Browse > Article
http://dx.doi.org/10.4218/etrij.16.0114.1193

Efficient Signature Scheme with Batch Verifications in Identity-Based Framework  

Gopal, P.V.S.S.N. (Department of Engineering Mathematics, AUCE (A), Andhra University)
Vasudeva Reddy, P. (Department of Engineering Mathematics, AUCE (A), Andhra University)
Gowri, T. (Department of Electrical and Computer Engineering, GITAM University)
Publication Information
ETRI Journal / v.38, no.2, 2016 , pp. 397-404 More about this Journal
Abstract
In group-oriented applications, it is often required to verify a group of signatures/messages. The individual verification of signed messages in such applications comes at a high cost in terms of computations and time. To improve computational efficiency and to speed up the verification process, a batch verification technique is a good alternative to individual verification. Such a technique is useful in many real-world applications, such as mail servers, e-commerce, banking transactions, and so on. In this work, we propose a new, efficient identity-based signature (IDS) scheme supporting batch verifications. We prove that the proposed IDS scheme and its various types of batch verifications is tightly related to the Computational Diffie.Hellman problem under a random oracle paradigm. We compare the efficiency of the proposed scheme with related schemes that support batch verifications.
Keywords
Identity-based signature; batch verification; bilinear pairings; CDH problem; unforgeability;
Citations & Related Records
연도 인용수 순위
  • Reference
1 A. Fiat, "Batch RSA," Adv. Cryptology, Santa Barbara, CA, USA, Aug. 20-24, 1989, pp. 175-185.
2 C.H. Lim and P.J. Lee, "Security of Interactive DSA Batch Verification," IEEE Electron. Lett., vol. 30, no. 19, 1994, pp. 1592-1593.   DOI
3 S.M. Yen and C.S. Laih, "Improved Digital Signature Suitable for Batch Verification," IEEE Trans. Comput., vol. 44, no. 7, 1995, pp. 957-959.   DOI
4 M. Bellare, J.A. Garay, and T. Rabin, "Fast Batch Verification for Modular Exponentiation and Digital Signatures," Int. Conf. Theory Appl. Cryptographic Techn., Espoo, Finland, May 31-June 4, 1998, pp. 236-250.
5 A. Shamir, "Identity-Based Cryptosystems and Signature Schemes," Adv. Cryptology, Santa Barbara, CA, USA, Aug. 19-22, 1984, pp. 47-53.
6 D. Boneh and M. Franklin, "Identity-Based Encryption from the Weil Pairing," Adv. Cryptology, Santa Barbara, CA, USA, Aug. 19-23, 2001, pp. 213-229.
7 J.C. Cha and J.H. Cheon, "An Identity-Based Signature Scheme from Gap Diffie-Hellman Groups," Int. Workshop Practice Theory Public Key Cryptography, Miami, FL, USA, Jan. 6-8, 2003, pp. 18-30.
8 F. Hess, "Efficient Identity Based Signature Schemes Based on Pairings," Sel. Areas Cryptography, St. John's, Canada, Aug. 15-16, 2002, pp. 310-324.
9 K.G. Paterson, "ID-Based Signatures from Pairings on Elliptic Curves," IEEE Electron. Lett., vol. 38, no. 18, 2002, pp. 1025-1026.   DOI
10 P.V.S.S.N. Gopal, P.V. Reddy, and T. Gowri, "New Identity Based Signature Scheme Using Bilinear Pairings over Elliptic Curves," IEEE Int. Adv. Comput. Conf., Ghaziabad, India, Feb. 22-23, 2013, pp. 361-365.
11 H. Yoon, J.H. Cheon, and Y. Kim, "Batch Verifications with ID-Based Signatures," Int. Conf. Inf. Security Cryptology, Seoul, Rep. of Korea, Dec. 2-3, 2004, pp. 233-248.
12 T. Cao, D. Lin, and R. Xue, "Security Analysis of Some Batch Verifying Signatures from Pairings," Int. J. Netw. Security, vol. 3, no. 2, 2006, pp. 138-143.
13 S. Cui, P. Duan, and C.W. Chan, "An Efficient Identity-Based Signature Scheme with Batch Verifications," Int. Conf. Scalable Inf. Syst., Hong Kong, China, May 29-June 1, 2006, vol. 152, no. 22.
14 H.F. Chiang, S.M. Yen, and H.C. Lin, "Security Analysis of Batch Verification on Identity-Based Signature Schemes," WSEAS Int. Conf. Comput., Crete Island, Greece, July 26-28, 2007, pp. 50-55.
15 C. Zhang et al., "An Efficient Identity-Based Batch Verification Scheme for Vehicular Sensor Networks," IEEE Conf. Comput. Commun., Phoenix, AZ, USA, Apr. 15-17, 2008, pp. 816-824.
16 Y.M. Tseng, T.Y. Wu, and J.D. Wu, "Towards Efficient ID-Based Signature Schemes with Batch Verifications from Bilinear Pairings," IEEE Int. Conf. Availability, Rel. Security, Fukuoka, Japan, Mar. 16-19, 2009, pp. 935-940.
17 J. Katz and N. Wang, "Efficiency Improvements for Signature Schemes with Tight Security Reductions," ACM Conf. Comput. Commun. Security, Washington, DC, USA, Oct. 27-30, 2003, pp. 155-164.
18 J.Y. Hwang et al., "New Efficient Batch Verification for an Identity-Based Signature Scheme," Security Commun. Netw., vol. 8, no. 15, Oct. 2015, pp. 2524-2535.   DOI
19 Y. Ren et al., "An Efficient Batch Verifying Scheme for Detecting Illegal Signatures," Int. J. Netw. Security, vol. 17, no. 4, Jan. 2015, pp. 463-470.
20 E.J. Goh and S. Jarecki, "A Signature Scheme as Secure as the Diffie-Hellman Problem," Int. Conf. Theory Appl. Cryptographic Techn., Warsaw, Poland, May 4-8, 2003, pp. 401-415.
21 D. Pointcheval and J. Stern, "Security Arguments for Digital Signatures and Blind Signatures," J. Cryptology, vol. 13, no. 3, June 2000, pp. 361-396.   DOI
22 P.S.L.M. Barreto et al., "Efficient Algorithms for Pairing-Based Cryptosystems," Adv. Cryptology, Santa Barbara, CA, USA, Aug. 18-22, 2002, pp. 354-369.
23 N. Koblitz, A. Menezes, and S. Vanstone, "The State of Elliptic Curve Cryptography," Des., Codes, Cryptography, vol. 19, no. 2, Mar. 2000, pp. 173-193.   DOI
24 A. Menezes, P. Van Oorschot, and S. Vanstone, Handbook of Applied Cryptography, Boca Raton, USA: CRC Press, LLC, 1996.