On the Tightness of Deterministic Identity-Based Signatures

Deterministic ID-based signatures are digital signatures where secret keys are generated with random numbers by a key generation center while the signatures are generated deterministically. Although the deterministic ID-based signatures are useful for both systematic and cryptographic applications, to the best of our knowledge, there is no scheme with a tight reduction proof. In this work, we show that the scheme by Selvi et al. (IWSEC 2011) whose original proof is loose in the random oracle model is tightly secure by our new proof framework. We furthermore shed light on mathematical features necessary for achieving a tight reduction, and improve the scheme by Herranz (The Comp. Jour., 2006) to proving tightly secure in the random oracle model. The schemes described above are motivated to construct aggregate signatures with partial aggregation, and our technique is able to prove the security without the loss of the original aggregation capability.

[1]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[2]  Jinyong Chang,et al.  The Generic Transformation from Standard Signatures to Identity-Based Aggregate Signatures , 2015, ISC.

[3]  Kenichi Nakamura,et al.  Moderator-Controlled Information Sharing by Identity-Based Aggregate Signatures for Information Centric Networking , 2015, ICN.

[4]  Kenneth G. Paterson,et al.  Efficient Identity-Based Signatures Secure in the Standard Model , 2006, ACISP.

[5]  Jonathan Katz,et al.  Efficiency improvements for signature schemes with tight security reductions , 2003, CCS '03.

[6]  Jacques Stern,et al.  Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.

[7]  C. Pandu Rangan,et al.  Identity-Based Deterministic Signature Scheme without Forking-Lemma , 2011, IWSEC.

[8]  Florian Hess,et al.  Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.

[9]  Javier Herranz,et al.  Deterministic Identity-Based Signatures for Partial Aggregation , 2006, Comput. J..

[10]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[11]  Stanislaw Jarecki,et al.  Multisignatures Using Proofs of Secret Key Possession, as Secure as the Diffie-Hellman Problem , 2008, SCN.

[12]  Naoto Yanai,et al.  Tightly-Secure Identity-Based Structured Aggregate Signature Scheme under the Computational Diffie-Hellman Assumption , 2016, 2016 IEEE 30th International Conference on Advanced Information Networking and Applications (AINA).

[13]  Fagen Li,et al.  Efficient and strongly unforgeable identity-based signature scheme from lattices in the standard model , 2013, Secur. Commun. Networks.

[14]  Craig Gentry,et al.  Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing , 2007, CCS '07.

[15]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[16]  Craig Gentry,et al.  Identity-Based Aggregate Signatures , 2006, Public Key Cryptography.

[17]  C. Pandu Rangan,et al.  Deterministic Identity Based Signature Scheme and Its Application for Aggregate Signatures , 2012, ACISP.

[18]  Flavio D. Garcia,et al.  A Schnorr-Like Lightweight Identity-Based Signature Scheme , 2009, AFRICACRYPT.

[19]  Richard A. Frost,et al.  A Survey of Applications of Identity-Based Cryptography in Mobile Ad-Hoc Networks , 2012, IEEE Communications Surveys & Tutorials.

[20]  Yingpu Deng,et al.  A New Attack against the Selvi-Vivek-Rangan Deterministic Identity Based Signature Scheme from ACISP 2012 , 2014, ACISP.

[21]  Markus Rückert,et al.  Strongly Unforgeable Signatures and Hierarchical Identity-Based Signatures from Lattices without Random Oracles , 2010, PQCrypto.

[22]  Paulo S. L. M. Barreto,et al.  Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps , 2005, ASIACRYPT.

[23]  Brent Waters,et al.  Full Domain Hash from (Leveled) Multilinear Maps and Identity-Based Aggregate Signatures , 2013, CRYPTO.