2006
DOI: 10.1007/11745853_17
|View full text |Cite
|
Sign up to set email alerts
|

Identity-Based Aggregate Signatures

Abstract: Abstract. An aggregate signature is a single short string that convinces any verifier that, for all 1 ≤ i ≤ n, signer Si signed message Mi, where the n signers and n messages may all be distinct. The main motivation of aggregate signatures is compactness. However, while the aggregate signature itself may be compact, aggregate signature verification might require potentially lengthy additional information -namely, the (at most) n distinct signer public keys and the (at most) n distinct messages being signed. If… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
166
0

Year Published

2010
2010
2016
2016

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 236 publications
(176 citation statements)
references
References 27 publications
1
166
0
Order By: Relevance
“…Furthermore, our scheme allows signatures on the same message from x signers to be aggregated into an IB-B-MS of t + 1 group elements. We notice that, when t = 1, our scheme degenerates into the multi-signature of Gentry and Ramzan [17].…”
Section: Building Blockmentioning
confidence: 98%
“…Furthermore, our scheme allows signatures on the same message from x signers to be aggregated into an IB-B-MS of t + 1 group elements. We notice that, when t = 1, our scheme degenerates into the multi-signature of Gentry and Ramzan [17].…”
Section: Building Blockmentioning
confidence: 98%
“…The concept of synchronized aggregate signature was introduced by Gentry and Ramzan [22]. In synchronized aggregate signature, all signers have synchronized time information and individual signatures generated by different signers within the same time period can be aggregated into a short aggregate signature.…”
Section: Related Workmentioning
confidence: 99%
“…Boneh et al proposed the first full aggregate signature scheme in bilinear groups and proved its security in the random oracle model under the CDH assumption. After the introduction of aggregate signatures, various types of aggregate signatures such as sequential aggregate signatures [8,9,15,20,23,[27][28][29]32] and synchronized aggregate signatures [1,22] were proposed. PKAS has numerous applications.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…In 2001, Boneh and Franklin [2] proposed a secure and efficient ID-based encryption scheme on the random oracle model. At present, there are many types of ID-based signature schemes, such as ID-based ring signature [3], ID-based aggregate signature [4].…”
Section: Introductionmentioning
confidence: 99%