Abstract

In t , n threshold signature schemes, any subset of t participants out of n can produce a valid signature, but any fewer than t participants cannot. Meanwhile, a threshold signature scheme should remain robust and unforgeable against up to t − 1 corrupted participants. This nonforgeability property is that even an adversary breaking into up to t − 1 participants should be unable to generate signatures on its own. Existential unforgeability against adaptive chosen message attacks is widely considered as a standard security notion for digital signature, and threshold signature should also follow this accordingly. However, there are two special attack models in a threshold signature scheme: one is the static corruption attack and the other is the adaptive corruption attack. Since the adaptive corruption model appears to better capture real threats, designing and proving threshold signature schemes secure in the adaptive corruption model has been focused on in recent years. If a threshold signature is secure under adaptive chosen message attack and adaptive corruption attack, we say it is fully adaptively secure. In this paper, based on the dual pairing vector spaces technology, we construct a threshold signature scheme and use Gerbush et al.’s dual-form signatures technology to prove our scheme, which is fully adaptively secure in the standard model, and then compare it to other schemes in terms of the efficiency and computation.

Highlights

  • A simple communication model, in which there is a single pair, sender and receiver, has to be extended by allowing communication between groups

  • A threshold signature is called robust if misbehaving participants are unable to prevent the honest participants from a successful execution of the signature protocol

  • We show that the technique can be employed to design threshold signatures. e main contribution of our paper is the construction of (t, n) threshold signatures that are existential unforgeability against chosen message attacks (EUF-CMA) secure under adaptive corruption attacks in the standard model

Read more

Summary

Introduction

A simple communication model, in which there is a single pair, sender and receiver, has to be extended by allowing communication between groups. Libert and Yung [10] used the Lewko-Waters identitybased encryption [11] and bilinear mapping over groups of composite order to design threshold signatures secure against adaptive adversaries, where there is no need for interactions. Raman et al in their work [14] proposed threshold proxy signatures based on the RSA assumptions Both constructions [13, 14] are not secure against adaptive corruptions. Libert et al [15] employ the Pedersen distributed key generation protocol [16] to design two variants of threshold signatures that are adaptively secure against a static adversary. Eir designs are secure against adaptively chosen message attacks and static corruptions in the random-oracle model. E main contribution of our paper is the construction of (t, n) threshold signatures that are EUF-CMA secure under adaptive corruption attacks in the standard model. E security proof, applies dual-form signature arguments developed by Gerbush et al in [23]

Preliminaries
Building Blocks
Construction
Security
Comparison
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call