Skip to main content
Log in

Short Group Signatures Without Random Oracles

  • Regular Paper
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

We propose short group signature (GS) schemes which are provably secure without random oracles. Our basic scheme is about 14 times shorter than the Boyen-Waters GS scheme at Eurocrypt 2006, and 42% shorter than the recent GS schemes due to Ateniese et al. The security proofs are provided in the Universally Composable model, which allows the proofs of security valid not only when our scheme is executed in isolation, but also in composition with other secure cryptographic primitives. We also present several new computational assumptions and justify them in the generic group model. These assumptions are useful in the design of high-level protocols and may be of independent interest.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. D Chaum, E van Heyst. Group signatures. In Proc. Eurocrypt’91, Brighton, UK, LNCS 547, April 8–11, 1991, Springer-Verlag, pp.257–265.

  2. Au M H, Chow S S M, Susilo W. Short e-cash. In Proc. Idocrypt’05, Hyderabad, India, December 15–18, 2002, LNCS 3797, Springer-Verlag, 2005, pp.332–346.

  3. Wong D S. Security analysis of two anonymous authentication protocols for distributed wireless networks. In Proc. PerCom Workshops 2005, Kauai Island, HI, USA, March 8–12, 2005, IEEE Computer Society, 2005, pp.284–288.

  4. Bellare M, Micciancio D, Warinschi B. Foundations of group signatures: Formal definition, simplified requirements and a construction based on general assumptions. In Proc. Eurocrypt’03, Warsaw, Poland, May 4–8, 2003, LNCS 2656, Springer-Verlag, 2003, pp.614–629.

  5. Kiayias A, Yung M. Group signatures: Provable security, efficient constructions and anonymity from trapdoor-holders. Cryptology ePrint Archive: 2004/076, 2004, http://eprint.iacr.org/.

  6. Ateniese G, Camenisch J, Hohenberger S et al. Practical group signatures without random oracles. Cryptology ePrint Archive, Report 2005/385, 2005, http://eprint.iacr.org/.

  7. Boneh D, Boyen X, Shacham H. Short group signatures. In Proc. Crypto’04, Santa Barbara, California, USA, August 15–19, 2004, LNCS 3152, Springer-Verlag, 2004, pp.41–55.

  8. Ateniese G, Camenisch J, Joye M, Tsudik G. A practical and provably secure coalition-resistant group signature scheme. In Proc. Crypto’00, Santa Barbara, California, USA, August 20–24, 2000, LNCS 1880, Springer-Verlag, 2000, pp.255–270.

  9. Wu Q, Qin B, Wang Y. Extended methodology of RS design and instances based on GIP. Journal of Computer Science and Technology, 2005, 20(2): 270–275.

    Article  MathSciNet  Google Scholar 

  10. Camenisch J, Lysyanskaya A. Dynamic accumulators and application to efficient revocation of anonymous credentials. In Proc. Crypto’02, Santa Barbara, California, USA, August 18–22, 2002, LNCS 2442, Springer-Verlag, 2002, pp.61–76.

  11. Liu J K, Wei V K, Wong D S. Linkable spontaneous anonymous group signature for Ad Hoc groups (Extended Abstract). In Proc. ACISP’04, Sydney, Australia, July 13–15, 2004, LNCS 3108, Springer-Verlag, 2004, pp.325–335.

  12. Bellare M, Rogaway P. Random oracles are practical: A paradigm for designing efficient protocols. In Proc. 1st ACM CCS, Fairfax, Virginia, USA, November 3–5, 1993, ACM Press, 1993, pp.62–73.

  13. Boneh D, Boyen X. Short signatures without random oracles. In Proc. Eurocrypt’04, Interlaken, Switzerland, 2–6 May 2004, LNCS 3027, Springer-Verlag, pp.56–73.

  14. Camenisch J, Lysyanskaya A. Signature schemes and anonymous credentials from bilinear maps. In Proc. Crypto’04, Santa Barbara, California, USA, August 15–19, 2004, LNCS 3152, Springer-Verlag, pp.56–72.

  15. Lysyanskaya A, Rivest R L, Sahai A et al. Pseudonym systems. In Proc. SAC’99, San Antonio, Texas, USA, February 28–March 2, 1999, LNCS 1758, Springer-Verlag, pp.184–199.

  16. Barak B. How to go beyond the black-box simulation barrier. In Proc. 42nd FOCS, Las Vegas, Nevada, USA, October 14–17, 2001, IEEE Computer Society, pp.106–115, Also http://www.wisdom.weizmann.ac.il/boaz.

  17. Barak B, Lindell Y, Vadhan S P. Lower bounds for non-black-box zero knowledge. In Proc. FOCS’03, Cambridge, MA, USA, October 11–14, 2003, IEEE Computer Society, pp.384–393.

  18. Boyen X, Waters B. Compact group signatures without random oracles. In Proc. Eurocrypt’06, Saint Petersburg, Russia, May 28–June 1, 2006, LNCS 4004, Springer-Verlag, pp.427–444.

  19. Waters B. Efficient identity-based encryption without random oracles. In Proc. Eurocrypt’05, %Saint Petersburg, Russia, May %28 – June 1, 2006, Aarhus, Denmark, May 22–26, 2005, LNCS 3494, Springer-Verlag, pp.457–473.

  20. Groth J, Ostrovsky R, Sahai A. Perfect non-interactive zero knowledge for NP. In Proc. of Eurocypt’06, Saint Petersburg, Russia, May 28 – June 1, 2006, LNCS 4004, Springer-Verlag, 2006, pp.339–358.

  21. Boneh D, Goh E J, Nissim K. Evaluating 2-DNF formulas on ciphertexts. In Proc. TCC’05, Cambridge, MA, USA, Feb. 10–12, 2005, LNCS 3378, Springer-Verlag, 2005, pp.325–341.

  22. G Ateniese, J Camenisch, B de Medeiros. Untraceable RFID tags via insubvertible encryption. In Proc. ACM CCS’05, Alexandria, VA, USA, November 7–11, 2005, ACM Press, pp.92–101.

  23. L Ballard, M Green, B de Medeiros, F Monrose. Correlation-resistant storage. Technical Report TR-SP-BGMM-050705, Johns Hopkins University, CS Dept, 2005. http://spar.isi.jhu.edu/~mgreen/correlation.pdf.

  24. Canetti R. Universally composable security: A new paradigm for cryptographic protocols. In Proc. FOCS’01, Las Vegas, Nevada, USA, October 14–17, 2001, IEEE Computer Society, pp.136–145.

  25. Pfitzmann B, Waidner M. Composition and integrity preservation of secure reactive systems. In Proc. ACM CCS’00, November 1–4, 2000, Athens, Greece, ACM Press, 2000, pp.245–254.

  26. Pfitzmann B, Waidner M. A model for asynchronous reactive systems and its application to secure message transmission. In Proc. 22nd IEEE Symp. Security Privacy 2001, Oakland, California, USA, May 13–16, 2001, IEEE Computer Society, pp.184–200.

  27. Boneh D, Lynn B, Shacham H. Short signatures from the Weil pairing. In Proc. Asiacrypt’01, Gold Coast, Australia, December 9–13, 2001, LNCS 2248, Springer-Verlag, pp.514–532.

  28. Galbraith S D, Rotger V. Easy decision Diffie-Hellman groups. Journal of Computation and Mathematics, 2004, 7: 201–218.

    MATH  MathSciNet  Google Scholar 

  29. Verheul E R. Evidence that XTR is more secure than supersingular elliptic curve cryptosystems. In Proc. Eurocrypt’01, Innsbruck, Austria, May 6–10, 2001, LNCS 2045, Springer-Verlag, pp.195–210.

  30. Galbraith S D, Paterson K G, Smart N P. Pairings for cryptographers. Cryptology ePrint Archive, Report 2006/165, 2006. http://eprint.iacr.org/.

  31. Zhang F, Chen X, Susilo W, Mu Y. A new short signature scheme without random oracles from bilinear pairings. In Proc. VietCrypt’06, Hanoi, Vietnam, Sept. 25–28, 2006, LNCS 4341, Springer Verlag, pp.67–80.

  32. Adida B, Hohenberger S, Rivest R L. Ad-hoc-group signatures from hijacked keypairs, 2005. At http:// theory.lcs.mit.edu/rivest/publications.

  33. Scott M. MIRACL library. Indigo Software. http://indigo.ie/mScott/#download.

  34. Brickell E, Camenisch J, Chen L. Direct anonymous attestation. In Proc. ACM CCS’04, Washington DC, USA, Oct. 25–29, 2004, ACM Press, pp.132–145.

  35. Bellare M, Palacio A. GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks. In Proc. Crypto’02, Santa Barbara, California, USA, August 18–22, 2002, LNCS 2442, Springer-Verlag, pp.162–177.

  36. Nechaev V I. Complexity of a determinate algorithm for the discrete logarithm. Mathematical Notes, February 1994, 55(2): 91–101.

    Article  MathSciNet  Google Scholar 

  37. Shoup V. Lower bounds for discrete logarithms and related problems. In Proc. Eurocrypt’97, Konstanz, Germany, May 11–15, 1997, LNCS 1233, Springer-Verlag, 1997, pp.256–266.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bo Qin.

Additional information

This work is supported by the National Natural Science Foundation of China under Grant No. 60473027, ARC Discovery Grant of Australia under Grant No. DP0557493 and China Postdoctoral Science Foundation (Grant No. 20060400035).

Electronic Supplementary Material

Below is the link to the electronic supplementary material.

(PDF 82 kb)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Qin, B., Wu, QH., Susilo, W. et al. Short Group Signatures Without Random Oracles. J. Comput. Sci. Technol. 22, 805–821 (2007). https://doi.org/10.1007/s11390-007-9102-y

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-007-9102-y

Keywords

Navigation