Skip to main content

Constraints and Evaluations on Signature Transmission Interval for Aggregate Signatures with Interactive Tracing Functionality

  • Conference paper
  • First Online:
Attacks and Defenses for the Internet-of-Things (ADIoT 2022)

Abstract

Fault-tolerant aggregate signature (FT-AS) is a special type of aggregate signature that is equipped with the functionality for tracing signers who generated invalid signatures in the case an aggregate signature is detected as invalid. In existing FT-AS schemes (whose tracing functionality requires multi-rounds), a verifier needs to send a feedback to an aggregator for efficiently tracing the invalid signer(s). However, in practice, if this feedback is not responded to the aggregator in a sufficiently fast and timely manner, the tracing process will fail. Therefore, it is important to estimate whether this feedback can be responded and received in time on a real system.

In this work, we measure the total processing time required for the feedback by implementing an existing FT-AS scheme, and evaluate whether the scheme works without problems in real systems. Our experimental results show that the time required for the feedback is 605.3 ms for a typical parameter setting, which indicates that if the acceptable feedback time is significantly larger than a few hundred ms, the existing FT-AS scheme would effectively work in such systems. However, there are situations where such feedback time is not acceptable, in which case the existing FT-AS scheme cannot be used. Therefore, we further propose a novel FT-AS scheme that does not require any feedback. We also implement our new scheme and show that a feedback in this scheme is completely eliminated but the size of its aggregate signature (affecting the communication cost from the aggregator to the verifier) is 144.9 times larger than that of the existing FT-AS scheme (with feedbacks) for a typical parameter setting, and thus has a trade-off between the feedback waiting time and the communication cost from the verifier to the aggregator with the existing FT-AS scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    In this paper, we mainly focus on signers that probabilistically generate invalid signatures. However, we can think of them as corrupted by a malicious party.

  2. 2.

    In general, aggregate signatures can aggregate multiple signatures even if they are generated under the same key.

  3. 3.

    It takes 0.679 ms per group operation and 286 ms per pairing operation in our setting.

  4. 4.

    In the tracing algorithm of AS-FT-2, when the verifier finds an invalid aggregate signature, it outputs a feedback and the rest of signatures are not verified.

References

  1. Ahn, J.H., Green, M., Hohenberger, S.: Synchronized aggregate signatures: new definitions, constructions and applications. In: CCS 2010, pp. 473–484. ACM (2010)

    Google Scholar 

  2. Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319–331. Springer, Heidelberg (2006). https://doi.org/10.1007/11693383_22

    Chapter  Google Scholar 

  3. Boneh, D., Gentry, C., Lynn, B., Shacham, H.: Aggregate and verifiably encrypted signatures from bilinear maps. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 416–432. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-39200-9_26

    Chapter  Google Scholar 

  4. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. In: ASIACRYPT 2001 (2001)

    Google Scholar 

  5. Du, D., Hwang, F.K., Hwang, F.: Combinatorial Group Testing and its Applications, vol. 12. World Scientific (2000)

    Google Scholar 

  6. Eppstein, D., Goodrich, M.T., Hirschberg, D.S.: Improved combinatorial group testing algorithms for real-world problem sizes. SIAM J. Comput. 36(5), 1360–1375 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  7. Fiat, A., Tassa, T.: Dynamic traitor tracing. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 354–371. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48405-1_23

    Chapter  Google Scholar 

  8. Gentry, C., Ramzan, Z.: Identity-based aggregate signatures. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 257–273. Springer, Heidelberg (2006). https://doi.org/10.1007/11745853_17

    Chapter  Google Scholar 

  9. Gerbush, M., Lewko, A., O’Neill, A., Waters, B.: Dual form signatures: an approach for proving security from static assumptions. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 25–42. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34961-4_4

    Chapter  Google Scholar 

  10. Hartung, G., Kaidel, B., Koch, A., Koch, J., Rupp, A.: Fault-tolerant aggregate signatures. In: Cheng, C.-M., Chung, K.-M., Persiano, G., Yang, B.-Y. (eds.) PKC 2016. LNCS, vol. 9614, pp. 331–356. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49384-7_13

    Chapter  Google Scholar 

  11. Hohenberger, S., Sahai, A., Waters, B.: Full domain hash from (Leveled) multilinear maps and identity-based aggregate signatures. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 494–512. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40041-4_27

    Chapter  Google Scholar 

  12. Ishii, R., et al.: Aggregate signature with traceability of devices dynamically generating invalid signatures. In: Zhou, J., et al. (eds.) ACNS 2021. LNCS, vol. 12809, pp. 378–396. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-81645-2_22

    Chapter  Google Scholar 

  13. Kautz, W.H., Singleton, R.C.: Nonrandom binary superimposed codes. IEEE Trans. Inf. Theory 10(4), 363–377 (1964)

    Article  MATH  Google Scholar 

  14. Kiran, M.P.R.S., Rajalakshmi, P.: Performance analysis of CSMA/CA and PCA for time critical industrial IoT applications. IEEE Trans. Ind. Inform. 14(5), 2281–2293 (2018)

    Article  Google Scholar 

  15. Kumar, R., Rajagopalan, S., Sahai, A.: Coding constructions for blacklisting problems without computational assumptions. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 609–623. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48405-1_38

    Chapter  Google Scholar 

  16. Lavric, A., Popa, V.: Performance evaluation of Lora wan communication scalability in large-scale wireless sensor networks. In: Wireless Communications and Mobile Computing 2018 (2018)

    Google Scholar 

  17. Lee, K., Lee, D.H., Yung, M.: Sequential aggregate signatures with short public keys without random oracles. Theor. Comput. Sci. 579, 100–125 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  18. Lu, S., Ostrovsky, R., Sahai, A., Shacham, H., Waters, B.: Sequential aggregate signatures and multisignatures without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 465–485. Springer, Heidelberg (2006). https://doi.org/10.1007/11761679_28

    Chapter  Google Scholar 

  19. Lysyanskaya, A., Micali, S., Reyzin, L., Shacham, H.: Sequential aggregate signatures from trapdoor permutations. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 74–90. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_5

    Chapter  Google Scholar 

  20. Mitsunari, S.: mcl - a portable and fast pairing-based cryptography library (2016). https://github.com/herumi/mcl

  21. Neven, G.: Efficient sequential aggregate signed data. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 52–69. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78967-3_4

    Chapter  Google Scholar 

  22. Pandey, M., Dhanoriya, S., Bhagat, A.: Fast and efficient data acquisition in radiation affected large WSN by predicting transfaulty nodes. In: Bhattacharyya, P., Sastry, H., Marriboyina, V., Sharma, R. (eds.) Smart and Innovative Trends in Next Generation Computing Technologies. NGCT 2017. Communications in Computer and Information Science, vol. 828, pp. 246–262. Springer, Singapore (2017). https://doi.org/10.1007/978-981-10-8660-1_19

  23. Safavi-Naini, R., Wang, Y.: Sequential traitor tracing. IEEE Trans. Inf. Theory 49(5), 1319–1326 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  24. Sato, S., Shikata, J.: Interactive aggregate message authentication equipped with detecting functionality from adaptive group testing. IACR Cryptol. ePrint Arch. 2020, 1218 (2020)

    Google Scholar 

  25. Sato, S., Shikata, J., Matsumoto, T.: Aggregate signature with detecting functionality from group testing. IACR Cryptol. ePrint Arch. 2020, 1219 (2020)

    Google Scholar 

  26. Shikata, J., Matsumoto, T.: ECSEC: Digital signature system and digital signature method (2021). JP 2021–077961, A, 2021-5-20. (in Japanese)

    Google Scholar 

  27. Song, Z., Anzai, R., Sakamoto, J., Yoshida, N., Matsumoto, T.: Proposal and prototype implementation of a cloud-based simulator for traceable aggregate signature protocol. In: SCIS 2022 (2022). (in Japanese)

    Google Scholar 

  28. Suryavansh, S., Benna, A., Guest, C., Chaterji, S.: A data-driven approach to increasing the lifetime of IoT sensor nodes. Sci. Rep. 11(1), 1–12 (2021)

    Article  Google Scholar 

  29. Tak, S., Choi, S.: Safety monitoring system of CAVs considering the trade-off between sampling interval and data reliability. Sensors 22(10), 3611 (2022)

    Article  Google Scholar 

  30. Zaverucha, G.M., Stinson, D.R.: Group testing and batch verification. In: Kurosawa, K. (ed.) ICITS 2009. LNCS, vol. 5973, pp. 140–157. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14496-7_12

    Chapter  Google Scholar 

Download references

Acknowledgement

This work was partially supported by the Cabinet Office (CAO), Cross-ministerial Strategic Innovation Promotion Program (SIP), “Cyber Physical Security for IoT Society", JPNP18015 (funding agency: NEDO).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ryu Ishii .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ishii, R. et al. (2022). Constraints and Evaluations on Signature Transmission Interval for Aggregate Signatures with Interactive Tracing Functionality. In: Li, W., Furnell, S., Meng, W. (eds) Attacks and Defenses for the Internet-of-Things. ADIoT 2022. Lecture Notes in Computer Science, vol 13745. Springer, Cham. https://doi.org/10.1007/978-3-031-21311-3_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-21311-3_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-21310-6

  • Online ISBN: 978-3-031-21311-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics