An efficient identity-based signature scheme with batch verifications

Mapping messages or a user's identity into a point on elliptic curves is required by many pairing-based cryptographic schemes. In most of pairing-based schemes, this requirement is realized by a special hash function, MapToPoint function. However, the efficiency of the MapToPoint function is much lower than the general hash functions. In this paper, we propose a new identity-based signature (IBS) scheme without MapToPoint function which speeds up extracting secret key and verifying the signatures. The security of the proposed scheme depends on a complex assumption similar to k-CAA. Furthermore, the proposed scheme also supports batch verifications such that multiple signatures on distinct messages for distinct users are verified simultaneously. The results show that batch verifications on the proposed IBS scheme is much faster than other IBS schemes.

[1]  Dan Boneh,et al.  Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..

[2]  A. Shamm Identity-based cryptosystems and signature schemes , 1985 .

[3]  Florian Hess,et al.  Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.

[4]  Craig Gentry,et al.  Hierarchical ID-Based Cryptography , 2002, ASIACRYPT.

[5]  Hyang-Sook Lee,et al.  IDENTITY BASED AUTHENTICATED KEY AGREEMENT FROM PAIRINGS , 2005 .

[6]  Mihir Bellare,et al.  Fast Batch Verification for Modular Exponentiation and Digital Signatures , 1998, IACR Cryptol. ePrint Arch..

[7]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[8]  Kwangjo Kim,et al.  A New ID-based Group Signature Scheme from Bilinear Pairings , 2003, IACR Cryptol. ePrint Arch..

[9]  Pekka Nikander,et al.  Securing IPv6 neighbor and router discovery , 2002, WiSE '02.

[10]  Alfred Menezes,et al.  Pairing-Based Cryptography at High Security Levels , 2005, IMACC.

[11]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[12]  Jung Hee Cheon,et al.  Batch Verifications with ID-Based Signatures , 2004, ICISC.

[13]  Kenneth G. Paterson,et al.  ID-based Signatures from Pairings on Elliptic Curves , 2002, IACR Cryptol. ePrint Arch..

[14]  Nigel P. Smart,et al.  AN IDENTITY BASED AUTHENTICATED KEY AGREEMENT PROTOCOL BASED ON THE WEIL PAIRING , 2001 .

[15]  Reihaneh Safavi-Naini,et al.  An Efficient Signature Scheme from Bilinear Pairings and Its Applications , 2004, Public Key Cryptography.

[16]  Xun Yi,et al.  An identity-based signature scheme from the Weil pairing , 2003, IEEE Communications Letters.

[17]  M. Kasahara,et al.  A New Traitor Tracing , 2002, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[18]  Reihaneh Safavi-Naini,et al.  ID-Based Chameleon Hashes from Bilinear Pairings , 2003, IACR Cryptol. ePrint Arch..

[19]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[20]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..