Skip to main content

How to convert any digital signature scheme into a group signature scheme

  • Conference paper
  • First Online:
Security Protocols (Security Protocols 1997)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1361))

Included in the following conference series:

Abstract

Group signatures, introduced by Chaum and van Heijst, allow members of a group to sign messages anonymously on behalf of the group. In this paper we show, how any digital signature scheme can be converted into a group signature scheme. This solves an open problem posed by Chaum and van Heijst. To obtain this result, the encrypted identity of the signer is signed together with the message. The correctness of the encryption is ensured by an indirect disclosure proof that proves that the group center has the capability to decrypt the signers identity later.

Furthermore, an efficient extension to the general case of a (t, n) threshold group signature scheme with 2 ≤ t < n anonymous signers is described. Finally, we discuss some extensions of both schemes, like selective and total conversion into ordinary digital signatures.

This work has been supported by a postdoctoral fellowship of the NATO Science Committee disseminated by the DAAD. His current address is r 3 security engineering, Zürichstrasse 151, CH-8607 Aathal, E-Mail: petersen@r3.ch

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. S.Brands, “'Untraceable Off-Line Cash in Wallets with Observers”', Lecture Notes in Computer Science 773, Advances in Cryptology: Proc. Crypto '93, Springer, (1994), pp. 302–318.

    Google Scholar 

  2. J.Camenisch, “'Efficient and Generalized Group signatures”', to appear in Lecture Notes in Computer Science, Advances in Cryptology: Proc. Eurocrypt'97, Springer, (1997), 12 pages.

    Google Scholar 

  3. D.Chaum, E.van Heijst, “Group signatures”, Lecture Notes in Computer Science 547, Advances in Cryptology: Proc. Eurocrypt '91, Springer, (1992), pp. 257–265.

    Google Scholar 

  4. D.Chaum, T.Pedersen, “Wallet databases with observers”, Lecture Notes in Computer Science 740, Advances in Cryptology: Proc. Crypto'92, (1993), pp. 89–105.

    Google Scholar 

  5. L.Chen, T.Pedersen, “New Group Signature Schemes”, Lecture Notes in Computer Science 950, Advances in Cryptology: Proc. Eurocrypt'94, Springer, (1995), pp. 163–173.

    Google Scholar 

  6. L.Chen, T.Pedersen, “On the Efficiency of Group Signatures Providing Information-Theoretic Anonymity”, Lecture Notes in Computer Science 921, Advances in Cryptology: Proc. Eurocrypt'95, Springer, (1995), pp. 39–49.

    Google Scholar 

  7. R.Cramer, I.Damgard, B.Schoenmakers, “Proofs of Partial Knowledge and Simplifies Designs of Witness Hiding Protocols”, Lecture Notes in Computer Science 839, Advances in Cryptology: Proc. Crypto'94, Springer, (1994), pp. 174–187.

    Google Scholar 

  8. T.ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithms”, IEEE Transactions on Information Theory, Vol. IT-30, No. 4, July, (1985), pp. 469–472.

    Article  Google Scholar 

  9. U.Feige, A.Shamir, “'Witness indistinguishable and witness hiding protocols”', Proc. of the 22nd Annual ACM Symposium on the Theory of Computing, ACM Press, (1990), pp. 416–426.

    Google Scholar 

  10. A.Fiat, A.Shamir, “How to prove yourself: Practical solutions to identification and signature problems”, Advances in Cryptology: Proc. Crypto'86, Lecture Notes in Computer Science 263, Springer, (1987), pp. 186–194.

    Google Scholar 

  11. Y.Frankel, Y.Tsiounis, M.Yung, “ ‘“Indirect Discourse Proofs”: Achieving Efficient Fair Off Line E-Cash”', Lecture Notes in Computer Science 1163, Advances in Cryptology: Proc. Asiacrypt'96, Springer, (1996), pp. 286–300.

    Google Scholar 

  12. R.Gennaro, S.Jarecki, H.Krawczyk, T.Rabin, “Robust Threshold DSS Signatures”, Advances in Cryptology: Proc. Eurocrypt'96, Lecture Notes in Computer Science 1070, Springer, (1996), pp. 354–371.

    Google Scholar 

  13. S.Goldwasser, S.Micali, R.Rivest, “A secure digital signature scheme”, SIAM Journal on Computing, Vol. 17, 2, (1988), pp. 281–308.

    Article  Google Scholar 

  14. S.J.Kim, S.J.Park, D.H.Won, “Convertible Group Signatures”, Lecture Notes in Computer Science 1163, Advances in Cryptology: Proc. Asiacrypt'96, (1996), pp. 311–321.

    Google Scholar 

  15. M.Michels, “Comments on some group signature schemes”, Technical Report TR-96-03, University of Technology Chemnitz-Zwickau, November, (1996), 4 pages, available at http://www.tu-chemnitz.de/~hpe/techrep.html.

    Google Scholar 

  16. T.Okamoto, “Provable secure and practical identification schemes and corresponding signature schemes”, Lecture Notes in Computer Science 740, Advances in Cryptology: Proc. Crypto '92, (1993), pp. 31–53.

    Google Scholar 

  17. C.Park, K.Kurosawa, “New ElGamal Type Threshold Digital Signature Scheme”, IEICE Trans. Fundamentals. Vol. E79-A, No. 1, January, (1996), pp. 86–93.

    Google Scholar 

  18. T.Pedersen, “'A threshold Cryptosystem without a Trusted Party”', Lecture Notes in Computer Science 547, Advances in Cryptology: Proc. Eurocrypt'91, Springer, (1992), pp. 522–526.

    Google Scholar 

  19. B.Schoenmakers, “Efficient proofs of OR”, manuscript, (1993), 3 pages.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Bruce Christianson Bruno Crispo Mark Lomas Michael Roe

Rights and permissions

Reprints and permissions

Copyright information

© 1998 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Petersen, H. (1998). How to convert any digital signature scheme into a group signature scheme. In: Christianson, B., Crispo, B., Lomas, M., Roe, M. (eds) Security Protocols. Security Protocols 1997. Lecture Notes in Computer Science, vol 1361. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0028168

Download citation

  • DOI: https://doi.org/10.1007/BFb0028168

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-64040-0

  • Online ISBN: 978-3-540-69688-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics