Browse > Article
http://dx.doi.org/10.13089/JKIISC.2012.22.5.959

Study of Local Linkability based on Modified Linear Encryption in Group Signature Schemes  

Kang, Jeonil (INHA University)
Kim, Kitae (INHA University)
Nyang, DaeHun (INHA University)
Lee, KyungHee (The University of Suwon)
Abstract
Group signature schemes were made for serving anonymities of signers, but the group signature schemes have been seldomly adapted to the real-world applications because of their low computation and space (i.e. signature length) efficiency, complicated construction, limited user management, and so on. Kang, Hwang, etc. performed the study about the local linkability that is for helping group signature schemes to be adapted more easily to the real world. In this paper, we investigate the nature of local linkability, which did not deal with well in the previous studies, in detail and perform the formal proof for the security of special entities who hold the local linkability.
Keywords
group signature; local linkability; linear encryption;
Citations & Related Records
연도 인용수 순위
  • Reference
1 D. Chaum and E. van Heyst, "Group signatures," EUROCRYPT '91, LNCS 547. pp. 257-265, 1991.
2 X. Lin, X. Sun, P-H. Ho, and X. Shen, "GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications," IEEE Transactions on Vehicular Technology, Vol. 56, No. 6. pp. 3442-3456, Nov. 2007.
3 Q. Wu, J. Domingo-Ferrer, and U. Gonzalez-Nicolas, "Balanced Trustworthiness, Safety, and Privacy in Vehicle-to-Vehicle Communications," IEEE Transactions on Vehicular Technology, Vol. 59, No. 2, pp. 559-573, Feb. 2010.   DOI
4 J. Balasch, A. Rial, C. Troncoso, C. Geuens, B. Preneel, and I. Verbauwhede, "PrETP: Privacy-Preserving Electronic Toll Pricing," Proceedings of the 19th USENIX Security Symposium, pp. 203 -215, pp. 63-78. Aug. 2010.
5 K. Ren, S. Yu, W. Lou, and Y. Zhang, "PEACE: A Novel Privacy-Enhanced Yet Accountable Security Framework for Metropolitan Wireless Mesh Networks," IEEE Transactions on Distributed Systems, Vol. 21, No. 2, pp. 203-215, Feb. 2010.   DOI
6 D. Boneh, X. Boyen, and H. Shacham, "Short Group Signatures," CRYPTO '04, LNCS 3152, pp. 41-55, 2004.
7 D. Boneh and H. Shacham, "Group Signatures with Verifier-Local Revocation," Proceedings of the 11th ACM conference on Computer and Communications Security, pp. 168-177, Nov. 2004.
8 A. Kiayias, Y. Tsiounis, and M. Yung, "Traceable Signatures," EUROCRYPT '04, LNCS 3027, pp. 571-589, 2004.
9 강전일, 양대헌, 이석준, 이경희, "실생활 응용을 위한 짧은 그룹 서명 기법(BBS04)에 대한 연구", 정보보호학회논문지, 19(5), pp. 3-15, 2009년 10월.
10 황정연, 이석준, 정병호, 양대헌, "지역 연결성을 제공하는 효율적인 그룹 서명 기법", 대한전자공학회 하계종합학술대회발표집, pp. 863-865, 2010 년 6월.
11 J. Camenisch, S. Hohenberger, and A. Lysyanskaya. "Compact E-cash," EUROCRYPT '05, LNCS 3494, pp. 302-321, 2005.
12 G. Ateniese, J. Camenisch, and B. de Medeiros. "Untraceable RFID Tags Via Insubvertible Encryption," Proceedings of the 12th ACM conference on Computer and Communications Security, pp. 92-101, Nov. 2005.
13 M. Naor and M. Yung, "Universal One-Way Hash Functions and Their Cryptographic Applications," Proceedings of the 21st Annual ACMSymposium on Theory of Computing, pp. 33-43. May 1989.
14 M. Bellare, D. Micciancio, and B. Warinschi, "Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and A Construction Based on General Assumptions," EUROCRYPT '03, LNCS 2656, pp. 614-629, 2003.
15 M. Bellare, H. Shi, and C. Zhang, "Foundations of Group Signatures: The case of Dynamic Groups," CT-RSA '05, LNCS 3376, pp. 136-153, 2005.
16 G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik, "A Practical and Provably Secure Coalition-resistant Group Signature Scheme," CRYPTO '00, LNCS 1880, pp. 255-270, 2000.
17 C. Delerablée and D. Pointcheval, "Dynamic Fully Anonymous Short Group Signatures," VIETCRYPT '06, LNCS 4341, pp. 193-210, 2006.
18 T. Makita, Y. Manabe, and T. Okamoto, "Short Group Signatures with Efficient Flexible Join," Proceedings of the 2006 Symposium on Cryptography and Information Security, Jan. 2006.
19 X. Boyen and B. Waters, "Compact Group Signatures Without Random Oracles," EUROCRYPT '06, LNCS 4004, pp. 427-444, 2006.
20 X. Boyen and B. Waters, "Full-Domain Subgroup Hiding and Constant-Size Group Signatures," Public Key Cryptography (PKC) '07, LNCS 4450. pp. 1-15. 2007.
21 J. Camenisch and M. Stadler, "Efficient group signature schemes for large groups (Extended abstract)," CRYPTO '97, LNCS 1294, pp. 410-424, 1997.
22 A. Miyaji, M. Nakabayashi, and S. Takano. "New Explicit Conditions of Elliptic Curve Traces for FR-reduction," IEICE Transactions on Fundamentals, Vol. E84-A, No. 5, pp. 1234-1243, 2001.
23 Jan Camenisch, "Efficient and Generalized Group Signatures," EUROCRYPT '97, LNCS 1233, pp. 465-479, 1997.
24 J. Camenisch and M. Michels, "A Group Signature Scheme with Improved Efficiency (Extended Abstract)," ASIACRYPT '98, LNCS 1514, pp. 160-174, 2000.
25 S.D Galbraith and V. Rotger, "Easy decision-Diffie-Hellman groups," Cryptology ePrint Archive, Report 2004/070, 2004.
26 G. Ateniese, D. Song, and G. Tsudik, "Quasi-Efficient Revocation of Group Signatures." Financial Cryptography (FC) '02, LNCS 2357, pp. 183-197, 2002