Sequential Aggregate Signatures with Short Public Keys: Design, Analysis and Implementation Studies

PKC 2013 Kwangsu Lee, Dong Hoon Lee, and Moti Yung Korea University and Columbia University, Korea University, Google Inc. and Columbia University

Overview 

Motivation 





Reducing the size of public keys in sequential aggregate signature is important since a verifier should retrieve all public keys of signers However, the construction of a sequential aggregate signature scheme with short public keys without random oracles under static assumptions is left as an open problem

Results 





We propose a sequential aggregate signature scheme (SAS) with short public keys in prime order groups We prove the security of our scheme without random oracles under static assumptions We implemented our scheme using the PBC library and measured the performance of the scheme 2

Introduction 

Aggregate Signature 



Aggregate signature is a new type of PKS which enables any user to combine signatures signed by different signers into a short signature The application includes reducing bandwidth of certificate chains in PKI, routing protocols, and sensor networks Public Keys





 

Signers

Verifier

3

Introduction 

Types of Aggregate Signature 



The types of aggregate signatures are categorized as full aggregation, synchronized aggregation, and sequential aggregation (1) In full aggregation, any user can freely aggregate different signatures of different signers into a single signature

BGLS03





 Full aggregation



ROM

Only one scheme exists! 4

Introduction 

Types of Aggregate Signature 

(2) In synchronized aggregation, any user can combine different signatures with the same synchronizing information into a single signature

GR06



T1



 AGH10



T2



IB, ROM



xRO

Time

 Synchronized aggregation

Synchronizing information should be shared! 5

Introduction 

Types of Aggregate Signature 

(3) In sequential aggregation, each signer can aggregate his signature into a previously aggregated signature in a sequential order

 

LMRS04

ROM

Neven08

ROM

BGOY10

IB, ROM

 GLOW12

LOSSW06

xRO

Schroder11

xRO, LRSW

IB, ROM

 Sequential aggregation

There are only two schemes without random oracles 6

Introduction 

Motivation 



The known SAS scheme (without random oracles) has the public key of large size or is secure under an interactive assumption Reducing the size of public keys in SAS is very important since the public keys of each signers cannot be aggregated

CA

Public Keys

Public keys cannot be aggregated!!!

  

 Signatures can be aggregated

Verifier 7

Design Principle 

Basic Idea 



First, we can obtain a PKS scheme with short public keys from an IBE scheme by using the transformation of Naor Next, we may convert this PKS scheme to a SAS scheme by using the randomness reuse technique of Lu et al. There is a gap!!!

IBE

PKS The transformation of Naor

PKS

SAS The randomness reuse technique of Lu et al.

A PKS scheme should support (1) multi-users and (2) public re-randomization 8

Public-Key Signature 

Asymmetric Bilinear Groups 



Bilinear groups , , T are multiplicative cyclic groups of prime order p  with the bilinear map e: T of the following properties  



Bilinearity Non-degeneracy



There are no efficiently computable homomorphisms between  and 



 



  -1

9

Public-Key Signature 

Lewko-Waters PKS 



A PKS scheme can be derived from LW-IBE scheme (in prime order asymmetric bilinear groups) by using the transformation of Naor However, this PKS scheme does not support multi-users and public rerandomization since g, u, h are not given in the public key PK  [w1  w1 , w2  w2 , w, gˆ , gˆ , gˆ  , uˆ, uˆ , uˆ  , hˆ, hˆ , hˆ ,   e( g , gˆ ) ] SK  [ g  , g , u, h]

These values cannot be moved to the public key

  [W1,1  g  (u M h)r w1c , W1,2  w2c , W1,3  wc , 1

1

1

W2,1  g r w1c2 , W2,2  w2c2 , W2,3  wc2 ]

VF  [V1,1  gˆ t ,V1,2  ( gˆ  )t ,V1,3  ( gˆ  )t , V2,1  (uˆ M hˆ)t , V2,2  ((uˆ ) M hˆ )t , V2,3  ((uˆ  ) M hˆ  )t 3i 1 e(W1,i , V1,i )  3i 1 e(W2,i , V2,i ) 1  t ] 10

Public-Key Signature 

Lewko-Waters PKS 



If g, u, h are given in the public key of LW-PKS scheme, then the security proof of dual system encryption goes wrong That is, the simulator can easily distinguish the changes of the verification algorithm from normal to semi-functional

G0

G1



G1,k-1

G1,k



G2

G3

signature verification

Simulator can distinguish these two games 11

Public-Key Signature 

Lewko-Waters PKS 

The simulator can distinguish the type of verification components by using a simple pairing test without the forged signature of an adversary PK has (g, u, h) If it is normal verification components

If it is semi-functional verification components

e(u M h,V1,2 )  e( g ,V2,2 )

e(u M h,V1,2 )  e( g ,V2,2 )

=



Simulator can distinguish these changes without a forged signature! 12

Public-Key Signature 

Our Solution 

To prevent the previous problem, the verification components are randomized by multiplying (cancellable) random values PK has (g, u, h) If it is normal verification components

If it is semi-functional verification components

e(u M h,V1,2 Z1,2 )  e( g ,V2,2 Z2,2 )

e(u M h,V1,2 Z1,2 )  e( g ,V2,2 Z2,2 ) 



Simulator cannot distinguish these changes without a forged signature! 13

Public-Key Signature 

Our PKS Scheme 



First, a PKS scheme is derived from LW-PKS scheme by expanding the number of signature elements and verification components After that, the cancellable random values are added in the scheme PK  [ g , u, h, w1  w1 , w2  w2 , w3  w3 , w, gˆ , gˆ1 , gˆ 2 , gˆ  , uˆ, uˆ1 , uˆ 2 , uˆ  , hˆ, hˆ1 , hˆ 2 hˆ  , vˆ, vˆ 3 , vˆ  ,   e( g , gˆ ) ]

  [W1,1  g  (u M h) r w1c ,W1,2  w2c ,W1,3  w3c ,W1,4  wc , 1

1

1

1

SK  [ g  ] The cancellable random values are added

W2,1  g r w1c2 ,W2,2  w2c2 ,W2,3  w3c2 ,W2,4  wc2 ]

VF  [V1,1  gˆ t ,V1,2  ( gˆ  )t vˆ s1 ,V1,3  ( g v2 )t (vˆ 3 ) s1 ,V1,4  ( gˆ  )t (vˆ  ) s1 , V2,1  (uˆ M hˆ)t , V2,2  ((uˆ ) M hˆ )t vˆ s2 , V2,3  ((uˆ 2 ) M hˆ 2 )t (vˆ 3 ) s2 , V2,4  ((uˆ  ) M hˆ  )t (vˆ  ) s2 , i41 e(W1,i , V1,i )  i41 e(W2,i ,V2,i ) 1  t ] 14

Sequential Aggregate Signature 

Randomness Reuse Technique 



The main difficulty in aggregate signature is to aggregate the randomness of each signers The randomness reuse technique of Lu et al. is a method that a signer reuses the randomness of a previous signer instead of selecting his new randomness PK 2  [u2  g x2 , h2  g y2 , e( g , g )2 ] SK 2  [ g 2 , x2 , y2 ] g 1 (u1M1 h1 )r ,

g 1 (u1M1 h1 )r  g 2 ( g r )( x2 M 2  y2 )   g i ( uiM i hi )r ,

gr

gr

Signer1

Signer2

This aggregate signature should be rerandomized! 15

Sequential Aggregate Signature 

Our SAS Scheme 

Our PKS scheme (in prime order asymmetric bilinear groups) can be converted to a SAS scheme since it supports multi-users and public rerandomization by publishing g, u, h elements

PP  [ g , w1  w1 , w2  w2 , w3  w3 , w, gˆ , gˆ1 , gˆ 2 , gˆ  , vˆ, vˆ 3 , vˆ  ] where   1  12  23 and   2  33 PK  [u, h, uˆ, uˆ1 , uˆ 2 , uˆ  , hˆ, hˆ1 , hˆ 2 hˆ  ,   e( g , gˆ ) ]

The PP is shared among all signers

where u  g x , h  g y

SK  [ , x, y]

The g, u, h are published for rerandomization

16

Sequential Aggregate Signature 

Our SAS Scheme 

The aggregate algorithm first uses the randomness reuse technique and then re-randomizes the aggregate signature

aggregate so-far

randomness reuse

public rerandomize

 , S1,2  , AS   [S1,1

 , S2,1  , , S1,4

 ] , S2,4

  g  ( S2,1  ) xM  y , S1,2  S1,2   ( S2,2  ) xM  y , S1,1  S1,1  , S2,1  S2,1

 , S2,4  S2,4

S1,1  (uiM i hi )r w1c1 , S1,2  w2c1 , S2,1  g r w1c2 ,

  ( S2,4  ) xM  y , , S1,4  S1,4

, S1,4  wc1 ,

, S2,4  wc2

17

Security Analysis 

Proof of PKS Scheme 



We use the dual system encryption technique of Lewko and Waters in the public-key signature setting The signature and verification algorithm have two forms: normal and semi-functional

normal type

signature



normal signature O

verification

semi-functional type

normal verification

O

semi-functional signature O



X

semi-functional verification

18

Security Analysis 

Proof of PKS Scheme In dual system encryption, the proof consists of hybrid games that change normal types to semi-functional types The whole proof is completed by showing the indistinguishability of each hybrid games





G0

G1



G1,k-1

G1,k



G2

G3

signature verification

Adversary cannot forge a semi-functional signature

The probability of adversary to forge a normal signature does not change

Adversary cannot forge a normal signature 19

Security Analysis 

Proof of SAS Scheme 



We use the security model of Lu et al. that requires an adversary to correctly generate other signers’ key pairs except the target signer To ensure the correct generation of key pairs, the adversary should submit the key pair in this security model Challenge PP, PK

Certification List CL

Certification query

Aggregate signature query

Forgery output challenger

adversary 20

Security Analysis 

Proof of SAS Scheme 

The proof uses two facts that the aggregated signature is independent of the order of aggregation and the simulator possesses the private keys of other signers PK

PP, PK

Certification query

It keeps CL

PKS.Sign



*

challenger (PKS)

Build AS from  since the order does not matter

Extract * from AS* since it has CL simulator

AS

Aggregate signature query

AS*

adversary (SAS) 21

Implementation 

Environments 



We used the Pairing Based Cryptography (PBC) library, and selected a 175-bit MNT curve with embedding degree 6 for 80-bit security We measured the performance on a notebook computer with an Intel Core i5-460M 2.53 GHz CPU

22

Thank You

23

Sequential Aggregate Signatures with Short Public Keys

However, this PKS scheme does not support multi-users and public re- randomization since g, u, h are not given in the public key. 10. 1. 2. 1. 2. ˆ ˆ ˆ. ˆ ˆ ˆ ˆ ˆ ˆ ..... challenger adversary. Certification List. CL. Security Analysis. ▫ Proof of SAS Scheme. ○. We use the security model of Lu et al. that requires an adversary to.

633KB Sizes 0 Downloads 187 Views

Recommend Documents

Sequential Aggregate Signatures with Short Public Keys
However, the LW-PKS scheme does not support multi-users and public re-randomization since g,u,h cannot be published in the public key. 10. 1. 2. ˆ ˆ ˆ. ˆ ˆ ˆ. ˆ ˆ ˆ ..... challenger adversary. Certification List. CL. Sequential Aggregate Sig

Public Key Locally Decodable Codes with Short Keys
Nov 28, 2012 - seen as a way to achieve the best of both worlds: the robustness of encoding the ..... Good surveys of the study of locally decodable codes are ..... TCC, volume 3378 of Lecture Notes in Computer Science, pages 1–16.

Short cut keys -
Ctrl + O = will open the 'Open' box to open previously saved documents. 3. ... Ctrl + Shift + 'the plus sign' = for superscript. example: November the 30th of 2014.

Blinded-Key Signatures: securing private keys ...
signature, which allows the inclusion of private keys in au- tonomous mobile agents. This novel approach can be ap- plied to many well-known digital signature ...

Blinded-Key Signatures: securing private keys embedded ... - Sapao.net
a hash function; thus, the blinded key is ¡b = ¡ b mod n for = 1, 2,..., , where b e .... phy [10], which includes computing with encrypted func- tions and computing ...

Integrating Sequential Arrays in Visual Short-Term ...
This suggests that visual integration is good within .... contained 10 practice and 96 experimental trials. ..... thank Sidney Burks for data collection, and James.

Signatures - Simavi
Defence for Children. The Netherlands. DOEN Foundation ... Friends of the Earth (England, Wales & Northern Ireland). United Kingdom. Fundacion Arcoiris.

Signatures - Simavi
and unsafe abortions at the cost of women's health and lives in particular in the poorest ... Centre for Youth Empowerment and Civic Education (CYECE). Malawi.

Sequential Negotiations with Costly Information ...
Aug 1, 2013 - Sonat “stated that other parties had expressed interest in a business combination ...... No sale to a noninspecting bidder occurs before the final period, since the option to .... The item is a startup with a novel tanning technology.

Matching with Aggregate Externalities
Feb 23, 2016 - Hafalir: Tepper School of Business, Carnegie Mellon University, ... to move to Flagstaff, Arizona, for a new, higher-paying job. .... more important than the small externality change brought about by their deviation, so they.

With Sequential Service Taken Seriously
random times) in a discrete model." However, they did not appeal to these hints when they asserted consistency between the sequential service constraint and the policy that they identify with deposit insurance and that overcomes the difficulties asso

Blind Digital Signatures, Group Digital Signatures ... - Ashutosh Dhekne
Network Security Course Project ..... merchant seeing a note must be able to check that the note is indeed valid, but need not ... checking validity and non-duplicity of votes. ..... collect connection data and deanonymise some of their users.

Sequential Auctions with Supply Uncertainty
Page 1 ... earlier draft. Remaining errors are my own. 1 ..... requirement for the seller will in turn make him unable to take full advantage of his own. 7One could ...

short keys of computer keyboard pdf
pdf. Download now. Click here if your download doesn't start automatically. Page 1 of 1. short keys of computer keyboard pdf. short keys of computer keyboard ...

Blind Digital Signatures, Group Digital Signatures ... - Ashutosh Dhekne
Network Security Project Presentation,. CSE Department, IIT ... Check credentials,. Sign(B)=Bd. Cast vote . Sign(m) = Sign(B)/r. (Sign(m))e = H(m) ...

Blind Digital Signatures, Group Digital Signatures ... - Ashutosh Dhekne
Network Security Project Presentation,. CSE Department, IIT Bombay ... RSA public key (n,e), private key (n,d). ▫ Group G : ❑ |G|=n. ❑ Cyclic subgroup of Z p2.

Scalable Group Signatures with Revocation - Research at Google
For a digital signature scheme to be adopted, an efficient ... membership revocation remains a non-trivial problem in group signatures: all existing solutions are ...

Aggregate Uncertainty.pdf
Sign in. Loading… Whoops! There was a problem loading more pages. Retrying... Whoops! There was a problem previewing this document. Retrying.

Controllable Ring Signatures
modularly derived from the paradigm [5]. Here we omit the proof from scratch. Fact 3. SSign /SVerify is transformed from the identification protocol based DLP.

Choice under aggregate uncertainty
Since sα is chosen uniformly, individual outcomes are identically distributed, but .... Definition 2 A utility U is indifferent to aggregate uncertainty if U(P) = U(Q) for any two lotteries P, ...... Storage for good times and bad: Of squirrels and

Creating signatures for ClamAV - GitHub
Dec 9, 2007 - 2 Debug information from libclamav .... The hash-based signatures shall not be used for text files, HTML and any other .... 10 = PDF files.

Borromean Ring Signatures - Semantic Scholar
Jun 2, 2015 - We call f an admissibility function; then an admissible set V of verification keys is one .... efficient protocols, ACM Conference on Computer and Communications Security, 1993, pp. ... 20Cryptology/HTML/PDF/C89/239.PDF. 11.

Modeling Sequential Preferences with Dynamic User ... - Hady W. Lauw
eling sequential preferences relies primarily on the sequence information, .... Ordinal Preferences. First, we look at ordinal preferences, which models a user's preference for an item in terms of rating or ranking. The most common ...... Shani, G.,

Identification of dynamic models with aggregate shocks ...
May 23, 2011 - with an application to mortgage default in Colombia ..... To the best of our knowledge, the literature has not yet established general ..... 8Regular commercial banks had exclusive rights to issue checking accounts ..... effect on the