Skip to main content

Threshold Cryptography

  • Reference work entry
Encyclopedia of Cryptography and Security

Related Concepts

Secret Sharing Schemes; Threshold Signature; Verifiable Secret Sharing; Visual Secret Sharing Schemes

Definition

Techniques to let only groups of people use a cryptographic system, be it to compute or verify digital signatures or to encrypt or decrypt digital data.

Background

In modern cryptography, most schemes have been developed for a scenario with one sender and one receiver. However, there are scenarios in which many receivers (or many senders) need to share the power to use a cryptosystem. The main motivation for threshold cryptography was to develop techniques to deal with the multi-sender/multi-receiver scenarios.

To illustrate the aforementioned scenarios, we first discuss several particular cases of threshold cryptography to clarify its importance. To motivate threshold decryption, take the setting of key escrow  [4, p. 210]. In Micali’s approach [34] as well as the NIST proposal Clipper Chip proposal [7], a threshold scheme is used. Key Escrow agents have...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Recommended Reading

  1. Albert AA (1943) Quasigroups I. Trans Am Math Soc 54:507–519

    Article  MATH  Google Scholar 

  2. Bao F, Deng R, Han Y, Jeng A (1997) Design and analysis of two basic protocols for use in TTP-based key escrow. In: Varadharajan V, Pieprzyk J, Mu Y (eds) Information security and privacy, second Australian conference, ACISP ’97, Sydney. Lecture notes in computer science 1270, Springer-Verlag, Heidelberg, pp 261–270

    Google Scholar 

  3. Benaloh JC (1987) Secret sharing homomorphisms: keeping shares of a secret secret. In: Odlyzko A (ed) Advances in cryptology, Proceedings of Crypto ’86, Santa Barbara, CA. Lecture notes in computer science 263, Springer-Verlag, Heidelberg, pp 251–260

    Google Scholar 

  4. Beth T (1990) Zur Sicherheit der Informationstechnik. Informatik-Spektrum, 13:204–215 (In German)

    Google Scholar 

  5. Boneh D, Franklin M (1997) Efficient generation of shared RSA keys. In: Kaliski BS (ed) Advances in cryptology – Crypto ’97 proceedings, Santa Barbara, CA. Lecture notes in computer science 1294, Springer-Verlag, Heidelberg, pp 425–439

    Google Scholar 

  6. Chen L, Gollmann D, Mitchell C (1997) Key escrow in mutually mistrusting domains. In: Lomas M (ed) Security protocols, Cambridge, United Kingdom April 10–12, 1996. Lecture notes in computer science 1189, Springer-Verlag, Heidelberg, pp 139–153

    Google Scholar 

  7. A proposed federal information processing standard for an escrowed encryption standard (EES) (1993). Federal Register, July 30, 1993

    Google Scholar 

  8. Cramer R, Fehr S (2002) Optimal black-box secret sharing over arbitrary abelian groups. In: Yung M (ed) Advances in cryptology – Crypto 2002 proceedings, Santa Barbara, CA. Lecture notes in computer science 2442, Springer-Verlag, Heidelberg, pp 272–287

    Google Scholar 

  9. Cramer R, Fehr S, Stam M (2005) Black-box secret sharing from primitive sets in algebraic number fields. In: Victor S (ed) Advances in cryptology – Crypto 2005, Santa Barbara, CA. Lecture notes in computer science 3621, Springer, Heidelberg, pp 344–360

    Google Scholar 

  10. Di Crescenzo G, Frankel Y (1999) Existence of multiplicative secret sharing schemes with polynomial share expansion. In: Proceedings of the tenth annual ACM-SIAM symposium on discrete algorithms, January 17–19, 1999, Baltimore, MD

    Google Scholar 

  11. De Santis A, Desmedt Y, Frankel Y, Yung M (1994) How to share a function securely. In: Proceedings of the twenty-sixth annual ACM Symposium theory of computing (STOC), Montreal, Quebec. May 23–25, 1994, pp 522–533

    Google Scholar 

  12. Desmedt Y, Di Crescenzo G, Burmester M (1995) Multiplicative nonabelian sharing schemes and their application to threshold cryptography. In: Pieprzyk J, Safavi-Naini R (eds) Advances in cryptology – Asiacrypt ’94 proceedings, Wollongong, Australia, November/December, 1994. Lecture notes in computer science 917, Springer-Verlag, Heidelberg

    Google Scholar 

  13. Desmedt Y, Frankel Y (1990) Threshold cryptosystems. In: Brassard G (ed) Advances in cryptology – Crypto ’89 proceedings, Santa Barbara, CA. Lecture notes in computer science 435, Springer-Verlag, Heidelberg, pp 307–315

    Google Scholar 

  14. Desmedt Y, Jajodia S (1997) Redistributing secret shares to new access structures and its applications. Tech. Report ISSE-TR-97-01, George Mason University, July 1997. ftp://isse.gmu.edu/pub/techrep/97_01_jajodia.ps.gz

  15. Desmedt YG (1994) Threshold cryptography. Eur Trans Telecomm 5(4):449–457 (Invited paper)

    Google Scholar 

  16. Desmedt YG, Frankel Y (1994) Homomorphic zero-knowledge threshold schemes over any finite abelian group. SIAM J Disc Math 7(4):667–679

    Article  MATH  MathSciNet  Google Scholar 

  17. Desmedt Y (1988) Society and group oriented cryptography: a new concept. In: Pomerance C (ed) Advances in cryptology, Proceedings of Crypto ’87, Santa Barbara, CA. Lecture notes in computer science 293, Springer-Verlag, Heidelberg, pp 120–127

    Google Scholar 

  18. Desmedt Y (1993) Threshold cryptosystems. In: Seberry J, Zheng Y (eds) Advances in cryptology – Auscrypt ’92 proceedings, Gold Coast, Queensland. Lecture notes in computer science 718, Springer-Verlag, Heidelberg, pp 3–14 (Invited paper)

    Google Scholar 

  19. Desmedt Y (1997) Some recent research aspects of threshold cryptography. In: Okamoto E, Davida G, Mambo M (eds) Information security proceedings, Tatsunokuchi, Ishikawa. Lecture notes in computer science 1396, Springer-Verlag, Heidelberg, pp 158–173 (Invited lecture)

    Google Scholar 

  20. Frankel Y, Desmedt Y (1992) Parallel reliable threshold multisignature. Tech. Report TR–92–04–02, Dept. of EE & CS, University of Wisconsin–Milwaukee, April 1992. ftp://ftp.cs.uwm.edu/pub/tech_reports/desmedt-rsa-threshold_92.ps

  21. Frankel Y, Desmedt Y (1993) Classification of ideal homomorphic threshold schemes over finite Abelian groups. In: Rueppel RA (ed) Advances in cryptology – Eurocrypt ’92 proceedings, Balatonfüred, Hungary, May, 1992. Lecture notes in computer science 658, Springer-Verlag, Heidelberg, pp 25–34

    Google Scholar 

  22. Frankel Y, Gemmell P, MacKenzie PD, Yung M (1997) Optimal resilience proactive public key cryptosystems. In: 38th annual symposium on foundations of computer science (FOCS), Miami Beach, FL, October 20–22, 1997. IEEE Computer Society Press, USA

    Google Scholar 

  23. Frankel Y, Gemmell P, MacKenzie PD, Yung M (1997) Proactive RSA. In: Kaliski BS (ed) Advances in cryptology – Crypto ’97 proceedings, Santa Barbara, CA. Lecture notes in computer science 1294, Springer-Verlag, Heidelberg, pp 440–454

    Google Scholar 

  24. Frankel Y, Gemmell P, Yung M (1996) Witness-based cryptographic program checking and robust function sharing. In: Proceedings of the twenty-eighth annual ACM symposium on theory of computing, May 22–24, 1996, pp 499–508

    Google Scholar 

  25. Frankel Y, Desmedt Y, Burmester M (193) Non-existence of homomorphic general sharing schemes for some key spaces. In: Brickell EF (ed) Advances in cryptology – Crypto ’92 proceedings, Santa Barbara, CA. Lecture notes in computer science 740, Springer-Verlag, Heidelberg, pp 549–557

    Google Scholar 

  26. Gennaro R, Jarecki S, Krawczyk H, Rabin T (1996) Robust and efficient sharing of RSA functions. In: Koblitz N (ed) Advances in cryptology – Crypto ’96 proceedings, Santa Barbara, CA. Lecture notes in computer science 1109, Springer-Verlag, Heidelberg, pp 157–172

    Google Scholar 

  27. Gennaro R, Jarecki S, Krawczyk H, Rabin T (1996) Robust threshold DSS signatures. In: Maurer U (ed) Advances in cryptology – Eurocrypt ’96 proceedings, Zaragoza, Spain. Lecture notes in computer science 1070, Springer-Verlag, Heidelberg, pp 354–371

    Google Scholar 

  28. Herzberg A, Jarecki S, Krawczyk H, Yung M (1955) Proactive secret sharing. In: Coppersmith D (ed) Advances in cryptology – Crypto ’95 proceedings, Santa Barbara, CA. Lecture notes in computer science 963, Springer-Verlag, Heidelberg, pp 339–352

    Google Scholar 

  29. Jacobson N (1985) Basic algebra I. W. H. Freeman and Company, New York

    Google Scholar 

  30. Jacobson N (1989) Basic algebra II. W. H. Freeman and Company, New York

    Google Scholar 

  31. King B (2000) Improved methods to perform threshold RSA. In: Okamoto T (ed) Advances in cryptology – ASIACRYPT 2000. vol 1976 of LNCS, Springer, Heidelberg, pp 359–372

    Chapter  Google Scholar 

  32. King B (2000) Algorithms to speed up computations in threshold rsa. In: Dawson E, Clark A, Boyd C (eds) Information security and privacy, 5th Australian conference, ACISP 2000, Brisbane, Australia, July 10–12. Lecture notes in computer science 1841, Springer-Verlag, Heidelberg, pp 443–456

    Google Scholar 

  33. Langford SK (1995) Threshold DSS signatures without a trusted party. In: Coppersmith D (ed) Advances in cryptology – Crypto ’95 proceedings, Santa Barbara, CA. Lecture notes in computer science 963, Springer-Verlag, Heidelberg, pp 397–409

    Google Scholar 

  34. Micali S (1993) Fair public-key cryptosystems. In: Brickell EF (ed) Advances in cryptology – Crypto ’92 proceedings, Santa Barbara, CA. Lecture notes in computer science 740, Springer-Verlag, Heidelberg, pp 113–138

    Google Scholar 

  35. Ostrovsky R, Yung M (1991) How to withstand mobile virus attacks. In: Proceedings of the 10th annual ACM symposium on principles of distributed computing, Montreal, Quebec, pp 51–60

    Google Scholar 

  36. Pedersen TP (1991) A threshold cryptosystem without a trusted party. In: Davies DW (ed) Advances in cryptology, Proceedings of Eurocrypt ’91, Brighton, UK. Lecture notes in computer science 547, Springer-Verlag, Heidelberg, pp 522–526

    Google Scholar 

  37. Poupard G, Stern J (1998) Generation of shared RSA keys by two parties. In: Ohta K, Pei D (ed) Advances in cryptology – Asiacrypt ’98 proceedings, Beijing, China. Lecture notes in computer science 1514, Springer-Verlag, Heidelberg, pp 11–24

    Google Scholar 

  38. Rabin T (1998) A simplified approach to threshold and proactive RSA. Manuscript, IBM T.J. Watson Research Center, PO Box 704, Yorktown Heights, New York

    Google Scholar 

  39. Reiter MK, Birman KP (1994) How to securely replicate services. ACM Trans Program Lang Syst 16(3):986–1009

    Article  Google Scholar 

  40. Shannon CE (1949) Communication theory of secrecy systems. Bell Syst Tech J 28:656–715

    MATH  MathSciNet  Google Scholar 

  41. Shoup V (2000) Practical threshold signatures. In: Preneel B (ed) Advances in cryptology – Eurocrypt 2000 proceedings, Bruges, Belgium. Lecture notes in computer science 1807, Springer-Verlag, Heidelberg, pp 207–220

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Desmedt, Y. (2011). Threshold Cryptography. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_330

Download citation

Publish with us

Policies and ethics