Skip to main content

A Provably Secure Short Transitive Signature Scheme from Bilinear Group Pairs

  • Conference paper
Security in Communication Networks (SCN 2004)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3352))

Included in the following conference series:

Abstract

We present a realization of the transitive signature scheme based on the algebraic properties of bilinear group pairs. The scheme is proven secure, i.e. transitively unforgeable under adaptive chosen message attack, assuming hardness of the computational co-Diffie-Hellman problem in bilinear group pairs and the security of the underlying standard signature scheme under known message attack. Our scheme mostly conforms to previously designed schemes of Micali-Rivest and Bellare-Neven in structure; yet there are two contributions: firstly, we take advantage of bilinear group pairs which were previously used by Boneh, Lynn, and Shacham to build short signature schemes. Secondly, we show that a slight modification in previous definitions of the transitive signature relaxes the security requirement for the underlying standard signature from being secure under chosen message attack to being secure under known message attack; thus shorter and more efficient signatures can be chosen for the underlying standard signature. These two facts eventually yield to short transitive signatures with respect to both node and edge signature size.

This research was supported in part by Iran Telecommunication Research Center (ITRC) grant #T/500/3649 through the School of Electrical Engineering, Sharif University of Technology.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barreto, P.: The Pairing-Based Crypto Lounge, Web Page, http://planeta.terra.com.br/informatica/paulobarreto/pblounge.html

  2. Bellare, M., Neven, G.: Transitive Signatures Based on Factoring and RSA. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 397–414. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  3. Bellare, M., Neven, G.: Transitive Signatures: New Schemes and Proofs. Cryptology ePrint Archive: Report 2004/215 (Full version of [2]), http://eprint.iacr.org/2004/215/ , http://www.cse.ucsd.edu/users/mihir/

  4. Bellare, M., Rogaway, P.: Random Oracles Are Practical: A Paradigm for Designing Efficient Protocols. In: The First Annual Conference on Computer and Communications Security, ACM, New York (1993), http://www-cse.ucsd.edu/users/mihir

    Google Scholar 

  5. Bellare, M., Rogaway, P.: The Exact Security of Digital Signatures – How to Sign with RSA and Rabin. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 399–416. Springer, Heidelberg (1996), Full Paper: http://www-cse.ucsd.edu/users/mihir

    Google Scholar 

  6. Boneh, D., Franklin, M.: Identity Based Encryption from the Weil Pairing. SIAM Journal of Computing 32(3), 586–615 (2001); Extended Abstract in Crypto 2001. Full Paper: http://crypto.stanford.edu/~dabo/pubs.html

    Article  MathSciNet  Google Scholar 

  7. Boneh, D., Lynn, B., Shacham, H.: Short Signatures from the Weil Pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, p. 514. Springer, Heidelberg (2001), Revised Full Paper: http://crypto.stanford.edu/~dabo/pubs.html

    Chapter  Google Scholar 

  8. Boneh, D., Mironov, I., Shoup, V.: A Secure Signature Scheme from Bilinear Maps. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 98–110. Springer, Heidelberg (2003), Full Paper: http://crypto.stanford.edu/~dabo/pubs.html

    Chapter  Google Scholar 

  9. Coron, J.S.: On the Exact Security of Full Domain Hash. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, p. 229. Springer, Heidelberg (2000), http://www.gemplus.com/smart/r_d/publications/pdf/Cor00fdh.pdf

    Chapter  Google Scholar 

  10. Goldwasser, S., Micali, S., Rivest, R.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal of Computing 17(2), 281–308 (1988), http://theory.lcs.mit.edu/~rivest/publications.html

    Article  MATH  MathSciNet  Google Scholar 

  11. Hevia, A., Micciancio, D.: The Provable Security of Graph-Based One-Time Signatures and Extensions to Algebraic Signature Schemes. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 379–396. Springer, Heidelberg (2002), http://www.cs.ucsd.edu/~ahevia/publications/hm02.pdf

    Chapter  Google Scholar 

  12. Johnson, R., Molnar, D., Song, D., Wagner, D.: Homomorphic Signature Schemes. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, p. 244. Springer, Heidelberg (2002), http://citeseer.nj.nec.com/460118.html

    Chapter  Google Scholar 

  13. Joux, A., Nguyen, K.: Separating Decision Diffie-Hellman from Computational Diffie-Hellman in Cryptographic Groups. Journal of Cryptology 16(4), 239–247 (2003); A previous version also available online: Separating Decision Diffie-Hellman from Diffie-Hellman in Cryptographic Protocols. Cryptology ePrint Archive. Report 2001/003, http://eprint.iacr.org/2001/003

    Article  MATH  MathSciNet  Google Scholar 

  14. Lipmaa, H.: Pairing-based Cryptography, Web Page on Cryptology Pointers, http://www.tcs.hut.fi/~helger/crypto/link/public/pairing/

  15. Micali, S., Rivest, R.: Transitive Signature Schemes. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, p. 236. Springer, Heidelberg (2002), http://citeseer.nj.nec.com/micali02transitive.html

    Chapter  Google Scholar 

  16. Molnar, D.: Homomorphic Signature Schemes. BA Thesis, Computer Science Dept. Harvard College. Cambridge. Massachusetts. Michael Rabin adv (2003), http://www.cs.berkeley.edu/~dmolnar/papers/papers.html

  17. Neven, G.: Provably secure identity-based identification schemes and transitive signatures. Ph.D. thesis. Katholieke Universiteit Leuven, Belgium (May 2004), http://www.cs.kuleuven.ac.be/~gregory/papers/phd.html

  18. Rivest, R.: Two New Signature Schemes. Slides from Talk Given at Cambridge University (2000), http://www.cl.cam.ac.uk/Research/Security/seminars/2000/rivest-tss.pdf

  19. Sujing, Z.: Transitive Signatures Based on Non-adaptive Standard Signatures. Cryptography ePrint Archive. Report 2004/044, http://eprint.iacr.org

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Shahandashti, S.F., Salmasizadeh, M., Mohajeri, J. (2005). A Provably Secure Short Transitive Signature Scheme from Bilinear Group Pairs. In: Blundo, C., Cimato, S. (eds) Security in Communication Networks. SCN 2004. Lecture Notes in Computer Science, vol 3352. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-30598-9_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-30598-9_5

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-24301-4

  • Online ISBN: 978-3-540-30598-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics