International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Efficient Sequential Aggregate Signed Data

Authors:
Gregory Neven
Download:
URL: http://eprint.iacr.org/2008/063
Search ePrint
Search Google
Abstract: We generalize the concept of sequential aggregate signatures (SAS), proposed by Lysyanskaya, Micali, Reyzin, and Shacham (LMRS) at Eurocrypt~2004, to a new primitive called "sequential aggregate signed data" (SASD) that tries to minimize the total amount of transmitted data, rather than just signature length. We present SAS and SASD schemes that offer numerous advantages over the LMRS scheme. Most importantly, our schemes can be instantiated with uncertified claw-free permutations, thereby allowing implementations based on low-exponent RSA and factoring, and drastically reducing signing and verification costs. Our schemes support aggregation of signatures under keys of different lengths, and the SASD scheme even has as little as 160~bits of bandwidth overhead. Finally, we present a multi-signed data scheme that, when compared to the state-of-the-art multi-signature schemes, is the first scheme with non-interactive signature generation not based on pairings. All of our constructions are proved secure in the random oracle model based on families of claw-free permutations.
BibTeX
@misc{eprint-2008-17740,
  title={Efficient Sequential Aggregate Signed Data},
  booktitle={IACR Eprint archive},
  keywords={public-key cryptography / Aggregate signatures, RSA, provable security.},
  url={http://eprint.iacr.org/2008/063},
  note={An extended abstract of this paper is to appear at EUROCRYPT 2008. This is the full version. gregory@neven.org 13913 received 4 Feb 2008},
  author={Gregory Neven},
  year=2008
}