Skip to main content

2018 | OriginalPaper | Buchkapitel

Synchronized Aggregate Signatures from the RSA Assumption

verfasst von : Susan Hohenberger, Brent Waters

Erschienen in: Advances in Cryptology – EUROCRYPT 2018

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this work we construct efficient aggregate signatures from the RSA assumption in the synchronized setting. In this setting, the signing algorithm takes as input a (time) period t as well the secret key and message. A signer should sign at most once for each t. A set of signatures can be aggregated so long as they were all created for the same period t. Synchronized aggregate signatures are useful in systems where there is a natural reporting period such as log and sensor data, or for signatures embedded in a blockchain protocol.
We design a synchronized aggregate signature scheme that works for a bounded number of periods T that is given as a parameter to a global system setup. The big technical question is whether we can create solutions that will perform well with the large T values that we might use in practice. For instance, if one wanted signing keys to last up to ten years and be able to issue signatures every second, then we would need to support a period bound of upwards of \(2^{28}\).
We build our solution in stages where we start with an initial solution that establishes feasibility, but has an impractically large signing time where the number of exponentiations and prime searches grows linearly with T. We prove this scheme secure in the standard model under the RSA assumption with respect to honestly-generated keys. We then provide a tradeoff method where one can tradeoff the time to create signatures with the space required to store private keys. One point in the tradeoff is where each scales with \(\sqrt{T}\).
Finally, we reach our main innovation which is a scheme where both the signing time and storage scale with \(\lg {T}\) which allows for us to keep both computation and storage costs modest even for large values of T. Conveniently, our final scheme uses the same verification algorithm, and has the same distribution of public keys and signatures as the first scheme. Thus we are able to recycle the existing security proof for the new scheme.
We also extend our results to the identity-based setting in the random oracle model, which can further reduce the overall cryptographic overhead. We conclude with a detailed evaluation of the signing time and storage requirements for various settings of the system parameters.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
In this work, as in the case of [1], if the signers’ clocks become out of sync with each other, this will lead to inefficiencies in the system, as it will not be possible to aggregate some signatures, but this will not open up security issues. As in [1, 19], there is a security issue if a tag or period value is reused by the signer, so an adversary’s ability to move a user’s clock backward could lead to forgeries for that signer.
 
2
For any adversary \(\mathcal {A}\) that runs in time polynomial in \(\lambda \) will be restricted (by its own running time) to giving T values out that are polynomial in \(\lambda \).
 
3
As observed by [1], one can relax this unforgeability condition to allow the forgery message, \(M_{z^*}'\), to have been previously queried to the signing oracle provided that it was not done during the same period used in the forgery. This “stronger” notion can be achieved by any scheme satisfying the above unforgeability definition by having the signer incorporate the period into each message.
 
4
In practice, one might use a collision-resistant hash function to map arbitrarily long messages into \(L=256\) bits and then set \(\ell =32\) and \(k=8\). We discuss the efficiency implications of these choices in Sect. 8.
 
5
We expect this default case to be exercised only with negligible probability, but define it so that the function \(H_K(t)\) is guaranteed to terminate in a bounded amount of time.
 
6
Our scheme has the property that any \(\sigma _{agg}\) that verifies on period t for \( pk _1,\dots , pk _z\) and \(M_1,\dots ,M_z\) also verifies on any permutation applied to both sequences.
 
7
We expect this to be the normal mode of operation in a synchronized scheme, however, the previous schemes have the ability to sign for periods in an arbitrary order.
 
8
In a particular \(S_i\) there might be zero, one or two tuples. If there are two, the one with the larger \(\mathtt {open}\) value is ignored. Ties will not occur, as we will see from the case analysis in Sect. 6.2.
 
9
We remark that the parameters given for this evaluation do not have a total correspondence to the scheme description. For example, using 80-bit e values will technically require a variant of the RSA assumption with smaller exponents. And we do not attempt to set the modulus size to match the security loss of our reduction. (It is unknown whether this loss can actually be utilized by an attacker or not.) Our focus here is to give the reader a sense of the relative performance of the scheme variants for parameters that might be used in practice.
 
Literatur
1.
Zurück zum Zitat Ahn, J.H., Green, M., Hohenberger, S.: Synchronized aggregate signatures: new definitions, constructions and applications. In: ACM Conference on Computer and Communications Security, pp. 473–484 (2010) Ahn, J.H., Green, M., Hohenberger, S.: Synchronized aggregate signatures: new definitions, constructions and applications. In: ACM Conference on Computer and Communications Security, pp. 473–484 (2010)
5.
Zurück zum Zitat Barak, B., Canetti, R., Nielsen, J.B., Pass, R.: Universally composable protocols with relaxed set-up assumptions. In: Symposium on Foundations of Computer Science, pp. 186–195. IEEE Computer Society (2004) Barak, B., Canetti, R., Nielsen, J.B., Pass, R.: Universally composable protocols with relaxed set-up assumptions. In: Symposium on Foundations of Computer Science, pp. 186–195. IEEE Computer Society (2004)
11.
14.
Zurück zum Zitat Boneh, D., Gentry, C., Lynn, B., Shacham, H.: A survey of two signature aggregation techniques. RSA Cryptobytes 6(2), 1–9 (2003) Boneh, D., Gentry, C., Lynn, B., Shacham, H.: A survey of two signature aggregation techniques. RSA Cryptobytes 6(2), 1–9 (2003)
15.
Zurück zum Zitat Brogle, K., Goldberg, S., Reyzin, L.: Sequential aggregate signatures with lazy verification from trapdoor permutations. Inf. Comput. 239, 356–376 (2014)MathSciNetCrossRefMATH Brogle, K., Goldberg, S., Reyzin, L.: Sequential aggregate signatures with lazy verification from trapdoor permutations. Inf. Comput. 239, 356–376 (2014)MathSciNetCrossRefMATH
16.
Zurück zum Zitat Cramer, R., Shoup, V.: Signature schemes based on the strong RSA assumption. ACM Trans. Inf. Syst. Secur. 3(3), 161–185 (2000)CrossRef Cramer, R., Shoup, V.: Signature schemes based on the strong RSA assumption. ACM Trans. Inf. Syst. Secur. 3(3), 161–185 (2000)CrossRef
20.
Zurück zum Zitat Guo, X., Wang, Z.: An efficient synchronized aggregate signature scheme from standard RSA assumption. Int. J. Future Gener. Commun. Netw. 7(3), 229–240 (2014)CrossRef Guo, X., Wang, Z.: An efficient synchronized aggregate signature scheme from standard RSA assumption. Int. J. Future Gener. Commun. Netw. 7(3), 229–240 (2014)CrossRef
31.
Zurück zum Zitat Ma, D., Tsudik, G.: Extended abstract: forward-secure sequential aggregate authentication. In: IEEE Symposium on Security and Privacy, pp. 86–91 (2007) Ma, D., Tsudik, G.: Extended abstract: forward-secure sequential aggregate authentication. In: IEEE Symposium on Security and Privacy, pp. 86–91 (2007)
35.
Zurück zum Zitat Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Comm. ACM 21(2), 120–126 (1978)MathSciNetCrossRefMATH Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Comm. ACM 21(2), 120–126 (1978)MathSciNetCrossRefMATH
36.
Metadaten
Titel
Synchronized Aggregate Signatures from the RSA Assumption
verfasst von
Susan Hohenberger
Brent Waters
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-319-78375-8_7