Abstract

The threshold signature scheme is a protocol that allows any subset of t parties out of n to generate a signature. Since the t members can cooperate together to compute the secret key, we introduce the server-aided threshold signature, which provides controllability for activating the signing function in a certain enhanced way. In this study, we present a server-aided threshold RSA signature protocol against the adaptive attacks. We give the universally composable secure model for the server-aided threshold signature primitive and prove that the proposed protocol is claimed to be well-formed, correct and unforgeability. As a separate contribution we also prove that it is also secure in the adaptive universal composability framework. After the discussion about the security and the performance, we claim that the protocol is practical and efficient.

Highlights

  • A threshold signature scheme is a protocol that allows any subset of t parties out of n to generate a signature

  • It disallows the creation of a valid signature if fewer than t parties participate in the protocol

  • Though threshold schemes based on the discrete logarithm problem are relatively straightforward to build, Basing threshold schemes on the RSA problem is more difficult, due to the fact that the modulus Ф (N) cannot be leaked to any of the shareholders

Read more

Summary

INTRODUCTION

A threshold signature scheme is a protocol that allows any subset of t parties out of n to generate a signature. Boyd (1989) and Frankel (1989) present the first RSA based threshold signature independently These earlier protocols additively share the signing key d among the parties. We propose a server-aided threshold RSA signature protocol with adaptive universally composable security. In this protocol, the system is composed of one server and multiple users who share the private key together. UNIVERSAL COMPOSABLE SECURE MODEL OF SERVER-AIDED THRESHOLD the signer is corrupted and FSATSig is asked to verify (m, s), FSATSig allows the ideal-process adversary to force the answer to be “1”, even if m was never before signed.

SECURITY DISCUSSION
PERFORMANCE DISCUSSION
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call