Verifiable (t, n) threshold signature scheme based on elliptic curve

Based on the difficulty of solving the ECDLP (elliptic curve discrete logarithm problem) on the finite field, we present a (t, n) threshold signature scheme and a verifible key agreement scheme without trusted party. Applying a modified clliptic curve signature equation, we get a more efficient sign...

Full description

Saved in:
Bibliographic Details
Published inWuhan University journal of natural sciences Vol. 10; no. 1; pp. 165 - 168
Main Authors Wang, Hua-qun, Jun-xi, Zhao, Li-jun, Zhang
Format Journal Article
LanguageEnglish
Published Heidelberg Springer Nature B.V 01.01.2005
Information Engineering Department, Nanjing University of Posts and Telecommunications, Nanjing, 210003 ,Jiangshu, China%Applied Mathematics and Physics Department,Nanjing University of Posts and Telecommunications,Nanjing, 210003,Jiangshu, China
Subjects
Online AccessGet full text

Cover

Loading…
More Information
Summary:Based on the difficulty of solving the ECDLP (elliptic curve discrete logarithm problem) on the finite field, we present a (t, n) threshold signature scheme and a verifible key agreement scheme without trusted party. Applying a modified clliptic curve signature equation, we get a more efficient signature scheme than the existing ECDSA (elliptic curve digital signature algorithm) from the computability and security view. Our scheme has a shorter key, faster computation, and better security.Based on the difficulty of solving the ECDLP (elliptic curve discre logarithm problem) on the finite field, we present a (t, n) threshold signature scheme and a verifiable key agreement scheme without trusted party. Applying a modified clliptic curve signature equation, we get a more efficient signature scheme than the existing ECDSA (elliptic curve digital signature algorithm) form the computability and security view. Our scheme has a shorter key, faster computation, and better security.
ISSN:1007-1202
1993-4998
DOI:10.1007/BF02828641