New Identity-Based Sequential Aggregate Signature Scheme from RSA

An identity-based sequential aggregate signature (IBSAS) scheme provides a shorter aggregate signature for multiple signers in which each signer has signed his/her own message and all generated signatures are aggregated in sequence. During aggregate signature verification process, a verifier can identify the generated order and the validity of signatures. In 2012, Dou et al. first proposed two new IBSAS schemes based on RSA. One scheme is non-interactive and the other is interactive. This study discovers that the non-interactive IBSAS scheme of Dou et al. is vulnerable to a forgery attack. In our attack, a legal but malicious signer is capable to forge an IBSAS without knowing the other signers' private keys. In order to overcome the weakness, we propose a non-interactive IBSAS scheme based on the identity-based signature scheme of Qian and Cao. We then show that our non-interactive IBSAS scheme is secure against proposed forgery attack.

[1]  Eun-Jun Yoon An Efficient and Secure Identity-Based Strong Designated Verifier Signature Scheme , 2011, Inf. Technol. Control..

[2]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[3]  Dengguo Feng,et al.  ID-Based Aggregate Signatures from Bilinear Pairings , 2005, CANS.

[4]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[5]  Chung-Yi Lin,et al.  A Verifiable Proxy Signature Scheme Based on Bilinear Pairings with Identity-Based Cryptographic Approaches , 2012, Inf. Technol. Control..

[6]  Jingmei Liu,et al.  Identity-Based Aggregate and Verifiably Encrypted Signatures from Bilinear Pairing , 2005, ICCSA.

[7]  Jean-Jacques Quisquater,et al.  A "Paradoxical" Indentity-Based Signature Scheme Resulting from Zero-Knowledge , 1988, CRYPTO.

[8]  Hung-Min Sun,et al.  Practical RSA signature scheme based on periodical rekeying for wireless sensor networks , 2012, TOSN.

[9]  Hovav Shacham,et al.  Sequential Aggregate Signatures from Trapdoor Permutations , 2004, EUROCRYPT.

[10]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[11]  Jia-Lun Tsai,et al.  Weaknesses and improvements of an efficient certificateless signature scheme without using bilinear pairings , 2014, Int. J. Commun. Syst..

[12]  Chun-Hua Chen,et al.  IDENTITY-BASED SEQUENTIAL AGGREGATE SIGNATURE SCHEME BASED ON RSA , 2012 .

[13]  Craig Gentry,et al.  Identity-Based Aggregate Signatures , 2006, Public Key Cryptography.

[14]  Zhenfu Cao,et al.  A Novel ID-Based Partial Delegation with Warrant Proxy Signature Scheme , 2005, ISPA Workshops.

[15]  Dong Hoon Lee,et al.  Universal forgery of the identity-based sequential aggregate signature scheme , 2009, ASIACCS '09.

[16]  Mihir Bellare,et al.  Identity-Based Multi-signatures from RSA , 2007, CT-RSA.

[17]  Sean W. Smith,et al.  Aggregated path authentication for efficient BGP security , 2005, CCS '05.