Digital signatures including identity-based aggregate...

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S028000, C380S059000, C380S277000

Reexamination Certificate

active

07664957

ABSTRACT:
Methods and systems are provided that allow multiple identity-based digital signatures to be merged into a single identity-based “aggregate” digital signature. This identity-based aggregate signature has a shorter bit-length than the concatenation of the original unaggregated identity-based signatures. The identity-based aggregate signature can be verified by anyone who obtains the public keys of one or more Private Key Generators (PKGs), along with a description of which signer signed which message. The verifier does not need to obtain a different public key for each signer, since the signature scheme is “identity-based”; the number of PKGs may be fewer than the number of signers. Consequently, the total information needed to verify the identity-based aggregate signature—namely, a description of who signed what, the PKGs' public keys, and the identity-based aggregate signature itself—may be less than the information needed to verify separate digital signatures—namely, a description of who signed what, the public verification keys for all of the signers, and the concatenation of the signers' signatures. In some embodiments, the identity-based aggregate signature scheme has essentially the minimum-possible Kolmogorov complexity.

REFERENCES:
patent: 5966445 (1999-10-01), Park et al.
patent: 6212637 (2001-04-01), Ohta et al.
patent: 6778666 (2004-08-01), Kuzmich et al.
patent: 2005/0022102 (2005-01-01), Gentry
patent: 1 478 121 (2004-11-01), None
patent: WO 99/30458 (1999-06-01), None
patent: WO 2004/021638 (2004-03-01), None
patent: WO 2004/028075 (2004-04-01), None
A. Shamir, Identity-Based Cryptosystems and Signature Schemes. In Proc. of Cypto 1984, LNCS 196, pp. 47-53. Springer-Verlag, 1985.
Dan Boneh and Matthew Franklin, Identity-Based Enciyption from the Weil Pairing, SIAM J. of Computing, vol. 32, No. 3, pp. 586-615, 2003.
A. Lysyanskaya, S. Micali, L. Reyzin, and H. Shacham, “Sequential Aggregate Signatures from Trapdoor Permutations,” in Proc. of Eurocrypt 2004, LNCS 3027, p. 3027, pp. 74-90, Springer-Verlag, 2004.
A. Shamir, Identity-Based Cryptosystems and Signature Schemes. InProc. of Crypto 1984, LNCS 196, pp. 47-53. Springer-Verlag, 1985.
Dan Boneh and Matthew Franklin,Identity-Based Encryption from the Weil Pairing, SIAM J. of Computing, vol. 32, No. 3, pp. 586-615, 2003.
A. Lysyanskaya, S. Micali, L. Reyzin, and H. Shacham, “Sequential Aggregate Signatures from Trapdoor Permutations,” in Proc. of Eurocrypt 2004, LNCS 3027, pp. 74-90, Springer-Verlag, 2004.
S. Micali, K. Ohta, and L. Reyzin. Accountable Subgroup Multisignatures (extended abstract). In Proc of CCS 2001, pp. 245-254. ACM Press, 2001.
D. Boneh, B. Lynn, H. Shacham “Short Signatures from the Weil Pairing” in Proc. of Asiacrypt 2001, LNCS 2248, pp. 514-532, Springer-Verlag, 2001.
P.S.L.M. Barreto, H.Y. Kim, B. Lynn, and M. Scott. Efficient Algorithms for Pairing-Based Cryptosystems. In Proc. Of Crypto 2002, LNCS 2442, pp. 354-368. Springer-Verlag, 2002.
D. Boneh, C. Gentry, B. Lynn, and H. Shacham. Aggregate and Verifiably Encrypted Signatures from Bilinear Maps. In Proc. of Eurocrypt 2003, LNCS 2656, pp. 416-432. Springer-Verlag, 2003.
Secure Hash Signature Standard, Federal Information Processing Standard Publication 180-2 (FIPS PUB 180-2) Aug. 1, 2002, National Institute of Standards and Technology (NIST), United States of America.
D. Boneh, B. Lynn, C. Gentry, H. Shacham “A Survey of Two Signature Aggregation Techniques,” RSA Laboratories Cryptobytes, vol. 6, No. 2, Summer 2003 pp. 1-10.
S. Knoop, “Project: Supersingular Curves and the Weil Pairing in Elliptic Curve Cryptography” Math 842: Final Project, Dec. 15, 2004, pp. 1-15.
C. Zhijie, S. Jianyi, W. Zhenhua, Y. Jiachen “A Realized Mathematical Scheme On The Digital Signature of Events” Institute of Network Information Security, East China Normal University, Shanghai 200062, P.R. China pp. 1-9.
E. York “Elliptic Curves Over Finite Fields” George Mason University, May 7, 1992, pp. 1-24.
ECC Cryptography Tutorial—2.0 Elliptic Curve Groups over Real Numbers, http://certicom.com/index.php?action=edd tutorial,ecc—tut—2—0 , Certicom, p. 1 of 1.
ECC Cryptography Tutorial—2.1 Elliptic Curve Addition: A Geometric Approach, http://certicom.com/index.php?action=edd—tutorial,ecc—tut—2—1, Certicom, p. 1 of 1.
ECC Cryptography Tutorial—2.2 Elliptic Curve Addition: An Algebraic Approach, http://certicom.com/index.php?action=edd—tutorial,ecc—tut—2—2, Certicom, p. 1 of 1.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Digital signatures including identity-based aggregate... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Digital signatures including identity-based aggregate..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Digital signatures including identity-based aggregate... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4210508

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.