Efficient identity-based threshold signature scheme from bilinear pairings in standard model

We propose a new identity-based threshold signature (IBTHS) scheme from bilinear pairings enjoying the following advantages in efficiency, security and functionality. The round-complexity of the threshold signing protocol is optimal since each party pays no other communication cost except broadcasting one single message. The computational complexity of the threshold signing procedure is considerably low since there appears no other time-consuming pairing except two pairings for verifying each signature shares. The communication channel requirement of the threshold signing procedure is the lowest since the broadcast channel among signers is enough. It is provably secure with optimal resilience in the standard model. It is the private key associated with an identity rather than a private key of the private key generator (PKG) that is shared among signature generation servers.

[1]  Kwangjo Kim,et al.  New ID-Based Threshold Signature Scheme from Bilinear Pairings , 2004, INDOCRYPT.

[2]  Rong Hao,et al.  Forward-Secure Multisignature, Threshold Signature and Blind Signature Schemes , 2010, J. Networks.

[3]  Victor Shoup,et al.  Practical Threshold Signatures , 2000, EUROCRYPT.

[4]  Kenneth G. Paterson,et al.  Efficient Identity-Based Signatures Secure in the Standard Model , 2006, ACISP.

[5]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[6]  Chanathip Namprempre,et al.  Security Proofs for Identity-Based Identification and Signature Schemes , 2004, EUROCRYPT.

[7]  Paulo S. L. M. Barreto,et al.  Efficient Implementation of Pairing-Based Cryptosystems , 2004, Journal of Cryptology.

[8]  Fagen Li,et al.  Identity-based Threshold Signature Secure in the Standard Model , 2010, Int. J. Netw. Secur..

[9]  Joonsang Baek,et al.  Identity-based threshold signature scheme from the bilinear pairings (extended abstract) , 2004, International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004..

[10]  Jacques Stern,et al.  Fully Distributed Threshold RSA under Standard Assumptions , 2001, ASIACRYPT.

[11]  Hugo Krawczyk,et al.  Robust Threshold DSS Signatures , 1996, Inf. Comput..

[12]  Yong Yu,et al.  Identity-based threshold signature and mediated proxy signature schemes , 2007 .

[13]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[14]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[15]  Wei Gao,et al.  One-Round ID-Based Threshold Signature Scheme from Bilinear Pairings , 2009, Informatica.

[16]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[17]  Yvo Desmedt,et al.  Society and Group Oriented Cryptography: A New Concept , 1987, CRYPTO.

[18]  Jianhua Li,et al.  Non-interactive identity-based threshold signature scheme without random oracles , 2008 .

[19]  Yvo Desmedt,et al.  Threshold cryptography , 1994, Eur. Trans. Telecommun..

[20]  Alexandra Boldyreva,et al.  Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman-Group signature scheme , 2002 .