Skip to main content
Log in

Attack on Digital Multi-Signature Scheme Based on Elliptic Curve Cryptosystem

  • Short Paper
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

The concept of multisignature, in which multiple signers can cooperate to sign the same message and any verifier can verify the validity of the multi-signature, was first introduced by Itakura and Nakamura. Several multisignature schemes have been proposed since. Chen et al. proposed a new digital multi-signature scheme based on the elliptic curve cryptosystem recently. In this paper, we show that their scheme is insecure, for it is vulnerable to the so-called active attacks, such as the substitution of a “false” public key to a “true” one in a key directory or during transmission. And then the attacker can sign a legal signature which other users have signed and forge a signature himself which can be accepted by the verifier.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Diffie W, Hellman M. New directions in cryptography. IEEE Trans. Inf. Theory, 1976, 22(6): 644–654.

    Article  MATH  MathSciNet  Google Scholar 

  2. Rivest R L, Shamir A, Adleman L. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM, 1978, 21(2): 120–126.

    Article  MATH  MathSciNet  Google Scholar 

  3. ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory, 1985, 31(4): 469–472.

    Article  MATH  MathSciNet  Google Scholar 

  4. Itakura K, Nakamura K. A public-key cryptosystem suitable for digital multisignatures. NEC Res. Development, 1983, 71: 1–8.

    Google Scholar 

  5. Boyd C. Digital Multisignature. Cryptography and Coding. Baker H, Piper F (eds.), Clarendon Press, 1989, pp. 241–246.

  6. Boyd C. Multisignatures based on zero knowledge schemes. Electron. Lett., 1991, 27(22): 2002–2004.

    Google Scholar 

  7. Harn L, Kiesler T. New scheme for digital multisignature. Electron. Lett., 1989, 25(15): 1002–1003.

    MATH  Google Scholar 

  8. Harn L. Group-oriented (t,n) threshold digital signature scheme and digital multisignature. IEE Proc. Comput. Digital Techniques, September 1994, 141(5): 307–313.

    Article  MATH  Google Scholar 

  9. Ohta K, Okamoto T. A digital multisignature scheme based on the FiatCShamir scheme. In Proc. ASIACRYPT’91, Fujiyoshida, Japan, November 11–14, 1991, pp. 139–148.

  10. Park S, Park S, Kim K et al. Two efficient RSA multisignature schemes. In Proc. the First Int. Conf. Information Communication Security, Beijing, China, Nov. 11–14, 1997, pp. 217—222.

  11. Michels M, P Horster. On the risk of discruption in several multiparty signature schemes. In Asiacrypt’96, LNCS 1163, Kyongju, Korea, Nov. 3–7, 1996, pp. 334–345.

  12. Tzer-Shyong Chen, Kuo-Hsuan Huang, Yu-Fang Chung. Digital multi-signature scheme based on the elliptic curve cryptosystem. Journal of Computer Science and Technology, 2004, 19(4): 570–inside back cover.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Duo Liu.

Additional information

This work is supported by the National Natural Science Foundation of China under Grant No. 90304014 and the National Grand Fundamental Research 973 Program of China under Grant No. 2003CB314805.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Liu, D., Luo, P. & Dai, YQ. Attack on Digital Multi-Signature Scheme Based on Elliptic Curve Cryptosystem. J Comput Sci Technol 22, 92–94 (2007). https://doi.org/10.1007/s11390-007-9005-y

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-007-9005-y

Keywords

Navigation