Paper 2013/384

Sequential Aggregate Signatures Made Shorter

Kwangsu Lee, Dong Hoon Lee, and Moti Yung

Abstract

Sequential aggregate signature (SAS) is a special type of public-key signature that allows a signer to add his signature into a previous aggregate signature in sequential order. In this case, since many public keys are used and many signatures are employed and compressed, it is important to reduce the sizes of signatures and public keys. Recently, Lee, Lee, and Yung (PKC 2013) proposed an efficient SAS scheme with short public keys and proved its security without random oracles under static assumptions. In this paper, we propose an improved SAS scheme that has a shorter signature size compared with that of Lee et al.'s SAS scheme. Our SAS scheme is also secure without random oracles under static assumptions. To achieve the improvement, we devise a new public-key signature scheme that supports multi-users and public re-randomization. Compared with the SAS scheme of Lee et al., our SAS scheme employs new techniques which allow us to reduce the size of signatures by increasing the size of the public keys (obviously, since signature compression is at the heart of aggregate signature this is a further step in understanding the aggregation capability of such schemes).

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. This is the full version of the ACNS 2013 paper.
Keywords
Public-key signatureAggregate signatureSequential aggregationMulti-signatureBilinear map
Contact author(s)
guspin @ korea ac kr
History
2013-06-17: received
Short URL
https://ia.cr/2013/384
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/384,
      author = {Kwangsu Lee and Dong Hoon Lee and Moti Yung},
      title = {Sequential Aggregate Signatures Made Shorter},
      howpublished = {Cryptology ePrint Archive, Paper 2013/384},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/384}},
      url = {https://eprint.iacr.org/2013/384}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.