Aggregate signature (AS) schemes enable anyone to compress signatures under different keys into one. In sequential aggregate signature (SAS) schemes, the aggregate signature is computed incrementally by the sighers. Several trapdoor-permutation-based SAS have been proposed. In this paper, we give a constructions of SAS based on the first SAS scheme with lazy verification proposed by Brogle et al. in ASIACRYPT 2012. In Brogle et al.'s scheme, the size of the aggregate signature is linear of the number of the signers. In our scheme, the aggregate signature has constant length which satisfies the original ideal of compressing the size of signatures.
Jiaqi ZHAI
Nankai University
Jian LIU
Tianjin University
Lusheng CHEN
Nankai University
The copyright of the original papers published on this site belongs to IEICE. Unauthorized use of the original or translated papers is prohibited. See IEICE Provisions on Copyright for details.
Copy
Jiaqi ZHAI, Jian LIU, Lusheng CHEN, "More Efficient Trapdoor-Permutation-Based Sequential Aggregate Signatures with Lazy Verification" in IEICE TRANSACTIONS on Fundamentals,
vol. E103-A, no. 12, pp. 1640-1646, December 2020, doi: 10.1587/transfun.2020EAP1053.
Abstract: Aggregate signature (AS) schemes enable anyone to compress signatures under different keys into one. In sequential aggregate signature (SAS) schemes, the aggregate signature is computed incrementally by the sighers. Several trapdoor-permutation-based SAS have been proposed. In this paper, we give a constructions of SAS based on the first SAS scheme with lazy verification proposed by Brogle et al. in ASIACRYPT 2012. In Brogle et al.'s scheme, the size of the aggregate signature is linear of the number of the signers. In our scheme, the aggregate signature has constant length which satisfies the original ideal of compressing the size of signatures.
URL: https://global.ieice.org/en_transactions/fundamentals/10.1587/transfun.2020EAP1053/_p
Copy
@ARTICLE{e103-a_12_1640,
author={Jiaqi ZHAI, Jian LIU, Lusheng CHEN, },
journal={IEICE TRANSACTIONS on Fundamentals},
title={More Efficient Trapdoor-Permutation-Based Sequential Aggregate Signatures with Lazy Verification},
year={2020},
volume={E103-A},
number={12},
pages={1640-1646},
abstract={Aggregate signature (AS) schemes enable anyone to compress signatures under different keys into one. In sequential aggregate signature (SAS) schemes, the aggregate signature is computed incrementally by the sighers. Several trapdoor-permutation-based SAS have been proposed. In this paper, we give a constructions of SAS based on the first SAS scheme with lazy verification proposed by Brogle et al. in ASIACRYPT 2012. In Brogle et al.'s scheme, the size of the aggregate signature is linear of the number of the signers. In our scheme, the aggregate signature has constant length which satisfies the original ideal of compressing the size of signatures.},
keywords={},
doi={10.1587/transfun.2020EAP1053},
ISSN={1745-1337},
month={December},}
Copy
TY - JOUR
TI - More Efficient Trapdoor-Permutation-Based Sequential Aggregate Signatures with Lazy Verification
T2 - IEICE TRANSACTIONS on Fundamentals
SP - 1640
EP - 1646
AU - Jiaqi ZHAI
AU - Jian LIU
AU - Lusheng CHEN
PY - 2020
DO - 10.1587/transfun.2020EAP1053
JO - IEICE TRANSACTIONS on Fundamentals
SN - 1745-1337
VL - E103-A
IS - 12
JA - IEICE TRANSACTIONS on Fundamentals
Y1 - December 2020
AB - Aggregate signature (AS) schemes enable anyone to compress signatures under different keys into one. In sequential aggregate signature (SAS) schemes, the aggregate signature is computed incrementally by the sighers. Several trapdoor-permutation-based SAS have been proposed. In this paper, we give a constructions of SAS based on the first SAS scheme with lazy verification proposed by Brogle et al. in ASIACRYPT 2012. In Brogle et al.'s scheme, the size of the aggregate signature is linear of the number of the signers. In our scheme, the aggregate signature has constant length which satisfies the original ideal of compressing the size of signatures.
ER -