Skip to main content

New ID-Based Threshold Signature Scheme from Bilinear Pairings

  • Conference paper
Progress in Cryptology - INDOCRYPT 2004 (INDOCRYPT 2004)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3348))

Included in the following conference series:

Abstract

ID-based public key systems allow the user to use his/her identity as the public key, which can simplify key management procedure compared with CA-based public key systems. However, there is an inherent disadvantage in such systems: the problem of private key escrow, i.e., the “trusted” Private Key Generator (PKG) can easily impersonate any user at any time without being detected. Although the problem of escrowing the private key may be reduced by distributing the trust onto multiple centers, it will decrease the efficiency of the systems. Chen et al. first proposed a novel ID-based signature scheme without trusted PKG from bilinear pairings [10], i.e., there is only one PKG who is not assumed to be honest in their scheme. However, the signature scheme cannot be extended to a threshold one. In this paper we propose another ID-based signature scheme without trusted PKG from bilinear pairings. Moreover, we propose an ID-based threshold signature scheme without trusted PKG, which simultaneously overcomes the problem of key escrow and adopts the approach that the private key associated with an identity rather than the master key of PKG is shared.

This work was supported by a grant No.R12-2003-004-01004-0 from the Ministry of Science and Technology, Korea and the National Natural Science Foundation of China (No. 60403007).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Baek, J., Zheng, Y.: Identity-based threshold decryption. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 248–261. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  2. Baek, J., Zheng, Y.: Identity-based threshold signature scheme from the bilinear pairings. In: IAS 2004 track of ITCC 2004, pp. 124–128. IEEE Computer Society, Los Alamitos (2004)

    Google Scholar 

  3. Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairings-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354–368. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  4. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairings. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  5. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairings. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Cerccedo, M., Matsumoto, M., Imai, H.: Efficient and secure multiparty feneration of digital signatrues based on discrete logarithms. IEEE Trans. Fundamentals E76-A, 532–545 (1993)

    Google Scholar 

  7. Cha, J.C., Cheon, J.H.: An identity-based signature from gap Diffie-Hellman groups. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 18–30. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  8. Chaum, D., Pedersen, T.P.: Wallet databases with observers. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 89–105. Springer, Heidelberg (1993)

    Google Scholar 

  9. Chen, L., Kudla, C.: Identity based authenticated key agreement from pairings, Cryptology ePrint Archive, Report 2002/184

    Google Scholar 

  10. Chen, X., Zhang, F., Kim, K.: A new ID-based group signature scheme from bilinear pairings, Cryptology ePrint Archive, Report 2003/116

    Google Scholar 

  11. Frey, G., Rück, H.: A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Mathematics of Computation 62, 865–874 (1994)

    Article  MATH  MathSciNet  Google Scholar 

  12. Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the Tate pairings. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 324–337. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  13. Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Robust threshold DSS signatures. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 354–371. Springer, Heidelberg (1996)

    Google Scholar 

  14. Gentry, C., Siverberg, A.: Hierarchical ID-based cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548–566. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  15. Gentry, C.: Certificate-based encryption and the certificate revocation problem. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 272–293. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  16. Girault, M.: Self-certified public keys. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 490–497. Springer, Heidelberg (1991)

    Google Scholar 

  17. Hess, F.: Efficient identity based signature schemes based on pairings. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 310–324. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  18. Libert, B., Quisquater, J.: Efficient revocation and threshold pairing based cryptosystems. In: PODC 2003, pp. 163–171. ACM Press, New York (2003)

    Chapter  Google Scholar 

  19. Menezes, A., Okamoto, T., Vanstone, S.: Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transaction on Information Theory 39, 1639–1646 (1993)

    Article  MATH  MathSciNet  Google Scholar 

  20. Paterson, K.G.: ID-based signatures from pairings on elliptic curves. Electron. Lett. 38(18), 1025–1026 (2002)

    Article  Google Scholar 

  21. Shamir, A.: How to share a secret. Communications of the ACM 22, 612–613 (1979)

    Article  MATH  MathSciNet  Google Scholar 

  22. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  23. Smart, N.P.: An identity based authenticated key agreement protocol based on the Weil pairings. Electron. Lett. 38(13), 630–632 (2002)

    Article  MATH  Google Scholar 

  24. Stinson, D., Strobl, R.: Provably secure distributed Schnorr signatures and a (t,n) threshold scheme for implicit certificate. In: Varadharajan, V., Mu, Y. (eds.) ACISP 2001. LNCS, vol. 2119, pp. 417–434. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  25. Zhang, F., Kim, K.: ID-based blind signature and ring signature from pairings. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 533–547. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Chen, X., Zhang, F., Konidala, D.M., Kim, K. (2004). New ID-Based Threshold Signature Scheme from Bilinear Pairings. In: Canteaut, A., Viswanathan, K. (eds) Progress in Cryptology - INDOCRYPT 2004. INDOCRYPT 2004. Lecture Notes in Computer Science, vol 3348. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-30556-9_29

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-30556-9_29

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-24130-0

  • Online ISBN: 978-3-540-30556-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics