2009
DOI: 10.15388/informatica.2009.260
|View full text |Cite
|
Sign up to set email alerts
|

One-Round ID-Based Threshold Signature Scheme from Bilinear Pairings

Abstract: In this paper, we propose a new ID-based threshold signature scheme from the bilinear pairings, which is provably secure in the random oracle model under the bilinear Diffie-Hellman assumption. Our scheme adopts the approach that the private key associated with an identity rather than the master key of PKG is shared. Comparing to the-state-of-art work by Baek and Zheng, our scheme has the following advantages. (1) The round-complexity of the threshold signing protocol is optimal. Namely, during the signing pro… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
13
0

Year Published

2010
2010
2023
2023

Publication Types

Select...
6

Relationship

1
5

Authors

Journals

citations
Cited by 10 publications
(13 citation statements)
references
References 15 publications
0
13
0
Order By: Relevance
“…In other words, it is the holder of the ID-based private key rather than PKG that distributes the key shares. Then several IBTHS schemes from bilinear pairings have been proposed [12,13,14,15]. Now we simply review these results.…”
Section: Introductionmentioning
confidence: 99%
See 3 more Smart Citations
“…In other words, it is the holder of the ID-based private key rather than PKG that distributes the key shares. Then several IBTHS schemes from bilinear pairings have been proposed [12,13,14,15]. Now we simply review these results.…”
Section: Introductionmentioning
confidence: 99%
“…Directly applying the Baek and Zheng's methodology to various identity-based signature, a line of works [12,13,14] were proposed. Although the threshold signing protocols of [12,13] avoid the distributed key generation sub-protocol which consumes most of the time for Baek and Zheng's scheme, their robustness is weaker than that of the Baek-Zheng's scheme in some sense as stated in [15,14]. Based on the identity-based signature scheme secure without random oracles [16,17], Sun et al constructed a non-interactive identity-based threshold signature scheme without random oracles [14].…”
Section: Introductionmentioning
confidence: 99%
See 2 more Smart Citations
“…In distributed computing environments, it is necessary to maintain the user anonymity (Lee and Chang, 2000;Wu and Hsu, 2004;Yang et al, 2004;Kumar and Rajendra, 2006;Gao et al, 2009;Wang et al, 2009;Wang and Hu, 2010;Liu and Huang, 2010;Sun et al, 2010;Tseng and Wu, 2010;Xiong et al, 2010;Ren et al, 2010). That is, only the server can identify the user, while no other entity can determine any information concerning the user's identity.…”
Section: Introductionmentioning
confidence: 99%