A New Constant-Size Group Signature Scheme From Lattices

被引:9
作者
Luo, Qin [1 ]
Jiang, Chun-Yang [2 ,3 ]
机构
[1] Fudan Univ, Sch Math Sci, Shanghai 200433, Peoples R China
[2] Jilin Univ, Math, Changchun 130012, Peoples R China
[3] Jilin Univ, Inst Math, Changchun 130012, Peoples R China
关键词
Group signatures; lattices; Lyubashevsky signature scheme; ring learning with errors; ring short integer solution; FOUNDATIONS;
D O I
10.1109/ACCESS.2020.2964686
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
A lattice-based group signature scheme (LGSS) is an active cryptographic primitive, where each group member can sign messages anonymously in the name of the entire group and each valid signature should be traced to some group member on the lattice. In each LGSS, the size of the group signature usually depends on the number of group members and the security parameter. Thus, designing a constant-size LGSS is an interesting problem. At PKC 2018, Ling, Nguyen, Wang and Xu presented the first constant-size group signature scheme under lattice assumptions. Its design is based on a zero-knowledge argument of the knowledge of a valid message-signature pair for the Ducas-Micciancio signature scheme, which follows the sign-then-encrypt-then-prove protocol. In contrast to this work, we construct a new constant-size LGSS. The scheme adopts the sign-hybrid-encrypt approach and makes use of the Lyubashevsky signature scheme. Our work is efficient in the signing algorithm, more precise on the open algorithm and shorter in public key, secret key and signature size than previous studies. Furthermore, we prove that the scheme has full anonymity and full traceability under the Ring Learning With Errors and Ring Short Integer Solution assumptions in the random oracle model.
引用
收藏
页码:10198 / 10207
页数:10
相关论文
共 50 条
  • [31] On New Zero-Knowledge Arguments for Attribute-Based Group Signatures from Lattices
    Kuchta, Veronika
    Sahu, Rajeev Anand
    Sharma, Gaurav
    Markowitch, Olivier
    INFORMATION SECURITY AND CRYPTOLOGY - ICISC 2017, 2018, 10779 : 284 - 309
  • [32] A Code-based Group Signature Scheme with Shorter Public Key Length
    Assidi, Hafsa
    Ayebie, Edoukou Berenger
    Souidi, El Mamoun
    SECRYPT: PROCEEDINGS OF THE 13TH INTERNATIONAL JOINT CONFERENCE ON E-BUSINESS AND TELECOMMUNICATIONS - VOL. 4, 2016, : 432 - 439
  • [33] An efficient identity-based group signature scheme over elliptic curves
    Han, S
    Wang, J
    Liu, WQ
    UNIVERSAL MULTISERVICE NETWORKS, PROCEEDINGS, 2004, 3262 : 417 - 429
  • [34] An r-Hiding Revocable Group Signature Scheme: Group Signatures with the Property of Hiding the Number of Revoked Users
    Emura, Keita
    Miyaji, Atsuko
    Omote, Kazumasa
    JOURNAL OF APPLIED MATHEMATICS, 2014,
  • [35] Fully Dynamic Group Signature Scheme with Member Registration and Verifier-Local Revocation
    Perera, Maharage Nisansala Sevwandi
    Koshiba, Takeshi
    MATHEMATICS AND COMPUTING (ICMC 2018), 2018, 253 : 399 - 415
  • [36] New Multi-authority Attribute-based Encryption Scheme on Lattices
    Yan Xixi
    Liu Yuan
    Li Zichen
    Tang Yongli
    Ye Qing
    JOURNAL OF ELECTRONICS & INFORMATION TECHNOLOGY, 2018, 40 (04) : 811 - 817
  • [37] On New Zero-Knowledge Proofs for Fully Anonymous Lattice-Based Group Signature Scheme with Verifier-Local Revocation
    Zhang, Yanhua
    Liu, Ximeng
    Yin, Yifeng
    Zhang, Qikun
    Jia, Huiwen
    APPLIED CRYPTOGRAPHY AND NETWORK SECURITY WORKSHOPS, ACNS 2020, 2020, 12418 : 381 - 399
  • [38] Group Signatures Without NIZK: From Lattices in the Standard Model
    Katsumata, Shuichi
    Yamada, Shota
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2019, PT III, 2019, 11478 : 312 - 344
  • [39] A Quantum Secure and Noninteractive Identity-Based Aggregate Signature Protocol From Lattices
    Li, Quanrun
    Luo, Min
    Hsu, Chingfang
    Wang, Lianhai
    He, Debiao
    IEEE SYSTEMS JOURNAL, 2022, 16 (03): : 4816 - 4826
  • [40] Multi-Authority Attribute-Based Encryption Scheme from Lattices
    Zhang, Guoyan
    Qin, Jing
    Qazi, Shams
    JOURNAL OF UNIVERSAL COMPUTER SCIENCE, 2015, 21 (03) : 483 - 501