Two Identity-Based Aggregate Signature Schemes from Pairings (original) (raw)
Related papers
A Pairing Free Secure Identity-based Aggregate Signature Scheme Under Random Oracle
Informatica (Slovenia), 2018
The signature aggregation is efficient for the communication links as the time complexity is independent of n different users. The bilinear pairing requires super-singular elliptic curve groups that have a spacious range of elements. Also, the point multiplication over elliptic curve is less computational cost than the pairings, therefore, the pairing-based schemes expose more computational complexity than schemes that without pairings. This paper introduces a new efficient and secure pairing free signature scheme based on the idea of aggregation. Also, the proposed scheme without pairings offers lower computational cost than other schemes from pairings as it saves 68.69% from computations.
Provably Secure Identity-Based Aggregate Signature Scheme
2012 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery, 2012
This article proposes a provably secure aggregate signcryption scheme in random oracles. Security of the scheme is based on computational infesibility of solving Decisional Bilinear Diffie-Hellman Problem and Discrete Logarithm Problems. Confidentiality and authenticity are two fundamental security requirement of Public key Cryptography. These are achieved by encryption scheme and digital signatures respectively. Signcryption scheme is a cryptographic primitive that performs signature and encryption simultaneously in a single logical steps. An aggregate signcryption scheme can be constructed of the aggregation of individual signcryption. The aggreagtion is done taking n distinct signcryptions on n messages signed by n distinct users.
Identity based partial aggregate signature scheme without pairing
2012
An identity based signature allows users to sign their documents using their private keys and the signature can be verified by any one, using the identity of the signer and public parameters of the system. An aggregate signature scheme is a digital signature scheme which allows aggregation of different signatures by different users on different messages. The primary objective of aggregate signature scheme is to achieve both computational and communication efficiency. Here, we propose an identity based aggregate signature scheme, which uses a variation of light weight Schnorr type identity based signature scheme, where in the signers need not agree upon a common randomness and the aggregation is done without having any kind of interaction among the signers. The scheme is pairing free even for aggregate signature verification. The scheme is computationally efficient because it avoids costly bilinear pairing operation. It should be noted that our signature achieves only partial aggregation because the private key of each user is generated by a randomized extract algorithm and hence a random value is to be propagated with each single signature generated.
Identity-Based Aggregate Signatures
2006
An aggregate signature is a single short string that convinces any verifier that, for all 1 ≤ i ≤ n, signer S i signed message M i , where the n signers and n messages may all be distinct. The main motivation of aggregate signatures is compactness. However, while the aggregate signature itself may be compact, aggregate signature verification might require potentially lengthy additional information – namely, the (at most) n distinct signer public keys and the (at most) n distinct messages being signed. If the verifier must obtain and/or store this additional information, the primary benefit of aggregate signatures is largely negated. This paper initiates a line of research whose ultimate objective is to find a signature scheme in which the total information needed to verify is minimized. In particular, the verification information should preferably be as close as possible to the theoretical minimum: the complexity of describing which signer(s) signed what message(s). We move toward this objective by developing identity-based aggregate signature schemes. In our schemes, the verifier does not need to obtain and/or store various signer public keys to verify; instead, the verifier only needs a description of who signed what, along with two constant-length “tags”: the short aggregate signature and the single public key of a Private Key Generator. Our scheme is secure in the random oracle model under the computational Diffie-Hellman assumption over pairing-friendly groups against an adversary that chooses its messages and its target identities adaptively.
SECURITY EVALUATION OF AN ORDER-SPECIFIED, IDENTITY-BASED AGGREGATE SIGNATURE SCHEME
This paper considers the security of ordered identity-based aggregate signatures that work in the Gap-Diffie-Hellman (GDH) group. By adapting a signature scheme, an identity-based signature verification key, and other identifying information, it is possible to facilitate the identification of the owner of the verification key. It has been shown that an aggregate signature can efficiently aggregate the signatures of multiple signers, and further, identity-based aggregate signatures can be used in a variety of applications. In this paper, considering the security of identity-based aggregate signatures, the subsequent signer cannot chooses a string that has been used by the previous signer to create a signature, and these signatures are sequentially combined to obtain the ordered identity-based aggregate signature.
Pairing free identity based aggregate signcryption scheme
IET Information Security, 2020
The idea of aggregate signcryption was first proposed by Selvi. The aggregation process reduces the communication overhead and hence, it is efficient in low-bandwidth communication networks such as wireless sensor networks and vehicular ad-hoc network VANET. The goal of this study is to propose a secure provably identity based aggregate signcryption scheme ID-ASC without pairings over the elliptic curve cryptography. The proposed scheme is provable secure against confidentiality and unforgeability under random oracle model. Moreover, the proposed ID-ASC reduced the computational complexity when compared to other schemes in literature.
Identity-Based Aggregate and Multi-Signature Schemes Based on RSA
Lecture Notes in Computer Science, 2010
We propose new identity-based multi-signature (IBMS) and aggregate signature (IBAS) schemes, secure under RSA assumption. Our schemes reduce round complexity of previous RSA-based IBMS scheme of Bellare and Neven [BN07] from three to two rounds. Surprisingly, this improvement comes at virtually no cost, as the computational efficiency and exact security of the new scheme are almost identical to those of [BN07]. The new scheme is enabled by a technical tool of independent interest, a class of zero-knowledge proofs of knowledge of preimages of one-way functions which is straight-line simulatable, enabling concurrency and good exact security, and aggregatable, enabling aggregation of parallel instances of such proofs into short multi/aggregate signatures.
An Efficient ID based Directed Signature Scheme from Bilinear Pairings
A directed signature scheme allows a designated verifier to directly verify a signature issued to him, and a third party to check the signature validity with the help of the signer or the designated verifier as well. Directed signatures are applicable where the signed message is sensitive to the signature receiver. Due to its merits, directed signature schemes are suitable for applications such as bill of tax and bill of health. In this paper, we proposed efficient identity based directed signature scheme from bilinear pairings.
Provably Secure Identity-based Aggregate Signcryption Scheme in Random Oracles
2015
This article proposes a provably secure aggregate signcryption scheme in random oracles. Security of the scheme is based on computational infesibility of solving Decisional Bilinear Diffie-Hellman Problem and Discrete Logarithm Problems. Confidentiality and authenticity are two fundamental security requirement of Public key Cryptography. These are achieved by encryption scheme and digital signatures respectively. Signcryption scheme is a cryptographic primitive that performs signature and encryption simultaneously in a single logical steps. An aggregate signcryption scheme can be constructed of the aggregation of individual signcryption. The aggreagtion is done taking n distinct signcryptions on n messages signed by n distinct users.
An efficient certificateless aggregate signature with constant pairing computations
Information Sciences, 2013
2013] proposed an efficient certificateless signature (CLS) scheme and used it to construct a certificateless aggregate signature (CLAS) scheme with constant pairing computations. They also demonstrated that both of the two schemes are provably secure in the random oracle model under the computational Diffie-Hellman assumption. Unfortunately, by giving concrete attacks, we point out that Xiong et al.'s schemes are not secure in their security model.