Identity based partial aggregate signature scheme without pairing

An identity based signature allows users to sign their documents using their private keys and the signature can be verified by any one, using the identity of the signer and public parameters of the system. An aggregate signature scheme is a digital signature scheme which allows aggregation of different signatures by different users on different messages. The primary objective of aggregate signature scheme is to achieve both computational and communication efficiency. Here, we propose an identity based aggregate signature scheme, which uses a variation of light weight Schnorr type identity based signature scheme, where in the signers need not agree upon a common randomness and the aggregation is done without having any kind of interaction among the signers. The scheme is pairing free even for aggregate signature verification. The scheme is computationally efficient because it avoids costly bilinear pairing operation. It should be noted that our signature achieves only partial aggregation because the private key of each user is generated by a randomized extract algorithm and hence a random value is to be propagated with each single signature generated.

[1]  C. Pandu Rangan,et al.  Security Analysis of Aggregate signature and Batch verification signature schemes , 2009, IACR Cryptol. ePrint Arch..

[2]  Stanislaw Jarecki,et al.  Identity-Based Aggregate and Multi-Signature Schemes Based on RSA , 2010, Public Key Cryptography.

[3]  Dan Boneh,et al.  BLS Short Digital Signatures , 2005, Encyclopedia of Cryptography and Security.

[4]  Jingmei Liu,et al.  Identity-Based Aggregate and Verifiably Encrypted Signatures from Bilinear Pairing , 2005, ICCSA.

[5]  Dengguo Feng,et al.  ID-Based Aggregate Signatures from Bilinear Pairings , 2005, CANS.

[6]  Joonsang Baek,et al.  Efficient online/offline identity-based signature for wireless sensor network , 2010, International Journal of Information Security.

[7]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[8]  Flavio D. Garcia,et al.  A Schnorr-Like Lightweight Identity-Based Signature Scheme , 2009, AFRICACRYPT.

[9]  Rafail Ostrovsky,et al.  Sequential Aggregate Signatures and Multisignatures Without Random Oracles , 2006, EUROCRYPT.

[10]  Dong Hoon Lee,et al.  Universal forgery of the identity-based sequential aggregate signature scheme , 2009, ASIACCS '09.

[11]  Craig Gentry,et al.  Identity-Based Aggregate Signatures , 2006, Public Key Cryptography.

[12]  Craig Gentry,et al.  New Multiparty Signature Schemes for Network Routing Applications , 2008, TSEC.

[13]  Craig Gentry,et al.  Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing , 2007, CCS '07.

[14]  Jianfeng Ma,et al.  An Aggregate Signature Scheme with Constant Pairing Operations , 2008, 2008 International Conference on Computer Science and Software Engineering.

[15]  Chanathip Namprempre,et al.  Unrestricted Aggregate Signatures , 2007, ICALP.

[16]  Gregory Neven,et al.  Efficient Sequential Aggregate Signed Data , 2008, IEEE Transactions on Information Theory.

[17]  Rosario Gennaro,et al.  Making the Diffie-Hellman Protocol Identity-Based , 2010, CT-RSA.

[18]  Javier Herranz,et al.  Deterministic Identity-Based Signatures for Partial Aggregation , 2006, Comput. J..