Kang, Baoyuan On the security of some aggregate signature schemes. (English) Zbl 1266.94026 J. Appl. Math. 2012, Article ID 416137, 13 p. (2012). Summary: The aggregate signature scheme proposed by Boneh, Gentry, Lynn, and Shacham allows \(n\) signatures on \(n\) distinct messages from \(n\) distinct users to aggregate a single signature that convinces any verifier that \(n\) users did indeed sign the \(n\) messages, respectively. The main benefit of such schemes is that they allow for bandwidth and computational savings. In this paper, we ask whether the existing aggregate signature schemes satisfy the basic property that they can convince any verifier that every user indeed signed the message which should be signed by him. We show that Rückert et al.’s scheme, and Shim’s scheme do not satisfy the property. As a comparison, we investigate Boneh et al.’s scheme and show that, under the assumption that each signer correctly signs one message, Boneh et al.’s scheme satisfies this property under two users’ setting. Furthermore, we propose the concept of inside attack on aggregate signatures and give an improved aggregate signature scheme based on Shim’s scheme. We also prove that the improved scheme is secure against inside attacks. MSC: 94A62 Authentication, digital signatures and secret sharing Keywords:aggregate signature scheme; inside attacks; verifier; signer PDF BibTeX XML Cite \textit{B. Kang}, J. Appl. Math. 2012, Article ID 416137, 13 p. (2012; Zbl 1266.94026) Full Text: DOI OpenURL References: [1] D. Boneh, C. Gentry, H. Shacham, and B. Lynn, “Aggregate and verifiably encrypted signatures from bilinear maps,” in Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRPYT ’03), vol. 2656 of Lecture Notes in Computer Science, pp. 416-432, Springer, Warsaw, Poland, May 2003. · Zbl 1038.94553 [2] S. T. Kent, C. Lynn, J. Mikkelson, and K. Seo, “Secure border gateway protocol (S-BGP)-real world performance and deployment issues,” in Proceedings of the Network and Distributed System Security Symposium (NDSS ’00), Internet Society, 2000. [3] G. Neven, “Efficient sequential aggregate signed date,” in Proceedings of the 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRPYT ’08), vol. 4965 of Lecture Notes in Computer Science, pp. 52-69, Springer, 2008. · Zbl 1149.94326 [4] X. Cheng, J. Liu, and X. Wang, “Identity-based aggregate and verifiably encrypted signatures from bilinear pairing,” in Proceedings of the International Conference on Computational Science and Its Applications (ICCSA ’05), vol. 3483, pp. 1046-1054, May 2005. [5] C. Gentry and Z. Ramzan, “Identity-based aggregate signature,” in Proceedings the 9th International Workshop on Theory and Practice in Public Key Cryptography (PKC ’06), vol. 3958 of Lecture Notes in Computer Science, pp. 257-273, Springer, 2006. · Zbl 1151.94511 [6] M. Rückert and D. Schröde, “Aggregate and verifiably encrypted signatures from multilinear maps without random oracles,” in Proceedings of the the 3rd International Conference on Information Security and Assurance (ISA’09), vol. 5576 of Lecture Notes in Computer Science, pp. 750-759, Springer, 2009. [7] R. Sakai, K. Ohgishi, and M. Kasahara, “Cryptosystems based on pairing,” in Proceedings of the Symposium on Cryptography and Information Security, pp. 26-28, Okinawa, Japan, 2000. [8] K. A. Shim, “An ID-based aggregate signature scheme with constant pairing computations,” The Journal of Systems and Software, vol. 83, no. 10, pp. 1873-1880, 2010. [9] L. Zhang and F. Zhang, “A new certificateless aggregate signature scheme,” Computer Communications, vol. 32, no. 6, pp. 1079-1085, 2009. · Zbl 05746033 [10] Y. Yu, X. Zheng, and H. Sun, “An identity based aggregate signature from pairings,” Journal of Networks, vol. 6, no. 4, pp. 631-637, 2011. [11] J. Li, K. Kim, F. Zhang, and X. Chen, “Aggregate proxy signature and verifiably encrypted proxy signature,” in Proceedings of the International Conference (ProvSec ’07), vol. 4784 of Lecture Notes in Computer Science, pp. 208-217, Springer, 2007. · Zbl 1138.94382 [12] S. Selvi, S. Vivek, J. Shriram, and S. Kalaivani, “Identity based aggregate signcryption schemes,” in Proceedings of the 10th International Conference on Cryptology in India (INDOCRYPT ’09), vol. 5922 of Lecture Notes in Computer Science, pp. 378-397, Springer, 2009. · Zbl 1252.94096 [13] Z. Shao :, “Enhanced aggregate signature from pairings,” in Proceedings of the Conference on Iformation Security and Cryptology (CISC ’05), vol. 3822 of Lecture Notes in Computer Science, pp. 140-149, Springer, 2005. · Zbl 1151.94627 [14] D. Boneh and A. Silverberg, “Applications of multilinear forms to cryptography,” Toptic in Algebraic and Noncommutative Geometry, Contemporary Mathematics, vol. 324, pp. 71-90, 2003. · Zbl 1030.94032 This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. It attempts to reflect the references listed in the original paper as accurately as possible without claiming the completeness or perfect precision of the matching.