Skip to main content
Log in

Comparing two pairing-based aggregate signature schemes

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

In 2003, Boneh, Gentry, Lynn and Shacham (BGLS) devised the first provably-secure aggregate signature scheme. Their scheme uses bilinear pairings and their security proof is in the random oracle model. The first pairing-based aggregate signature scheme which has a security proof that does not make the random oracle assumption was proposed in 2006 by Lu, Ostrovsky, Sahai, Shacham and Waters (LOSSW). In this paper, we compare the security and efficiency of the BGLS and LOSSW schemes when asymmetric pairings derived from Barreto–Naehrig (BN) elliptic curves are employed.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Barreto P., Galbraith S., Ó hÉigeartaigh C., Scott M.: Efficient pairing computation on supersingular abelian varieties. Des. Codes Cryptogr. 42, 239–271 (2007)

    Article  MATH  MathSciNet  Google Scholar 

  2. Barreto P., Naehrig M.: Pairing-friendly elliptic curves of prime order. In: Selected Areas in Cryptography—SAC 2005. Lecture Notes in Computer Science, vol. 3897, pp. 319–331 (2006).

  3. Bellare M., Namprempre C., Neven G.: Unrestricted aggregate signatures. In: Automata, Languages and Programming—ICALP 2007. Lecture Notes in Computer Science, vol. 4596, pp. 411–422 (2007).

  4. Bethencourt J., Boneh D., Waters B.: Cryptographic methods for storing ballots on a voting machine. The 14th Annual Network and Distributed System Security Symposium—NDSS (2007).

  5. Boneh D., Lipton R.: Algorithms for black-box fields and their application to cryptography. In: Advances in Cryptology—CRYPTO ’96. Lecture Notes in Computer Science, vol. 1109, pp. 283–297 (1996).

  6. Boneh D., Gentry C., Lynn B., Shacham H.: Aggregate and verifiably encrypted signatures from bilinear maps. Advances in Cryptology—EUROCRYPT 2003. Lecture Notes in Computer Science, vol. 2656, pp. 416–432 (2003).

  7. Boneh D., Boyen X., Shacham H.: Short group signatures. In: Advances in Cryptology—CRYPTO 2004. Lecture Notes in Computer Science. vol. 3152, pp. 41–55 (2004).

  8. Boneh D., Lynn B., Shacham H.: Short signatures from the Weil pairing. In: Advances in Cryptology—ASIACRYPT 2001. Lecture Notes in Computer Science, vol. 2248, pp. 514–532 (2001). Full version: J. Cryptol. 17, 297–319 (2004).

  9. Catalano D., Ruffo G., Schifanella R.: A P2P market place based on aggregate signatures. In: Parallel and Distributed Processing and Applications—ISPA 2005 Workshops. Lecture Notes in Computer Science, vol. 3759, pp. 54–63 (2005).

  10. Chatterjee S., Sarkar P.: Trading time for space: towards an efficient IBE scheme with short(er) public parameters in the standard model. In: Information Security and Cryptology—ICISC 2005. Lecture Notes in Computer Science, vol. 3935, pp. 424–440 (2006).

  11. Chen L., Cheng Z., Smart N.: Identity-based key agreement protocols from pairings. Int. J. Inf. Secur. 6, 213–241 (2007)

    Article  Google Scholar 

  12. Chung J., Hasan A.: Asymmetric squaring formulae. In: 18th IEEE Symposium on Computer Arithmetic (ARITH ’07), pp. 113–122.

  13. den Boer B.: Diffie-Hellman is as strong as discrete log for certain primes. In: Advances in Cryptology—CRYPTO ’88. Lecture Notes in Computer Science, vol. 403, pp. 530–539 (1996).

  14. Devegili A., Scott M., Dahab R.: Implementing cryptographic pairings over Barreto-Naehrig curves. In: Pairing-Based Cryptography—Pairing 2007. Lecture Notes in Computer Science, vol. 4575, pp. 197–207 (2007).

  15. Galbraith S.: Pairings, Chapter IX of In: Blake I., Seroussi G., Smart N. (eds) Advances in Elliptic Curve Cryptography 2, Cambridge University Press (2005).

  16. Galbraith S., Scott M.: Exponentiation in pairing-friendly groups using homomorphisms. In: Pairing-Based Cryptography—Pairing 2008. Lecture Notes in Computer Science, vol. 5209, pp. 211–224 (2008).

  17. Galbraith S., Paterson K., Smart N.: Pairings for cryptographers. Discr. Appl. Math. 156, 3113–3121 (2008)

    Article  MATH  MathSciNet  Google Scholar 

  18. Gallant R., Lambert R., Vanstone S.: Faster point multiplication on elliptic curves with efficient endomorphisms. In: Advances in Cryptology—CRYPTO 2001. Lecture Notes in Computer Science, vol. 2139, pp. 190–200 (2001).

  19. Gordon D.: Discrete logarithms in GF(p) using the number field sieve. SIAM J. Discr. Math. 6, 124–138 (1993)

    Article  MATH  Google Scholar 

  20. Granger R., Page D., Stam M.: A comparison of CEILIDH and XTR. In: Algorithmic Number Theory: 6th International Symposium, ANTS-VI. Lecture Notes in Computer Science, vol. 3076, pp. 235–249 (2004).

  21. Granger R., Smart N.: On computing products of pairings. Cryptology ePrint Archive Report 2006/172 (2006). http://eprint.iacr.org/2006/172.

  22. Hankerson D., Menezes A., Vanstone S.: Guide to Elliptic Curve Cryptography. Springer (2004).

  23. Hankerson D., Menezes A., Scott M.: Software implementation of pairings. In: Joye M., Neven G. (eds) Identity-Based Cryptography. IOS Press (2008).

  24. Hess F., Smart N., Vercauteren F.: The eta pairing revisited. IEEE Trans. Inform. Theory 52, 4595–4602 (2006)

    Article  MathSciNet  Google Scholar 

  25. Kang B., Park J.: On the relationship between squared pairings and plain pairings. Cryptology ePrint Archive Report 2005/112 (2005). http://eprint.iacr.org/2005/112.

  26. Katz J., Wang N.: Efficiency improvements for signature schemes with tight security reductions. In: Proceedings of the 10th ACM Conference on Computer and Communications Security, pp. 155–164 (2003).

  27. Joux A.: A one round protocol for tripartite Diffie-Hellman. In: Algorithmic Number Theory: 4th International Symposium, ANTS-IV. Lecture Notes in Computer Science, vol. 1838, pp. 385–393 (2000).

  28. Lee E., Lee H.-S., Park C.-M.: Efficient and generalized pairing computation on abelian varieties. IEEE Trans. Inform. Theory 55, 1793–1803 (2009)

    Article  Google Scholar 

  29. Lu S., Ostrovsky R., Sahai A., Shacham H., Waters B.: Sequential aggregate signatures and multisignatures without random oracles. In: Advances in Cryptology—EUROCRYPT 2006. Lecture Notes in Computer Science, vol. 4004, pp. 465–485 (2006).

  30. Maurer U.: Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms. In: Advances in Cryptology—CRYPTO ’94. Lecture Notes in Computer Science, vol. 839, pp. 271–281 (1994).

  31. Muzereau A., Smart N., Vercauteren N.: The equivalence between the DHP and DLP for elliptic curves used in practical applications. LMS J. Comput. Math. 7, 50–72 (2004)

    MATH  MathSciNet  Google Scholar 

  32. Naccache D.: Secure and practical identity-based encryption. IET Inform. Secur. 1, 59–64 (2007)

    Article  Google Scholar 

  33. Nogami Y., Akane M., Sakemi Y., Kato H., Morikawa Y.: Integer variable χ-based ate pairing. In: Pairing-Based Cryptography— Pairing 2008. Lecture Notes in Computer Science, vol. 5209, pp. 178–191 (2008).

  34. Pollard J.: Monte Carlo methods for index computation mod p. Math. Comput. 32, 918–924 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  35. Schirokauer O.: Discrete logarithms and local units. Phil. Trans. R. Soc. Phys. Eng. Sci. 345, 409–423 (1993)

    Article  MATH  MathSciNet  Google Scholar 

  36. Schirokauer O.: Using number fields to compute logarithms in finite fields. Math. Comput. 69, 1267–1283 (2000)

    MATH  MathSciNet  Google Scholar 

  37. Schirokauer O.: The number field sieve for integers of low hamming weight. Math. Comput. (to appear).

  38. Scott M.: Computing the Tate pairing. In: Topics in Cryptology—CT-RSA 2005. Lecture Notes in Computer Science, vol. 3376, pp. 293–304 (2005).

  39. Scott M.: Implementing cryptographic pairings. In: Pairing-Based Cryptography—Pairing 2007. Lecture Notes in Computer Science, vol. 4575, pp. 177–196 (2007).

  40. Smart N., Vercauteren F.: On computable isomorphisms in efficient asymmetric pairing-based systems. Discr. Appl. Math. 155, 538–547 (2007)

    Article  MATH  MathSciNet  Google Scholar 

  41. Waters B.: Efficient identity-based encryption without random oracles. In: Advances in Cryptology—EUROCRYPT 2005. Lecture Notes in Computer Science, vol. 3494, pp. 114–127 (2005).

  42. Zhao M., Smith S., Nicol D.: Aggregated path authentication for efficient BGP security. In: Proceedings of the 12th ACM Conference on Computer and Communications Security, pp. 128–138 (2005).

  43. Zhao M., Smith S., Nicol D.: The performance impact of BGP security. IEEE Secur. 19(6), 42–48 (2005)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Alfred Menezes.

Additional information

Communicated by Ron Mullin/Rainer Steinwandt.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Chatterjee, S., Hankerson, D., Knapp, E. et al. Comparing two pairing-based aggregate signature schemes. Des. Codes Cryptogr. 55, 141–167 (2010). https://doi.org/10.1007/s10623-009-9334-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-009-9334-7

Keywords

Mathematics Subject Classification (2000)

Navigation