Deterministic identity based signature scheme and its application for aggregate signatures

  • Authors:
  • S. Sharmila Deva Selvi;S. Sree Vivek;C. Pandu Rangan

  • Affiliations:
  • Theoretical Computer Science Laboratory, Department of Computer Science and Engineering, Indian Institute of Technology Madras, Chennai, India;Theoretical Computer Science Laboratory, Department of Computer Science and Engineering, Indian Institute of Technology Madras, Chennai, India;Theoretical Computer Science Laboratory, Department of Computer Science and Engineering, Indian Institute of Technology Madras, Chennai, India

  • Venue:
  • ACISP'12 Proceedings of the 17th Australasian conference on Information Security and Privacy
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

Since the introduction of identity based cryptography in 1984 by Adi Shamir, several identity based signature schemes were reported. However, there are only two deterministic identity based signature schemes available in the literature and both of them use probabilistic private key generation and uses bilinear pairing. Moreover, these signatures consist of either two or more group elements and hence they are not ‘short'. Thus an interesting and challenging open question is to design a deterministic signature scheme which does not use randomness either in the key generation phase or in the signing phase, avoid bilinear pairing and having a ‘short' signature-where the signature consists of only one element. While this problem is addressed by BLS scheme in the PKI based setting, this has been an open problem in the identity based setting since 1984. This paper settles the open problem affirmatively. Specifically, we propose a fully deterministic identity based signature scheme, without using bilinear pairing. The signature consists of just one group element of a composite order group and its security is related to strong RSA problem in the random oracle model. Our security reduction is tight as one need not use forking lemma during security reduction for fully deterministic signature schemes. The major and important consequence of our scheme is its use for aggregate signature scheme. Our scheme leads to the first full aggregate identity based signature scheme with no prior communication among different signers. Besides our aggregate signature scheme does not employ any computation that goes through several rounds.