Aggregating CL-Signatures Revisited: Extended Functionality and Better Efficiency

FC 2013 Kwangsu Lee, Dong Hoon Lee, and Moti Yung Korea University and Columbia University, Korea University, Google Inc. and Columbia University

Overview 

Motivation 



In aggregate signature, it has not been easy to devise a suitable aggregate signature scheme that satisfies the conditions of real applications with reasonable parameters: short public key size, short aggregate signature size, and efficient aggregate signing & verification

Results 





We propose two aggregate signature schemes based on the CamenischLysyanskaya (CL) signature scheme The first scheme is an efficient sequential aggregate signature (SeqAS) scheme with the shortest size of public keys The second scheme is an efficient synchronized aggregate signature (SyncAS) scheme with the shortest size of aggregate signatures

2

Introduction 

Aggregate Signature 



Aggregate signature is a new type of PKS which enables any user to combine signatures signed by different signers into a short signature The application includes reducing bandwidth of certificate chains in PKI, secure routing protocols, sensor networks, and secure work flow Public Keys





 

Signers

Verifier

3

Introduction 

Types of Aggregate Signature 



The types of aggregate signatures are categorized as full aggregation, sequential aggregation, and synchronized aggregation (1) In full aggregation, any user can freely aggregate different signatures of different signers into a single signature

BGLS03





 Full aggregation



ROM

Only one scheme exists! 4

Introduction 

Types of Aggregate Signature 

(2) In sequential aggregation, each signer can aggregate his signature into a previously aggregated signature in a sequential order

 

LMRS04

ROM

Neven08

ROM

BGOY10

IB, ROM

 GLOW12

 Sequential aggregation

LOSSW06

xRO

Schroder11

xRO, LRSW

IB, ROM LLY13

xRO

The scheme of Schroder is based on CL signature

5

Introduction 

Types of Aggregate Signature 

(3) In synchronized aggregation, any user can combine different signatures with the same synchronizing information into a single signature

GR06



T1



 AGH10



T2



IB, ROM



xRO

Time

 Synchronized aggregation

Synchronizing information should be shared! 6

Introduction 

Motivation 



For real applications, aggregate signature should satisfy the conditions of short public key size, short aggregate signature size, and efficient aggregate signing & verification However, there is no satisfactory scheme that meets these conditions

CA

Public Keys

Public keys should be short

  

 Signatures should be short

Verification should be efficient Verifier 7

CL Signature 

CL Signature Scheme 



The CL signature scheme is a PKS scheme in bilinear groups proposed by Camenisch and Lysyanskaya at Crypto 2004 The security of the scheme was proven without random oracles under the LRSW assumption

PK  [( p, ,

T

, e), g , X  g x , Y  g y ]

SK  [ x, y]

  [ A  g r , B  Y r , C  Ax B xM ] where M 

* p

e( A, Y )  e( B, g )  e(C, g )  e( A, X )  e( B, X ) M

8

CL Signature 

LRSW Assumption 



The LRSW assumption was introduced by Lysyanskaya, Rivest, Sahai, and Wolf and adapted to bilinear groups It is secure under the generic group model defined by Shoup ( p, ,

T

, e, g , X  g x , Y  g y )

Mi OX,Y(  )

(a, a y , a x  Mi xy )

(M , a, b, c)

M {M i }  M 

* p

a

 b  a y  c  a x  Mxy 9

CL Signature 

Applications 

The CL signature scheme is flexible enough for a range of possible applications such as anonymous credential systems, group signature, RFID encryption, batch verification signature, ring signature, and aggregate signature

CL Anonymous credentials [CL04]

Aggregate signature [Schroder11]

Group signature [ACH05]

RFID encryption [ACM05]

Ring signature [BKM09]

Batch verification signature [CHP07] 10

Sequential Aggregate Signature 

Definition 



SeqAS is a special type of PKAS that allows each signer to sequentially add his signature to the previous aggregate signature A SeqAS scheme consists of four algorithms Setup, KeyGen, AggSign, and AggVerify AggSign()



AggSign()



AggSign()



PK1, SK1

Setup(1)  PP KeyGen(PP)  PK, SK

PK2, SK2

AggSign(’, {Mi}, {PKi}, M, SK, PP)   AggVerify(, {Mi}, {PKi}, PP)  1 or 0

PK3, SK3

 AggVerify()

11

Sequential Aggregate Signature 

Design Principle 



First, we use the public key sharing technique such that the element Y is shared among all signers Next, we apply the randomness re-use technique of Lu et al. to sequentially aggregate signatures

CL

The modified PKS The public key sharing technique

SeqAS

The randomness reuse technique

12

Sequential Aggregate Signature 

Modified CL Signature Scheme 



The original CL signature scheme can be modified to share the element Y with all other signers The signature of the modified one is the same as that of the original one, and the modified one is still secure under the LRSW assumption

PP  [ g , Y  g y ] PK  [ g , X  g x , Y  g y ]

PK  [ X  g x ]

SK  [ x, y]

SK  [ x]

  [ A  g r , B  Y r , C  Ax B xM ]

  [ A  g r , B  Y r , C  Ax B xM ]

  [ g r ,( g r ) y ,( g r ) x  xyM ] 13

Sequential Aggregate Signature 

SeqAS Scheme 



The modified CL signature scheme can be converted to a SeqAS scheme by using the randomness re-use technique The resulting signature should be re-randomized to prevent an attack PP  [( p, ,

T

, e), g , Y  g y ]

PKi  [ X i  g xi ] SKi  [ xi ]

Re-randomization

   [ A  ( A)r , B  ( B) r , C  (C ( A) x ( B) x M ) r ] i

i

i

where ( A, B, C ) is an aggregate-so-far l

l

i 1

i 1

e( A, Y )  e( B, g )  e(C, g )  e( A,  X i )  e( B,  X iM i )

14

Sequential Aggregate Signature 

Security Analysis 

The proof uses two facts that the aggregated signature is independent of the order of aggregation and the simulator possesses the private keys of other signers PK

PP, PK

It keeps KeyList

PKS.Sign



* challenger (CL-PKS)

Build  from  since the order does not matter

Extract * from * since it has KeyList simulator

Certification query



Sequential aggregate signature query

* adversary (SeqAS) 15

Sequential Aggregate Signature 

Discussions 





The public key and the aggregate signature of our SeqAS scheme consist of one group element and three group elements respectively, and the aggregate verification algorithm requires five pairing operations and l exponentiations If we instantiate our SeqAS scheme by using asymmetric bilinear groups (175-bit MNT curve), then the size of public key is 525 bits and the size of aggregate signature is 525 bits A new PKS scheme (the modified CL signature scheme) can be derived from our SeqAS scheme, and it is secure under the LRSW assumption

16

Synchronized Aggregate Signature 

Definition 



SyncAS is a special type of PKAS that allows anyone to aggregate signer’s signatures with the same time period into an aggregate signature A SyncAS scheme consists of six algorithms Setup, KeyGen, Sign, Verify, Aggregate, and AggVerify

Setup(1)  PP KeyGen(PP)  PK, SK

Sign()

Sign()

Sign()

Sign(M, w, SK, PP)  

w1







Verify(, M, PK, PP)  1 or 0

w2







Aggregate({i}, {Mi}, {PKi}, PP)  

AggVerify(, {Mi}, {PKi}, PP)  1 or 0

Aggregate()

Time

 AggVerify() 17

Synchronized Aggregate Signature 

Design Principle 



In the modified CL signature scheme, aggregation is easy if all signers use the same A, B in the signature In synchronized aggregate signature, we can force signers to use the same A, B by hashing the same time period w

CL

The modified PKS The public key sharing technique

SyncAS Force signers to use the same A, B

A = gr B = Yr C = AxBxM

A = H(0||w) B = H(1||w) C = AxBxM 18

Synchronized Aggregate Signature 

SyncAS Scheme 



The modified CL signature scheme can be converted to a synchronized aggregate signature since all signers share the same time period w However, the time period w in the signature should not be used before PP  [( p, ,

T

, e), g , H1 , H 2 ]

PKi  [ X i  g xi ] SKi  [ xi ]

  [C  H1 (0 || w) x H1 (1|| w) x H i

i

2 ( M i || w)

, w]

l

   [C   Ci , w] i 1

l

l

i 1

i 1

e(C , g )  e( H1 (0 || w),  X i )  e( H 2 (1|| w),  X iH 2 ( M i ||w)i ) 19

Synchronized Aggregate Signature 

Security Analysis 

The proof uses the facts that the random oracle model supports the programmability, the adversary request just one signature per one time, and the simulator possesses the private keys of other signers PK

PKS.Sign

PP, PK

’=(A’,B’,C’) It keeps KeyList

Certification query

Program hash or embed A’,B’

Hash query

Build  using the programmability or embed C’ * challenger (CL-PKS)

Extract * from * since it has KeyList simulator



Signature query

* adversary (SyncAS) 20

Synchronized Aggregate Signature 

Discussions 









The aggregate signature of our SyncAS scheme consist of one group element and one integer, and the aggregate verification algorithm requires three pairing operations and l exponentiations If we instantiate our SyncAS scheme by using asymmetric bilinear groups (175-bit MNT curve), then the size of aggregate signature is 207 bits A combined aggregate signature scheme that supports sequential aggregation and synchronized aggregation at the same time can be derived The security of our SyncAS scheme can be proven under one-time LRSW (OT-LRSW) assumption which is a static assumption If the number of messages is restricted to be polynomial, then we can remove the random oracles

21

Conclusion 

Final Remarks 





We proposed one sequential aggregate signature scheme and one synchronized aggregate signature scheme and proved their security under the security of the CL signature scheme Our two aggregate signature schemes sufficiently satisfy the efficiency conditions of real applications An interesting problem is to prove the security of our SeqAS scheme under static assumptions instead of the interactive LRSW assumption

22

Thank You

23

Aggregating CL-Signatures Revisited: Extended Functionality and ...

Aggregate signature is a new type of PKS which enables any user to combine signatures signed by ... Types of Aggregate Signature. ○. The types of aggregate signatures are categorized as full aggregation, ..... element and one integer, and the aggregate verification algorithm requires three pairing operations and l ...

626KB Sizes 1 Downloads 256 Views

Recommend Documents

Aggregating Reputation Feedback
Abstract. A fundamental task in reputation systems is to aggregate ... services, such as those operated by Amazon.com, Tripadvisor, and many other electronic ...

Functionality-Ideas-1BHK-Home-Interiors-Contractorbhai.pdf ...
Page 3 of 14. Wall-Mount. Folding. Shower Seat. Wall mounted Folding Bench are available in. market/online. These cost less then 3 thousand. rupees.

Geospatial Features and Functionality for Emergency Call ... - Esri
For more than 40 years, the public has relied on the 9-1-1 system (USA .... Network. Services. A geospatial CAD system will need to provide a service to ...

Geospatial Features and Functionality for Emergency Call ... - Esri
Record Management Systems" (January 2016) and is intended to serve as a reference ... This diagram provides an illustration of applying various functional.

Aggregating Reviews to Rank Products and ... - Research at Google
Wall Street Journal publicized that the average rating for top review sites is an astoundingly positive 4.3 out of 5 stars ... have different rating scales (1-5 stars, 0-10 stars, etc.) ... Proceedings of the Fourth International AAAI Conference on W

Aggregating Bandwidth for Multihomed Mobile ... - Semantic Scholar
Department of Electrical Engineering & Computer Science. University of ..... devices (e.g., cell phone, PDA, laptop, etc.) forming a .... 10 many other intriguing issues beyond the scope of this paper, including policing malicious MC2 community.

INSTITUTION AND DEVELOPMENT REVISITED - UNCTAD
Sri Lanka. GHA. Ghana. MYS. Malaysia. GIN. Guinea. PAK. Pakistan. GNB. Guinea-Bissau. SGP .... institutions and WTO accession, 2009, 50 p. No. 42 Sudip ...

INSTITUTION AND DEVELOPMENT REVISITED - UNCTAD
The purpose of this series of studies is to analyse policy issues and to stimulate discussions in the area of international trade and development. The series includes studies by. UNCTAD staff and by distinguished researchers from academia. This paper

Extended - GitHub
Jan 29, 2013 - (ii) Shamir's secret sharing scheme to divide the private key in a set of ..... pdfs/pdf-61.pdf} ... technetwork/java/javacard/specs-jsp-136430.html}.

Aggregating Bandwidth for Multihomed Mobile ... - Semantic Scholar
Department of Electrical Engineering & Computer Science. University of ..... devices (e.g., cell phone, PDA, laptop, etc.) forming a ... In fact, the best a node i can do is to offer all of its WWAN bandwidth Oi and compete for ∑ j=i Oj. As a resul

Agenda and registration form - eXtended EudraVigilance Medicinal ...
speakers are their own opinion and not necessarily that of the organisation they ... Please charge my ❑ VISA ❑ MC ❑ AMEX ... If you do not cancel four weeks prior to the event start ... materials, publications, and website and waive any and.

Institution and Development Revisited: A ...
Mar 11, 2008 - HEI Working Paper No: 05/2008. Institution and Development Revisited: A Nonparametric Approach. Sudip Ranjan Basu. United Nations.

Agenda and registration form - eXtended EudraVigilance medicinal ...
Bank transfers: When DIA completes your registration, an email will be ... complete the bank transfer. Payments in EURO ... 4051 Basel, Switzerland Web: www.

Agenda and registration form - eXtended EudraVigilance Medicinal ...
Signature. ATTENDEE DETAILS: Cancellation Policy. All cancellations must be made in writing and be ... and/or digital camera, to be used by DIA in promotional.

Extended abstract
'DEC Systems Research Center, 130 Lytton Av- enue, Palo-Alto ... assigned to any server, (we call such tasks un- .... (the optimum off-line algorithm) runs task.

Disability Rights and Wrongs Revisited - Taylor & Francis
Sep 14, 2005 - Burton-Smith, R., McVilly, K.R., Yazbeck, M., Parmenter, T.R. and Tsutsui, ..... in Australia: Exposing a Social Apartheid, Sydney: UNSW Press.

Pragmatism and Pluralism Revisited
says all the same things that non-pluralists say, then pluralism is just a word, not a philo- sophical view. The second point of order is that when a view makes a normative prescription, it is subject to the philosophical standards that typically app

Schizotypy and handedness in Japanese participants, revisited
Aug 19, 2008 - Although previous studies have suggested a relationship between mixed-handedness and schizotypic symptoms, possibly indicating a predisposition to schizophrenia, the participants involved were exclusively from Western cultures. Only tw

Information and International Institutions Revisited
Feb 24, 2012 - He claims that as the pivotal actor's ideal point moves closer to the sta- ... Chapman presents his solution in his “Statement of Equilibrium ...