2009
DOI: 10.1007/s10623-009-9334-7
|View full text |Cite
|
Sign up to set email alerts
|

Comparing two pairing-based aggregate signature schemes

Abstract: Abstract. In 2003, Boneh, Gentry, Lynn and Shacham (BGLS) devised the first provably-secure aggregate signature scheme. Their scheme uses bilinear pairings and their security proof is in the random oracle model. The first pairing-based aggregate signature scheme which has a security proof that does not make the random oracle assumption was proposed in 2006 by Lu, Ostrovsky, Sahai, Shacham and Waters (LOSSW). In this paper, we compare the security and efficiency of the BGLS and LOSSW schemes when asymmetric pai… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
21
0

Year Published

2013
2013
2020
2020

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 37 publications
(21 citation statements)
references
References 39 publications
0
21
0
Order By: Relevance
“…Schnorr signatures are mentioned in this paper for illustrative purposes; although we contribute no results about Schnorr signatures, the history of their security models inspired this work. [7,8] min qs 1 n Fig. 3 qs, RO [14] tight Thm.…”
Section: Review Of Schnorr and Bls Signatures Notationmentioning
confidence: 99%
See 1 more Smart Citation
“…Schnorr signatures are mentioned in this paper for illustrative purposes; although we contribute no results about Schnorr signatures, the history of their security models inspired this work. [7,8] min qs 1 n Fig. 3 qs, RO [14] tight Thm.…”
Section: Review Of Schnorr and Bls Signatures Notationmentioning
confidence: 99%
“…7 Fig. 1 Overview of our results for BLS and BGLS and how they compare to reductions in the single-user setting Although the BLS scheme was introduced for symmetric pairings, where G 1 = G 2 , we use the modified scheme due to Chatterjee et al [8] that also works for asymmetric pairings where no efficiently computable isomorphism from G 2 to G 1 is known ("type III" pairings).…”
Section: Review Of Schnorr and Bls Signatures Notationmentioning
confidence: 99%
“…A presence registration requires H(t i ) x , which is a BLS signature [9] on the epoch number t i . The security of BLS for Type-3 curves was proven by Chatterjee et al under an assumption they call Co-DHP*, which they show to be equivalent to Co-DHP [8] under a uniform generator assumption [12]. This signature is not, however, included in the PIR database, so the game would need to require that A's buddies are not compromised.…”
Section: Dp5: a Private Presence Servicementioning
confidence: 99%
“…For Type-3 pairings, using Table-2 of [8], elements of G 1 and G 2 can be represented using 257 and 513 bits respectively. In contrast, the order of G 1 = G 2 for composite-order pairings is a product of at least three primes.…”
Section: Detailed Comparison To Existing Hibe Schemesmentioning
confidence: 99%