首页> 外文期刊>Information Sciences: An International Journal >A unified framework of identity-based sequential aggregate signatures from 2-level HIBE schemes
【24h】

A unified framework of identity-based sequential aggregate signatures from 2-level HIBE schemes

机译:来自2级HIBE方案的基于身份的顺序聚合签名的统一框架

获取原文
获取原文并翻译 | 示例
           

摘要

Identity-based sequential aggregate signature (IBSAS for short) schemes, introduced by Boldyreva et al. [CCS 2007], allow a large quantity of signers to generate one signature sequentially, in which these messages as well as their order can be attested by employing their identities. In such a scheme, storage space and bandwidth overhead can be reduced. To our best knowledge, though many concrete IBSAS schemes have been constructed in literature, none of them is constructed under a standard computational hardness assumption and unforgeable under the standard model. The problem of how to construct such schemes is still open. Latterly, Gentry et al. [PKC 2018] proposed a unified construction of SAS (i.e., abbreviated form of sequential aggregate signature) schemes by employing trapdoor permutation and ideal ciphers. Motivated by the above problem and hints, here we study how to construct IBSAS schemes in a new unified perspective. By employing 2-level HIBE (i.e., abbreviated form of hierarchical identity-based encryption) schemes, we present unified construction of IBSAS schemes and give a rigorous proof of their unforgeability. The unified construction is then instantiated to get a concrete IBSAS scheme, which has existential unforgeability under the standard model using a standard computational hardness assumption (i.e., the CDH assumption). An extra fruit is that it can be used to construct an existentially unforgeable IBSAS scheme using the Learning with Errors problem, which is constructed under a lattice hardness assumption for the first time. In the end, we show a detailed performance comparison among our schemes and previous ones. (C) 2019 Elsevier Inc. All rights reserved.
机译:BoldyReva等人引入的基于身份的顺序综合签名(简短的IBSAS)。 [CCS 2007]允许大量的签名者顺序生成一个签名,其中通过采用其身份可以证明这些消息以及它们的顺序。在这样的方案中,可以减少存储空间和带宽开销。为了我们的最佳知识,尽管许多具体的IBSAS方案已经在文献中构建,但在标准模型下,它们都不是在标准计算硬度假设和不可推动的下方构建。如何构建此类方案的问题仍然是开放的。后者,绅士。 [PKC 2018]通过采用Trapdoor排列和理想的密码,提出了SAS(即,缩写形式的顺序总签名)方案的统一建设。通过上述问题和提示,我们在这里研究了如何在新的统一角度构建IBSAS方案。通过采用2级Hibe(即,缩写形式的基于分层身份的加密)方案,我们呈现了IBSAS计划的统一构建,并为其不可认证的严格证明。然后将统一的结构实例化以获得具体的IBSA方案,该方案使用标准计算硬度假设(即CDH假设)在标准模型下具有存在的不可变性。额外的水果是它可以用于使用具有错误问题的学习来构造存在的不可借鉴的IBSA方案,这是第一次在晶格硬度假设下构造的。最后,我们在我们的方案和之前的方案中显示了详细的性能比较。 (c)2019 Elsevier Inc.保留所有权利。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号