4
Views
1
CrossRef citations to date
0
Altmetric
Original Articles

Provably Secure Identity Based Threshold Signature Withoutrandom Oracles

, &
Pages 290-295 | Published online: 11 Jul 2015

References

  • A. Shamir, How to share a secret, Communications of the ACM, 22(11), 1979, 612–613.
  • G.R. Blakley, Safeguarding cryptographic keys. In Proc. of AFIPS’79, 1979, 313–317.
  • M. Cerccedo, M. Matsumoto, & H. Imai, Efficient and secure multiparty feneration of digital signatrues based on discrete logarithms, IEEE Trans. Fundamentals, E76-A, 1993, 532–545.
  • R. Gennaro, S. Jarecki, H. Krawczyk ,& T. Rabin, Robust threshold DSS signatures, Advances in Cryptology-Eurocrypt 1996, LNCS 1070 (Springer-Verlag, 1996), 354–371.
  • D. Stinson & R. Strobl, Provably secure distributed Schnorr signatures and a (t,n) threshold scheme for implicit certificate, ACISP 2001, LNCS 2119 (Springer-Verlag, 2001), 417–434.
  • A. Shamir, Identity-based cryptosystems and signature schemes, in Advances in Cryptology: Proceedings of CRYPTO 84, LNCS 196 (Springer, 1984), 47–53.
  • D. Boneh & M.K. Franklin, Identity-based encryption from the Weil pairing, in J. Kilian, CRYPTO 2001, 2139 of LNCS, (Springer, 2001), 213–229.
  • C. Cocks, An identity based encryption scheme based on quadratic residues, Cryptography and Coding Lecture Notes in Computer Science, 2260 (Springer-Verlag, Berlin, 2001), 360–364.
  • J. Baek & Y. Zheng, Identity-based threshold decryption, in PKC 2004, LNCS 2947 (Springer-Verlag 2004), 262–276.
  • J. Baek & Y. Zheng, Identity-based threshold signature scheme from the bilinear pairings, in Proceeding of the International Conference on Information and Technology: Coding and Computing (ITCC’04), 2004, 124–128.
  • X. Chen, F. Zhang, D.M. Konidala, & K. Kim. New ID-based threshold signature scheme from bilinear pairings, in INDOCRYPT 2004, LNCS 3348, (Springer-Verlag 2004), 371– 383.
  • M. Bellare & P. Rogaway, Random oracles are practical: a paradigm for designing efficient protocols. First ACM Conference on Computer and Communications Security, 1993, 62–73.
  • M. Bellare, A. Boldyreva, & A. Palacio, An uninstantiable random-oracle-model scheme for a hybrid-encryption problem, in Cachin, J.L. Camenisch, (Eds.), EUROCRYPT 2004. LNCS, 3027, (Springer, Heidelberg, 2004), 171–188.
  • D. Boneh & X. Boyen, Efficient selective-id secure identity based encryption without random oracles, in Proceedings of Eurocrypt 2004, LNCS 3027 (Springer, 2004) 223–238.
  • D. Boneh & X. Boyen, Secure identity based encryption without random oracles, in Proceedings of Crypto 2004, LNCS 3152 (Spriinger, 2004), 443–459.
  • B. Waters, Efficient identity-based encryption without random oracles, in Ronald Cramer, (Ed.), EUROCRYPT 2005, LNCS 3494 (Springer, 2005), 114–127.
  • K.G. Paterson & J.C.N. Schuldt, Efficient identity-based signatures secure in the standard model, L. Batten & R. Safavi-Naini (Eds.): ACISP 2006, LNCS 4058, 207–222, 2006.
  • H. Wang, Y. Zhang, & D. Feng: Short threshold signature schemes without random oracles, in S. Maitra, C.E.V. Madhavan, R. Venkatesan, (Eds.) INDOCRYPT 2005. LNCS, 3797, (Springer, Heidelberg, 2005), 297–310.
  • J. Li, T.H. Yuen, & K. Kim, Practical threshold signatures without random oracles, in W. Susilo, J.K. Liu, & Y. Mu. (Eds.) ProvSec 2007, LNCS 4784, 198–207, 2007.
  • J.H. An, Y. Dodis, & T. Rabin, On the security of joint signature and encryption, in L.R. Knudsen (Ed.) EUROCRYPT, LNCS 2332, 83C107. (Springer, 2002).

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.