Paper 2020/575

From Rerandomizability to Sequential Aggregation: Efficient Signature Schemes Based on SXDH Assumption

Sanjit Chatterjee and R. Kabaleeshwaran

Abstract

An aggregate signature allows one to generate a short aggregate of signatures from different signers on different messages. A sequential aggregate signature (SeqAS) scheme allows the signers to aggregate their individual signatures in a sequential manner. All existing SeqAS schemes that do not use the random oracle assumption either require a large public key or the security depends upon some non-standard interactive/static assumptions. In this paper, we present an efficient SeqAS scheme with constant-size public key under the SXDH assumption. In the process, we first obtain an optimized (and more efficient) variant of Libert et al's randomizable signature scheme. While both the schemes are more efficient than the currently best ones that rely on some static assumption, they are only slightly costlier than the most efficient ones based on some interactive assumption.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Minor revision. ACISP 2020
Keywords
Rerandomizable signaturesequential aggregate signaturedual form signature techniqueSXDH assumption.
Contact author(s)
sanjit @ iisc ac in
kabaleeshwar @ iisc ac in
History
2020-05-18: received
Short URL
https://ia.cr/2020/575
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/575,
      author = {Sanjit Chatterjee and R.  Kabaleeshwaran},
      title = {From Rerandomizability to Sequential Aggregation: Efficient Signature Schemes Based on SXDH Assumption},
      howpublished = {Cryptology ePrint Archive, Paper 2020/575},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/575}},
      url = {https://eprint.iacr.org/2020/575}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.