skip to main content
10.1145/1514274.1514278acmconferencesArticle/Chapter ViewAbstractPublication PageswisecConference Proceedingsconference-collections
research-article

Certificate-based sequential aggregate signature

Published: 16 March 2009 Publication History

Abstract

In this paper, we propose a new notion called Certificate-Based Sequential Aggregate Signature. Certificate-based cryptography proposed by Gentry [8] combines the merit of traditional public key cryptography and identity based cryptography, without use of the costly certificate chain verification process and the removal of key escrow security concern. Under this paradigm, we propose a first sequential aggregate signature. An aggregate signature scheme produces a short string that convinces any verifier that there are $n$ messages signed by $n$ parties, all of which may be distinct. The length of the string is a constant which is independent of $n$. Its compactness makes it particularly suitable to be employed in those environments where communication bandwidth is very limited, such as wireless network scenarios (e.g. MANETS, cellular networks, sensor networks, satellite communication). We provide a concrete construction of this new notion and prove its security in the random oracle model.

References

[1]
S. S. Al-Riyami and K. Paterson. Certificateless public key cryptography. In ASIACRYPT '03, volume 2894 of LNCS, pages 452--473. Springer-Verlag, 2003.
[2]
M. Au, J. Chen, J. Liu, Y. Mu, D. Wong, and G. Yang. Malicious KGC attacks in certificateless cryptography. In ASIACCS 2007, pages 302--311. ACM Press, 2007. Also available at http://eprint.iacr.org/2006/255.
[3]
M. Au, J. Liu, W. Susilo, and T. Yuen. Certificate based (linkable) ring signature. In ISPEC '07, volume 4464 of LNCS, pages 79--92. Springer-Verlag, 2007.
[4]
A. Boldyreva, C. Gentry, A. O'Neill, and D. H. Yum. Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing. In ACM CCS '07, pages 276--285. ACM Press, 2007.
[5]
D. Boneh and M. K. Franklin. Identity-Based Encryption from the Weil Pairing. In CRYPTO '01, volume 2139 of LNCS, pages 213--229. Springer, 2001.
[6]
D. Boneh, C. Gentry, B. Lynn, and H. Shacham. Aggregate and verifiably encrypted signatures from bilinear maps. In CRYPTO 2003, volume 2656 of LNCS, pages 416--443, 2003.
[7]
D. Boneh, B. Lynn, and H. Shacham. Short signatures from Weil pairing. In AsiaCrypt 2001, volume 2248 of LNCS, pages 514--532, 2001.
[8]
C. Gentry. Certificate-based encryption and the certificate revocation problem. In EUROCRYPT '03, pages 272--293. Springer-Verlag, 2003. LNCS No. 2656.
[9]
C. Gentry and Z. Ramzan. Identity-based aggregate signatures. In PKC 2006, volume 3958 of LNCS, pages 257--273. Springer, 2006.
[10]
Y. Hwang, J. Liu, and S. Chow. Certificateless Public Key Encryption Secure against Malicious KGC Attacks in the Standard Model. Journal of Universal Computer Science, Special Issue on Cryptography in Computer System Security., 14(3):463--480, 2008.
[11]
B. G. Kang, J. H. Park, and S. G. Hahn. A certificate-based signature scheme. In CR--RSA '04, volume 2964 of LNCS, pages 99--111. Springer, 2004.
[12]
S. Kent, C. Lynn, and K. Seo. Secure border gateway protocol (secure-bgp). IEEE J. Selected Areas in Comm., 19(4):582--592, 2000.
[13]
J. Li, X. Huang, Y. Mu, W. Susilo, and Q. Wu. Certificate-based signature: Security model and efficient construction. In EuroPKI '07, volume 4582 of LNCS, pages 110--125. Springer, 2007.
[14]
J. Liu, M. Au, and W. Susilo. Self-generated-certificate public key cryptography and certificateless signature/encryption scheme in the standard model. In ASIACCS 2007, pages 273--283. ACM Press, 2007.
[15]
J. Liu, and J. Zhou. Efficient Certificate-Based Encryption in the Standard Model. In SCN '08, volume 5229 of LNCS, pages 144--155 Springer-Verlag, 2008.
[16]
J. Liu, J. Baek, W. Susilo, and J. Zhou. Certificate based signature schemes without pairings or random oracles. In ISC '08, volume 5222 of LNCS, pages 285--297 Springer-Verlag, 2008.
[17]
S. Lu, R. Ostrovsky, A. Sahai, H. Shacham, and B. Waters. Sequential aggregate signatures and multisignatures without random oracles. In EUROCRYPT '06, volume 4004 of LNCS, pages 465--485. Springer, 2006.
[18]
A. Lysyanskaya, S. Micali, L. Reyzin, and H. Shacham. Sequential aggregate signatures from trapdoor permutations. In EUROCRYPT 2004, volume 3027 of LNCS, pages 514--532, 2004.
[19]
A. Shamir. Identity-Based Cryptosystems and Signature Schemes. In CRYPTO '84, volume 196 of LNCS, pages 47--53. Springer, 1984.
[20]
F. Zhang, R. Safavi-Naini, and W. Susilo. An efficient signature scheme from bilinear pairings and its applications. In PKC 2004, volume 2947 of Lecture Notes in Computer Science, pages 277--290. Springer, 2004.

Cited By

View all
  • (2024)Locally Verifiable Batch Authentication in IoMTIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.333057719(1001-1014)Online publication date: 2024
  • (2024)An Efficient Aggregate Signature Scheme With Designated Verifier Based on the Schnorr Signature in Healthcare Wireless Sensor NetworksIEEE Internet of Things Journal10.1109/JIOT.2024.343275711:20(33788-33797)Online publication date: 15-Oct-2024
  • (2024)Signature-Based Anti-Quantum Schemes for Blockchain-Based Donation and E-InvoiceIEEE Internet of Things Journal10.1109/JIOT.2024.341098011:18(30245-30259)Online publication date: 15-Sep-2024
  • Show More Cited By

Index Terms

  1. Certificate-based sequential aggregate signature

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      WiSec '09: Proceedings of the second ACM conference on Wireless network security
      March 2009
      280 pages
      ISBN:9781605584607
      DOI:10.1145/1514274
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 16 March 2009

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. cryptography
      2. digital signature

      Qualifiers

      • Research-article

      Conference

      WISEC '09
      Sponsor:

      Acceptance Rates

      Overall Acceptance Rate 98 of 338 submissions, 29%

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)8
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 22 Jan 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Locally Verifiable Batch Authentication in IoMTIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.333057719(1001-1014)Online publication date: 2024
      • (2024)An Efficient Aggregate Signature Scheme With Designated Verifier Based on the Schnorr Signature in Healthcare Wireless Sensor NetworksIEEE Internet of Things Journal10.1109/JIOT.2024.343275711:20(33788-33797)Online publication date: 15-Oct-2024
      • (2024)Signature-Based Anti-Quantum Schemes for Blockchain-Based Donation and E-InvoiceIEEE Internet of Things Journal10.1109/JIOT.2024.341098011:18(30245-30259)Online publication date: 15-Sep-2024
      • (2024)An Anonymous and Efficient Certificate-Based Identity Authentication Protocol for VANETIEEE Internet of Things Journal10.1109/JIOT.2023.333058011:7(11232-11245)Online publication date: 1-Apr-2024
      • (2024)CRT-based group rekeying with efficient dynamically aggregate signature for IoMTAd Hoc Networks10.1016/j.adhoc.2024.103501159(103501)Online publication date: Jun-2024
      • (2024)A pairing-free certificate-based key-insulated aggregate signature scheme for wireless medical sensor networksPeer-to-Peer Networking and Applications10.1007/s12083-023-01610-w17:2(685-700)Online publication date: 15-Jan-2024
      • (2023)Survey on Wireless Sensor Network Attack Detection using Machine Learning Approach2023 7th International Conference on Intelligent Computing and Control Systems (ICICCS)10.1109/ICICCS56967.2023.10142900(1347-1351)Online publication date: 17-May-2023
      • (2023)A Heirarichal OLSR Wireless Sensor Network Attack Detection using Machine Learning Approach2023 2nd International Conference on Applied Artificial Intelligence and Computing (ICAAIC)10.1109/ICAAIC56838.2023.10140996(1206-1211)Online publication date: 4-May-2023
      • (2022)Enhance Smart Grid Security With A Coordinated Cyber-Physical Defensive Mechanism2022 41st Chinese Control Conference (CCC)10.23919/CCC55666.2022.9902479(4239-4244)Online publication date: 25-Jul-2022
      • (2022)An Efficient Certificate-Based Aggregate Signature Scheme for Internet of DronesSecurity and Communication Networks10.1155/2022/97185802022Online publication date: 1-Jan-2022
      • Show More Cited By

      View Options

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media