Tight Proofs of Identity-based Signatures without Random Oracle

It is a very desirable property of an identity-based signature to have a tight security reduction. According to our known knowledge, there are few results on designing identity-based signature schemes with tight security reduction. Inspired by the work of David Galindo et al. [13] and based on the signatures proposed by Sven Schäge [36, 37], we construct identity-based signatures which are existentially unforgeable under adaptively chosen message and identity attacks and whose security is also tightly related to Strong Diffie-Hellman assumption in the standard model.

[1]  Xun Yi,et al.  An identity-based signature scheme from the Weil pairing , 2003, IEEE Communications Letters.

[2]  Yixian Yang,et al.  Provably Secure and Efficient Identity-based Signature Scheme Based on Cubic Residues , 2012, Int. J. Netw. Secur..

[3]  Tatsuaki Okamoto,et al.  A Signature Scheme with Message Recovery as Secure as Discrete Logarithm , 1999, ASIACRYPT.

[4]  Mihir Bellare,et al.  The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin , 1996, EUROCRYPT.

[5]  Tibor Jager,et al.  On Tight Security Proofs for Schnorr Signatures , 2014, ASIACRYPT.

[6]  Kaoru Kurosawa,et al.  From Digital Signature to ID-based Identification/Signature , 2004, Public Key Cryptography.

[7]  Flavio D. Garcia,et al.  A Schnorr-Like Lightweight Identity-Based Signature Scheme , 2009, AFRICACRYPT.

[8]  Mehdi Tibouchi,et al.  Tightly Secure Signatures From Lossy Identification Schemes , 2015, Journal of Cryptology.

[9]  Sven Schäge Tight Security for Signature Schemes Without Random Oracles , 2013, Journal of Cryptology.

[10]  Kenneth G. Paterson,et al.  Pairings for Cryptographers , 2008, IACR Cryptol. ePrint Arch..

[11]  Huiyan Chen,et al.  Efficient Identity-based Signature Scheme with Partial Message Recovery , 2007, Eighth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing (SNPD 2007).

[12]  Min-Shiang Hwang,et al.  An improvement of an efficient user identification scheme based on ID-based cryptosystem , 2004, IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC'06).

[13]  Paulo S. L. M. Barreto,et al.  Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps , 2005, ASIACRYPT.

[14]  Silvio Micali,et al.  Improving the exact security of digital signature schemes , 2001, Journal of Cryptology.

[15]  Sven Schäge,et al.  Tight Proofs for Signature Schemes without Random Oracles , 2011, EUROCRYPT.

[16]  Gu Dawu,et al.  Efficient Identity Based Signature/Signcryption Scheme in the Standard Model , 2007, The First International Symposium on Data, Privacy, and E-Commerce (ISDPE 2007).

[17]  Benoît Chevallier-Mames,et al.  An Efficient CDH-Based Signature Scheme with a Tight Security Reduction , 2005, CRYPTO.

[18]  Jianhong Zhang,et al.  A novel ID-based designated verifier signature scheme , 2008, Inf. Sci..

[19]  Yevgeniy Dodis,et al.  On the Power of Claw-Free Permutations , 2002, SCN.

[20]  Raghav Bhaskar,et al.  Improved Bounds on Security Reductions for Discrete Log Based Signatures , 2008, CRYPTO.

[21]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[22]  Chanathip Namprempre,et al.  Security Proofs for Identity-Based Identification and Signature Schemes , 2008, Journal of Cryptology.

[23]  Pascal Paillier,et al.  Discrete-Log-Based Signatures May Not Be Equivalent to Discrete Log , 2005, ASIACRYPT.

[24]  Jean-Sébastien Coron,et al.  Optimal Security Proofs for PSS and Other Signature Schemes , 2002, EUROCRYPT.

[25]  Yi Mu,et al.  Identity-Based Partial Message Recovery Signatures (or How to Shorten ID-Based Signatures) , 2005, Financial Cryptography.

[26]  Raylin Tso,et al.  Efficient ID-Based Digital Signatures with Message Recovery , 2007, CANS.

[27]  Zhu Wang,et al.  A Practical Identity-Based Signature Scheme from Bilinear Map , 2007, EUC Workshops.

[28]  Yannick Seurin,et al.  On the Exact Security of Schnorr-Type Signatures in the Random Oracle Model , 2012, IACR Cryptol. ePrint Arch..

[29]  Stanislaw Jarecki,et al.  A Signature Scheme as Secure as the Diffie-Hellman Problem , 2003, EUROCRYPT.

[30]  Reihaneh Safavi-Naini,et al.  An Efficient Signature Scheme from Bilinear Pairings and Its Applications , 2004, Public Key Cryptography.

[31]  Florian Hess,et al.  Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.

[32]  Dan Boneh,et al.  Short Signatures Without Random Oracles and the SDH Assumption in Bilinear Groups , 2008, Journal of Cryptology.

[33]  Jean-Jacques Quisquater,et al.  The Exact Security of an Identity Based Signature and its Applications , 2004, IACR Cryptol. ePrint Arch..

[34]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[35]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[36]  Lu Shu,et al.  Identity-Based Signature Scheme with Partial Message Recovery , 2006 .

[37]  Daniel J. Bernstein Proving Tight Security for Rabin-Williams Signatures , 2008, EUROCRYPT.

[38]  Jonathan Katz,et al.  Efficiency improvements for signature schemes with tight security reductions , 2003, CCS '03.

[39]  Jacques Stern,et al.  Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.

[40]  Marc Joye,et al.  A Practical and Tightly Secure Signature Scheme Without Hash Function , 2007, CT-RSA.

[41]  Jonathan Katz,et al.  Efficient Signature Schemes with Tight Reductions to the Diffie-Hellman Problems , 2007, Journal of Cryptology.

[42]  Kenneth G. Paterson,et al.  Efficient Identity-Based Signatures Secure in the Standard Model , 2006, ACISP.