首页> 外文会议>PKC 2013 >Sequential Aggregate Signatures with Short Public Keys: Design, Analysis and Implementation Studies
【24h】

Sequential Aggregate Signatures with Short Public Keys: Design, Analysis and Implementation Studies

机译:具有短公钥的顺序总签名:设计,分析和实施研究

获取原文

摘要

The notion of aggregate signature has been motivated by applications and it enables any user to compress different signatures signed by different signers on different messages into a short signature. Sequential aggregate signature, in turn, is a special kind of aggregate signature that only allows a signer to add his signature into an aggregate signature in sequential order. This latter scheme has applications in diversified settings, such as in reducing bandwidth of a certificate chains, and in secure routing protocols. Lu, Ostrovsky, Sahai, Shacham, and Waters presented the first sequential aggregate signature scheme in the standard (non idealized ROM) model. The size of their public key, however, is quite large (i.e., the number of group elements is proportional to the security parameter), and therefore they suggested as an open problem the construction of such a scheme with short keys. Schr?der recently proposed a sequential aggregate signature (SAS) with short public keys using the Camenisch- Lysyanskaya signature scheme, but the security is only proven under an interactive assumption (which is considered a relaxed notion of security). In this paper, we propose the first sequential aggregate signature scheme with short public keys (i.e., a constant number of group elements) in prime order (asymmetric) bilinear groups which is secure under static assumptions in the standard model. Technically, we start with a public key signature scheme based on the recent dual system encryption technique of Lewko and Waters. This technique cannot give directly an aggregate signature scheme since, as we observed, additional elements should be published in the public key to support aggregation. Thus, our construction is a careful augmentation technique for the dual system technique to allow it to support a sequential aggregate signature scheme. We further implemented our scheme and conducted a performance study and implementation optimization.
机译:综合签名的概念是由应用程序的动机,并且它使任何用户能够将不同的符号签名的不同签名在不同的消息中压缩成短签名。依次,顺序聚合签名是一种特殊的聚合签名,它只允许签名者以顺序按顺序将其签名添加到聚合签名中。后一种方案在多样化的设置中具有应用程序,例如在减少证书链的带宽以及安全路由协议中。鲁,奥斯特罗夫斯基,萨海,沙迦和水域展示了标准(非理想ROM)模型中的第一个顺序总签名方案。然而,他们的公钥的大小非常大(即,组元素的数量与安全参数成比例),因此它们建议作为一个具有短键构造这种方案的开放问题。 SCHR?最近提出了一种顺序聚合签名(SAS),使用Camenisch-Lysyanskaya签名方案,只有在交互式假设下证明安全性(被认为是安全的概念)。在本文中,我们提出了具有短公钥(即,非对称)双线性组(即,非对称)Bilinear组中具有短公钥(即常数数元素)的连续总和签名方案,其在标准模型中的静态假设下是安全的。从技术上讲,我们首先基于Lewko和Waters的最近双系统加密技术的公钥签名方案。此技术不能直接给出总签名方案,因为我们观察到,应在公钥中发布其他元素以支持聚合。因此,我们的结构是一种仔细的增强技术,用于双系统技术,以允许其支持顺序总签名方案。我们进一步实施了我们的计划,并进行了绩效研究和实施优化。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号