scholarly journals Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions

Author(s):  
Benoît Libert ◽  
San Ling ◽  
Fabrice Mouhartem ◽  
Khoa Nguyen ◽  
Huaxiong Wang
Author(s):  
Jan Camenisch ◽  
Manu Drijvers ◽  
Anja Lehmann ◽  
Gregory Neven ◽  
Patrick Towa

2021 ◽  
Vol 21 (3) ◽  
pp. 24-49
Author(s):  
Shilpa Chaudhari ◽  
R. Aparna ◽  
Archana Rane

Abstract Proxy Re-Signature (PRS) complements well-established digital signature service. Blaze-Bleumer-Strauss discussed PRS in 1998 for translating a signature on a message from Alice into a signature from Bob on the same message at semi-trusted proxy which does not learn any signing-key and cannot produce new valid signature on new message for Alice or Bob. PRS has been largely ignored since then but it has spurred considerable research interest recently for sharing web-certificates, forming weak-group signatures, and authenticating network path. This article provides a survey summarizing and organizing PRS-related research by developing eight-dimensional taxonomy reflecting the directional feature, re-transformation capability, re-signature key location, delegatee involvement, proxy re-signing rights, duration-based revocation rights, security model environment, and cryptographic approach. Even though multi-dimensional categorization is proposed here, we categorize the substantial published research work based on the eighth dimension. We give a clear perspective on this research from last two-decades since the first PRS-protocol was proposed.


2014 ◽  
Vol 2014 ◽  
pp. 1-14 ◽  
Author(s):  
Keita Emura ◽  
Atsuko Miyaji ◽  
Kazumasa Omote

If there are many displaced workers in a company, then a person who goes for job hunting might not select this company. That is, the number of members who quit is quite negative information. Similarly, in revocable group signature schemes, if one knows (or guesses) the number of revoked users (sayr), then one may guess the reason behind such circumstances, and it may lead to harmful rumors. However, no previous revocation procedure can achieve hidingr. In this paper, we propose the first revocable group signature scheme, whereris kept hidden, which we callr-hiding revocable group signature. To handle this property, we newly define the security notion called anonymity with respect to the revocation which guarantees the unlinkability of revoked users.


Author(s):  
Abhilash M H ◽  
Amberker B B

Revocation is an important feature of group signature schemes. Verifier Local Revocation (VLR) is a popular revocation mechanism which involves only verifiers in the revocation process. In VLR, a revocation list is maintained to store the information about revoked users. The verification cost of VLR based schemes islinearly proportional to the size of recvocation list. In many applications, the size of revocation list grows with time, which makes the verification process expensive. In this paper, we propose a lattice based dynamic group signature using VLR and time bound keys to reduce the size of revocation list to speed up the verification process. In the proposed scheme, an expiration date is fixed for signing key of each group member, and verifiers can find out (at constantcost) if a signature is generated using an expired key. Hence revocation information of members who are revoked before signing key expiry date (premature revocation) are kept in revocation list, and other members are part of natural revocation. This leads to a significant saving on the revocation check by assuming natural revocation accounts for large fraction of the total revocation. This scheme also takes care of non-forgeability of signing key expiry date.


Author(s):  
Maharage Nisanasla Sevwandi Perera ◽  
Takeshi Koshiba

Efficient member revocation and strong security against attacks are prominent requirements in group signature schemes. Among the revocation approaches Verifier-local revocation is the most flexible and efficient method since it requires to inform only the verifiers regarding the revoked members. The verifier-local revocation technique uses a token system to manage members’ status. However, the existing group signature schemes with verifier-local revocability rely on weaker security. On the other hand, existing static group signature schemes rely on a stronger security notion called, full-anonymity. Achieving the full-anonymity for group signature schemes with verifier-local revocation is a quite challenging task. This paper aims to obtain stronger security for the lattice-based group signature schemes with verifier-local revocability, which is closer to the full-anonymity. Moreover, this paper delivers a new key-generation method which outputs revocation tokens without deriving from the users’ signing keys. By applying the tracing algorithm given in group signature schemes for static groups, this paper also outputs an efficient tracing mechanism. Thus, we deliver a new group signature scheme with verifier-local revocation that satisfies a stronger security from lattices.


Cryptography ◽  
2020 ◽  
Vol 4 (4) ◽  
pp. 33
Author(s):  
Maharage Nisansala Sevwandi Perera ◽  
Takeshi Koshiba

An efficient member revocation mechanism is a desirable feature when group signature schemes are applied in practical scenarios. Revocation methods, such as verifier-local revocation (VLR), provide an efficient member revocation in applications of group signatures. However, VLR-group signatures rely on a weaker security notion. On the other hand, group signature schemes for static groups gain stronger security with the full-anonymity security notion. Even though an outsider sees the secret signing keys of all group members in the full-anonymity, the signer is still anonymous. Achieving the full-anonymity for VLR group signature schemes is challenging due to the structure of secret signing keys. The secret signing keys of those schemes consist of tokens, which are used to manage revocation. The reveal of tokens may destroy the anonymity of the signers. We obtain stronger security for the lattice-based VLR group signature schemes by providing a new key generation method, which outputs revocation tokens without deriving from the members’ secret signing keys. We propose a new group signature scheme from lattices with VLR, which achieves stronger security than the previous related works. To avoid signature forgeries, we suggest a new zero-knowledge proof system that requires signers to validate themselves. Moreover, we output an efficient tracing mechanism.


Sign in / Sign up

Export Citation Format

Share Document