Paper 2016/503

MQSAS - A Multivariate Sequential Aggregate Signature Scheme

Rachid El Bansarkhani, Mohamed Saied Emam Mohamed, and Albrecht Petzoldt

Abstract

(Sequential) Aggregate signature schemes enable a group of users $u_1, \dots, u_k$ with messages $m_1, \dots, m_k$ to produce a single signature $\Sigma$ which states the integrity and authenticity of all the messages $m_1, \dots, m_k$. The length of the signature $\Sigma$ is thereby significantly shorter than a concatenation of individual signatures. Therefore, aggregate signatures can improve the efficiency of numerous applications, e.g. the BGPsec protocol of Internet routing and the development of new efficient aggregate signature schemes is an important task for cryptographic research. On the other hand, multivariate cryptography offers a huge variety of practical signature schemes. However, there is a lack of multivariate signature schemes with special properties such as aggregate signature schemes. In this paper, we propose a technique to extend the HFEv- signature scheme to a sequential aggregate signature scheme. By doing so, we create the first multivariate signature scheme of this kind. Our scheme is very efficient and offers compression rates that outperform current lattice-based constructions for practical parameters.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Multivariate CryptographyHFEv-Sequential Aggregate Signatures
Contact author(s)
mohamed @ cdc informatik tu-darmstadt de
History
2016-05-23: received
Short URL
https://ia.cr/2016/503
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/503,
      author = {Rachid El Bansarkhani and Mohamed Saied Emam Mohamed and Albrecht Petzoldt},
      title = {MQSAS - A Multivariate Sequential Aggregate Signature Scheme},
      howpublished = {Cryptology ePrint Archive, Paper 2016/503},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/503}},
      url = {https://eprint.iacr.org/2016/503}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.