Skip to main content
Log in

Identity-based signatures in standard model

  • Original Article
  • Published:
Acta Informatica Aims and scope Submit manuscript

Abstract

Tight security proofs allow for shorter security parameters and better efficiency. In this paper, we firstly present a new signature scheme, SSSTR, which is strongly existentially unforgeable under adaptively chosen message attacks and whose security is tightly related to Strong Diffie–Hellman assumption in the standard model, and then give two identity-based signatures which are existentially unforgeable under adaptively chosen message and identity attacks and whose security is also tightly related to Strong Diffie–Hellman assumption in the standard model.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Abdalla, M., Fouque, P.-A., Lyubashevsky, V., Tibouchi, M.: Tightly-secure signatures from Lossy identification schemes. In: Advances in Cryptology-EUROCRYPT 2012, 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15–19, 2012, LNCS 7237, pp. 572–590. Springer, Berlin, Heidelberg (2012)

  2. Abe, M., Okamoto, T.: A signature scheme with message recovery as secure as discrete logarithm. In: Advances in Cryptology-ASIACRYPT’99, International Conference on the Theory and Application of Cryptology and Information Security, Singapore, November 14–18, 1999, LNCS, vol. 1716, pp. 378–389. Springer, Berlin, Heidelberg (1999)

  3. Barreto, P.S.L.M., Libert, B., McCullagh, N., Quisquater, J.-J.: Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. In: ASIACRYPT 2005, Chennai, India, December 4–8, 2005, Lecture Notes in Computer Science, vol. 3788, pp. 515–532. Springer, New York (2005)

  4. Bellare, M., Namprempre, C., Neven, G.: Security proofs for identity-based identification and signature schemes. In: Advances in Cryptology-EUROCRYPT 2004, Lecture Notes in Computer Science, vol. 3027, pp. 268–286. Springer, New York(2004)

  5. Bellare, M., Rogaway, P.: The exact security of digital signatures—How to sign with RSA and Rabin. In: Proceedings of Eurocrypt96, LNCS vol. 1070, pp. 399–416. Springer (1996)

  6. Bernstein, D.J.: Proving tight security for Rabin–Williams signatures. In: Advances in Cryptology-EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13–17, 2008, LNCS 4965, pp. 70–87. Springer, Berlin, Heidelberg (2008)

  7. Boneh, D., Boyen, X.: Short signatures without random oracles and the SDH assumption in bilinear groups. In: Advances in Cryptology-EUROCRYPT 2004, Volume 3027 of Lecture Notes in Computer Science, pp. 56–73. Springer, Berlin (2004)

  8. Boneh, D., Boyen, X.: Short signatures without random oracles and the SDH assumption in bilinear groups. J. Cryptol. 21(2), 149–177 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  9. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the weil pairing. J. Cryptol. 17(4), 297–319 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  10. Cha, J.C., Cheon, J.H.: An identity-based signature from gap Diffie–Hellman groups. In: Public Key Cryptography-PKC 2003. Lecture Notes in Computer Science, vol. 2567, pp. 18–30. Springer, New York (2003)

  11. Chen, H.-Y., Lu, S.-W., Liu, Z.-H.: Identity-based signature scheme with partial message recovery. Chin. J. Comput. 29(9), 1622–1627 (2006)

    MathSciNet  Google Scholar 

  12. Chevallier-Mames, B., Joye, M.: A practical and tightly secure signature scheme without hash function. In: Topics in Cryptology CT-RSA 2007, The Cryptographers’ Track at the RSA Conference 2007, San Francisco, CA, USA, February 5–9, 2007, Lecture Notes in Computer Science, vol. 4377, pp. 339–356. Springer, Berlin Heidelberg (2007)

  13. Chevallier-Mames, B.: An efficient CDH-based signature scheme with a tight security reduction. In: Advances in Cryptology-CRYPTO 2005 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14–18, 2005, Volume 3621 of Lecture Notes in Computer Science, pp. 511–526. Springer, Berlin, Heidelberg (2005)

  14. Coron, J.-S.: Optimal security proofs for PSS and other signature schemes. In: Advances in Cryptology-EUROCRYPT 2002, International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 28–May 2, 2002, Volume 2332 of Lecture Notes in Computer Science, pp. 272–287. Springer, Berlin, Heidelberg (2002)

  15. Dodis, Y., Reyzin, L.: On the power of claw-free permutations. In: Security in Communication Networks, Third International Conference, SCN 2002, Amalfi, Italy, September 11–13, 2002. Lecture Notes in Computer Science, pp. 55–73, vol. 2576. Springer, Berlin, Heidelberg (2002)

  16. Fleischhacker, N., Jager, T., Schröder, D.: On tight security proofs for Schnorr Signatures. In: Advances in Cryptology-ASIACRYPT 2014, 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, R.O.C., December 7–11, 2014, Lecture Notes in Computer Science, vol. 8873, pp. 512–531. Springer, Berlin, Heidelberg (2014)

  17. Galbraith, S.D., Paterson, K.G., Smart, N.P.: Pairings for Cryptographers. Cryptology ePrint Archive, Report 2006/165, http://eprint.iacr.org/2006/165 (2006)

  18. Galindo, D., Garcia, F.D.: A Schnorr-like lightweight identity-based signature scheme. In: AFRICACRYPT 2009: Progress in Cryptology-AFRICACRYPT 2009. LNCS, vol. 5580, pp. 135–148 (2009)

  19. Garg, S., Bhaskar, R., Lokam, S.V.: Improved bounds on security reductions for discrete log based signatures. In: Advances in Cryptology-CRYPTO 2008, 28th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 17–21, 2008, Volume 5157 of Lecture Notes in Computer Science, pp. 93–107. Springer, Berlin, Germany (2008)

  20. Goh, E.J., Jarecki, S.: A signature scheme as secure as the Diffie–Hellman problem. In: Advances in Cryptology-EUROCRYPT 2003, International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, May 4–8, 2003, Lecture Notes in Computer Science, pp. 401–415. Springer, Berlin, Heidelberg (2003)

  21. Goh, E.-J., Jarecki, S., Katz, J., Wang, N.: Efficient signature schemes with tight reductions to the Diffie–Hellman problems. J. Cryptol. 20(4), 493–514 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  22. Hess, F.: Efficient identity based signature schemes based on pairings. Selected Areas in Cryptography, 9th Annual International Workshop, SAC 2002, LNCS 2595, pp 310–324. Springer, New York (2002)

  23. Katz, J., Wang, N.: Efficiency improvements for signature schemes with tight security reductions. In: CCS ’03 Proceedings of the 10th ACM Conference on Computer and Communications Security, Washington DC, USA, October 27–30, 2003, pp. 155–164. ACM New York, NY, USA (2003)

  24. Kurosawa, K., Heng, S.-H.: From Digital Signature to ID-Based Identification/Signature, Public Key Cryptography-PKC 2004, LNCS, vol. 2947, pp. 248–261. Springer, New York (2004)

  25. Li, Y., Chen, H.: Efficient identity-based signature scheme with partial message recovery. In: SNPD ’07 Proceedings of the Eighth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing, vol. 01, pp. 883–888. IEEE Computer Society Washington, DC, USA (2007)

  26. Libert, B., Quisquater, J.-J.: The Exact Security of an Identity Based Signature and its Applications, Cryptology ePrint Archive, Report 2004/102, 2004. http://eprint.iacr.org/2004/102 (2004)

  27. Micali, S., Reyzin, L.: Improving the exact security of digital signature schemes. J. Cryptol. 15(1), 1–18 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  28. Paillier, P., Vergnaud, D.: Discrete-log-based signatures may not be equivalent to discrete log. In: Advances in Cryptology-ASIACRYPT 2005, 11th International Conference on the Theory and Application of Cryptology and Information Security, Chennai, India, December 4–8, 2005, Volume 3788 of Lecture Notes in Computer Science, pp. 1–20. Springer, Berlin, Heidelberg (2005)

  29. Paterson, K.G., Schuldt, J.C.N.: Efficient identity-based signatures secure in the standard model. In: ACISP 2006. LNCS, vol. 4058, pp. 207–222 (2006)

  30. Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. J. Cryptol. 13(3), 361–396 (2000)

    Article  MATH  Google Scholar 

  31. Schäge, S.: Tight proofs for signature schemes without random oracles. In: Advances in Cryptology-EUROCRYPT 2011, 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, May 15–19, 2011, LNCS 6632, pp. 189–206. Springer, Berlin, Heidelberg (2011)

  32. Schäge, S.: Tight proofs for signature schemes without random oracles. In: Advances in Cryptology-EUROCRYPT 2011, vol. 6632, pp. 189–206. LNCS (2011)

  33. Schäge, S.: Tight security for signature schemes without random oracles. J. Cryptol. 28(3), 641–670 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  34. Seurin, Y.: On the exact security of schnorr-type signatures in the random oracle model. In: Advances in Cryptology-EUROCRYPT 2012, 31th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15–19, 2012, Volume 7237 of Lecture Notes in Computer Science, pp. 554–571. Springer, Berlin, Germany (2012)

  35. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Advances in Cryptology-CRYPTO’84, Santa Barbara, California, USA, August 19–22, 1984, LNCS 196, pp. 47–53. Springer, Berlin (1985)

  36. Tso, R., Gu, C., Okamoto, T., Okamoto, E.: Efficient ID-based digital signatures with message recovery, cryptology and network security. In: 6th International Conference, CANS 2007, Singapore, December 8–10, 2007. LNCS 4856, pp. 47-59. Springer, New York (2007)

  37. Wang, Z., Chen, H.: A practical identity-based signature scheme from bilinear map, emerging directions in embedded and ubiquitous computing. EUC 2007 Workshops: TRUST, WSOC, NCUS, UUWSN, USN, ESO, and SECUBIQ, LNCS 4809, pp704-715, Springer, New York (2007)

  38. Yi, X.: An identity-based signature scheme from the Weil pairing. IEEE Commun. Lett. 7(2), 76–78 (2003)

    Article  MathSciNet  Google Scholar 

  39. Zhang, F., Safavi-Naini, R., Susilo, W.: An efficient signature scheme from bilinear pairings and its applications. In: Public Key Cryptography-PKC 2004, 7th International Workshop on Theory and Practice in Public Key Cryptography. Lecture Notes in Computer Science 2947, pp. 277–290. Springer, New York (2004)

  40. Zhang, F., Susilo, W., Mu, Y.: Identity-based partial message recovery signatures (or how to shorten ID-based signatures). In: The 9th International Conference on Financial Cryptography and Data Security (FC 2005), LNCS 3570, pp. 45–56. Springer, New York (2005)

  41. Zhang, J., Mao, J.: A novel ID-based designated verifier signature scheme. Inf. Sci. 178(3), 766–773 (2008). 1 February 2008

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

The authors wish to thank the anonymous reviewers for helpful comments. This study is supported by the Fundamental Research Funds for the Central Universities (Research and Design of Cryptography Algorithms Based on Implementations).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Huiyan Chen.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chen, H., Zhang, C. Identity-based signatures in standard model. Acta Informatica 56, 471–486 (2019). https://doi.org/10.1007/s00236-018-0322-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00236-018-0322-0

Keyword

Navigation