Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3196494.3196507acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Highly-Efficient Fully-Anonymous Dynamic Group Signatures

Published: 29 May 2018 Publication History

Abstract

Group signatures are a central tool in privacy-enhancing cryptography, which allow members of a group to anonymously produce signatures on behalf of the group. Consequently, they are an attractive means to implement privacy-friendly authentication mechanisms. Ideally, group signatures are dynamic and thus allow to dynamically and concurrently enroll new members to a group. For such schemes, Bellare et al. (CT-RSA»05) proposed the currently strongest security model (BSZ model). This model, in particular, ensures desirable anonymity guarantees. Given the prevalence of the resource asymmetry in current computing scenarios, i.e., a multitude of (highly) resource-constrained devices are communicating with powerful (cloud-powered) services, it is of utmost importance to have group signatures that are highly-efficient and can be deployed in such scenarios. Satisfying these requirements in particular means that the signing (client) operations are lightweight.
We propose a novel, generic approach to construct dynamic group signature schemes, being provably secure in the BSZ model and particularly suitable for resource-constrained devices. Our results are interesting for various reasons: We can prove our construction secure without requiring random oracles. Moreover, when opting for an instantiation in the random oracle model (ROM) the so obtained scheme is extremely efficient and outperforms the fastest constructions providing anonymity in the BSZ model - which also rely on the ROM - known to date. Regarding constructions providing a weaker anonymity notion than BSZ, we surprisingly outperform the popular short BBS group signature scheme (CRYPTO»04; also proven secure in the ROM) and thereby even obtain shorter signatures. We provide a rigorous comparison with existing schemes that highlights the benefits of our scheme. On a more theoretical side, we provide the first construction following the "without encryption" paradigm introduced by Bichsel et al. (SCN»10) in the strong BSZ model.

References

[1]
Alamélou, Q., Blazy, O., Cauchie, S., and Gaborit, P. A code-based group signature scheme. Des. Codes Cryptography 82, 1--2 (2017), 469--493.
[2]
Ateniese, G., Camenisch, J., Joye, M., and Tsudik, G. A Practical and Provably Secure Coalition-Resistant Group Signature Scheme. In CRYPTO (2000).
[3]
Barbulescu, R., and Duquesne, S. Updating key size estimations for pairings. Journal of Cryptology (2018).
[4]
Bellare, M., Micciancio, D., and Warinschi, B. Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions. In EUROCRYPT (2003).
[5]
Bellare, M., Shi, H., and Zhang, C. Foundations of Group Signatures: The Case of Dynamic Groups. In CT-RSA (2005).
[6]
Bernhard, D., Fischlin, M., and Warinschi, B. Adaptive proofs of knowledge in the random oracle model. In PKC (2015).
[7]
Bernhard, D., Pereira, O., and Warinschi, B. How not to prove yourself: Pitfalls of the fiat-shamir heuristic and applications to helios. In ASIACRYPT (2012).
[8]
Bichsel, P., Camenisch, J., Neven, G., Smart, N. P., and Warinschi, B. Get Shorty via Group Signatures without Encryption. In SCN (2010).
[9]
Blazy, O., Derler, D., Slamanig, D., and Spreitzer, R. Non-Interactive Plaintext (In-)Equality Proofs and Group Signatures with Verifiable Controllable Linkability. In CT-RSA (2016).
[10]
Boneh, D., Boyen, X., and Shacham, H. Short Group Signatures. In CRYPTO (2004).
[11]
Bootle, J., Cerulli, A., Chaidos, P., Ghadafi, E., and Groth, J. Foundations of fully dynamic group signatures. In ACNS (2016).
[12]
Bootle, J., Cerulli, A., Chaidos, P., Ghadafi, E., Groth, J., and Petit, C. Short Accountable Ring Signatures Based on DDH. In ESORICS (2015).
[13]
Boyen, X., and Waters, B. Compact Group Signatures Without Random Oracles. In EUROCRYPT (2006).
[14]
Boyen, X., and Waters, B. Full-Domain Subgroup Hiding and Constant-Size Group Signatures. In PKC (2007).
[15]
Boyle, E., Goldwasser, S., and Ivan, I. Functional Signatures and Pseudorandom Functions. In PKC (2014).
[16]
Camenisch, J., and Lysyanskaya, A. Signature Schemes and Anonymous Credentials from Bilinear Maps. In CRYPTO (2004).
[17]
Camenisch, J., and Michels, M. Separability and efficiency for generic group signature schemes. In CRYPTO (1999).
[18]
Camenisch, J., and Stadler, M. Efficient Group Signature Schemes for Large Groups (Extended Abstract). In CRYPTO (1997).
[19]
Chase, M., and Lysyanskaya, A. On Signatures of Knowledge. In CRYPTO (2006).
[20]
Chaum, D., and van Heyst, E. Group Signatures. In EUROCRYPT (1991).
[21]
Delerablée, C., and Pointcheval, D. Dynamic Fully Anonymous Short Group Signatures. In VIETCRYPT (2006).
[22]
Faust, S., Kohlweiss, M., Marson, G. A., and Venturi, D. On the non-malleability of the fiat-shamir transform. In INDOCRYPT (2012).
[23]
Fischlin, M. Communication-Efficient Non-interactive Proofs of Knowledge with Online Extractors. In CRYPTO (2005).
[24]
Fuchsbauer, G., and Gay, R. Weakly secure equivalence-class signatures from standard assumptions. In Public-Key Cryptography - PKC 2018 - 21st IACR International Conference on Practice and Theory of Public-Key Cryptography, Rio de Janeiro, Brazil, March 25--29, 2018, Proceedings, Part II (2018), pp. 153--183.
[25]
Fuchsbauer, G., Hanser, C., and Slamanig, D. Practical Round-Optimal Blind Signatures in the Standard Model. In CRYPTO (2015).
[26]
Fuchsbauer, G., Hanser, C., and Slamanig, D. Structure-Preserving Signatures on Equivalence Classes and Constant-Size Anonymous Credentials. Journal of Cryptology (2018). https://eprint.iacr.org/2014/944.
[27]
Goldwasser, S., Micali, S., and Rivest, R. L. A digital signature scheme secure against adaptive chosen-message attacks. SIAM JoC 17, 2 (1988).
[28]
Groth, J. Fully Anonymous Group Signatures Without Random Oracles. In ASIACRYPT (2007).
[29]
Hanser, C., and Slamanig, D. Structure-Preserving Signatures on Equivalence Classes and Their Application to Anonymous Credentials. In ASIACRYPT (2014).
[30]
Heydt-Benjamin, T. S., Chae, H., Defend, B., and Fu, K. Privacy for public transportation. In Privacy Enhancing Technologies, 6th International Workshop, PET 2006, Cambridge, UK, June 28--30, 2006, Revised Selected Papers (2006), pp. 1--19.
[31]
Hinterw"alder, G., Zenger, C. T., Baldimtsi, F., Lysyanskaya, A., Paar, C., and Burleson, W. P. Efficient e-cash in practice: Nfc-based payments for public transportation systems. In Privacy Enhancing Technologies - 13th International Symposium, PETS 2013, Bloomington, IN, USA, July 10--12, 2013. Proceedings (2013), pp. 40--59.
[32]
Kiayias, A., and Yung, M. Group signatures with efficient concurrent join. In EUROCRYPT (2005).
[33]
Lai, R. W. F., Zhang, T., Chow, S. S. M., and Schröder, D. Efficient sanitizable signatures without random oracles. In ESORICS (2016).
[34]
Libert, B., Ling, S., Mouhartem, F., Nguyen, K., and Wang, H. Signature schemes with efficient protocols and dynamic group signatures from lattice assumptions. In ASIACRYPT 2016 (2016).
[35]
Libert, B., Ling, S., Nguyen, K., and Wang, H. Zero-knowledge arguments for lattice-based accumulators: Logarithmic-size ring signatures and group signatures without trapdoors. In EUROCRYPT 2016 (2016).
[36]
Libert, B., Mouhartem, F., Peters, T., and Yung, M. Practical “Signatures with Efficient Protocols” from Simple Assumptions. In Asia CCS (2016).
[37]
Libert, B., Peters, T., and Yung, M. Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions. In CRYPTO (2015).
[38]
Milutinovic, M., Decroix, K., Naessens, V., and Decker, B. D. Privacy-preserving public transport ticketing system. In Data and Applications Security and Privacy XXIX - 29th Annual IFIP WG 11.3 Working Conference, DBSec 2015, Fairfax, VA, USA, July 13--15, 2015, Proceedings (2015), pp. 135--150.
[39]
Nguyen, L., and Safavi-Naini, R. Efficient and provably secure trapdoor-free group signature schemes from bilinear pairings. In ASIACRYPT (2004).
[40]
Pointcheval, D., and Sanders, O. Short Randomizable Signatures. In CT-RSA (2016).
[41]
Puigserver, M. M., Payeras-Capellà, M., Ferrer-Gomila, J. L., Vives-Guasch, A., and Castellà-Roca, J. A survey of electronic ticketing applied to transport. Computers & Security 31, 8 (2012).
[42]
Rupp, A., Baldimtsi, F., Hinterw"alder, G., and Paar, C. Cryptographic theory meets practice: Efficient and privacy-preserving payments for public transport. ACM Trans. Inf. Syst. Secur. 17, 3 (2015), 10:1--10:31.
[43]
Rupp, A., Hinterw"alder, G., Baldimtsi, F., and Paar, C. P4R: privacy-preserving pre-payments with refunds for transportation systems. In Financial Cryptography and Data Security - 17th International Conference, FC 2013, Okinawa, Japan, April 1--5, 2013, Revised Selected Papers (2013), pp. 205--212.
[44]
Sakai, Y., Schuldt, J. C. N., Emura, K., Hanaoka, G., and Ohta, K. On the Security of Dynamic Group Signatures: Preventing Signature Hijacking. In PKC (2012).
[45]
Unterluggauer, T., and Wenger, E. Efficient Pairings and ECC for Embedded Systems. In CHES (2014).

Cited By

View all
  • (2024)Bringing Order to Chaos: The Case of Collision-Resistant Chameleon-HashesJournal of Cryptology10.1007/s00145-024-09510-937:3Online publication date: 2-Jul-2024
  • (2024)On Proving Equivalence Class Signatures Secure from Non-interactive AssumptionsPublic-Key Cryptography – PKC 202410.1007/978-3-031-57718-5_1(3-36)Online publication date: 13-Apr-2024
  • (2023)On Efficiency and Usability of Group Signatures on Smartphone and Single-board PlatformsProceedings of the 18th International Conference on Availability, Reliability and Security10.1145/3600160.3605015(1-9)Online publication date: 29-Aug-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
ASIACCS '18: Proceedings of the 2018 on Asia Conference on Computer and Communications Security
May 2018
866 pages
ISBN:9781450355766
DOI:10.1145/3196494
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 29 May 2018

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. bsz model
  2. cca2-full anonymity
  3. efficiency
  4. group signatures
  5. structure-preserving signatures on equivalence classes

Qualifiers

  • Research-article

Funding Sources

  • EU H2020

Conference

ASIA CCS '18
Sponsor:

Acceptance Rates

ASIACCS '18 Paper Acceptance Rate 52 of 310 submissions, 17%;
Overall Acceptance Rate 418 of 2,322 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)35
  • Downloads (Last 6 weeks)1
Reflects downloads up to 10 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Bringing Order to Chaos: The Case of Collision-Resistant Chameleon-HashesJournal of Cryptology10.1007/s00145-024-09510-937:3Online publication date: 2-Jul-2024
  • (2024)On Proving Equivalence Class Signatures Secure from Non-interactive AssumptionsPublic-Key Cryptography – PKC 202410.1007/978-3-031-57718-5_1(3-36)Online publication date: 13-Apr-2024
  • (2023)On Efficiency and Usability of Group Signatures on Smartphone and Single-board PlatformsProceedings of the 18th International Conference on Availability, Reliability and Security10.1145/3600160.3605015(1-9)Online publication date: 29-Aug-2023
  • (2023)PBidm: Privacy-Preserving Blockchain-Based Identity Management System for Industrial Internet of ThingsIEEE Transactions on Industrial Informatics10.1109/TII.2022.320679819:2(1524-1534)Online publication date: Feb-2023
  • (2023) A 2 RID —Anonymous Direct Authentication and Remote Identification of Commercial Drones IEEE Internet of Things Journal10.1109/JIOT.2023.324047710:12(10587-10604)Online publication date: 15-Jun-2023
  • (2023)Multi-authority anonymous authentication with public accountability for incentive-based applicationsComputer Networks10.1016/j.comnet.2023.109828(109828)Online publication date: May-2023
  • (2023)An efficient blockchain-based anonymous authentication and supervision systemPeer-to-Peer Networking and Applications10.1007/s12083-023-01518-516:5(2492-2511)Online publication date: 19-Aug-2023
  • (2023)Group signatures and more from isogenies and lattices: generic, simple, and efficientDesigns, Codes and Cryptography10.1007/s10623-023-01192-x91:6(2141-2200)Online publication date: 27-Feb-2023
  • (2022)An efficient anonymous authentication and supervision system based on blockchain2022 7th IEEE International Conference on Data Science in Cyberspace (DSC)10.1109/DSC55868.2022.00048(306-313)Online publication date: Jul-2022
  • (2022)Accountable attribute-based authentication with fine-grained access control and its application to crowdsourcingFrontiers of Computer Science10.1007/s11704-021-0593-417:1Online publication date: 8-Aug-2022
  • Show More Cited By

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media