Skip to main content
Log in

Practical identity-based aggregate signature from bilinear maps

  • Published:
Journal of Shanghai Jiaotong University (Science) Aims and scope Submit manuscript

Abstract

A new identity-based (ID-based) aggregate signature scheme which does not need any kind of interaction among the signers was proposed to provide partial aggregation. Compared with the existing ID-based aggregate signatures, the scheme is more efficient in terms of computational cost. Security in the random oracle model based on a variant of the computation Diffie-Hellman (CDH) problem is captured.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Boneh D, Gentry C, Lynn B, et al. Aggregate and verifiably encrypted signatures from bilinear maps [C]//Advances in Cryptology-Eurocrypt 2003, LNCS. Berlin: Springer-Verlag, 2003: 416–432.

    Chapter  Google Scholar 

  2. Boneh D, Lynn B, Shacham H. Short signatures from the Weil pairing [C]//In Proceedings of Asiacrypt 2001, LNCS. Berlin: Springer-Verlag, 2001: 514–532.

    Chapter  Google Scholar 

  3. Lysyanskaya A, Micali S, Reyzin L, et al. Sequential aggregate signatures from trapdoor permu-tations [C]//Advances in Cryptology-EUROCRYPT 2004, LNCS. Berlin: Springer-Verlag, 2004: 74–90.

    Google Scholar 

  4. Lu S, Ostrovsky R, Sahai A, et al. Sequential aggregate signatures and multi-signatures without random oracles [EB/OL]. http://eprint.iacr.org/2006/096, 2006.

  5. Herranz J. Deterministic identity-based signatures for partial aggregation [J]. Computer Journal, 2006, 49(3): 322–330.

    Article  Google Scholar 

  6. Cheon J H, Kim Y, Yoon H J. A new ID-based signature with batch verication [EB/OL]. http://eprint.iacr.org/, 2004.

  7. Mitsunari S, Sakai R, Kasahara M. A new traitor tracing, IEICE trans [J]. Fundamentals, 2002, E85-A(2): 481–484.

    Google Scholar 

  8. Boneh D, Boyen X. Efficient selective-ID identity based encryption without random oracles [C]//In Advances in Cryptolo-gyEUROCRYPT 2004, LNCS. Berlin: Springer-Verlag, 2004: 23–38.

    Google Scholar 

  9. Dodis Y, Yampolskiy A. A verifiable random function with short proofsand keys [C]//In Proceed-ings of PKC 2005, LNCS. Berlin: Springer-Verlag, 2005: 416–431.

    Google Scholar 

  10. Libert B, Quisquater J-J, Yung M. Efficient intrusion-resilient signatures without random ora-cles [C]//Inscrypt 2006, LNCS. Berlin: Springer-Verlag, 2006: 27–41.

    Google Scholar 

  11. Zhang F, Safavi-Naini R, Susilo W. An efficient signature scheme from bilinear pairings and its applications [C]//PKC 2004, LNCS. Berlin: Springer-Verlag, 2004: 277–290.

    Google Scholar 

  12. Gentry C, Ramzan Z. Identity-based aggregate signatures [C]// PKC 2006: 9th International Conference on Theory and Practice of Public Key Cryptography, LNCS. Berlin: Springer-Verlag, 2006: 257–273.

    Chapter  Google Scholar 

  13. Cheng X, Liu J, Wang X, Identity-based aggregate and veriably encrypted signatures from bi-linear pairing [C]//ICCSA 2005, LNCS. Berlin: Springer-Verlag, 2005: 1046–1054.

    Google Scholar 

  14. Yoon H J, Cheon J H, Kim Y. Batch verifications with ID-based signatures [C]//ICISC 2004, LNCS. Berlin: Springer-Verlag, 2004: 233–248.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhu Wang  (王 竹).

Rights and permissions

Reprints and permissions

About this article

Cite this article

Wang, Z., Wu, Q., Ye, Df. et al. Practical identity-based aggregate signature from bilinear maps. J. Shanghai Jiaotong Univ. (Sci.) 13, 684–687 (2008). https://doi.org/10.1007/s12204-008-0684-5

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12204-008-0684-5

Key words

CLC number

Navigation