2002
DOI: 10.1007/3-540-36288-6_3
|View full text |Cite
|
Sign up to set email alerts
|

Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme

Abstract: Abstract. We propose a robust proactive threshold signature scheme, a multisignature scheme and a blind signature scheme which work in any Gap Diffie-Hellman (GDH) group (where the Computational DiffieHellman problem is hard but the Decisional Diffie-Hellman problem is easy). Our constructions are based on the recently proposed GDH signature scheme of Boneh et al. [8]. Due to the instrumental structure of GDH groups and of the base scheme, it turns out that most of our constructions are simpler, more efficient… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
589
0
2

Year Published

2004
2004
2017
2017

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 677 publications
(591 citation statements)
references
References 41 publications
0
589
0
2
Order By: Relevance
“…After t queries to the challenge oracle (where t is chosen by the solver) and at most t − 1 queries to the discrete log oracle, the solver must find the discrete logs of all t elements Y i . (4) The ("static" or "one-sided") One-More Diffie-Hellman Problem (1MDHP) as first formulated by Boldyreva [8] (her version was slightly different, see Remark 1 below). The solver is given an element X ∈ G, an oracle that can solve the DHP for the given X and arbitrary Y ∈ G, and a challenge oracle that produces random group elements Y i .…”
Section: Discrete Log and Diffie-hellman Problemsmentioning
confidence: 99%
See 2 more Smart Citations
“…After t queries to the challenge oracle (where t is chosen by the solver) and at most t − 1 queries to the discrete log oracle, the solver must find the discrete logs of all t elements Y i . (4) The ("static" or "one-sided") One-More Diffie-Hellman Problem (1MDHP) as first formulated by Boldyreva [8] (her version was slightly different, see Remark 1 below). The solver is given an element X ∈ G, an oracle that can solve the DHP for the given X and arbitrary Y ∈ G, and a challenge oracle that produces random group elements Y i .…”
Section: Discrete Log and Diffie-hellman Problemsmentioning
confidence: 99%
“…In [8] Boldyreva proposed the following blind signature scheme (also based on BLS signatures [10]). Suppose that Alice wants a signer S to help her sign a message m. She first hashes the message, chooses a random r, and sends H(m)g r to S. The signer has public key X ∈ G and private key x, i.e, X = g x .…”
Section: Protocols Based On These Problemsmentioning
confidence: 99%
See 1 more Smart Citation
“…Recently, Shin et al, [23] proposed an anonymous PAKE (VEAP) protocol that provides the most efficiency in terms of computation and communication costs. Unlike the previous ones, the VEAP protocol is constructed from the blind signature scheme [3], [5]. We summarized the previous works in Table 1.…”
Section: Copyright C 2011 the Institute Of Electronics Information Amentioning
confidence: 99%
“…4.1. However, the actual constructions (including their efficiency) of ThresholdVEAP and TAP + are different since the former's core primitive is the PAKE protocol [1] and the latter's is the blind signature scheme [3], [5].…”
Section: Subgroup S Gmentioning
confidence: 99%