Adaptively Secure Threshold Signature Scheme in the Standard Model

We propose a distributed key generation protocol for pairing-based cryptosystems which is adaptively secure in the erasure-free and secure channel model, and at the same time completely avoids the use of interactive zero-knowledge proofs. Utilizing it as the threshold key generation protocol, we present a secure (t,n) threshold signature scheme based on the Waters' signature scheme. We prove that our scheme is unforgeable and robust against any adaptive adversary who can choose players for corruption at any time during the run of the protocols and make adaptive chosen-message attacks. And the security proof of ours is in the standard model (without random oracles). In addition our scheme achieves optimal resilience, that is, the adversary can corrupt any t

[1]  Yvo Desmedt,et al.  Threshold cryptography , 1994, Eur. Trans. Telecommun..

[2]  Ivan Damgård,et al.  Efficient Multiparty Computations Secure Against an Adaptive Adversary , 1999, EUROCRYPT.

[3]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[4]  Hugo Krawczyk,et al.  Robust Threshold DSS Signatures , 1996, Inf. Comput..

[5]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[6]  Hugo Krawczyk,et al.  Adaptive Security for Threshold Cryptosystems , 1999, CRYPTO.

[7]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[8]  Torben P. Pedersen A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.

[9]  Xu Jing Provably Secure Threshold Signature Schemes Without Random Oracles , 2006 .

[10]  ChenKefei,et al.  Adaptive Chosen Ciphertext Secure Threshold Key Escrow Scheme from Pairing , 2006 .

[11]  Moni Naor,et al.  Adaptively secure multi-party computation , 1996, STOC '96.

[12]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[13]  Jonathan Katz Signature Schemes Based on the (Strong) RSA Assumption , 2010 .

[14]  Hong Wang,et al.  Short Threshold Signature Schemes Without Random Oracles , 2005, INDOCRYPT.

[15]  K. Paterson Advances in Elliptic Curve Cryptography: Cryptography from Pairings , 2005 .

[16]  Moti Yung,et al.  Adaptively-Secure Optimal-Resilience Proactive RSA , 1999, ASIACRYPT.

[17]  Dan Boneh,et al.  Short Signatures Without Random Oracles , 2004, EUROCRYPT.

[18]  Christian Cachin,et al.  Secure INtrusion-Tolerant Replication on the Internet , 2002, Proceedings International Conference on Dependable Systems and Networks.

[19]  Kefei Chen,et al.  Analysis and Improvements of Two Identity-Based Perfect Concurrent Signature Schemes , 2007, Informatica.

[20]  Shai Halevi,et al.  Secure Hash-and-Sign Signatures Without the Random Oracle , 1999, EUROCRYPT.

[21]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[22]  Chin-Chen Chang,et al.  A Concealed t-out-of-n Signer Ambiguous Signature Scheme with Variety of Keys , 2007, Informatica.

[23]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[24]  Hung-Yu Chien,et al.  Partially Blind Threshold Signature Based on RSA , 2003, Informatica.

[25]  Zhenfu Cao,et al.  Efficient Pairing-Based Threshold Proxy Signature Scheme with Known Signers , 2005, Informatica.

[26]  Victor Shoup,et al.  Practical Threshold Signatures , 2000, EUROCRYPT.

[27]  Rafail Ostrovsky,et al.  Sequential Aggregate Signatures and Multisignatures Without Random Oracles , 2006, EUROCRYPT.

[28]  Yvo Desmedt,et al.  Threshold Cryptosystems , 1989, CRYPTO.

[29]  Dona Schwartz Pairings , 2010 .

[30]  Mihir Bellare,et al.  The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin , 1996, EUROCRYPT.

[31]  Alexandra Boldyreva,et al.  Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman-Group signature scheme , 2002 .

[32]  Hugo Krawczyk,et al.  Secure Applications of Pedersen's Distributed Key Generation Protocol , 2003, CT-RSA.

[33]  Alexandra Boldyreva,et al.  Efficient threshold signature , multisignature and blind signature schemes based on the Gap-Diffie-Hellman-group signature scheme , 2002 .

[34]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[35]  Paul Feldman,et al.  A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).

[36]  Yvo Desmedt,et al.  Society and Group Oriented Cryptography: A New Concept , 1987, CRYPTO.

[37]  Stanislaw Jarecki,et al.  Adaptively Secure Threshold Cryptography: Introducing Concurrency, Removing Erasures , 2000, EUROCRYPT.

[38]  Serge Fehr,et al.  Adaptively Secure Feldman VSS and Applications to Universally-Composable Threshold Cryptography , 2004, CRYPTO.

[39]  Ashutosh Saxena,et al.  Identity Based Strong Designated Verifier Signature Scheme , 2007, Informatica.

[40]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[41]  Yuh-Min Tseng,et al.  A Pairing-Based User Authentication Scheme for Wireless Clients with Smart Cards , 2008, Informatica.

[42]  Qiu-Liang Xu,et al.  An Improved Nonrepudiable Threshold Proxy Signature Scheme with Known Signers , 2007, The First International Symposium on Data, Privacy, and E-Commerce (ISDPE 2007).

[43]  Yi Mu,et al.  Identity-Based Strong Designated Verifier Signature Schemes , 2004, ACISP.

[44]  Min-Shiang Hwang,et al.  Improved Non-Repudiable Threshold Proxy Signature Scheme with Known Signers , 2003, Informatica.

[45]  Kefei Chen,et al.  Adaptive Chosen Ciphertext Secure Threshold Key Escrow Scheme from Pairing , 2006, Informatica.

[46]  Huang Yuying Identity-based Strong Designated Verifier Signature Scheme , 2010 .

[47]  Anna Lysyanskaya,et al.  Adaptive Security in the Threshold Setting: From Cryptosystems to Signature Schemes , 2001, ASIACRYPT.

[48]  Kenneth G. Paterson,et al.  Cryptography from Pairings: A Snapshot of Current Research , 2008 .

[49]  Hugo Krawczyk,et al.  Secure Distributed Key Generation for Discrete-Log Based Cryptosystems , 1999, EUROCRYPT.