Skip to main content

A Signature Scheme for a Dynamic Coalition Defence Environment Without Trusted Third Parties

  • Conference paper
  • First Online:
Cryptography and Information Security in the Balkans (BalkanCryptSec 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9024))

  • 460 Accesses

Abstract

Secure communication among multiple parties is very important, especially in joint military operations and during peacekeeping missions. Unfortunately, in practice the communicating partners cannot fully trust each other and having a trusted party is almost impossible. Nevertheless, the partners need to communicate and occasionally add new parties to the communication. It is essential to add new partners without too much effort and a trusted third party. In this paper, we consider the expansion of a distributed (nn)-signature scheme to a distributed \((n+1,n+1)\)-signature scheme. The presented solution is a modification of the distributed El Gamal signature scheme of Park and Kurosawa. By introducing additional secret numbers and two oblivious third parties that use homomorphic encryption and the EED-model, the El Gamal scheme is modified to a distributed \((n+1,n+1)\)-signature scheme, enabling us to add new partners for secure communication efficiently.

This research was supported by the Royal Naval College (KIM) of the Ministry of Defence in Den Helder and the Dutch COMMIT programme. M. J. de Boer is with the Maritime Warfare Centre of the Royal Netherlands Navy and conducted her MSc research in this paper during her study at Delft University of Technology.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Algesheimer, J., Camenisch, J.L., Shoup, V.: Efficient computation modulo a shared secret with application to the generation of shared safe-prime products. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 417–432. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  2. Blakley, B., Blakley, G.R., Chan, A.H., Massey, J.L.: Threshold schemes with disenrollment. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 540–548. Springer, Heidelberg (1993)

    Google Scholar 

  3. Blundo, C., Cresti, A., De Santis, A., Vaccaro, U.: Fully dynamic secret sharing schemes. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 110–125. Springer, Heidelberg (1994)

    Google Scholar 

  4. Boneh, D., Franklin, M.: Efficient generation of shared RSA keys. J. ACM 48(4), 702–722 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  5. Buldas, A., Laud, P., Lipmaa, H., Villemson, J.: Time-stamping with binary linking schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 486–501. Springer, Heidelberg (1998)

    Google Scholar 

  6. Cartrysse, K., van der Lubbe, J.: Providing privacy to agents in an untrustworthy environment. In: van Blarkom, G., Borking, J., Olk, J. (eds.) Handbook of privacy and privacy-enhancing technologies, pp. 79–96 (2003)

    Google Scholar 

  7. Chai, S.Z., Zhang, Q.: A general threshold signature scheme based on elliptic curves. Adv. Mater. Res. 756–759, 1339–1343 (2013)

    Google Scholar 

  8. Damgård, I.B., Koprowski, M.: Practical threshold RSA signatures without a trusted dealer. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 152–165. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Damgård, I., Mikkelsen, G.L.: Efficient, robust and constant-round distributed RSA key generation. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 183–200. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  10. Desmedt, Y., Jajodia, S.: Redistributing secret shares to new access structures and its applications (1997)

    Google Scholar 

  11. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1986)

    Article  MathSciNet  Google Scholar 

  12. Fouque, P.-A., Stern, J.: Fully distributed threshold RSA under standard assumptions. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 310–330. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  13. Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure distributed key generation for discrete-log based cryptosystems. J. Cryptol. 20(1), 51–83 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  14. Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Robust threshold DSS signatures. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 354–371. Springer, Heidelberg (1996)

    Google Scholar 

  15. Just, M.: Some timestamping protocol failures. In: Internet Society Symposium on Network and Distributed Network Security, San Diego, CA, USA, pp. 89–96, 11–13 March 1998

    Google Scholar 

  16. Katz, J., Yung, M.: Threshold cryptosystems based on factoring. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 192–205. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  17. Kawauchi, K., Minato, H., Miyaji, A., Tada, M.: A multi-signature scheme with signers’ intentions secure against active attacks. In: Kim, K. (ed.) ICISC 2001. LNCS, vol. 2288, p. 328. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  18. Kim, S., Kim, J., Cheon, J.H., Ju, S.H.: Threshold signature schemes for ElGamal variants. Comput. Stand. Interfaces 33(4), 432–437 (2011)

    Article  Google Scholar 

  19. Mitomi, S., Miyaji, A.: A multisignature scheme with message flexibility, order flexibility and order verifiability. In: Dawson, E., Clark, A., Boyd, C. (eds.) Information Security and Privacy. Lecture Notes in Computer Science, vol. 1841, pp. 298–312. Springer, Berlin Heidelberg (2000)

    Chapter  Google Scholar 

  20. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, p. 223. Springer, Heidelberg (1999)

    Google Scholar 

  21. Park, C., Kurosawa, K.: New ElGamal type threshold digital signature scheme. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E79–A(1), 86–93 (1996)

    Google Scholar 

  22. Perez, G., Gomez Skarmeta, A., Zeber, S., Spagnolo, J., Symchych, T.: Dynamic policy-based network management for a secure coalition environment. IEEE Commun. Mag. 44(11), 58–64 (2006)

    Article  Google Scholar 

  23. Rivest, R.L., Shamir, A., Adleman, L.M.: A method for obtaining digital signature and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  24. Sun, H.M., Shieh, S.P.: Construction of dynamic threshold schemes. Electron. Lett. 30(24), 2023–2025 (1994)

    Article  Google Scholar 

  25. Zeber, S.: Managing Identity and Access in the Defence Environment. Defence Research and Development Canada, Ottawa (2002)

    Google Scholar 

  26. Zhou, J., Bao, F., Deng, R.: Validating digital signatures without TTP’s time-stamping and certificate revocation. In: Boyd, C., Mao, W. (eds.) ISC 2003. LNCS, vol. 2851, pp. 96–110. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jan C. A. van der Lubbe .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

van der Lubbe, J.C.A., de Boer, M.J., Erkin, Z. (2015). A Signature Scheme for a Dynamic Coalition Defence Environment Without Trusted Third Parties. In: Ors, B., Preneel, B. (eds) Cryptography and Information Security in the Balkans. BalkanCryptSec 2014. Lecture Notes in Computer Science(), vol 9024. Springer, Cham. https://doi.org/10.1007/978-3-319-21356-9_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-21356-9_16

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-21355-2

  • Online ISBN: 978-3-319-21356-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics