An ID-based aggregate signature scheme with constant pairing computations

An aggregate signature scheme allows n signatures on n distinct messages from n distinct users to aggregate a single signature. The main benefit of such schemes is that they allow bandwidth and computational savings. Since Boneh et al.'s aggregate signature scheme from pairings, there exist several trials for constructing ID-based aggregate signature schemes. However, their computational complexity for pairing computations grows linearly with the number of signers. In this paper, we propose an efficient ID-based aggregate signature scheme with constant pairing computations. We also give its security proof in the random oracle model under the Computational Diffie-Hellman assumption.

[1]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[2]  Joseph H. Silverman,et al.  The arithmetic of elliptic curves , 1986, Graduate texts in mathematics.

[3]  Chanathip Namprempre,et al.  Security Proofs for Identity-Based Identification and Signature Schemes , 2004, EUROCRYPT.

[4]  Stephen T. Kent,et al.  Secure Border Gateway Protocol (S-BGP) , 2000, IEEE Journal on Selected Areas in Communications.

[5]  Jacques Stern,et al.  Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.

[6]  Javier Herranz,et al.  Deterministic Identity-Based Signatures for Partial Aggregation , 2006, Comput. J..

[7]  Kenneth G. Paterson,et al.  ID-based Signatures from Pairings on Elliptic Curves , 2002, IACR Cryptol. ePrint Arch..

[8]  Maxim Raya,et al.  Securing vehicular ad hoc networks , 2007, J. Comput. Secur..

[9]  Xun Yi,et al.  An identity-based signature scheme from the Weil pairing , 2003, IEEE Communications Letters.

[10]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[11]  Jung Hee Cheon,et al.  A New ID-based Signature with Batch Verification , 2004, IACR Cryptol. ePrint Arch..

[12]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[13]  Javier Herranz,et al.  On the Generic Construction of Identity-Based Signatures with Additional Properties , 2006, ASIACRYPT.

[14]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[15]  Florian Hess,et al.  Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.

[16]  Aggelos Kiayias,et al.  Traceable Signatures , 2004, EUROCRYPT.

[17]  Craig Gentry,et al.  Identity-Based Aggregate Signatures , 2006, Public Key Cryptography.

[18]  Charles Lynn,et al.  Secure Border Gateway Protocol (Secure-BGP) , 2000 .

[19]  Jung Hee Cheon,et al.  Batch Verifications with ID-Based Signatures , 2004, ICISC.

[20]  Jingmei Liu,et al.  Identity-Based Aggregate and Verifiably Encrypted Signatures from Bilinear Pairing , 2005, ICCSA.

[21]  Panagiotis Papadimitratos,et al.  SECURING VEHICULAR COMMUNICATIONS , 2006, IEEE Wireless Communications.

[22]  Dengguo Feng,et al.  ID-Based Aggregate Signatures from Bilinear Pairings , 2005, CANS.

[23]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[24]  Sean W. Smith,et al.  Aggregated path authentication for efficient BGP security , 2005, CCS '05.