Abstract

An aggregate signature scheme allows anyone to compress multiple individual signatures from various users into a single compact signature. The main objective of such a scheme is to reduce the costs on storage, communication and computation. However, among existing aggregate signature schemes in the identity-based setting, some of them fail to achieve constant-length aggregate signature or require a large amount of pairing operations which grows linearly with the number of signers, while others have some limitations on the aggregated signatures. The main challenge in building efficient aggregate signature scheme is to compress signatures into a compact, constant-length signature without any restriction. To address the above drawbacks, by using the bilinear pairings, we propose an efficient unrestricted identity-based aggregate signature. Our scheme achieves both full aggregation and constant pairing computation. We prove that our scheme has existential unforgeability under the computational Diffie-Hellman assumption.

Highlights

  • An aggregate signature [1] is a useful primitive that allows anyone to compress n individual signatures, say s1, . . . ,sn where si is a signature from user with identity IDi on message mi for 1ƒiƒn, into a single signature even if these signatures are on the same message or are produced by the same signer

  • We proposed a new identity-based signature scheme that is provably secure in the random oracle model under the Computational Diffie-Hellman (CDH) assumption

  • The proposed identity-based aggregate signature (IBAS) enjoys significant advantages: aggregation is very general in that it allows for the aggregation of any multiple signatures from various users on various messages into a single compact signature; the aggregation operation does not require any restricted; AS meets the merit of signatures in ID-public key cryptography (PKC) which is free from the public key certificate management burden

Read more

Summary

Introduction

An aggregate signature [1] is a useful primitive that allows anyone to compress n individual signatures, say s1, . . . ,sn where si is a signature from user with identity IDi on message mi for 1ƒiƒn, into a single (shorter) signature even if these signatures are on the same message or are produced by the same signer. An identity-based signature (IBS) scheme is a tuple of probabilistic polynomial-time algorithms (Setup, Extract, Sign, Verify). This game is performed between a challenger C and an adversary A with respect to scheme (Setup, Extract, Sign, Verify), which captures the attacking scenario where a dishonest user who is allowed to have access to the signing oracle for any desired messages and identities, but he is not able to obtain victim’s private key, and wants to create a new valid signature. An IBS scheme is said to satisfy the property of existential unforgeability against adaptive chosen-message attack and adaptive chosen-identity attack (EUF-IBS-CMA) if there is no probabilistic polynomial-time adversary A with non-negligible advantage in Game I

Formal model of identity-based aggregate signature schemes
A New Identity-Based Signature Scheme
A New Identity-Based Aggregate Signature Scheme
Conclusions
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.