Skip to main content

Synchronized Aggregate Signature Under Standard Assumption in the Random Oracle Model

  • Conference paper
  • First Online:
Progress in Cryptology – INDOCRYPT 2023 (INDOCRYPT 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14459))

Included in the following conference series:

  • 53 Accesses

Abstract

An aggregate signature enables to aggregation of multiple signatures generated by different signers on different messages. A synchronized aggregate signature is a special type of aggregate signature in which all the signatures generated at a particular time epoch will be aggregated, where each signer uses the same synchronized clock. So far in the literature, Ahn et al.’s (ACM CCS 2010) synchronized aggregate signature is the only scheme whose security is proved under the standard computational Diffie-Hellman assumption. However, their construction supports only restricted message space. All the other synchronized aggregate signature constructions either use non-standard assumptions or rely on symmetric pairings.

Recently, Tezuka and Tanaka presented a Pointcheval-Sanders signature-based synchronized aggregate signature construction which provides more efficient aggregate signature verification than other existing schemes in the pairing setting. However, their security is proved under the interactive non-standard assumption that turned less trusted. Hence, we construct a synchronized aggregate signature scheme by including a suitable signature component and using Gerbush et al.’s dual-form signature technique we prove its security under standard SXDH assumptions.

P. V. S. Sai—Work done at IIITDM Kurnool during his final year B.Tech. project.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 74.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Abdalla, M., Pointcheval, D.: Interactive Diffie-Hellman assumptions with applications to password-based authentication. In: Patrick, A.S., Yung, M. (eds.) FC 2005. LNCS, vol. 3570, pp. 341–356. Springer, Heidelberg (2005). https://doi.org/10.1007/11507840_31

    Chapter  Google Scholar 

  2. Abe, M., Fuchsbauer, G., Groth, J., Haralambiev, K., Ohkubo, M.: Structure-preserving signatures and commitments to group elements. J. Cryptol. 29(2), 363–421 (2016)

    Article  MathSciNet  Google Scholar 

  3. Ahn, J.H., Green, M., Hohenberger, S.: Synchronized aggregate signatures: new definitions, constructions and applications. In: Al-Shaer, E., Keromytis, A.D., Shmatikov, V. (eds.) Proceedings of the 17th ACM Conference on Computer and Communications Security, CCS 2010, Chicago, Illinois, USA, 4–8 October 2010, pp. 473–484. ACM (2010)

    Google Scholar 

  4. Bellare, M., Namprempre, C., Pointcheval, D., Semanko, M.: The one-more-RSA-inversion problems and the security of Chaum’s blind signature scheme. J. Cryptol. 16(3), 185–215 (2003)

    Article  MathSciNet  Google Scholar 

  5. Benhamouda, F., Lepoint, T., Loss, J., Orrù, M., Raykova, M.: On the (in)security of ROS. J. Cryptol. 35(4), 25 (2022)

    Article  MathSciNet  Google Scholar 

  6. Boldyreva, A., Gentry, C., O’Neill, A., Yum, D.H.: Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing. In: Ning, P., De Capitani di Vimercati, S., Syverson, P.F. (eds.) Proceedings of the 2007 ACM Conference on Computer and Communications Security, CCS 2007, Alexandria, Virginia, USA, 28–31 October 2007, pp. 276–285. ACM (2007)

    Google Scholar 

  7. Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440–456. Springer, Heidelberg (2005). https://doi.org/10.1007/11426639_26

    Chapter  Google Scholar 

  8. Bourse, F., Pointcheval, D., Sanders, O.: Divisible E-cash from constrained pseudo-random functions. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019, Part I. LNCS, vol. 11921, pp. 679–708. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34578-5_24

    Chapter  Google Scholar 

  9. Camenisch, J., Drijvers, M., Lehmann, A., Neven, G., Towa, P.: Short threshold dynamic group signatures. In: Galdi, C., Kolesnikov, V. (eds.) SCN 2020. LNCS, vol. 12238, pp. 401–423. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-57990-6_20

    Chapter  Google Scholar 

  10. Camenisch, J., Lysyanskaya, A.: Signature schemes and anonymous credentials from bilinear maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56–72. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-28628-8_4

    Chapter  Google Scholar 

  11. Chatterjee, S., Kabaleeshwaran, R.: From rerandomizability to sequential aggregation: efficient signature schemes based on SXDH assumption. In: Liu, J.K., Cui, H. (eds.) ACISP 2020. LNCS, vol. 12248, pp. 183–203. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-55304-3_10

    Chapter  Google Scholar 

  12. Desmoulins, N., Lescuyer, R., Sanders, O., Traoré, J.: Direct anonymous attestations with dependent basename opening. In: Gritzalis, D., Kiayias, A., Askoxylakis, I. (eds.) CANS 2014. LNCS, vol. 8813, pp. 206–221. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-12280-9_14

    Chapter  Google Scholar 

  13. Gentry, C., Ramzan, Z.: Identity-based aggregate signatures. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 257–273. Springer, Heidelberg (2006). https://doi.org/10.1007/11745853_17

    Chapter  Google Scholar 

  14. Gerbush, M., Lewko, A., O’Neill, A., Waters, B.: Dual form signatures: an approach for proving security from static assumptions. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 25–42. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34961-4_4

    Chapter  Google Scholar 

  15. Ghadafi, E.: Efficient round-optimal blind signatures in the standard model. In: Kiayias, A. (ed.) FC 2017. LNCS, vol. 10322, pp. 455–473. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70972-7_26

    Chapter  Google Scholar 

  16. Goldwasser, S., Micali, S., Rivest, R.L.: A “paradoxical” solution to the signature problem (extended abstract). In: 25th Annual Symposium on Foundations of Computer Science, West Palm Beach, Florida, USA, 24–26 October 1984, pp. 441–448. IEEE Computer Society (1984)

    Google Scholar 

  17. Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17(2), 281–308 (1988)

    Article  MathSciNet  Google Scholar 

  18. Groth, J.: Homomorphic trapdoor commitments to group elements. Cryptology ePrint Archive 2009/007 (2009)

    Google Scholar 

  19. Hartung, G., Kaidel, B., Koch, A., Koch, J., Rupp, A.: Fault-tolerant aggregate signatures. In: Cheng, C.-M., Chung, K.-M., Persiano, G., Yang, B.-Y. (eds.) PKC 2016, Part I. LNCS, vol. 9614, pp. 331–356. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49384-7_13

    Chapter  Google Scholar 

  20. Hohenberger, S., Waters, B.: Realizing hash-and-sign signatures under standard assumptions. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 333–350. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-01001-9_19

    Chapter  Google Scholar 

  21. Hwang, J.Y., Lee, D.H., Yung, M.: Universal forgery of the identity-based sequential aggregate signature scheme. In: Li, W., Susilo, W., Tupakula, U.K., Safavi-Naini, R., Varadharajan, V. (eds.) Proceedings of the 2009 ACM Symposium on Information, Computer and Communications Security, ASIACCS 2009, Sydney, Australia, 10–12 March 2009, pp. 157–160. ACM (2009)

    Google Scholar 

  22. Ishii, R., et al.: Aggregate signature with traceability of devices dynamically generating invalid signatures. In: Zhou, J., et al. (eds.) ACNS 2021. LNCS, vol. 12809, pp. 378–396. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-81645-2_22

    Chapter  Google Scholar 

  23. Kiltz, E., Wee, H.: Quasi-adaptive NIZK for linear subspaces revisited. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015, Part II. LNCS, vol. 9057, pp. 101–128. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_4

    Chapter  Google Scholar 

  24. Kim, H., Sanders, O., Abdalla, M., Park, J.H.: Practical dynamic group signatures without knowledge extractors. IACR Cryptol. ePrint Arch. 351 (2021)

    Google Scholar 

  25. Lee, K., Lee, D.H., Yung, M.: Aggregating CL-signatures revisited: extended functionality and better efficiency. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 171–188. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-39884-1_14

    Chapter  Google Scholar 

  26. Libert, B., Mouhartem, F., Peters, T., Yung, M.: Practical “signatures with efficient protocols” from simple assumptions. In: Chen, X., Wang, X., Huang, X. (eds.) Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, AsiaCCS 2016, Xi’an, China, 30 May–3 June 2016, pp. 511–522. ACM (2016)

    Google Scholar 

  27. Libert, B., Peters, T., Yung, M.: Short group signatures via structure-preserving signatures: standard model security from simple assumptions. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9216, pp. 296–316. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48000-7_15

    Chapter  Google Scholar 

  28. Lu, S., Ostrovsky, R., Sahai, A., Shacham, H., Waters, B.: Sequential aggregate signatures and multisignatures without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 465–485. Springer, Heidelberg (2006). https://doi.org/10.1007/11761679_28

    Chapter  Google Scholar 

  29. Lysyanskaya, A., Micali, S., Reyzin, L., Shacham, H.: Sequential aggregate signatures from trapdoor permutations. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 74–90. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_5

    Chapter  Google Scholar 

  30. Lysyanskaya, A., Rivest, R.L., Sahai, A., Wolf, S.: Pseudonym systems. In: Heys, H., Adams, C. (eds.) SAC 1999. LNCS, vol. 1758, pp. 184–199. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-46513-8_14

    Chapter  Google Scholar 

  31. Ma, D., Tsudik, G.: A new approach to secure logging. ACM Trans. Storage 5(1), 2:1–2:21 (2009)

    Google Scholar 

  32. Maurer, U.: Abstract models of computation in cryptography. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 1–12. Springer, Heidelberg (2005). https://doi.org/10.1007/11586821_1

    Chapter  Google Scholar 

  33. Pointcheval, D., Sanders, O.: Short randomizable signatures. In: Sako, K. (ed.) CT-RSA 2016. LNCS, vol. 9610, pp. 111–126. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-29485-8_7

    Chapter  Google Scholar 

  34. Sato, S., Shikata, J., Matsumoto, T.: Aggregate signature with detecting functionality from group testing. IACR Cryptol. ePrint Arch. 1219 (2020)

    Google Scholar 

  35. Shoup, V.: Lower bounds for discrete logarithms and related problems. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 256–266. Springer, Heidelberg (1997). https://doi.org/10.1007/3-540-69053-0_18

    Chapter  Google Scholar 

  36. Sonnino, A., Al-Bassam, M., Bano, S., Meiklejohn, S., Danezis, G.: Coconut: threshold issuance selective disclosure credentials with applications to distributed ledgers. In: 26th Annual Network and Distributed System Security Symposium, NDSS 2019, San Diego, California, USA, 24–27 February 2019. The Internet Society (2019)

    Google Scholar 

  37. Szydlo, M.: A note on chosen-basis decisional Diffie-Hellman assumptions. In: Di Crescenzo, G., Rubin, A. (eds.) FC 2006. LNCS, vol. 4107, pp. 166–170. Springer, Heidelberg (2006). https://doi.org/10.1007/11889663_14

    Chapter  Google Scholar 

  38. Tezuka, M., Tanaka, K.: Improved security proof for the Camenisch-Lysyanskaya signature-based synchronized aggregate signature scheme. In: Liu, J.K., Cui, H. (eds.) ACISP 2020. LNCS, vol. 12248, pp. 225–243. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-55304-3_12

    Chapter  Google Scholar 

  39. Tezuka, M., Tanaka, K.: Pointcheval-sanders signature-based synchronized aggregate signature. In: Seo, S.H., Seo, H. (eds.) ICISC 2022. LNCS, vol. 13849, pp. 317–336. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-29371-9_16

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to R. Kabaleeshwaran .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Kabaleeshwaran, R., Venkata Shanmukh Sai, P. (2024). Synchronized Aggregate Signature Under Standard Assumption in the Random Oracle Model. In: Chattopadhyay, A., Bhasin, S., Picek, S., Rebeiro, C. (eds) Progress in Cryptology – INDOCRYPT 2023. INDOCRYPT 2023. Lecture Notes in Computer Science, vol 14459. Springer, Cham. https://doi.org/10.1007/978-3-031-56232-7_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-56232-7_10

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-56231-0

  • Online ISBN: 978-3-031-56232-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics