• Title/Summary/Keyword: Group Signature

Search Result 135, Processing Time 0.023 seconds

Simpler Efficient Group Signature Scheme with Verifier-Local Revocation from Lattices

  • Zhang, Yanhua;Hu, Yupu;Gao, Wen;Jiang, Mingming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.1
    • /
    • pp.414-430
    • /
    • 2016
  • Verifier-local revocation (VLR) seems to be the most flexible revocation approaches for any group signature scheme, because it just only requires the verifiers to possess some up-to-date revocation information, but not the signers. Langlois et al. (PKC 2014) proposed the first VLR group signature based on lattice assumptions in the random oracle model. Their scheme has at least Õ(n2) ⋅ log N bit group public key and Õ(n) ⋅ log N bit signature, respectively. Here, n is the security parameter and N is the maximum number of group members. In this paper, we present a simpler lattice-based VLR group signature, which is more efficient by a O(log N) factor in both the group public key and the signature size. The security of our VLR group signature can be reduced to the hardness of learning with errors (LWE) and small integer solution (SIS) in the random oracle model.

Cryptanalysis of ID-based Group Signature (그룹 식별 정보를 이용한 그룹 서명 방식의 암호 분석)

  • 박상준;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.7 no.2
    • /
    • pp.11-18
    • /
    • 1997
  • Chaum and Heyst first proposed group signature which is based on the undeniable signature. So, a receiver of the signature can't verify a group signature without cooperation of the signer and, in case of dispute later on, he can't reveal the identity of the signer without help of the group members. Park et. al. proposed an id-based group signature with self-authentication, in which the receiver of the signature reveals the identity of the signer without help of the group members. However, the proposed scheme has two problem : 1) the receiver can't identify the signer, since every keys of the group members hold the identification procedure. 2) By collusion of the group members, new secret key for a group signature can be computed and the secret key of the trusted center can be revealed.

Revealing the linkability of Popescue ID-based Group Signature Scheme

  • Park, Hyungki;Fangguo Zhang;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.81-83
    • /
    • 2002
  • Group signature schemes allow a group member to sign a document on behalf of the group anonymously. In addition, in case of anonymity misuse, a group authority can recover the issuer of a signature. In this paper, we analyze the security of a group signature scheme proposed by Popescu which is a modification of the Tseng-Jan group signature scheme. We show that the scheme can't provide an important requirement of the group signature, unlikability. Thus, other members are allowed to identify whether two signatures have been issued by the same group member or not.

  • PDF

Digital Signature Schemes with Restriction on Signing Capability (서명 능력을 제한하는 전자 서명 스킴)

  • 황정연;이동훈;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.6
    • /
    • pp.81-92
    • /
    • 2002
  • In some practical circumstances, the ability of a signer should be restricted. In group signature schemes, a group member of a group may be allowed to generate signatures up to a certain number of times according to his/her position in the group. In proxy signature schemes, an original signer may want to allow a proxy signer to generate a certain number of signatures on behalf of the original signer. In the paper, we present signature schemes, called c-times signature schemes, that restrict the signing ability of a signer up to c times for pre-defined value c at set-up. The notion of c-times signature schemes are formally defined, and generic transformation from a signature scheme to a c-times signature scheme is suggested. The proposed scheme has a self-enforcement property such that if a signer generates c+1 or more signatures, his/her signature is forged. As a specific example, we present a secure c-times signature scheme $^c$DSA based on the DSA (Digital Signature Algorithm) by using a threshold scheme. Our transformation can be applied to other ElGamal-like signature schemes as well.

A Threshold Ring Group Signature for Ubiquitous Electronic Commerce (유비쿼터스 전자거래를 위한 쓰레시홀드 링 그룹 서명)

  • Sung, Soon-Hwa
    • The KIPS Transactions:PartD
    • /
    • v.14D no.4 s.114
    • /
    • pp.373-380
    • /
    • 2007
  • Ubiquitous electronic commerce can offer anytime, anywhere access to network and exchange convenient informations between individual and group, or between group and group. To use secure ubiquitous electronic commerce, it is essential for users to have digital signature with the properties of integrity and authentication. The digital signature for ubiquitous networks is required neither a trusted group manager, nor a setup procedure, nor a revocation procedure etc. because ubiquitous networks can construct or deconstruct groups anytime, anwhere as occasion demands. Therefore, this paper proposes a threshold ring signature as digital signature for secure ubiquitous electronic commerce using the ring signature without forgery (integrity) and the (n,t) ring signature solving the problem cannot prove the fact which a message is signed by other signer. Thus the proposed threshold ring signature is ubiquitous group signature for the next generation.

An Efficient Dynamic Group Signature with Non-frameability

  • Xie, Run;Xu, Chunxiang;He, Chanlian;Zhang, Xiaojun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.5
    • /
    • pp.2407-2426
    • /
    • 2016
  • A group signature scheme allows any member to sign on behalf of a group. It is applied to practical distributed security communication environments, such as privacy-preserving, data mining. In particular, the excellent features of group signatures, including membership joining and revocation, anonymity, traceability, non-frameability and controllable linkability, make group signature scheme more attractive. Among these features, non-frameability can guarantee that a member's signature cannot be forged by any other (including issuer), and controllable linkability supports to confirm whether or not two group signatures are created by the same signer while preserving anonymity. Until now, only Hwang et al.'s group schemes (proposed in 2013 and 2015) can support all of these features. In this paper, we present a new dynamic group signature scheme which can achieve all of the above excellent features. Compared with their schemes, our scheme has the following advantages. Firstly, our scheme achieves more efficient membership revocation, signing and verifying. The cost of update key in our scheme is two-thirds of them. Secondly, the tracing algorithm is simpler, since the signer can be determined without the judging step. Furthermore, in our scheme, the size of group public key and member's private key are shorter. Lastly, we also prove security features of our scheme, such as anonymity, traceability, non-frameability, under a random oracle model.

Analysis on Popscu's Group Signature Scheme for Large Groups

  • Park, Hyungki;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.43-46
    • /
    • 2003
  • At SIC 2001, Popescu proposed m efficient group signature scheme for large groups[1]. However, this paper shows that his scheme is to be insecure by presenting a signature forgery. Using our attack, anyone (not necessarily a group member) can forge a signature on a message m, and sine the attacker doesn't have to be the group member, the revocation manager cannot reveal the identity of the signer. Additionally, we modify Popescue's scheme to prevent the forgeary.

  • PDF

Exception Management of Well-behaved Users in Group Signature Schemes based on Linear Encryption (선형 암호문을 이용하는 그룹 서명 기법에서 정상적인 사용자를 위한 예외 처리)

  • Kang, Jeonil;Nyang, DaeHun;Lee, KyungHee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.5
    • /
    • pp.975-985
    • /
    • 2012
  • Open and Judge in group signature schemes can be brought into the management of misbehaving users. Unfortunately, when Open and Judge of a certain group signature are used into another group signature that adopts the same linear encryption, they are not suitable for processing exceptions due to well-behaved users. In this paper, for all group signatures based on the linear encryption, we propose and discuss new Open and Judge that are suitable for processing exceptions due to well-behaved users.

SURFACE BUNDLES OVER SURFACES WITH A FIXED SIGNATURE

  • Lee, Ju A
    • Journal of the Korean Mathematical Society
    • /
    • v.54 no.2
    • /
    • pp.545-561
    • /
    • 2017
  • The signature of a surface bundle over a surface is known to be divisible by 4. It is also known that the signature vanishes if the fiber genus ${\leq}2$ or the base genus ${\leq}1$. In this article, we construct new smooth 4-manifolds with signature 4 which are surface bundles over surfaces with small fiber and base genera. From these we derive improved upper bounds for the minimal genus of surfaces representing the second homology classes of a mapping class group.

Efficient and Secure Member Deletion in Group Signature Scheme (그룹 서명 기법에서의 효율적이고 안전한 구성원 탈퇴 방법)

  • 김현정;임종인;이동훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.6
    • /
    • pp.41-51
    • /
    • 2001
  • Group signature schemes allow a group member to sign messages anonymously on behalf of the group. In case of dispute, only a designated group manager can reveal the identity of the member. During last decade, group signature schemes have been intensively investigated in the literature and applied to various applications. However, there has been no scheme properly handling the situation that a group member wants to leave a group or is excluded by a group manager. As noted in[3], the complexity of member deletion stands in the way of real world applications of group signatures and the member deletion problem has been a pressing open problem. In this paper we propose an efficient group signature scheme that allows member deletion. The length of the group public key and the size of signatures all independent of the size of the group and the security of the scheme relies on the RSA assumption. In addition, the method of tracing all signatures of a specific member is introduced.