Abstract

Aggregate signatures can be a crucial building block for providing scalable authentication of a large number of users in several applications like building efficient certificate chains, authenticating distributed content management systems, and securing path vector routing protocols. Aggregate signatures aim to prevent resources (signature and storage elements, and computation) from growing linearly in the number of signers participating in a network protocol. In this paper, we present an efficient and scalable quasi-aggregate signature scheme, CLFSR, based on third-order linear feedback shift register (cubic LFSR) sequences that can be instantiated using both XTR and GH public key cryptosystems. In the proposed CLFSR construction, signers sign messages sequentially; however, the verfier need not know the order in which messages were signed. The proposed scheme offers constant length signatures, fast signing, aggregation, and verification operations at each node, and requires the least storage elements (public keys needed to verify the signature), compared to any other aggregate signature scheme. To the best of our knowledge, CLFSR is the first aggregate signature scheme to be constructed using LFSR sequences. We believe that the CLFSR signature scheme can be catalytic in improving the processing latency as well as reducing space requirements in building secure, large-scale distributed network protocols. We perform extensive theoretical analysis including correctness and security of CLFSR and also present a performance (computation and communication costs, storage overhead) comparison of the proposed scheme with well-known traditional constructions.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.