skip to main content
10.1145/1533057.1533080acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Universal forgery of the identity-based sequential aggregate signature scheme

Published:10 March 2009Publication History

ABSTRACT

At CCS'07, a novel identity-based sequential aggregate signature scheme was proposed and the security of the scheme was proven under the hardness assumption of a new computational problem called modified LRSW problem. In the paper, unfortunately, we show that the scheme is universally forgeable, i.e., anyone can generate forged signatures on any messages of its choice. In addition, we show that the computational assumption is not correct by concretely presenting a constant-time algorithm solving the problem. The contribution of the new scheme and assumption is a natural step in cryptologic research that calls for further investigation, which is a step we perform in the current work.

References

  1. W. Aiello, J. Ioannidis, and P. McDaniel. Origin authentication in interdomain routing. In 10th ACM Conference on Computer and Communications Security - CCS 2003, pages 165--178. ACM, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. A. Boldyreva, C. Gentry, A. O'Neill, and D. H. Yum. Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing. In 14th ACM Conference on Computer and Communications Security - CCS 2007, pages 276--285. ACM. The full version is available at www.cc.gatech.edu/ aboldyre/publications.html, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. A. Boldyreva, C. Gentry, A. O'Neill, and D. H. Yum. New multiparty signature schemes for network routing applications. ACM Transactions and Information and Systems Security, 12(1):1--39, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. D. Boneh and X. Boyen. Short signatures without random oracles. In Proc. Eurocrypt 2004, volume 3027 of LNCS, pages 56--73. Springer, 2004.Google ScholarGoogle Scholar
  5. D. Boneh, X. Boyen, and E. Goh. Hierarchical identity based encryption with constant size ciphertext. In Proc. Eurocrypt 2005, volume 3494 of LNCS, pages 440--456. Springer, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. D. Boneh, C. Gentry, B. Lynn, and M. Franklin. Aggregate and verifiably encrypted signatures from bilinear maps. In Proc. Eurocrypt 2003, volume 2656 of LNCS, pages 416--432. Springer, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. K. Bulter and W. Aiello. Optimizing bgp security by exploiting path stability. In 13th ACM Conference on Computer and Communications Security - CCS 2006, pages 298--310. ACM, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. C. Gentry and Z. Ramzan. Identity-based aggregate signatures. In Proc. PKC 2006, volume 3958 of LNCS, pages 257--273. Springer, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. S. Kent, C. Lynn, and K. Seo. Secure border gateway protocol (secure-bgp). IEEE Journal on Selected Areas in Communications, 18(4):582--592, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. A. Lysyanskaya, R. Rivest, A. Sahai, and S. Wolf. Pseudonym systems. In Proc. Selected Areas in Cryptography 1999, volume 1758 of LNCS, pages 184--199. Springer, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. A. Lysyanskya, S. Micali, L. Reyzin, and H. Shacham. Sequential aggregate signatures from trapdoor permutations. In Proc. Eurocrypt 2004, volume 3027 of LNCS, pages 74--90. Springer, 2004.Google ScholarGoogle Scholar
  12. A. Lysyanskya, R. Ostrovsky, A. Sahai, H. Shacham, and B. Waters. Sequential aggregate signatures and multisignatures without random oracles. In Proc. Eurocrypt 2006, volume 4004 of LNCS, pages 465--485. Springer, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. A. Shmair. Identity-based cryptosystems and signature schemes. In Proc. CRYPTO 1984, volume 196 of LNCS, pages 47--53. Springer, 1984. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. V. Shoup. Lower bounds for discrete logarithms and related problems. In Proc. Eurocrypt 1997, volume 1592 of LNCS, pages 256--266. Springer, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Universal forgery of the identity-based sequential aggregate signature scheme

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          ASIACCS '09: Proceedings of the 4th International Symposium on Information, Computer, and Communications Security
          March 2009
          408 pages
          ISBN:9781605583945
          DOI:10.1145/1533057

          Copyright © 2009 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 10 March 2009

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          Overall Acceptance Rate418of2,322submissions,18%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader