A New Constant-Size Group Signature Scheme From Lattices

被引:9
作者
Luo, Qin [1 ]
Jiang, Chun-Yang [2 ,3 ]
机构
[1] Fudan Univ, Sch Math Sci, Shanghai 200433, Peoples R China
[2] Jilin Univ, Math, Changchun 130012, Peoples R China
[3] Jilin Univ, Inst Math, Changchun 130012, Peoples R China
关键词
Group signatures; lattices; Lyubashevsky signature scheme; ring learning with errors; ring short integer solution; FOUNDATIONS;
D O I
10.1109/ACCESS.2020.2964686
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
A lattice-based group signature scheme (LGSS) is an active cryptographic primitive, where each group member can sign messages anonymously in the name of the entire group and each valid signature should be traced to some group member on the lattice. In each LGSS, the size of the group signature usually depends on the number of group members and the security parameter. Thus, designing a constant-size LGSS is an interesting problem. At PKC 2018, Ling, Nguyen, Wang and Xu presented the first constant-size group signature scheme under lattice assumptions. Its design is based on a zero-knowledge argument of the knowledge of a valid message-signature pair for the Ducas-Micciancio signature scheme, which follows the sign-then-encrypt-then-prove protocol. In contrast to this work, we construct a new constant-size LGSS. The scheme adopts the sign-hybrid-encrypt approach and makes use of the Lyubashevsky signature scheme. Our work is efficient in the signing algorithm, more precise on the open algorithm and shorter in public key, secret key and signature size than previous studies. Furthermore, we prove that the scheme has full anonymity and full traceability under the Ring Learning With Errors and Ring Short Integer Solution assumptions in the random oracle model.
引用
收藏
页码:10198 / 10207
页数:10
相关论文
共 50 条
  • [21] Attribute-based signature for threshold predicates from lattices
    Wang, Qingbin
    Chen, Shaozhen
    SECURITY AND COMMUNICATION NETWORKS, 2015, 8 (05) : 811 - 821
  • [22] On the security of the Lee-Chang group signature scheme and its derivatives
    Joye, M
    Lee, NY
    Hwang, T
    INFORMATION SECURITY, PROCEEDINGS, 1999, 1729 : 47 - 51
  • [23] Lattice-based group signature scheme without random oracle
    Preethi, Thakkalapally
    Amberker, B. B.
    INFORMATION SECURITY JOURNAL, 2020, 29 (06): : 366 - 381
  • [24] Efficient code-based fully dynamic group signature scheme
    Wang, Luping
    Chen, Jie
    Dai, Huan
    Tao, Chongben
    THEORETICAL COMPUTER SCIENCE, 2024, 990
  • [25] Cryptanalysis of Two Fully Anonymous Attribute-Based Group Signature Schemes with Verifier-Local Revocation from Lattices
    Zhang, Yanhua
    Liu, Ximeng
    Hu, Yupu
    Zhang, Qikun
    Jia, Huiwen
    INFORMATION SECURITY APPLICATIONS, WISA 2020, 2020, 12583 : 334 - 346
  • [26] Lattice-Based Group Signature Scheme with Verifier-Local Revocation
    Langlois, Adeline
    Ling, San
    Khoa Nguyen
    Wang, Huaxiong
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2014, 2014, 8383 : 345 - 361
  • [27] On the security of the Li-Hwang-Lee-Tsai threshold group signature scheme
    Wang, GL
    INFORMATION SECURITY AND CRYPTOLOGY - ICISC 2002, 2002, 2587 : 75 - 89
  • [28] Implementation of a Revocable Group Signature Scheme with Compact Revocation List Using Accumulator
    Begum, Nasima
    Nakanishi, Toru
    Sadiah, Shahidatul
    Islam, Md. Ezharul
    2016 FOURTH INTERNATIONAL SYMPOSIUM ON COMPUTING AND NETWORKING (CANDAR), 2016, : 610 - 615
  • [29] A Lattice-Based Group Signature Scheme with Message-Dependent Opening
    Libert, Benoit
    Mouhartem, Fabrice
    Khoa Nguyen
    APPLIED CRYPTOGRAPHY AND NETWORK SECURITY, ACNS 2016, 2016, 9696 : 137 - 155
  • [30] A new certificateless signature scheme under enhanced security models
    Kim, Kee Sung
    Jeong, Ik Rae
    SECURITY AND COMMUNICATION NETWORKS, 2015, 8 (05) : 801 - 810