Full Text:   <3171>

CLC number: TP311

On-line Access: 

Received: 2007-10-15

Revision Accepted: 2008-03-07

Crosschecked: 0000-00-00

Cited: 4

Clicked: 5764

Citations:  Bibtex RefMan EndNote GB/T7714

-   Go to

Article info.
Open peer comments

Journal of Zhejiang University SCIENCE A 2008 Vol.9 No.6 P.727-736

http://doi.org/10.1631/jzus.A0720028


Non-interactive identity-based threshold signature scheme without random oracles


Author(s):  Xun SUN, Jian-hua LI, Shu-tang YANG, Gong-liang CHEN

Affiliation(s):  Department of Electronic Engineering, Shanghai Jiao Tong University, Shanghai 200240, China; more

Corresponding email(s):   xun.sun.cn@gmail.com

Key Words:  Bilinear pairings, Identity-based threshold signature (IBTHS), Standard model


Share this article to: More |Next Article >>>

Xun SUN, Jian-hua LI, Shu-tang YANG, Gong-liang CHEN. Non-interactive identity-based threshold signature scheme without random oracles[J]. Journal of Zhejiang University Science A, 2008, 9(6): 727-736.

@article{title="Non-interactive identity-based threshold signature scheme without random oracles",
author="Xun SUN, Jian-hua LI, Shu-tang YANG, Gong-liang CHEN",
journal="Journal of Zhejiang University Science A",
volume="9",
number="6",
pages="727-736",
year="2008",
publisher="Zhejiang University Press & Springer",
doi="10.1631/jzus.A0720028"
}

%0 Journal Article
%T Non-interactive identity-based threshold signature scheme without random oracles
%A Xun SUN
%A Jian-hua LI
%A Shu-tang YANG
%A Gong-liang CHEN
%J Journal of Zhejiang University SCIENCE A
%V 9
%N 6
%P 727-736
%@ 1673-565X
%D 2008
%I Zhejiang University Press & Springer
%DOI 10.1631/jzus.A0720028

TY - JOUR
T1 - Non-interactive identity-based threshold signature scheme without random oracles
A1 - Xun SUN
A1 - Jian-hua LI
A1 - Shu-tang YANG
A1 - Gong-liang CHEN
J0 - Journal of Zhejiang University Science A
VL - 9
IS - 6
SP - 727
EP - 736
%@ 1673-565X
Y1 - 2008
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/jzus.A0720028


Abstract: 
A (t, n) threshold signature scheme distributes the secret key and hence the signing ability to n players in a way that any set of t+1 or more honest players can collaborate to sign, while any set of t players cannot. In this paper we propose an identity-based threshold signature (IBTHS) scheme from bilinear pairings. The signing phase of our scheme is non-interactive, meaning that the signing players do not need to talk to each other. We prove our scheme secure (i.e., unforgeable and robust) in the standard model (i.e., without random oracles). No earlier proposed IBTHS scheme achieved even one of the features of being non-interactive (in the signing phase) and secure in the standard model.

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1] Almansa, J.F., Damgård, I., Nielsen, J.B., 2006. Simplified threshold RSA with adaptive and proactive security. LNCS, 4004:593-611.

[2] Baek, J., Zheng, Y., 2004. Identity-based Threshold Signature Scheme from the Bilinear Pairings. Proc. Int. Conf. on Information Technology: Coding and Computing. IEEE Computer Society, p.124-128.

[3] Barreto, P., Kim, H., Lynn, B., Scott, M., 2002. Efficient algorithms for pairing-based cryptosystems. LNCS, 2442:354-368.

[4] Bellare, M., Rogaway, P., 1993. Random Oracles are Practical: a Paradigm for Designing Efficient Protocols. Proc. First Annual Conf. on Computer and Communications Security. ACM Press, p.62-73.

[5] Boldyreva, A., 2002. Efficient threshold signatures, multisignatures and blind signatures based on the gap-Diffie-Hellman-group signature scheme. LNCS, 2567:31-46.

[6] Boneh, D., Franklin, M., 2001. Identity-based encryption from the Weil pairing. LNCS, 2139:213-229.

[7] Boneh, D., Franklin, M., 2003. Identity-based encryption from the Weil pairing. SIAM J. Comput., 32(3):586-615.

[8] Canetti, R., Goldreich, O., Halevi, S., 1998. The Random Oracle Methodology, Revisited. Proc. 30th ACM Annual Symp. on Theory of Computing. ACM Press, p.209-218.

[9] Canetti, R., Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T., 1999. Adaptive security for threshold cryptosystems. LNCS, 1666:98-116.

[10] Chen, X., Zhang, F., Konidala, D.M., Kim, K., 2004. New ID-based threshold signature scheme from bilinear pairing. LNCS, 3348:371-383.

[11] Cheng, X., Liu, J., Wang, X., 2005. An Identity-Based Signature and its Threshold Version. Proc. 19th Int. Conf. on Advanced Information Networking and Applications, p.973-977.

[12] Chu, C.K., Tzeng, W.G., 2007. Optimal resilient threshold GQ signatures. Inf. Sci., 177:1834-1851.

[13] Desmedt, Y., 1987. Society and group oriented cryptography: a new concept. LNCS, 293:120-127.

[14] Desmedt, Y., 1994. Threshold cryptography. Eur. Trans. on Telecommun., 5(4).

[15] Desmedt, Y., Jajodia, S., 1997. Redistributing Secret Shares to New Access Structures and its Applications. Technical Report ISSE-TR-97-01, George Mason University.

[16] Desmedt, Y., Lange, T., 2006. Pairing based threshold cryptography improving on Libert-Quisquater and Baek-Zheng. LNCS, 4107:154-159.

[17] Dutta, R., Barua, R., Sarkar, P., 2004. Pairing-Based Cryptographic Protocols: A Survey. Cryptology ePrint Archive.

[18] Fouque, P.A., Stern, J., 2001. Fully distributed threshold RSA under standard assumptions. LNCS, 2248:310-330.

[19] Galbraith, S.D., Harrison, K., Soldera, D., 2002. Implementing the Tate pairing. LNCS, 2369:324-337.

[20] Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T., 1999. The (in)security of distributed key generation in Dlog-based cryptosystems. LNCS, 1592:295-310.

[21] Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T., 2001. Robust threshold DSS signatures. Inf. & Comput., 164(1):54-84.

[22] Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T., 2003. Secure applications of Pedersen’s distributed key generation protocol. LNCS, 2612:373-390.

[23] Goldwasser, S., Micali, S., Rivest, R.L., 1988. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput., 17(2):281-308.

[24] Hu, L., Dong, J.W., Pei, D.Y., 2005. Implementation of cryptosystems based on Tate pairing. J. Computer Sci. & Technol., 20(2):264-269.

[25] Li, J., Yuen, T.H., Kim, K., 2007. Practical threshold signatures without random oracles. LNCS, 4784:198-207.

[26] Paterson, K.G., Schuldt, J.C.N., 2006. Efficient identity-based signatures secure in the standard model. LNCS, 4058:207-222.

[27] Pedersen, T., 1991. A threshold cryptosystem without a trusted party. LNCS, 547:522-526.

[28] Shao, J., Cao, Z., Wang, L., 2006. Efficient ID-Based Threshold Signature Schemes Without Pairings. Http://eprint.iacr.org/2006/308

[29] Shoup, V., 2000. Practical threshold signatures. LNCS, 1807:207-220.

[30] Wang, H., Zhang, Y., Feng, D., 2005. Short threshold signature schemes without random oracles. LNCS, 3797:297-310.

[31] Wang, L., Cao, Z., Li, X., Qian, H., 2007. Simulatability and security of certificateless threshold signatures. Inf. Sci., 177(6):1382-1394.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE