Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Batch verification of Digital Signatures

Published: 01 December 2017 Publication History

Abstract

Digital Signatures can be considered analogous to an ordinary handwritten signature for signing messages in the Digital world. Digital signature must be unique and exclusive for each signer. Multiple Digital Signatures signed by either single or multiple signers can be verified at once through Batch Verification. There are two main issues with respect to Batch Verification of Digital Signatures; first is the security problem and the second is the computational speed. Due to e-commerce proliferation, quick verification of Digital Signatures through specific hardware or efficient software becomes critical. Internet companies, banks, and other such organizations use Batch verification to accelerate verification of large number of Digital Signatures. Many Batch Verification techniques have been proposed for various Digital Signature algorithms. But most of them lack the security requirements such as signature authenticity, integrity, and non-repudiation. Hence there is a need for the study of batch verification of Digital Signatures. The main contributions of our survey include: (a) Identifying and categorizing various Batch verification techniques for RSA, DSS, and ECDSA(includes schemes based on Bilinear Pairing) (b) Providing a comparative analysis of these Batch Verification techniques (c) Identifying various research challenges in the area of Batch verification of signatures.

References

[1]
M. Abe, Universally verifiable mix-net with verification work independent of the number of mix-servers, Springer, 1998.
[2]
A. Antipa, D. Brown, R. Gallant, R. Lambert, R. Struik, S. Vanstone, Accelerated verification of ecdsa signatures, Springer, 2005.
[3]
F. Bao, C.-C. Lee, M.-S. Hwang, Cryptanalysis and improvement on batch verifying multiple rsa digital signatures, Appl Math Comput, 172 (2006) 1195-1200.
[4]
M. Bellare, J.A. Garay, T. Rabin, Fast batch verification for modular exponentiation and digital signatures, Springer, 1998.
[5]
M. Bellare, P. Rogaway, The exact security of digital signatures-how to sign with rsa and rabin, Springer, 1996.
[6]
R.E. Blahut, Cryptography and secure communication, Cambridge University Press, 2014.
[7]
I.F. Blake, G. Seroussi, N. Smart, Elliptic curves in cryptography, Cambridge University Press, 1999.
[8]
D. Boneh, X. Boyen, Short signatures without random oracles, Springer, 2004.
[9]
D. Boneh, X. Boyen, H. Shacham, Short group signatures, Springer, 2004.
[10]
D. Boneh, B. Lynn, H. Shacham, Short signatures from the weil pairing, Springer, 2001.
[11]
D. Boneh, Twenty years of attacks on the rsa cryptosystem, Not AMS, 46 (1999) 203-213.
[12]
D.R. Brown, Generic groups, collision resistance, and ecdsa, Des Codes Cryptography, 35 (2005) 119-152.
[13]
D.R. Brown, Generic groups, collision resistance, and ecdsa, Des Codes Cryptography, 35 (2005) 119-152.
[14]
J. Camenisch, S. Hohenberger, M.O. Pedersen, Batch verification of short signatures, Springer, 2007.
[15]
J. Camenisch, A. Lysyanskaya, Signature schemes and anonymous credentials from bilinear maps, Springer, 2004.
[16]
S.W. Changchien, M.-S. Hwang, K.-F. Hwang, A batch verifying and detecting multiple rsa digital signatures, Int J Comput Numer Anal Appl, 2 (2002) 303-307.
[17]
T. Chen, J. Wang, Y. Zhou, Combined digital signature and digital watermark scheme for image authentication, IEEE, 2001.
[18]
J.H. Cheon, A universal forgery of hesss second id-based signature against the known-message attack., 2002.
[19]
J.H. Cheon, J.H. Yi, Fast batch verification of multiple signatures, Springer, 2007.
[20]
J. Claessens, V. Dem, D. De Cock, B. Preneel, J. Vandewalle, On the security of today online electronic banking systems, Comput Secur, 21 (2002) 253-265.
[21]
D.W. Davies, Applying the rsa digital signature to electronic mail, IEEE Comput, 16 (1983) 55-62.
[22]
C. Delerable, D. Pointcheval, Dynamic fully anonymous short group signatures, Vietcrypt, 4341 (2006) 193-210.
[23]
W. Diffie, M. Hellman, New directions in cryptography, IEEE Trans Inf Theory, 22 (1976) 644-654.
[24]
A.L. Ferrara, M. Green, S. Hohenberger, M. Pedersen, Practical short signature batch verification., Springer, 2009.
[25]
A. Fiat, Batch rsa, Springer, 1989.
[26]
S.M. Furnell, T. Karweni, Security implications of electronic commerce: a survey of consumers and businesses, Internet Res, 9 (1999) 372-382.
[27]
E.-J. Goh, S. Jarecki, A signature scheme as secure as the DiffieHellman problem, Springer, 2003.
[28]
S. Goldwasser, S. Micali, R.L. Rivest, A digital signature scheme secure against adaptive chosen-message attacks, SIAM J Comput, 17 (1988) 281-308.
[29]
F. Guo, Y. Mu, Z. Chen, Efficient batch verification of short signatures for a single-signer setting without random oracles, Adv Inf Comput Secur (2008) 49-63.
[30]
L. Harn, Batch verifying multiple dsa-type digital signatures, Electron Lett, 34 (1998) 870-871.
[31]
L. Harn, Batch verifying multiple rsa digital signatures, Electron Lett, 34 (1998) 1219-1220.
[32]
L. Harn, Y. Xu, Design of generalized elgamal type digital signature schemes based on discrete logarithm, Electron Lett, 30 (1994) 2025-2026.
[33]
R. Housley, W. Polk, W. Ford, D. Solo, Internet x. 509 public key infrastructure certificate and certificate revocation list (crl) profile, 2002.
[34]
M.-S. Hwang, C.-C. Lee, E.J.-L. Lu, Cryptanalysis of the batch verifying multiple dsa-type digital signatures, Pak J Appl Sci, 1 (2001) 287-288.
[35]
M.-S. Hwang, I.-C. Lin, K.-F. Hwang, Cryptanalysis of the batch verifying multiple rsa digital signatures, Informatica, 11 (2000) 15-18.
[36]
S. Karati, A. Das, D. Roychowdhury, B. Bellur, D. Bhattacharya, A. Iyer, Batch verification of ecdsa signatures, Springer, 2012.
[37]
J. Katz, Y. Lindell, Introduction to modern cryptography, CRC Press, 2014.
[38]
Kinnis TF, Sit HW. Digital signature service. 2005. US Patent 6,959,382.
[39]
N. Koblitz, Elliptic curve cryptosystems, Math Comput, 48 (1987) 203-209.
[40]
N. Koblitz, An elliptic curve implementation of the finite field digital signature algorithm, Springer, 1998.
[41]
N. Koblitz, A. Menezes, Pairing-based cryptography at high security levels, Lect Notes Comput Sci, 3796 (2005) 13.
[42]
P.C. Kocher, Timing attacks on implementations of DiffieHellman, rsa, dss, and other systems, Springer, 1996.
[43]
Kravitz D.W. Digital signature algorithm. 1993. US Patent 5,231,668.
[44]
B. Lee, C. Boyd, E. Dawson, K. Kim, J. Yang, S. Yoo, Providing receipt-freeness in mixnet-based voting protocols, Springer, 2003.
[45]
C.-T. Li, M.-S. Hwang, S. Chen, A batch verifying and detecting the illegal signatures, Int J Innovative Comput Inf Control, 6 (2010) 5311-5320.
[46]
C.H. Lim, P.J. Lee, Security of interactive dsa batch verification, Electron Lett, 30 (1994).
[47]
C.-H. Lin, R.-H. Hsu, L. Harn, Improved dsa variant for batch verification, Appl Math Comput, 169 (2005) 75-81.
[48]
R.C. Merkle, A certified digital signature, Springer, 1989.
[49]
V.S. Miller, Use of elliptic curves in cryptography, Springer, 1985.
[50]
H. Min-Shiang, L. Cheng-Chi, T. Yuan-Liang, Two simple batch verifying multiple digital signatures, Springer, 2001.
[51]
E. Mykletun, M. Narasimha, G. Tsudik, Authentication and integrity in outsourced databases, ACM Trans Storage (TOS), 2 (2006) 107-138.
[52]
D. Naccache, D. MRahi, S. Vaudenay, D. Raphaeli, Can dsa be improved? complexity trade-offs with the digital signature standard, Springer, 1994.
[53]
M. Naor, M. Yung, Universal one-way hash functions and their cryptographic applications, ACM, 1989.
[54]
M. Naor, M. Yung, Public-key cryptosystems provably secure against chosen ciphertext attacks, ACM, 1990.
[55]
P.Q. Nguyen, I.E. Shparlinski, The insecurity of the digital signature algorithm with partially known nonces, J Cryptol, 15 (2002) 151-176.
[56]
P.Q. Nguyen, J. Stern, The two faces of lattices in cryptology, Springer, 2001.
[57]
T. Okamoto, K. Ohta, Disposable zero-knowledge authentications and their applications to untraceable electronic cash, Springer, 1989.
[58]
J. Pastuszak, D. Michaek, J. Pieprzyk, J. Seberry, Identification of bad signatures in batches, Springer, 2000.
[59]
B. Pfitzmann, A. Pfitzmann, How to break the direct rsa-implementation of mixes, Springer, 1989.
[60]
Y. Ren, S. Wang, X. Zhang, M.-S. Hwang, An efficient batch verifying scheme for detecting illegal signatures, IJ Netw Secur, 17 (2015) 463-470.
[61]
R.L. Rivest, A. Shamir, L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Commun ACM, 21 (1978) 120-126.
[62]
Serret-Avila X, Boccon-Gibod G. Methods and systems for encoding and protecting data using digital signature and watermarking techniques. 2004. US Patent 6,785,815.
[63]
L. Seungwon, C. Seongje, C. Yookun, Efficient identification of bad signatures in rsa-type batch signature, IEICE Trans Fundam Electron Commun Comput Sci, 89 (2006) 74-80.
[64]
Z. Shao, Batch verifying multiple dsa-type digital signatures, Comput Netw, 37 (2001) 383-389.
[65]
X. Shen, Z. Liu, L. Harn, Y. Lou, A batch-verifying algorithm for multiple digital signatures, 1999.
[66]
W. Stallings, Cryptography and network security: principles and practices, Pearson Education India, 2006.
[67]
H. Suo, J. Wan, C. Zou, J. Liu, Security in the internet of things: a review, IEEE, 2012.
[68]
Vaeth JS, Walton CS. Virtual certificate authority. 2000. US Patent 6,035,402.
[69]
B. Van Arem, C. Tampre, K. Malone, Modelling traffic flows with intelligent cars and intelligent roads, IEEE, 2003.
[70]
S. Vaudenay, The security of dsa and ecdsa, Springer, 2003.
[71]
F.-Y. Wang, D. Zeng, L. Yang, Smart cars on smart roads: an ieee intelligent transportation systems society update, IEEE Pervasive Comput, 5 (2006) 0068-69.
[72]
Z.-K. Zhang, M.C.Y. Cho, C.-W. Wang, C.-W. Hsu, C.-K. Chen, S. Shieh, Iot security: ongoing challenges and research opportunities, IEEE, 2014.
[73]
L. Zhou, F.B. Schneider, R. Van Renesse, Coca: a secure distributed online certification authority, ACM Trans Comput Syst (TOCS), 20 (2002) 329-336.

Cited By

View all
  • (2024)Improved ECQV Implicit Certificates Providing Batch VerificationProceedings of the 2024 6th Blockchain and Internet of Things Conference10.1145/3688225.3688238(101-107)Online publication date: 19-Jul-2024
  • (2024)A Message Authentication Mechanism in NDN Based Flight Test Data NetworkingProceedings of the 2024 3rd International Conference on Cryptography, Network Security and Communication Technology10.1145/3673277.3673329(300-305)Online publication date: 19-Jan-2024
  • (2024)Locally Verifiable Batch Authentication in IoMTIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.333057719(1001-1014)Online publication date: 1-Jan-2024

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Journal of Information Security and Applications
Journal of Information Security and Applications  Volume 37, Issue C
December 2017
86 pages

Publisher

Elsevier Science Inc.

United States

Publication History

Published: 01 December 2017

Author Tags

  1. Batch verification
  2. Digital signatures
  3. Modular exponentiation

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 16 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Improved ECQV Implicit Certificates Providing Batch VerificationProceedings of the 2024 6th Blockchain and Internet of Things Conference10.1145/3688225.3688238(101-107)Online publication date: 19-Jul-2024
  • (2024)A Message Authentication Mechanism in NDN Based Flight Test Data NetworkingProceedings of the 2024 3rd International Conference on Cryptography, Network Security and Communication Technology10.1145/3673277.3673329(300-305)Online publication date: 19-Jan-2024
  • (2024)Locally Verifiable Batch Authentication in IoMTIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.333057719(1001-1014)Online publication date: 1-Jan-2024
  • (2022)Timeliness Improvement of Information Interaction for IoVs Using Mini-Batch Identification Strategy2022 IEEE 25th International Conference on Intelligent Transportation Systems (ITSC)10.1109/ITSC55140.2022.9922551(2101-2106)Online publication date: 8-Oct-2022

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media