Skip to main content

Batch Verifications with ID-Based Signatures

  • Conference paper
Information Security and Cryptology – ICISC 2004 (ICISC 2004)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3506))

Included in the following conference series:

Abstract

An identity (ID)-based signature scheme allows any pair of users to verify each other’s signatures without exchanging public key certificates. With the advent of Bilinear maps, several ID-based signatures based on the discrete logarithm problem have been proposed. While these signatures have an advantage in the fact that the system secret can be shared by several parties using a threshold scheme (thereby overcoming the security problem of RSA-based ID-based signature schemes), they all share the same efficiency disadvantage. To overcome this, some schemes have focused on finding ways to verify multiple signatures at the same time (i.e. the batch verification problem). While they had some success in improving efficiency of verification, each had a slightly diversified definition of batch verification. In this paper, we propose a taxonomy of batch verification against which we analyze security of well-known ID-based signature schemes. We also propose a new ID-based signature scheme that allows for all types of multiple signature batch verification, and prove its security in random oracle model.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barreto, P., Kim, H., Lynn, B., Scott, M.: Efficient Algorithms for Pairing-Based Cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354–368. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  2. Bellare, M., Garay, J., Rabin, T.: Fast Batch Verification for Modular Exponentiation and Digital Signatures. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 236–250. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  3. Boneh, D., Gentry, C., Lynn, B., Shacham, H.: Aggregate and Verifiably Encrypted Signatures from Bilinear Maps. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 416–432. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  4. Boneh, D., Lynn, B., Shacham, H.: Short signature from the Weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–531. Springer, Heidelberg (2001), The extended version is available at http://crypto.stanford.edu/~dabo/abstracts/weilsigs.html

    Chapter  Google Scholar 

  5. Boyen, X.: Multipurpose Identity-Based Signcryption - A Swiss Army Knife for Identity-Based Cryptography. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 383–399. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  6. Boldyreva, A.: Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 31–46. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  7. Boyd, C., Pavlovski, C.: Attacking and Repairing Batch Verification Schemes. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 58–71. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  8. Cha, J., Cheon, J.: An ID-based Signature from Gap-Diffie-Hellman Groups. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 18–30. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  9. Desmedt, Y., Quisquater, J.: Public-key Systems based on the Difficulty of Tampering. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 111–117. Springer, Heidelberg (1987)

    Google Scholar 

  10. Feige, U., Fiat, A., Shamir, A.: Zero-knowledge Proofs of Identity. J. Cryptology 1, 77–94 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  11. Fiat, A.: Batch RSA. J. Cryptology 10(2), 75–88 (1997); Brassard, G. (ed.): A preliminary version appeared in Advances in Cryptology - Crypto 1989. LNCS, vol. 435, pp. 175–185. Springer, Heidelberg (1990)

    MATH  Google Scholar 

  12. Zhang, F., Kim, K.: Efficient ID-based blind signature and proxy signature from bilinear pairings. In: Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. LNCS, vol. 2727, pp. 312–323. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  13. Fiat, A., Shamir, A.: How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987)

    Google Scholar 

  14. Hess, F.: Efficient Identity Based Signature Schemes Based on Pairings. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 310–324. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  15. Herranz, J., Sáez, G.: Forking Lemmas in Ring Signatures’ Scenario. In: Johansson, T., Maitra, S. (eds.) INDOCRYPT 2003. LNCS, vol. 2904, pp. 266–279. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  16. Itakura, K., Nakamura, K.: A Public-key Cryptosystem Suitable for Digital Multisignatures. NEC Research and Development 71, 1–8 (1983)

    Google Scholar 

  17. Shamus Software Ltd. Miracl: Multiprecision integer and rational arithmetic c/c++ library, http://indigo.ie/~mscott/

  18. M’Raithi, D., Naccache, D.: Batch Exponentiation - A Fast DLP based Signature Generation Strategy. In: ACM Conference on Computer and Communications Security, pp. 58–61. ACM, New York (1996)

    Google Scholar 

  19. Mykletun, E., Narasimha, M., Tsudik, G.: Providing Efficient Data Integrity Mechanisms in Outsourced Databases. Network and Distributed System Security (NDSS) (2004)

    Google Scholar 

  20. Micali, S., Ohta, K., Reyzin, L.: Accountable-subgroup Multisignatures. In: On proceedings of CCS 2001, pp. 245–254. ACM, New York (2001)

    Chapter  Google Scholar 

  21. Maurer, U., Yacobi, Y.: Non-interactive Public-key Cryptography. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 458–460. Springer, Heidelberg (1991)

    Google Scholar 

  22. Naccache, D., M’Raithi, D., Vaudenay, S., Raphaeli, D.: Can D.S.A be Improved? Complexity trade-offs with the Digital Signature Standard. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 77–85. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  23. Ohta, K., Okamoto, T.: A Digital Multisignature Scheme based on the Fiat-Shamir Scheme. In: Matsumoto, T., Imai, H., Rivest, R.L. (eds.) ASIACRYPT 1991. LNCS, vol. 739, pp. 75–79. Springer, Heidelberg (1993)

    Google Scholar 

  24. Ohta, K., Okamoto, T.: Multi-signature Schemes Secure against Active Insider Attacks. IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences E-82-A(1), 21–31 (1999)

    Google Scholar 

  25. Paterson, K.: ID-based Signatures from Pairings on Elliptic Curves. Electronics Letters 38(18), 1025–1026 (2002)

    Article  Google Scholar 

  26. Pointcheval, D., Stern, J.: Security Arguments for Digital Signatures and Blind Signatures. J. Cryptology 13(3), 361–396 (2000); Maurer, U.M. (ed.): EUROCRYPT 1996. LNCS, vol. 1070, pp. 387–398. Springer, Heidelberg (1996)

    MATH  Google Scholar 

  27. Shamir, A.: Identity-base Cryptosystems and Signature Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  28. Schnorr, C.: Efficient Identification and Signatures for Smart Cards. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 239–252. Springer, Heidelberg (1990)

    Google Scholar 

  29. Tanaka, H.: A Realization Scheme for the Identity-based Cryptosystem. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 340–349. Springer, Heidelberg (1988)

    Google Scholar 

  30. Tsuji, S., Itoh, T.: An ID-based Cryptosystem based on the Discrete Logarithm Problem. IEEE Journal of Selected Areas in Communications 7, 467–473 (1989)

    Article  Google Scholar 

  31. Zhang, F., Kim, K.: Efficient ID-based Blind Signature and Proxy Signature from Bilinear Pairings. In: Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. LNCS, vol. 2727, pp. 312–323. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yoon, H., Cheon, J.H., Kim, Y. (2005). Batch Verifications with ID-Based Signatures. In: Park, Cs., Chee, S. (eds) Information Security and Cryptology – ICISC 2004. ICISC 2004. Lecture Notes in Computer Science, vol 3506. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11496618_18

Download citation

  • DOI: https://doi.org/10.1007/11496618_18

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-26226-8

  • Online ISBN: 978-3-540-32083-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics