Abstract
In a (t, n) threshold digital signature scheme, t out of n signers must co-operate to issue a signature. We present an efficient and robust (t, n) threshold version of Schnorr’s signature scheme. We prove it to be as secure as Schnorr’s signature scheme, i.e., existentially unforgeable under adaptively chosen message attacks. The signature scheme is then incorporated into a (t,n) threshold scheme for implicit certificates. We prove the implicit certificate scheme to be as secure as the distributed Schnorr signature scheme.
Keywords
- Signature Scheme
- Threshold Scheme
- Discrete Logarithm Problem
- Random Oracle Model
- Random Tape
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
This is a preview of subscription content, access via your institution.
Buying options
Preview
Unable to display preview. Download preview PDF.
References
M. Bellare and P. Rogaway. Random oracles are practical: a paradigm for designing efficient protocols. In First Annual ACM Conference on Computer and Communications Security, pages 62–73, 1993.
D. Brown. Implicitly certifying signatures securely. manuscript.
R. Gallant D. Brown and S. Vanstone. Provably secure implicit certificate schemes. In Financial Cryptography’ 01, to appear.
Y. G. Desmedt. Threshold cryptography. European Trans. on Telecommunications, 5(4):449–457, 1994.
P. Feldman. A practical scheme for non-interactive verifiable secret sharing. In 28th FOCS, pages 427–437, 1987.
S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof systems. SIAM J. on Computing, 18/1:186–308, 1989.
R. Gennaro S. Jarecki H. Krawczyk and T. Rabin. Secure distributed key generation for discrete-log based cryptosystems. In Eurocrypt’ 99, pages 295–310, 1999.
S. K. Langford. Threshold DSS signatures without a trusted party. In Crypto’ 95, pages 397–409, 1995.
E. Okamoto, G. Davida, and M. Mambo. Some recent research aspects of threshold cryptography. In Workshop on Information Security Applications, 1997.
C. Park and K. Kurosawa. New elgamal type threshold digital signature scheme. IEICE Trans., E79-A:86–93, 1996.
T.P. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In Crypto’ 91, pages 129–140, 1991.
T.P. Pedersen. A threshold cryptosystem without a trusted party. In Eurocrypt’ 91, pages 522–526, 1991.
L. Pintsov and S. Vanstone. Postal revenue collection in the digital age. In Financial Cryptography’ 00, 2000.
D. Pointcheval and J. Stern. Security proofs for signature schemes. In Eurocrypt’ 96, pages 387–399, 1996.
C.P. Schnorr. Efficient signature generation by smart cards. Journal of Cryptology, 4:161–174, 1991.
A. Shamir. How to share a secret. Communications of the ACM, 22:612–613, 1979.
M. van Dijk. A linear construction of secret sharing schemes. Designs, Codes and Cryptography, 12:161–201, 1997.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2001 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Stinson, D.R., Strobl, R. (2001). Provably Secure Distributed Schnorr Signatures and a (t, n) Threshold Scheme for Implicit Certificates. In: Varadharajan, V., Mu, Y. (eds) Information Security and Privacy. ACISP 2001. Lecture Notes in Computer Science, vol 2119. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-47719-5_33
Download citation
DOI: https://doi.org/10.1007/3-540-47719-5_33
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-42300-3
Online ISBN: 978-3-540-47719-8
eBook Packages: Springer Book Archive