Identity-Based Sequential Aggregate Signature from RSA

被引:0
作者
Dou, Bennian [1 ]
Zhang, Hong [2 ]
Xu, Chungen [1 ]
Han, Mu [2 ]
机构
[1] Nanjing Univ Sci & Technol, Sch Sci, Nanjing 210094, Peoples R China
[2] Nanjing Univ Sci & Technol, Sch Comp Sci, Nanjing 210094, Peoples R China
来源
FOURTH CHINAGRID ANNUAL CONFERENCE, PROCEEDINGS | 2009年
关键词
Digital signature; identity-based signatures; sequential aggregate signature; RSA; VERIFIABLY ENCRYPTED SIGNATURES;
D O I
10.1109/ChinaGrid.2009.20
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Sequential aggregate signature (SAS) schemes allow multiple signers to sequentially produce a short signature of different messages and also allow signers to attest to these messages as well as the order in which they signed. Identity-based signature (IBS) schemes allow a signer to sign a message, in which the signature can be verified by his identity. At CCS 2007, Boldyreva et al. proposed an identity-based sequential aggregate signature from pairings on elliptic curves, which have the merits of both SAS and IBS schemes In this paper, we present and prove secure an identity-based sequential aggregate signature scheme, which is not based on pairings but based on RSA.
引用
收藏
页码:123 / +
页数:2
相关论文
共 15 条
  • [1] [Anonymous], LNCS
  • [2] Bellare M., 2006, Proceedings of the 13th ACM Conference on Computer and Communications Security. CCS'06, P390, DOI DOI 10.1145/1180405.1180453
  • [3] Bellare M, 2007, LECT NOTES COMPUT SC, V4377, P145
  • [4] Boldyreva A, 2007, CCS'07: PROCEEDINGS OF THE 14TH ACM CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, P276
  • [5] Boneh D, 2003, LECT NOTES COMPUT SC, V2656, P416
  • [6] Cha JC, 2003, LECT NOTES COMPUT SC, V2567, P18
  • [7] Cheng XG, 2005, LECT NOTES COMPUT SC, V3483, P1046
  • [8] Gentry C, 2006, LECT NOTES COMPUT SC, V3958, P257
  • [9] GUILLOU LC, 1990, LECT NOTES COMPUT SC, V403, P216
  • [10] Efficient identity-based RSA multisignatures
    Harn, Lein
    Ren, Jian
    [J]. COMPUTERS & SECURITY, 2008, 27 (1-2) : 12 - 15