One-Round ID-Based Threshold Signature Scheme from Bilinear Pairings

  • Authors:
  • Wei Gao;Guilin Wang;Xueli Wang;Zhenguang Yang

  • Affiliations:
  • School of Mathematics & Information, Ludong University, Yantai 264025, P.R. China and Guangdong Key Lab of Information Security Technology, Sun Yat-sen University, Guangzhou 510275, P.R. China;School of Computer Science, University of Birmingham, Birmingham B15 2TT, UK;School of Mathematics, South China Normal University, Guangzhou 510631, P.R. China, e-mail: sdgaowei@gmail.com/ maths@ldu.edu.cn/ sdgaowei@yahoo.com.cn/ g.wang@cs.bham.ac.uk/ wangxuyuyan@yahoo.com ...;School of Mathematics & Information, Ludong University, Yantai 264025, P.R. China

  • Venue:
  • Informatica
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper, we propose a new ID-based threshold signature scheme from the bilinear pairings, which is provably secure in the random oracle model under the bilinear Diffie-Hellman assumption. Our scheme adopts the approach that the private key associated with an identity rather than the master key of PKG is shared. Comparing to the-state-of-art work by Baek and Zheng, our scheme has the following advantages. (1) The round-complexity of the threshold signing protocol is optimal. Namely, during the signing procedure, each party broadcasts only one message. (2) The communication channel is optimal. Namely, during the threshold signing procedure, the broadcast channel among signers is enough. No private channel between any two signing parties is needed. (3) Our scheme is much more efficient than the Baek and Zheng scheme in term of computation, since we try our best to avoid using bilinear pairings. Indeed, the private key of an identity is indirectly distributed by sharing a number x ID∈ $$\mathbb{Z}^{*}_{q}$$, which is much more efficient than directly sharing the element in the bilinear group. And the major computationally expensive operation called distributed key generation protocol based on the bilinear map is avoided. (4) At last, the proactive security can be easily added to our scheme.