DOI QR코드

DOI QR Code

Simpler Efficient Group Signature Scheme with Verifier-Local Revocation from Lattices

  • Zhang, Yanhua (State Key Laboratory of Integrated Service Networks, Xidian University) ;
  • Hu, Yupu (State Key Laboratory of Integrated Service Networks, Xidian University) ;
  • Gao, Wen (State Key Laboratory of Integrated Service Networks, Xidian University) ;
  • Jiang, Mingming (School of Computer Science and Technology, Huaibei Normal University)
  • 투고 : 2015.05.20
  • 심사 : 2015.10.25
  • 발행 : 2016.01.31

초록

Verifier-local revocation (VLR) seems to be the most flexible revocation approaches for any group signature scheme, because it just only requires the verifiers to possess some up-to-date revocation information, but not the signers. Langlois et al. (PKC 2014) proposed the first VLR group signature based on lattice assumptions in the random oracle model. Their scheme has at least Õ(n2) ⋅ log N bit group public key and Õ(n) ⋅ log N bit signature, respectively. Here, n is the security parameter and N is the maximum number of group members. In this paper, we present a simpler lattice-based VLR group signature, which is more efficient by a O(log N) factor in both the group public key and the signature size. The security of our VLR group signature can be reduced to the hardness of learning with errors (LWE) and small integer solution (SIS) in the random oracle model.

키워드

참고문헌

  1. David Chaum and Eugène van Heyst, "Group signature," in Proc. of International Workshop on the Theory and Application of Cryptographic Techniques, pp. 257-265, April 8-11, 1991. Article (CrossRef Link).
  2. Dan Boneh and Hovav Shacham,"Group signatures with verifier-local revocation," in Proc. of 11th ACM Conference on Computer and Communications Security, pp.168-177, October 25-29, 2004. Article (CrossRef Link).
  3. R. Durán Díaz, L. Hernández Encinas and J. Muñoz Masqué, "A group signature scheme based on the integer factorization and the subgroup discrete logarithm problems," in Proc. of 4th International Conference on Computational Intelligence in Security for Information Systems, pp.143-150, June 8-10, 2011. Article (CrossRef Link).
  4. Benoît Libert, Thomas Peters and Moti Yung, "Scalable group signatures with revocation," in Proc. of 31st Annual International Conference on the Theory and Application of Cryptology and Information Security, pp.609-627, April 15-19, 2012. Article (CrossRef Link).
  5. Benoît Libert, Thomas Peters and Moti Yung, "Group signatures with almost-for free revocation," in Proc. of 32nd Annual Cryptology Conference, pp.571-589, August 19-23, 2012. Article (CrossRef Link).
  6. Laila El Aimani and Olivier Sanders, "Efficient group signatures in the standard model," in Proc. of 15th International Conference on Information Security and Cryptology, pp.410-424, November 28-30, 2013. Article (CrossRef Link).
  7. Qi Su and Wen-Min Li, “Improved Group Signature Scheme Based on Quantum Teleportation,” International Journal of Theoretical Physics, vol. 53, no. 4, pp. 1208-1216, April, 2014. Article (CrossRef Link). https://doi.org/10.1007/s10773-013-1917-4
  8. Benoît Libert, Thomas Peters and Moti Yung, "Short Group Signatures via Structure Preserving Signatures: Standard Model Security from Simple Assumptions," in Proc. of 35th Annual Annual Cryptology Conference, pp.296-316, August 16-20, 2015. Artcle (CrossRef Link).
  9. S. Dov Gordon, Jonathan Katz and Vinod Vaikuntanathan, "A group signatures scheme from lattice assumptions," in Proc. of 16th International Conference on the Theory and Application of Cryptology and Information Security, pp.395-412, December 5-9, 2010. Article (CrossRef Link).
  10. Fabien Laguillaumie, Adeline Langois, Benoît Libert and Damien Stehlé, "Lattice-based group signature scheme with logarithmic signature size," in Proc. of 19th International Conference on the Theory and Application of Cryptology and Information Security, pp.41-61, December 1-5, 2013. Article (CrossRef Link).
  11. Adeline Langlois, San Ling, Khoa Nguyen and Huaxiong Wang, "Lattice-based group signature scheme with verifier-local revocation," in Proc. of 17th International Conference on Practice and Theory in Public-Key Cryptography, pp.345-361, May 26-28, 2014. Article (CrossRef Link).
  12. San Ling, Khoa Nguyen and Huaxiong Wang, "Group signature from lattices: simpler, tighter, shorter, ring-based," in Proc. of 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, pp.427-449, March 30-April 1, 2015. Article (CrossRef Link).
  13. Phong Q. Nguyen, Jiang Zhang and Zhenfeng Zhang, "Simpler efficient group signature from lattices," in Proc. of 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, pp.401-426, March 30-April 1, 2015. Article (CrossRef Link).
  14. Shweta Agrawal, Dan Boneh and Xavier Boyen, "Efficient lattice (H)IBE in the standard model," in Proc. of 29th International Conference on the Theory and Application of Cryptology and Information Security, pp.553-572, May 30-June 3, 2010. Article (CrossRef Link).
  15. Craig Gentry, Chris Peikert and Vinod Vaikuntanathan, "Trapdoor for hard lattices and new cryptographic constructions," in Proc. of 40th ACM Symposium on Theory of Computing, pp.197-206, May 17-20, 2008. Article (CrossRef Link).
  16. David Cash, Dennis Hofheinz, Eike Kilte and Chris Peikert, "Bonsai trees, or how to delegate a lattice basis," in Proc. of 29th International Conference on the Theory and Applications of Cryptographic Techniques, pp.523-552, May 30-June 3, 2010. Article (CrossRef Link).
  17. Joel Alwen and Chris Peikert, “Generating shorter bases for hard random lattices,” International Theory of Computing Systems, vol. 48, no. 3, pp. 535-553, April, 2011. Article (CrossRef Link). https://doi.org/10.1007/s00224-010-9278-3
  18. Daniele Micciancio and Oded Regev, “Worst-case to average-case reductions based on Gaussian measures,” SIAM Journal on Computing Archive, vol. 37, no. 1, pp. 267-302, April, 2007. Article (CrossRef Link). https://doi.org/10.1137/S0097539705447360
  19. Oded Regev, "On lattice, learning with errors, random linear codes, and cryptography," in Proc. of 37th Annual ACM Symposium on Theory of Computing, pp.84-93, May 22-24, 2005. Article (CrossRef Link).
  20. Vadim Lyubashevsky,"Lattice signatures without trapdoors," in Proc. of 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp.738-755, April 15-19, 2012. Article (CrossRef Link).