Simulatability and Security of Certificateless Threshold Signatures without Random Oracles

The idea of threshold cryptography is to distribute secret information and computation among multi parties in order to prevent a single point of failure or abuse. Certificateless public key cryptography(CL-PKC) does not require certificates to guarantee the authority of public keys while avoids the inherent key escrow of identity-based cryptography(IBC). In this paper, we propose a certificateless threshold signature scheme with concrete implementation which is probably secure in the standard model. Furthermore, this scheme is proven secure against the malicious-but-passive KGC attack. To the best of authors' knowledge, this is the first construction of certificateless threshold signature scheme that does not rely on random oracle or ideal ciphers.

[1]  Hong Wang,et al.  Short Threshold Signature Schemes Without Random Oracles , 2005, INDOCRYPT.

[2]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[3]  Kwangjo Kim,et al.  New ID-Based Threshold Signature Scheme from Bilinear Pairings , 2004, INDOCRYPT.

[4]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[5]  Ashutosh Saxena,et al.  An Efficient Certificateless Signature Scheme , 2005, CIS.

[6]  Hugo Krawczyk,et al.  Robust Threshold DSS Signatures , 1996, EUROCRYPT.

[7]  Pil Joong Lee,et al.  Generic Construction of Certificateless Signature , 2004, ACISP.

[8]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[9]  Yi Mu,et al.  Certificateless Signature Revisited , 2007, ACISP.

[10]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[11]  Mihir Bellare,et al.  An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem , 2004, EUROCRYPT.

[12]  Kenneth G. Paterson,et al.  Certificateless Public Key Cryptography , 2003 .

[13]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[14]  Yi Mu,et al.  Malicious KGC attacks in certificateless cryptography , 2007, ASIACCS '07.

[15]  Kenneth G. Paterson,et al.  An Attack on a Certificateless Signature Scheme , 2006, IACR Cryptol. ePrint Arch..

[16]  Xiaotie Deng,et al.  Key Replacement Attack Against a Generic Construction of Certificateless Signature , 2006, ACISP.

[17]  H. Imai,et al.  Efficient and secure multiparty generation of digital signatures based on discrete logarithms , 1993 .

[18]  Joonsang Baek,et al.  Identity-based threshold signature scheme from the bilinear pairings (extended abstract) , 2004, International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004..

[19]  Joonsang Baek,et al.  Identity-Based Threshold Decryption , 2004, Public Key Cryptography.

[20]  Xiaotie Deng,et al.  Certificateless signature: a new security model and an improved generic construction , 2007, Des. Codes Cryptogr..

[21]  Zhenfu Cao,et al.  Simulatability and security of certificateless threshold signatures , 2007, Inf. Sci..

[22]  Yi Mu,et al.  On the Security of Certificateless Signature Schemes from Asiacrypt 2003 , 2005, CANS.

[23]  G. R. Blakley,et al.  Safeguarding cryptographic keys , 1899, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[24]  Duncan S. Wong,et al.  Certificateless Public-Key Signature: Security Model and Efficient Construction , 2006, ACNS.

[25]  Kenneth G. Paterson,et al.  Efficient Identity-Based Signatures Secure in the Standard Model , 2006, ACISP.

[26]  Tsz Hon Yuen,et al.  Practical Threshold Signatures Without Random Oracles , 2007, ProvSec.

[27]  Douglas R. Stinson,et al.  Provably Secure Distributed Schnorr Signatures and a (t, n) Threshold Scheme for Implicit Certificates , 2001, ACISP.

[28]  Joonsang Baek,et al.  Formal Proofs for the Security of Signcryption , 2002, Public Key Cryptography.