Browse > Article
http://dx.doi.org/10.13089/JKIISC.2009.19.5.3

Study on the Use of Short Group Signature (BBS04) in Real Applications  

Kang, Jeon-Il (INHA University)
Nyang, Dae-Hun (INHA University)
Lee, Sok-Joon (Electronics and Telecommunications Research Institute)
Lee, Kyung-Hee (University of Suwon)
Abstract
The short group signature introduced by Boneh et al. is one of famous anonymous signature schemes. However, for applying it to the real applications, several restrictions should be considered. The perfect anonymity of users, which is given by group signatures, prevents service providers to provide certain services or resources. For this reason, the local linkability which reduces the anonymity of users has to be provided to the service providers. In addition, the group signature keys, which are one-sidedly assigned from a group manager, cannot support the strong exculpability of users. Hence, the short group signature has to be modified for supporting the strong exculpability. In this paper, we perform a study on the use of the short group signature by proposing a few methods for supporting those two properties.
Keywords
short group signature; local linkability; strong exculpability;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 D. Chaum and E. van Heyst. 'Group signatures.' Proc. of EUROCRYPT '91. LNCS 547. pp. 257-265. 1991
2 A. Lysyanskaya. R.L. Rivest, A. Sahai. and S. Wolf. 'Pseudonym systems.' Proc. of Selected Areas of Cryptography (SAC 1999). LNCS 1758. pp. 184-199. 1999
3 T. Kwon, J.H. Cheon, Y. Kim, and J. Lee, 'Privacy Protection in PKIs: A Separation-of-Authority Approach,' Proc. of Workshop on Information Security Applications (WISA 2006), LNCS 4298, pp. 297-311, 2007
4 P.P. Tsang, M.H. Au, A. Kapadia, and S.W. Smith, 'Blacklistable Anonymous Credentials: Blocking Misbehaving Users Without TTPs,' Proc. of ACM Conference on Computer and Communications Security (ACM CCS 2007), pp. 72-81. Oct. 2007   DOI
5 J. Camenisch and A. Lysyanskaya, 'An efficient system for non-transferable anonymous credentials with optional anonymity revocation,' Proc. of EUROCRYPT 2001. LNCS 2045. pp. 93-118. 2001
6 D. Boneh, X. Boyen, and H. Shacham, 'Short Group Signatures,' Proc. of Crypto 2004, LNCS 3152, pp. 41-55, 2004
7 R. Rivest. A. Shamir. and Y. Tauman. 'How to leak a secret.' Proc. of ASIA-CRYPT. LNCS 2248. pp. 552-565. 2001
8 J. Camenisch and A. Lysyanskaya, 'Signature schemes and anonymous credentials from bilinear maps,' Proc. of Crypto 2004, LNCS 3152, pp. 56-72. 2004
9 C. Delerablee and D. Pointcheval. 'Dynamic Fully Anonymous Short Group Signatures,' Proc. of VIETCRYPT 2006, LNCS 4341. pp. 193-210, 2006
10 D. Boneh and X. Boyen, 'Short Signatures Without Random Oracles,' Proc. of EUROCRYPT 2004, LNCS 3027, pp. 56-73, 2004
11 V. Benjumea, J. Lopez, J.A. Montenegro, and J.M. Troya, 'A First Approach to Provide Anonymity in Attribute Certificates,' Proc. of Public Key Cryptography (PKC 2004), LNCS 2947, pp. 402-415, 2004.
12 양대헌, 이경희, '추적 가능한 가명 은밀 획득 프로토콜,' 정보보호학회논문지, 16(5), pp. 402-415, 2004
13 D. Boneh and H. Shacham, 'Group Signatures with Verifier-Local Revocation,' Proc. of ACM Conference on Computer and Communications Security (ACM CCS 2004)' pp. 168-177, Oct. 2004   DOI
14 강전일, 양대헌, 이경희 'OT(Oblivious Transfer) 기반의 조건부 추적이 가능한 가명 프로토콜,' 정보보호학회논문지, 19(1), pp. 33-42, 2009년 2월.
15 D. Chaum, E. van Heyst, and B. Pfitzmann, 'Cryptographically strong undeniable signatures, unconditionally secure for the signer,' Proc. of Crypto 92, LNCS 576, pp. 470-484, 1992
16 A. Kiayias. Y. Tsiounis. and M. Yung. 'Traceable Signatures.' Proc. of EUROCRYPT 2004. LNCS 3027. pp. 571-589. 2004