the aggregate authority-transfer signature in sec-
tion 3.2. Also included in the authority informa-
tion T is the serial number for the revocation in-
formation.
Sign:
This is the same as that for the order-specified ag-
gregate authority-transfer signature in section 4.2.
Verify:
A revocation check is added to the verification for
the order-specified aggregate authority-transfer
signature in section 4.2:
• The verifier transmits the serial number in-
cluded in the authority information T of all sig-
natures to be verified to the OCSP responder.
• The OCSP responder refers to the revocation
list and checks for the serial number from the
verifier. If it is not in the list, he sends a “valid”
message to the verifier; otherwise, he sends an
“invalid” message.
• If the verifier receives an “invalid” message
from the OCSP responder, the verification fails.
Open:
This is the same as that for the aggregate
authority-transfer signature in section 3.2.
Management of Revocation Information:
If a manager wants to invalidate a key, he sends
the serial number in the authority information T
to the OCSP responder.
6 CONCLUSIONS
In this paper, we proposed an order-specified aggre-
gate authority-transfer signature that can be used to
delegate authority, aggregate signatures, and main-
tain the order of signing. Moreover, we proposed an
authority-transfer system using that signature scheme.
An advantage of an aggregate authority-transfer
signature is that the verification time is reduced com-
pared to that in Yao et al.’s method. A disadvantage
is that signature size is larger compared to that in Yao
et al.’s method. For this reason, we believe that the
proposed method should be operated in a system that
requires a quick response.
As a future work, we will consider the security of
the order-specified aggregate authority-transfer signa-
tures, implement the authority-transfer system, and
consider whether the method is practical.
ACKNOWLEDGEMENTS
This work was supported by JSPS KAKENHI Grant
Number JP16K00192.
We would like to thank Enago for the English lan-
guage review (https://www.enago.jp).
REFERENCES
Boldyreva, A. (2002). Efficient threshold signature, mul-
tisignature and blind signature schemes based on the
gap-diffie-hellman-group signature scheme. Cryptol-
ogy ePrint Archive, Report 2002/118.
Boldyreva, A. (2003). Threshold signatures, multisigna-
tures and blind signatures based on the gap-diffie-
hellman-group signature scheme. In Public Key Cryp-
tography - PKC 2003, LNCS, volume 2567, pages 31–
46. Springer.
Boneh, D., Gentry, C., Lynn, B., and Shacham, H. (2003).
Aggregate and verifiably encrypted signatures from
bilinear maps. In Advances in Cryptology - EURO-
CRYPT 2003, LNCS, volume 2656, pages 416–432.
Springer.
Boneh, D., Lynn, B., and Shacham, H. (2001). Short signa-
tures from the weil pairing. In Advances in Cryptology
- ASIACRYPT 2001, LNCS, volume 2248, pages 514–
532. Springer.
Chen, X., Zhang, F., and Kim, K. (2006). New id-based
group signature from pairings. Science Press J. of
Electronics (China), 23(6):892–900.
Inamura, M. and Iwamura, K. (2013). Content approval
systems with expansions of a new pair-connected-
structured aggregate signature scheme. IGI Global In-
ternational J. of E-Entrepreneurship and Innovation,
4(2):15–37.
Inamura, M., Iwamura, K., Watanabe, R., Nishikawa,
M., and Tanaka, T. (2011). A new tree-structure-
specified multisignature scheme for a document circu-
lation system. In International Conference on Security
and Cryptography - SECRYPT 2011, pages 362–369.
SciTePress.
Itakura, K. and Nakamura, K. (1983). A public-key cryp-
tosystem suitable for digital multisignatures. NEC Re-
search & Development, 71:1–8.
Okamoto, T. and Pointcheval, D. (2001). The gap-
problems: A new class of problems for the security
of cryptographic schemes. In Public Key Cryptogra-
phy - PKC 2001, LNCS, volume 1992, pages 104–118.
Springer.
Tada, M. (2003). A secure multisignature scheme with sign-
ing order verifiability. IEICE Trans. on Fundamentals
of Electronics, Communications and Computer Sci-
ences, E86-A(1):73–88.
Yanai, N., Iwasaki, T., Inamura, M., and Iwamura, K.
(2017). Provably secure structured signature schemes
with tighter reductions. IEICE Trans. on Fundamen-
tals of Electronics, Communications and Computer
Sciences, E100-A(9):1870–1881.
Yao, D. and Tamassia, R. (2009). Compact and anonymous
role-based authorization chain. ACM Trans. on Infor-
mation and System Security, 12(3):15:1–15:27.
ICISSP 2019 - 5th International Conference on Information Systems Security and Privacy
318