G F ( p ) . { p , q, U} are the public
values, { a i ,i = 0, . _ . ,t - 1) are the secret values.
3.5 Other features
(i) In this scheme, a signature signed only by partial It should be pointed out that according to Lemma 1 in
Reference 20, if c( is a generator with order q in G F ( p ) ,
members cannot be verified correctly by an outsider. In
then a' mod p = a'mod mod p , for any nonnegative
other words, a valid group signature must be mutually
integer r.
generated by all members.
(ii) The group signature in this scheme consists of a
pair of { r , s } . The n individual signatures produced by all 4.1 Group secret key and secret shadows generation
members consist of n pairs of { r i , si}. Thus, the scheme phase
combines n individual signatures into a single signature. The group secret key is determined by KAC asf(0). The
(iii) The group signature verification process requires secret shadow for each group member is also determined
two modular exponentiations. However, the varification by KAC as
process for n individual signatures requires 2n modular
f ( x i )mod q for i = 1, 2, . . ., n
exponentiations. Thus, this scheme speeds up the verifica-
tion process by a factor of n. where xi is the public value associated with each group
(iv) The same scheme can be easily applied to solve the member. The KAC also needs to compute one group
digital multisignature problem. Instead of combining n public key y as
individual signatures in a group-oriented signature, the y = a/'" mod p
digital multisignature scheme should be able to combine
any number of individual signatures into a multi- for group signature verification purpose and public keys
signature. Also, instead of using a fixed group public key Yi as
to verify the signature in the group-oriented signature y- = a/"" mod p , for i = 1, 2, _..,n
scheme, the verifier in the digital multisignature scheme
should use all signer's public keys to verify the multi- for all group members.
signature. There are two properties that need to be
achieved in the design of an optimal digital multi- 4.2 ( t , n ) Threshold signature generation phase
signature scheme: (a) the size of the multisignature This scheme allows any t group members to represent the
should be equivalent to the size of an individual's signa- group to sign a message m. Without losing generality,
ture; and (b) the verification process of multisignature assume that the t group members involved can be
should be almost equivalent to the verification process of denoted as u l , u 2 , ..., u t . This phase can be further
an individual's signatures. References 13, 15 and 16 divided into two parts.
provide for more information on this topic. All existing
digital multisignature schemes are based on the factoring Part 1: Individual signature generation and verification.
problem. Since each user selects a different modulus n for Members can sign the message simultaneously. Here, just
their public key, there are two problems associated with the procedures associated with member ui are described.
this approach: (a) the signing order has certain Member ui randomly selects an integer, k i E [l, q - 11,
restrictions (i.e. the moduli associated with signers should and computes a public value, ri , as
be arranged in an ascending order); and (b) the multi-
signature verification process requires all different moduli ri = a'' mod p
n (i.e. the required operation is linear in the number of and makes ri publicly available through a broadcast
signers). Thus, they are not the optimal digital multi- channel. Once all ri are available, each member computes
signature schemes. The proposed multisignature scheme the product, r, as
is the first scheme based on the discrete logarithm
t
problem. Since all users use the same modulus p in this r = n r i mod p
scheme, it allows users to sign the same message i= 1
simultaneously. In addition, it can compress n partial sig-
natures into a multisignature without any data expansion Member ui uses his secret keys,f(xi) and k i , to sign the
and it also simplifies the verification process significantly. message m based on the modified signature scheme.
Thus, the proposed scheme is optimal. Member ui then solves the equation

4 ( t ,n ) Threshold digital signature scheme w i t h


the assistance of a mutually trusted party
for integer si, where 0 < si < q - 1 and m' = f ( m ) . and
This scheme utilises the cryptographic techniques of transmits { m , si} to a designated clerk. Note here that the
Shamir's perfect secret sharing scheme [19] based on the individual signature, { r i , si}, is a partial signature of
Lagrange interpolating polynomial and the digital signa- message m.
ture algorithm proposed by NIST [20]. The trusted key Once the clerk receives the individual signature { r i , si}
310 I E E Proc.-Comput. Digit. Tech., Vol. 141, No. 5 , September 1994
from U;, he needs to verify the validity of this partial sig- members, yi = mod p, for i = 1, 2, . .. , n, are equiva-
nature. The clerk uses uI)s public keys, xi and y i , and lent to solving the discrete logarithm problems.
partial signature { r i , si} to compute (ii) Derivation of the secret shadow f(xi), from one or
li3 multiple partial signature pairs ( T i , si) based on the equa-
, = l , , * , ~ , - ~ , tion
YT' = <as' mod p
where m' = f ( m ) . If the equation holds true, the partial
signature { r i , si} of message m received from ui is valid.
has the same difficulty as the modified ElGamal signature
Part 2 : ( t , n) Signature generation. Once t partial signa- scheme.
tures are received and verified by the clerk, the group (iii) Derivation of the group secret key,f(O), from one
signature of message m can be generated as { r , s } , where or multiple group signature pairs (r, s), based on the
s = s1 + +
s2 . . . s, mod q. + equation
s = f ( O ) x m' - k x r mod q
4.3 (t, n ) Threshold signature verification phase
After receiving the group signature { r , s } of the message has the same difficulty as the modified ElGamal signature
m, an outsider needs to use the group public key y to scheme.
verify the validity of the signature. The verification pro- (iv) An attacker might try to impersonate member ui
cedure is given as by randomly selecting an integer k; E [l, q - 11 and
broadcasting rj = a" mod p. Since the productive value,
y'"' = Jus mod p
where m' = f ( m ) . If the equation holds true, the group
signature { r , s} is valid.
r' = ($ j=l j f t
rj)ri mod p

is determined by all t members, without knowing the


Theorem; If y"' = f a s mod p, the group signature { r , s } secret shadow f(xi), the attacker cannot generate a valid
has been verified. partial signature pair (rj , si), to satisfy the verification
equation as
Proof; With the knowledge of secret shadowf(x,), user ui
is able to generate its partial signature { r i ,si} for message
n2L
,=2.,*, I,- xi
m to satisfy YY"' = ry'aSimod p
h 3
,=,.,ri x. - X I
YY' = rlasi 5 ( t ,n ) Threshold signature scheme without the
assistance of a mutually trusted party
Multiplying the above equation for i = 1, 2, . .. , t gives
This scheme is the combination of the two previous
schemes. The group secret and public keys are deter-
mined by all group members according to the (n. n) signa-
(3) ture scheme above. Since there is no mutually trusted
party, each member acts as one KAC to generate and
With the knowledge of t pairs of (xi, f(xi)), the unique distribute his secret key to other members according to
( t - 1)th degree polynomial,f(x), can be determined as the ( t , n) scheme.
There are some public parameters that should be
agreed to by all group members:
(i) p, a large prime modulus, where z5l1< p < 2512,
(ii) q, a prime divisor of p - 1, where 2159< q < 2 I 6 O ,
The left-hand side of eqn. 3 can be rewritten as (iii) a, where a = h'p-l)/qmod p , h is a random integer
with 1 < h < p - 1 such that h(p-1)14
I ,

a m ' ~ ~ ( x ~ ) , = ~ * , - m d q mod p mod p > 1.


- am'f(o)
- mod 5.1 Public keys generating phase
= y'"' mod p Each member randomly selects integers, zi and xi from
Since the group signature { r , s} can be expressed as [l, p - 11 and computes a corresponding public key as
y i = azi mod p
r = f l r i mod p and s = s1 + s2 + ... + s, mod q {xi, y i } are the member's public keys and { z i } is the
i=1
member's secret key. Then, the group public key y is
The right-hand side of eqn. 3 can be rewritten as determined by all members as
(ii=l
,;>.a ;?"'Odq mod p

= Jus mod p Since there is no mutually trusted party, each member


acts as one KAC to use the (t, n - 1) secret sharing
4.4 Security analysis scheme as we described in the previous section to distrib-
Here, several possible attacks are proposed, but none can ute his secret key to the other n - 1 members. Assuming
successfully break the scheme. ui with the secret key z i , ui randomly selects a ( t - 1)th
(i) Derivation of the group secret key f(O), and the degree polynomial, fi(x), with A O ) = zi mod q and com-
secret shadows f(xi) for i = 1, 2, ..., n, from the group putes the secret shadow,fi(xj) mod q, and the public key,
public key, y = a'(') mod p. and the public keys for y I.. I. = a f i ( x jmod
) p , for each member uj.
I E E Proc.-Comput. Digit.Tech., Vol. 141, No. 5, September 1994 311
5.2 (t, n ) Threshold signature generation phase dishonest member can cheat some members by giving
Without losing generality, assume that the group them fake shadows. The communication errors (i.e. noise)
members involved can be denoted as ul, u2, ..., U,. This can also result in fake shadows.
phase can be further divided into two parts. It is now shown that, with this scheme, it is very easy
to prevent the dealer from cheating the others.
Part 1 : Individual signature generation and verijication.
Members can sign the message simultaneously. Her_e:just Theorem: Any received fake shadow can be easily
the procedures associated with member ui are describe&- detected by any member.
Member ui randomly selects an integer, ki E [l, q - l],%-
and computes a public value ri as Proof; First, the situation of fake shadows caused by
ri = aki mod p communication noise is examined. Member u j receives a
fake shadow,fxxj), from the member ui,and the corres-
and makes ri publicly available through a broadcast ponding public key is y i , = a'i(x~)mod p. Obviously, this
channel. Once all ri are available, each member computes fake shadow can be easily detected by uj . Now consider
the productive value r as what will happen if a dishonest member ui picks up a

r= (6.1) mod P
fake shadow, fi(xj), and publishes the corresponding
public key as yi. = mod p . Since it is known that if
the member is honest and picks up all the real shadows,
Member ui uses his secret keys, z i and k i , and secret then with the knowledge of any t shadows from the rest
+ +
shadows, h{xi),for j = t 1, t 2, ..., n, to sign the of n - 1 shadows, the same polynomial,@) can be recon-
structed. There are C7-l ways to reconstruct fi(x). In
message m based on the modified signature scheme and
solves the equation other words, all these reconstructed polynomials will pass
through A(0) = zi. However, if there are fake shadows,
n
some reconstructed polynomials will be different from
A(x) and will not pass through A(0) = zi and, without
knowing these shadows, this condition can still be exam-
x m' - ki x r mod q ined by just knowing the public keys of these shadows.
for integer s i , where 0 < si < q - 1 and m' = f ( m ) , and Using the theorem in the previous section, for any t
transmits {m,si} to a designated clerk. Note here that the public keys of secret shadows, y i ,j k , for k = 1, 2, . .. , t, we
individual signature, {rir s i } , is a partial signature of have
message m.
Once the clerk receives the individual signature { r i , si}
n a i-".-
y, =y, XI1 - 5 ,
, L i l . l * l XI2 -
.-l.,*l X,l

from U;, he needs to verify the validity of this partial sig- L '.J1 Yi. j z

nature. The clerk uses uI)s public keys, xi, y i ,and y j , ( , for n".
j =t + +
1, t 2, ..., n, and partial signature { r i , si} to . . . Yi.jt x*-x*
l-l.L*,
mod p
compute
Since any t out of n combination of the public values
satisfies the above relation, members can verify their
secret shadows individually.
where m' = f ( m ) . If the equation holds true, the partial The security analysis of this scheme is almost the same
signatwe {ri,si} of message m received from ui has been as the previous one. However, this scheme does not need
verified. the assistance of a mutually trusted party.
Part 2: ( t , n) Signature generation. Once t partial signa- 6 Conclusion
tures are received and verified by the clerk, the group
signature of message m can be generated as { r , s}, where Three threshold digital signature schemes based on the
s = s1 + s2 + ... + S, mod q. difficulty of solving the discrete logarithm problem are
proposed. The group signature can be generated when
5.3 (t, n ) Threshold signature verification phase the number of participating members is larger than or
The verification procedure is given as equal to the threshold value. The size of the group signa-
ture and the verification time of the signature are the
y'"' = Jusmod p same as that of an individual signature. The first scheme
where m' = f ( m ) . If the equation holds, the group signa- is a special case which requires all group members to sign
ture { r , s} is valid. the message together. This scheme can be easily applied
to generate digital multisignature. The second scheme
Theorem: If y'"' = Jus mod p , the group signature { r , s} provides a general solution and it requires the assistance
has been verified. of a mutually trusted party; however, the third scheme
does not require the mutually trusted party.
Proof; The proof is similar to the proof in the previous
section. 7 References
One additional problem needs to be solved because 1 AGNEW, G.B., MULLIN, R.C., and VANSTONE, S.A.:'Improved
these group members are not mutually trusted. The digital signature scheme based on discrete exponentiation', Elec-
problem is how to convince the rest of the members that tronics Letters, 1990, 26, (14),pp. 1024-1025
the secret shadows received from the dealer (one of the 2 BOYD, C.: 'Digital multisignature'. Proceedings of conference on
group users) are derived consistently from the same secret Coding and Cryptography, Cirencester, 15-17 December 1986.
3 CHAUM, D., and VAN HEYST, E.: 'Group signature', in
without revealing the secret to the others. The applica- 'Advances in Cryptology'. Proceedings of Ewocrypt '91, pp. 257-
tion of this problem is very important. For example, a 265,8-11 April 1991

312 IEE Proc.-Comput. Digit. Tech., Vol. 141, No. 5, September 1994
4 DESMEDT, Y.: ‘Society and group oriented cryptography: a new 12 KIESLER, T., and HARN, L.: ‘RSA blocking and multisignature
concept’, in ‘Advances in Cryptology’. Proceedings of Crypto ’87, pp. schemes with no bit expansion’, Electronics Letters, 1990, 26, (18),
120-127,16-20 August, 1988 pp. 1490-1491
5 DESMEDT, Y., and FRANKEL, Y.: ‘Threshold cryptosystem’, in 13 LAIH, C.S., and HARN, L.: ‘Generalized threshold cryptosystems’,
‘Advances in Cryptology’. Proceedings of Crypto ’89, pp. 307-315, in ‘Advances in Cryptology’. Proceedings of Asiucrypt ’91, Nov.
20-24 August 1989 11-14,1991, pp. 159-169
6 DESMEDT, Y., and FRANKEL, Y.: ‘Shared generation of authen- 14 OHTA, K., and OKAMOTO, T.: ‘A digital multisignature scheme
ticators’, in ‘Advances in Cryptology’. Proceedings of Crypto ’91, based on the Fiat-Shamir scheme’, in ‘Advances in Cryptology’.
11-15 August 1991 Proceedings of Asiucrypt ’91,Nov. 11-14,1991, pp. 139-148
7 ELGAMAL, T.: ‘A public key cryptosystem and a signature scheme 15 OKAMOTO, T.: ‘A digital multisignature scheme using bijective
based on discrete logarithms’, IEEE Trans., 1985, IT-31,pp. 469- public-key crmtosystems’, ACM Trans. on Camp. . Systems,
. 1988, 6,
472 {X), pp. 4f2-Gl
8 FRANKEL, Y.: ‘A practical protocol for large group oriented net- 16 PEDERSEN, T.P.: ‘A threshold cryptosystem without a trusted
works’, in ‘Advances in Cryptology’. Proceedings of Eurocrypt ‘89, partv’. in ‘Advances in CrvDtolom’. .. PI,
-. Proceedinas of Eurocrvvt
April 1989, pp. 56-61 Apr:8-11,1991, pp. 522-5;;8
9 HARN, L., and YANG, S.: ‘Group-oriented undeniable signature 17 POHLIG, S., and HELLMAN, M.: ‘An improved algorithm for
schemes without the assistance of a mutually trusted party’, in computing logarithms over GF(p) and its cryptographic signifi-
‘Advances in Cryptology’. Proceedings of Auscrypt ‘92, December cance’, IEEE Truns., 1978, IT-24,106-110
1992 18 RIVEST, R.L., SHAMIR, A., and ADELMAN, L.: ‘A method for
IO HWANG, T.: ‘Cryptosystem for group oriented cryptography’, in obtaining digital signatures and public-key cryptosystem’, Commun.
‘Advances in Cryptology’. Proceedings of Eurocrypt ’90, April 1990, o f A C M , 1978, 21, (2). pp. 120-126
pp. 352-360 19 SHAMIR, A.: ‘How to share a secret’, Comm. A C M , 1979, 22, pp.
1 1 INGEMARSSON, I., and SIMMONS, G.L.: ‘A protocol to set up 6 12-6 13
shared secret schemes without the assistance of a mutually trusted 20 ‘The digital signature standard‘, Comm. A C M , 1992, 35, (7), pp.
party’, in ‘Advances in Cryptology’. Proceedings of Eurocrypt ’90, 36-40
May 21-24, 1990, pp. 266-282

IEE Proc.-Comput. Digit. Tech., Vol. 141, No. 5,September 1994 313

You might also like