ZHOU Xuhua, LAI Junzuo, LIU Shengli, et al., “Sequential Aggregate Signatures and Multisignatures in the Plain Public Key Model,” Chinese Journal of Electronics, vol. 24, no. 2, pp. 338-342, 2015, doi: 10.1049/cje.2015.04.019
Citation: ZHOU Xuhua, LAI Junzuo, LIU Shengli, et al., “Sequential Aggregate Signatures and Multisignatures in the Plain Public Key Model,” Chinese Journal of Electronics, vol. 24, no. 2, pp. 338-342, 2015, doi: 10.1049/cje.2015.04.019

Sequential Aggregate Signatures and Multisignatures in the Plain Public Key Model

doi: 10.1049/cje.2015.04.019
Funds:  This work is supported by the National Natural Science Foundation of China (No.61170229, No.61133014, No.61300226, No.61272534, No.61373153, No.61272453), the Specialized Research Fund for the Doctoral Program of Higher Education (No.20110073110016, No.20134401120017), the Scientific Innovation Projects of Shanghai Education Committee (No.12ZZ021), the Guangdong Provincial Natural Science Foundation (No.S2013040014826), and the Fundamental Research Funds for the Central Universities.
More Information
  • Corresponding author: LAI Junzuo received the Ph.D. degree in computer science from Shanghai Jiao Tong University in 2010, and now is a research professor in Jinan University. His research interests focus on public key cryptography, information security and privacy protection. (Email:junzuolai@gmail.com)
  • Publish Date: 2015-04-10
  • At Eurocrypt'06, Lu et al. presented the first Sequential aggregate signature (SAS) provably secure without random oracles. The drawback of their scheme is that users need long public keys and the security model makes the Knowledge of secure key (KOSK) assumption. We present the first SAS scheme, which the user needs short public keys and the security is proven without random oracles, in the plain public key model. We also present the first Multisignature (MS) scheme in the plain public key model, which the security is proven without random oracles.
  • loading
  • D. Boneh, C. Gentry, B. Lynn and H. Shacham, “Aggregate and verifiably encrypted signatures from bilinear maps”, Proc. of EUROCRYPT 2003, Warsaw, Poland, pp.416-432, 2003.
    A. Lysyanskaya, S. Micali, L. Reyzin and H. Shacham, “Sequential aggregate signatures from trapdoor permutations”, Proc. of EUROCRYPT 2004, Interlaken, Switzerland, pp.74-90, 2004.
    K. Itakura and K. Nakamura, “A public-key cryptosystem suitable for digital multisignatures”, NEC Research & Development, No.71, pp.1-8, 1983.
    A. Boldyreva, “Threshold signatures, multisignatures and blind signatures based on the gap-diffie-hellman-group signature scheme”, Proc. of PKC 2003, Florida, USA, pp.31-46, 2002.
    M. Nystrom and B. Kaliski, PKCS#10: 2000, Certification Request Syntax Specification Version 1.7.
    C. Adams, S. Farrell, T. Kause and T. Mononen, RFC 4210: 2005, Internet X.509 Public Key Infrastructure Certificate Management Protocol (CMP).
    J. Schaad, RFC 4211: 2005, Internet X. 509 Public Key Infrastructure Certificate Request Message Format (CRMF).
    M. Bellare and O. Goldreich, “On defining proofs of knowledge”, Proc. of CRYPTO 1992, Santa Barbara, USA, pp.390-420, 1993.
    D. Boneh, B. Lynn and H. Shacham, “Short signatures from the Weil pairing”, Proc. of ASIACRYPT 2001, Gold Coast, Australia, pp.514-532, 2001.
    H. Zhu, F. Bao and R. H. Deng, “Sequential aggregate signatures working over independent homomorphic trapdoor one-way permutation domains”, Proc. of ICICS 2005, Beijing, China, pp.207-219, 2005.
    M. Bellare and M. Yung, “Certifying permutations: Noninteractive zero-knowledge based on any trapdoor permutation”, Journal of Cryptology, Vol.9, No.3, pp.149-166, 1996.
    Y. Mu, W. Susilo and H. Zhu, “Compact sequential aggregate signatures”, Proc. of SAC 2007, Seoul, Korea, pp.249-253, 2007.
    K. Brogle, S. Goldberg and L. Reyzin, “Sequential aggregate signatures with lazy verification from trapdoor permutations”, Proc. of ASIACRYPT 2012, Beijing, China, pp.644-662, 2012.
    Y. Wen, J. Ma and H. Huang, “An aggregate signature scheme with specified verifier”, Chinese Journal of Electronics, Vol.20, No.2, pp.333-336, 2011.
    M. Bellare and P. Rogaway, “Random oracles are practical: A paradigm for designing efficient protocols”, Proc. of CCS 1993, Fairfax, USA, pp.62-73, 1993.
    S. Lu, R. Ostrovsky, A. Sahai, H. Shacham and B. Waters, “Sequential aggregate signatures and multisignatures without random oracles”, Proc. of EUROCRYPT 2006, St. Petersburg, Russia, pp.465-485, 2006.
    B. Waters, “Efficient identity-based encryption without random oracles”, Proc. of EUROCRYPT 2005, Aarhus, Denmark, pp.114-127, 2005.
    P. Zhang, J. Yu and T.Wang, “A homomorphic aggregate signature scheme based on lattice”, Chinese Journal of Electronics, Vol.21, No.4, pp.701-704, 2012.
    K. Ohta and T. Okamoto, “A digital multisignature scheme based on the fiat-shamir scheme”, Proc. of ASIACRYPT 1991, Fujiyoshida, Japan, pp.139-148, 1991.
    L. Harn, “Group-oriented (t, n) threshold digital signature scheme and digital multisignature”, IEE Proceedings of Computers and Digital Techniques, Vol.141, No.5, pp.307-313, 1994.
    C.M. Li, T. Hwang and N.Y. Lee, “Threshold-multisignature schemes where suspected forgery implies traceability of adversarial shareholders”, Proc. of EUROCRYPT 1994, Perugia, Italy, pp.194-204, 1995.
    P. Horster, M. Michels and H. Petersen, “Meta-multisignature schemes based on the discrete logarithm problem”, Proc. of IFIP/SEC 1995, pp.128-142, 1995.
    S.K. Langford, “Weaknesses in some threshold cryptosystems”, Proc. of CRYPTO 1996, Santa Barbara, USA, pp.74-82, 1996.
    M. Michels and P. Horster, “On the risk of disruption in several multiparty signature schemes”, Proc. of ASIACRYPT 1996, Kyongju, Korea, pp.334-345, 1996.
    K. Ohata and T. Okamoto, “Multi-signature schemes secure against active insider attacks (special section on cryptography and information security)”, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, Vol.E82-A, No.1, pp.21-31, 1999.
    S. Micali, K. Ohta and L. Reyzin, “Accountable-subgroup multisignatures”, Proc. of CCS 2001, Philadelphia, USA, pp.245-254, 2001.
    M. Bellare and G. Neven, “Multi-signatures in the plain publickey model and a general forking lemma”, Proc. of CCS 2006, Alexandria, USA, pp.390-399, 2006.
    T. Ristenpart and S. Yilek, “The power of proofs-of-possession: Securing multiparty signatures against rogue-key attacks”, Proc. of EUROCRYPT 2007, Barcelona, Spain, pp.228-245, 2007.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (680) PDF downloads(752) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return