Skip to main content

A New Transitive Signature Scheme

  • Conference paper
  • First Online:
Network and System Security (NSS 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9955))

Included in the following conference series:

Abstract

We present a novel design for stateless transitive signature (\(\mathrm {TS}\)) for undirected graph to authenticate dynamically growing graph data. Our construction is built on the widely studied \(\mathrm {ZSS}\) signature technology [19] with bilinear mapping, and using general cryptographic hash functions (e.g., \(\mathrm {SHA}\)-512 and \(\mathrm {MD}6\)). Compared with the existing stateless \(\mathrm {TS}\) schemes for undirected graph in the literature, our scheme is more efficient. The scheme is also proven transitively unforgeable against adaptive chosen-message attack under the \(\mathrm {M2SDH}\) assumption in the random oracle model.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    http://crypto.stanford.edu/pbc/.

References

  1. Bellare, M., Neven, G.: Transitive signatures based on factoring and RSA. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, pp. 397–414. Springer, Heidelberg (2002). doi:10.1007/3-540-36178-2_25

    Chapter  Google Scholar 

  2. Bellare, M., Neven, G.: Transitive signatures: new schemes and proofs. IEEE Trans. Inf. Theor. 51(6), 2133–2151 (2005). doi:10.1007/3-540-36178-2_25

    Article  MathSciNet  MATH  Google Scholar 

  3. Boneh, D., Boyen, X.: Short signatures without random oracles. IACR CryptologyePrint Archive 2004, 171 (2004). http://eprint.iacr.org/2004/171

  4. Boneh, D., Gentry, C., Lynn, B., Shacham, H.: Aggregate and verifiably encrypted signatures from bilinear maps. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 416–432. Springer, Heidelberg (2003). doi:10.1007/3-540-39200-9_26

    Chapter  Google Scholar 

  5. Boyen, X., Waters, B.: Compact group signatures without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 427–444. Springer, Heidelberg (2006). doi:10.1007/11761679_26

    Chapter  Google Scholar 

  6. Boyen, X., Waters, B.: Full-domain subgroup hiding and constant-size group signatures. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450. Springer, Heidelberg (2007). doi:10.1007/978-3-540-71677-8_1

    Google Scholar 

  7. Camacho, P., Hevia, A.: Short transitive signatures for directed trees. IACR Cryptology ePrint Archive 2011, 438 (2011). http://eprint.iacr.org/2011/438

  8. Gong, Z., Huang, Z., Qiu, W., Chen, K.: Transitive signature scheme from LFSR. J. Inf. Sci. Eng. 26(1), 131–143 (2010)

    MathSciNet  MATH  Google Scholar 

  9. Groth, J., Sahai, A.: Efficient non-interactive proof systems for bilinear groups. Electronic Colloquium on Computational Complexity (ECCC), 14(053) (2007). http://eccc.hpi-web.de/eccc-reports/2007/TR07-053/index.html

  10. Liang, X., Cao, Z., Shao, J., Lin, H.: Short group signature without random. In: Qing, S., Imai, H., Wang, G. (eds.) ICICS 2007. LNCS, vol. 4861, pp. 69–82. Springer, Heidelberg (2007). doi:10.1007/978-3-540-77048-0_6

    Chapter  Google Scholar 

  11. Ma, C., Wu, P., Gu, G.: A new method for the design of stateless transitive signature schemes. In: Shen, H.T., Li, J., Li, M., Ni, J., Wang, W. (eds.) APWeb 2006. LNCS, pp. 897–904. Springer, Heidelberg (2006). doi:10.1007/11610496_124

    Chapter  Google Scholar 

  12. Micali, S., Rivest, R.L.: Transitive Signature Schemes. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 236–243. Springer, Heidelberg (2002). doi:10.1007/3-540-45760-7_16

    Chapter  Google Scholar 

  13. Neven, G.: A simple transitive signature scheme for directed trees. Theor. Comput. Sci. 396(1–3), 277–282 (2008). doi:10.1016/j.tcs.2008.01.042

    Article  MathSciNet  MATH  Google Scholar 

  14. Rivest, R.L., Hohenberger, S.R.: The cryptographic impact of groups with infeasible inversion. Masters thesis, MIT (2003)

    Google Scholar 

  15. Shahandashti, S.F., Salmasizadeh, M., Mohajeri, J.: A provably secure short transitive signature scheme from bilinear group pairs. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp. 60–76. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  16. Wang, L., Cao, Z., Zheng, S., Huang, X., Yang, Y.: Transitive signatures from braid groups. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 183–196. Springer, Heidelberg (2007). doi:10.1007/978-3-540-77026-8_14

    Chapter  Google Scholar 

  17. Wei, V.K.: Tight reductions among strong Di e-Hellman assumptions. IACR Cryptology ePrint Archive 2005, 57 (2005). http://eprint.iacr.org/2005/057

  18. Yi, X.: Directed transitive signature scheme. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 129–144. Springer, Heidelberg (2007). doi:10.1007/11967668_9

    Chapter  Google Scholar 

  19. Zhang, F., Safavi-Naini, R., Susilo, W.: An efficient signature scheme from bilinear pairings and its applications. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 277–290. Springer, Heidelberg (2004). doi:10.1007/978-3-540-24632-9_20

    Chapter  Google Scholar 

Download references

Acknowledgement

This work is supported by National Natural Science Foundation of China (61472083, 61402110), Program for New Century Excellent Talents in Fujian University (JA14067), Distinguished Young Scholars Fund of Fujian (2016J06013) and Fujian Normal University Innovative Research Team (IRTL1207). K. Liang is supported by privacy-aware retrieval and modelling of genomic data (No. 13283250), the Academy of Finland.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wei Wu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing AG

About this paper

Cite this paper

Lin, C., Zhu, F., Wu, W., Liang, K., Choo, KK.R. (2016). A New Transitive Signature Scheme. In: Chen, J., Piuri, V., Su, C., Yung, M. (eds) Network and System Security. NSS 2016. Lecture Notes in Computer Science(), vol 9955. Springer, Cham. https://doi.org/10.1007/978-3-319-46298-1_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-46298-1_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-46297-4

  • Online ISBN: 978-3-319-46298-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics