On the Generic Construction of Identity-Based Signatures with Additional Properties

It has been demonstrated by Bellare, Neven, and Namprempre (Eurocrypt 2004) that identity-based signature schemes can be constructed from any PKI-based signature scheme. In this paper we consider the following natural extension: is there a generic construction of “identity-based signature schemes with additional properties” (such as identity-based blind signatures, verifiably encrypted signatures, ...) from PKI-based signature schemes with the same properties? Our results show that this is possible for great number of properties including proxy signatures; (partially) blind signatures; verifiably encrypted signatures; undeniable signatures; forward-secure signatures; (strongly) key insulated signatures; online/offline signatures; threshold signatures; and (with some limitations) aggregate signatures. Using well-known results for PKI-based schemes, we conclude that such identity-based signature schemes with additional properties can be constructed, enjoying some better properties than specific schemes proposed until know. In particular, our work implies the existence of identity-based signatures with additional properties that are provably secure in the standard model, do not need bilinear pairings, or can be based on general assumptions.

[1]  Xiaotie Deng,et al.  Certificateless signature: a new security model and an improved generic construction , 2007, Des. Codes Cryptogr..

[2]  Kwangjo Kim,et al.  Efficient ID-Based Blind Signature and Proxy Signature from Bilinear Pairings , 2003, ACISP.

[3]  Markus Jakobsson,et al.  Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.

[4]  Jean-Jacques Quisquater,et al.  Identity Based Undeniable Signatures , 2004, CT-RSA.

[5]  David Chaum,et al.  Designated Confirmer Signatures , 1994, EUROCRYPT.

[6]  Marc Fischlin,et al.  Round-Optimal Composable Blind Signatures in the Common Reference String Model , 2006, CRYPTO.

[7]  Xueli Wang,et al.  One-Round ID-Based Blind Signature Scheme without ROS Assumption , 2007, IACR Cryptol. ePrint Arch..

[8]  Alexandra Boldyreva,et al.  Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman-Group signature scheme , 2002 .

[9]  David Chaum,et al.  Undeniable Signatures , 1989, CRYPTO.

[10]  Jingmei Liu,et al.  Identity-Based Aggregate and Verifiably Encrypted Signatures from Bilinear Pairing , 2005, ICCSA.

[11]  Chanathip Namprempre,et al.  The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme , 2003, Journal of Cryptology.

[12]  A. Shamm Identity-based cryptosystems and signature schemes , 1985 .

[13]  Dengguo Feng,et al.  ID-Based Proxy Signature Using Bilinear Pairings , 2005, ISPA Workshops.

[14]  Hovav Shacham,et al.  Sequential Aggregate Signatures from Trapdoor Permutations , 2004, EUROCRYPT.

[15]  Kwangjo Kim,et al.  ID-Based Blind Signature and Ring Signature from Pairings , 2002, ASIACRYPT.

[16]  Craig Gentry,et al.  Hierarchical ID-Based Cryptography , 2002, ASIACRYPT.

[17]  Tatsuaki Okamoto,et al.  Provably Secure Partially Blind Signatures , 2000, CRYPTO.

[18]  Yael Tauman Kalai,et al.  Improved Online/Offline Signature Schemes , 2001, CRYPTO.

[19]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[20]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[21]  Yi Mu,et al.  Identity-Based Strong Designated Verifier Signature Schemes , 2004, ACISP.

[22]  Craig Gentry,et al.  Identity-Based Aggregate Signatures , 2006, Public Key Cryptography.

[23]  Le Trieu Phong,et al.  Blind HIBE and its Applications to Identity-Based Blind Signature and Blind Decryption , 2008, IACR Cryptol. ePrint Arch..

[24]  Chanathip Namprempre,et al.  Security Proofs for Identity-Based Identification and Signature Schemes , 2008, Journal of Cryptology.

[25]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[26]  Rafail Ostrovsky,et al.  Security of Blind Digital Signatures (Extended Abstract) , 1997, CRYPTO.

[27]  Giuseppe Ateniese,et al.  Identity-Based Chameleon Hash and Applications , 2004, Financial Cryptography.

[28]  Jonathan Katz,et al.  Chosen-Ciphertext Security of Multiple Encryption , 2005, TCC.

[29]  Ivan Damgård,et al.  Non-interactive Zero-Knowledge from Homomorphic Encryption , 2006, TCC.

[30]  Yuefei Zhu,et al.  An ID-Based Verifiable Encrypted Signature Scheme Based on Hess's Scheme , 2005, CISC.

[31]  Mihir Bellare,et al.  A Forward-Secure Digital Signature Scheme , 1999, CRYPTO.

[32]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[33]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[34]  Rafail Ostrovsky,et al.  Security of blind digital signatures , 1997 .

[35]  Tatsuaki Okamoto,et al.  Efficient Blind and Partially Blind Signatures Without Random Oracles , 2006, IACR Cryptol. ePrint Arch..

[36]  Mihir Bellare,et al.  Optimal Asymmetric Encryption , 1994, EUROCRYPT.

[37]  Jan Camenisch,et al.  Efficient Blind Signatures Without Random Oracles , 2004, SCN.

[38]  Javier Herranz,et al.  Deterministic Identity-Based Signatures for Partial Aggregation , 2006, Comput. J..

[39]  Hugo Krawczyk,et al.  Simple forward-secure signatures from any signature scheme , 2000, IACR Cryptol. ePrint Arch..

[40]  Kenneth G. Paterson,et al.  Certificateless Public Key Cryptography , 2003 .

[41]  M. Mambo,et al.  Proxy Signatures: Delegation of the Power to Sign Messages (Special Section on Information Theory and Its Applications) , 1996 .

[42]  Steven D. Galbraith,et al.  Invisibility and Anonymity of Undeniable and Confirmer Signatures , 2003, CT-RSA.

[43]  Jian Weng,et al.  Identity-Based Key-Insulated Signature with Secure Key-Updates , 2006, Inscrypt.

[44]  Joonsang Baek,et al.  Identity-based threshold signature scheme from the bilinear pairings (extended abstract) , 2004, International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004..

[45]  Shouhuai Xu,et al.  Key-Insulated Public Key Cryptosystems , 2002, EUROCRYPT.

[46]  Eike Kiltz,et al.  Append-Only Signatures , 2005, ICALP.

[47]  Dawn Xiaodong Song,et al.  Homomorphic Signature Schemes , 2002, CT-RSA.

[48]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[49]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[50]  Yuan Zhou,et al.  Identity Based Key Insulated Signature , 2006, ISPEC.

[51]  Silvio Micali,et al.  On-line/off-line digital signatures , 1996, Journal of Cryptology.

[52]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[53]  Hugo Krawczyk,et al.  Chameleon Signatures , 2000, NDSS.

[54]  Siu-Ming Yiu,et al.  Two Improved Partially Blind Signature Schemes from Bilinear Pairings , 2005, ACISP.

[55]  Dan Boneh,et al.  Short Signatures Without Random Oracles and the SDH Assumption in Bilinear Groups , 2008, Journal of Cryptology.

[56]  Xinmei Wang,et al.  An identity-based signature and its threshold version , 2005, 19th International Conference on Advanced Information Networking and Applications (AINA'05) Volume 1 (AINA papers).

[57]  Fabien Laguillaumie,et al.  Short Undeniable Signatures Without Random Oracles: The Missing Link , 2005, INDOCRYPT.

[58]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[59]  Chanathip Namprempre,et al.  Security Proofs for Identity-Based Identification and Signature Schemes , 2004, EUROCRYPT.

[60]  Ivan Damgård,et al.  New Convertible Undeniable Signature Schemes , 1996, EUROCRYPT.

[61]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[62]  Rafail Ostrovsky,et al.  Sequential Aggregate Signatures and Multisignatures Without Random Oracles , 2006, EUROCRYPT.

[63]  Yael Tauman Kalai,et al.  How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.

[64]  Yi Mu,et al.  Efficient Authentication Scheme for Routing in Mobile Ad Hoc Networks , 2005, EUC Workshops.

[65]  Yi Mu,et al.  On the Security of Nominative Signatures , 2005, ACISP.

[66]  Masayuki Abe,et al.  How to Date Blind Signatures , 1996, ASIACRYPT.