2009
DOI: 10.15388/informatica.2009.268
|View full text |Cite
|
Sign up to set email alerts
|

Adaptively Secure Threshold Signature Scheme in the Standard Model

Abstract: We propose a distributed key generation protocol for pairing-based cryptosystems which is adaptively secure in the erasure-free and secure channel model, and at the same time completely avoids the use of interactive zero-knowledge proofs. Utilizing it as the threshold key generation protocol, we present a secure (t, n) threshold signature scheme based on the Waters' signature scheme. We prove that our scheme is unforgeable and robust against any adaptive adversary who can choose players for corruption at any t… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
6
0

Year Published

2010
2010
2024
2024

Publication Types

Select...
5
1
1

Relationship

0
7

Authors

Journals

citations
Cited by 9 publications
(6 citation statements)
references
References 45 publications
0
6
0
Order By: Relevance
“…In the adaptive model, the adversary waits for an appropriate time during the protocol execution. She collects information from a protocol run and corrupts a specific subset of participants to maximise her chances of success [5][6][7]. Clearly, the adaptive adversary is strictly stronger than the static one.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…In the adaptive model, the adversary waits for an appropriate time during the protocol execution. She collects information from a protocol run and corrupts a specific subset of participants to maximise her chances of success [5][6][7]. Clearly, the adaptive adversary is strictly stronger than the static one.…”
Section: Introductionmentioning
confidence: 99%
“…Although reduced, there is still a need for interactions. Wang et al [7] apply the Waters signatures [9] to construct threshold signatures secure against adaptive adversaries in the standard model. eir signatures still require interactions via secure point-to-point channels.…”
Section: Introductionmentioning
confidence: 99%
“…In 2006, Almansa, Damgård and Nielsen [7] came up with a variant of Rabin's threshold RSA signatures [63] for which they proved adaptive security using the SIP technique and ideas from [34,35]. Similar techniques were used in [69] to build adaptively secure threshold Waters signatures [70]. While the SIP technique does provide adaptively secure threshold protocols, it inherently requires interaction.…”
Section: Introductionmentioning
confidence: 99%
“…In distributed computing environments, it is necessary to maintain the user anonymity (Lee and Chang, 2000;Wu and Hsu, 2004;Yang et al, 2004;Kumar and Rajendra, 2006;Gao et al, 2009;Wang et al, 2009;Wang and Hu, 2010;Liu and Huang, 2010;Sun et al, 2010;Tseng and Wu, 2010;Xiong et al, 2010;Ren et al, 2010). That is, only the server can identify the user, while no other entity can determine any information concerning the user's identity.…”
Section: Introductionmentioning
confidence: 99%