Computer Science ›› 2018, Vol. 45 ›› Issue (6A): 387-391.

• Information Security • Previous Articles     Next Articles

Identity Based Aggregate Signature Scheme with Forward Security

WEI Xing-jia, ZHANG Jing-hua,LIU Zeng-fang,LU Dian-jun   

  1. College of Mathematics and Statistics,Qinghai Normal University,Xining 810008,China
  • Online:2018-06-20 Published:2018-08-03

Abstract: By using the tools of bilinear pairing,discrete logarithm on elliptic curve and strong RSA assumption,this paper proposed a new aggregate signature scheme with forward security.It can realize the authentication between the private key generation center and the signature user,and has the quality of forward security for the signature information,which further guarantees the system’s security.The scheme was proved secure in the random oracle paradigm with the assumption that the computational Diffie-hellman (CDH) problem is intractable.

Key words: Aggregate signature, Bilinear map, Computational Diffie-Hellman problem, Forward security, Strong RSA assumption

CLC Number: 

  • TP309
[1]BONEH D,GENTRY C,LYNN B,et al. Aggregate and Verifia- bly Encrypted Signatures from Bilinear Maps.Lecture Notes in Computer Science,2002,2656(1):416-432.
[2]KWANGSU L,DONG H,L,MOTI Y.Sequential aggregate signatures with short public keys without random oracles.Theo-retical Computer Science 2015,579(C):100-125.
[3]LYSYANSKAYA A,MICALI S,REYZIN L,et al.Sequential Aggregate Signatures from Trapdoor Permutations ∥Advances in Cryptology-EUROCRYPT 2004.Springer Berlin Heidelberg,2003:74-90.
[4]CHEON J,KIM Y,YOON H.A new ID-based signature with batch verification.Cryptology e-Print Archive,2004.
[5]CHENG X,LIU J,GUO L,et al.Identity-based multi-signature and aggregate signature schemes from m-torsion groups .Journal of Electronics (China) ,2006,23(4):569-573.
[6]XU J,ZHANG Z,FENG D.ID-Based Aggregate Signatures from Bilinear Pairings ∥Cryptology and Network Security.Springer Berlin Heidelberg,2005:110-119.
[7]GENTRY C,RAMZAN Z.Identity-Based aggregate signatures∥International Conference on Theory and Practice of Public-Key Cryptography.Springer-Verlag,2006:257-273.
[8]SHIM K.An ID-based aggregate signature scheme with constant pairing computations.Journal of Systems & Software,2010,83(10):1873-1880.
[9]杜红珍,温巧燕.高效的基于身份的聚合签名方案.四川大学学报(工程科学版),2011,43(1):87-90.
[10]REDDY P,GOPAL P.Identity-based key-insulated aggregate signature scheme.Journal of King Saud University Computer and Information Sciences,2015,29(3):303-310.
[11]寻甜甜,于佳,杨光洋,等.密钥隔离的无证书聚合签名.电子学报,2016,44(5):1111-1116. 许芷岩,吴黎兵,李莉,何德彪.无线漫游认证中可证安全的无证书聚合签名方案.通信学报,2017,38(7):123-130.
[13]杜红珍,温巧燕.无证书聚合签名方案的攻击与改进.中山大学学报(自然科学版),2017,56(1):77-84.
[14]ANDERSON R.Two remarks on public-key cryptology∥ACM Conference on Computer and Communications Security.1997.
[15]BELLARE M,MINER S.A Forward-Secure Digital Signature Scheme∥International Cryptology Conference.Springer Berlin Heidelberg,1999:431-448.
[16]BELLARE M,YEE B.Forward security in private key cryptography.Lecture Notes in Computer Science,Springer-Verlag,Berlin,2003:1-18.
[17]ITKIS G,REYZIN L.Forward-Secure Signatures with Optimal Signing and Verifying ∥Advances in Cryptology - CRYPTO 2001.Springer Berlin Heidelberg,2001:332-354.
[18]KOZLOV A,REYZIN L.Forward-Secure Signatures with Fast Key Update∥Security in Communication Networks.Springer Berlin Heidelberg,2003:241-256.
[19]王彩芬,刘国军,贾爱库,等.具有前向安全性质的秘密共享方案.电子与信息学报,2006,28(9):1974-1976.
[20]汪保友,胡运发.基于强RSA假设的签名方案.软件学报,2002,13(8):1729-1734.
[21]徐文华,贺前华,李韬.基于强RSA假设的数字签名方案.华中科技大学学报(自然科学版),2008,36(12):24-26.
[1] JIANG Hao-kun, DONG Xue-dong, ZHANG Cheng. Improved Certificateless Proxy Blind Signature Scheme with Forward Security [J]. Computer Science, 2021, 48(6A): 529-532.
[2] DU Hao-rui, CHEN Jian-hua, QI Ming-ping, PENG Cong, FAN Qing. Forward-secure RSA-based Multi-server Authentication Protocol [J]. Computer Science, 2019, 46(11A): 409-413.
[3] YUE Xiao-han, HUI Ming-heng, WANG Xi-bo. Forward Security Anonymous Authentication Protocol Based on Group Signature for Vehicular Ad Hoc Network [J]. Computer Science, 2018, 45(11A): 382-388.
[4] HU Xiao-ming, MA Chuang, SI Tao-zhi, JIANG Wen-rong, XU Hua-jie and TAN Wen-an. Improved Certificateless Aggregate Signature Scheme with Universal Designated Verifier [J]. Computer Science, 2017, 44(8): 168-175.
[5] REN Chao-qun and XU Ming. Security Authentication Protocol Based on Cluster for Underwater Acoustic Sensor Networks [J]. Computer Science, 2016, 43(10): 166-171.
[6] LIU Shu-bo, WANG Ying and LIU Meng-jun. Privacy-preserving Data Sharing and Access Control in Participatory Sensing [J]. Computer Science, 2015, 42(6): 139-144.
[7] LI Chao-ling,CHEN Yue,WANG Cheng-liang,LI Wen-jun and WANG Shuang-jin. Identity-based Broadcast Signcryption with Proxy Re-signature [J]. Computer Science, 2013, 40(5): 153-157.
[8] SUN Hua,WANG Ai-min and ZHENG Xue-feng. Provably Secure Identity-based Threshold Ring Signcryption Scheme in Standard Model [J]. Computer Science, 2013, 40(5): 131-135.
[9] . SAMI. Path Verification Protocol for Web Service and its Performance Analysis [J]. Computer Science, 2013, 40(3): 192-196.
[10] . Forgery Attacks on a Series of ID-based Threshold Proxy Signature Schemes [J]. Computer Science, 2012, 39(10): 73-77.
[11] . Efficient and Provably Secure Identity-based Proxy Aggregate Signature Scheme [J]. Computer Science, 2012, 39(1): 44-47.
[12] WANG Tian-qin,SU Li-wen. Secure ID-based Verifiably Encrypted Signature without Random Oracles [J]. Computer Science, 2011, 38(Z10): 101-105.
[13] WEN Yi-ling,MA Jian-feng,WANG Chao. New ID-based Aggregate Signature Scheme [J]. Computer Science, 2011, 38(6): 54-57.
[14] YU Yi-ke,ZHENG Xue-feng,LIU Xing-bing,HAN Xiao-guang. ID-based Proactive Threshold Proxy Signature in the Standard Model [J]. Computer Science, 2011, 38(3): 40-46.
[15] . Certificate-based Aggregate Signature Scheme [J]. Computer Science, 2011, 38(12): 57-60.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!