Skip to main content

Threshold Signature

  • Reference work entry

Threshold signatures are digital signatures where signers can establish groups such that only certain subsets of the group can produce signatures on behalf of the group. The collection of subsets that are authorized to produce signatures is called the access structure of a threshold scheme. More particularly, a (t,n)-threshold signature scheme is a digital signature scheme where any t or more signers of a group of n signers can produce signatures on behalf of the group. In general, a threshold signature does not reveal the actual group members that have cooperated to produce it. Multisignatures are threshold signatures with the additional feature that they reveal the identities of the group members who produced them [2, 12]. In multisignatures, the signing members are not anonymous at all. The special case of a (1,1)-threshold signature scheme is an ordinary digital signaturescheme. The goal of a threshold signature scheme is to enforce dual control over the signing capability...

This is a preview of subscription content, log in via an institution.

References

  1. Boldyreva, Alexandra (2003). “Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie–Hellman-Group signature scheme.” Public Key Cryptography (PKC) 2003, Lecture Notes in Computer Science, vol. 2567, ed. Y. G. Desmedt. Springer-Verlag, Berlin.

    Google Scholar 

  2. Boyd, Colin (1989). “Digital multisignatures.” 1st IMA Symposium on Cryptography and Coding, Cirencester 1986. Clarendon Press, Oxford, 241–246.

    Google Scholar 

  3. Camenisch, Jan and Markus Michels (1999). “Separability and efficiency of generic group signatures.” Advances in Cryptology—CRYPTO'99, Lecture Notes in Computer Science, vol. 1666, ed. J. Wiener. Springer-Verlag, Berlin, 413–430.

    Google Scholar 

  4. Desmedt, Yvo (1993). “Threshold cryptography.” Advances in Cryptology—ASIACRYPT'92, Lecture Notes in Computer Science, vol. 718, eds. J. Seberny and Y. Zheng. Springer-Verlag, Berlin, 3–14.

    Google Scholar 

  5. Desmedt, Yvo (1997). “Some recent research aspects of threshold cryptography.” Information Security, First International Workshop ISW'97, Lecture Notes in Computer Science, vol. 1196, eds. Lubin G. Vulkov, Jerzy Wasniewski, and Plamen Y. Yalamov. Springer-Verlag, Berlin, 158–173.

    Google Scholar 

  6. Desmedt, Yvo G. and Yair Frankel (1990). “Threshold cryptosystems.” Advances in Cryptology—CRYPTO'89, Lecture Notes in Computer Science, vol. 435, ed. G. Brassard. Springer-Verlag, Berlin, 307–315.

    Google Scholar 

  7. Desmedt, Yvo and Yair Frankel (1992). “Shared generation of authenticators and signatures.” Advances in Cryptology—CRYPTO'91, Lecture Notes in Computer Science, vol. 576, ed. J. Feigenbaum. Springer-Verlag, Berlin, 457–469.

    Google Scholar 

  8. Gennaro, Rosario, Stanislaw Jarecki, Hugo Krawczyk, and Tal Rabin (1996). “Robust threshold DSS signatures.” Advances in Cryptology—EUROCRYPT'96, Lecture Notes in Computer Science, vol. 1070, ed. U. Maurer. Springer-Verlag, Berlin, 354–371.

    Google Scholar 

  9. Herzberg, Amir, Stanislaw Jarecki, Hugo Krawczyk, and Moti Yung (1995). “Proactive secret sharing, or: How to deal with perpetual leakeage.” Advances in Cryptology—CRYPTO'95, Lecture Notes in Computer Science, vol. 963, ed. D. Coppersmith. Springer-Verlag, Berlin, 339–352.

    Google Scholar 

  10. Goldwasser, Shafi, Silvio Micali, and Ronald L. Rivest (1988). “A digital signature scheme secure against adaptive chosen-message attacks.” SIAM Journal on Computing, 17 (2), 281–308.

    Article  MATH  MathSciNet  Google Scholar 

  11. Jarecki, Stanislaw and Anna Lysyanskaya (2000). “Adaptively secure threshold cryptography. Introducing Concurrency, Removing Erasures.” Advances in Cryptology—EUROCRYPT 2000, Lecture Notes in Computer Science, vol. 1807, ed. B. Preneel. Springer-Verlag, Berlin, 221–242.

    Google Scholar 

  12. Micali, Silvio, Kazuo Ohta, and Leonid Reyzin (2001). “Accountable subgroup multisignatures.” 8th ACM Conference on Computer and Communication Security (CCS-8). ACM Press, New York, 245–254.

    Chapter  Google Scholar 

  13. Rabin, Tal (1998). “A simplified approach to threshold and proactive RSA.” Advances in Cryptology—CRYPTO'98, Lecture Notes in Computer Science, vol. 1462, ed. H. Krawczyk. Springer-Verlag, Berlin, 89–104.

    Google Scholar 

  14. Shoup, Victor (2000). “Practical threshold signatures.” Advances in Cryptology—EUROCRYPT 2000, Lecture Notes in Computer Science, vol. 1807, ed. B. Preneel. Springer-Verlag, Berlin, 207–220.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Bleumer, G. (2005). Threshold Signature. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_429

Download citation

Publish with us

Policies and ethics