Skip to main content
Log in

Efficient group signature scheme using lattices

  • Original Research
  • Published:
International Journal of Information Technology Aims and scope Submit manuscript

Abstract

Group signature scheme is a cryptographic primitive that allows its registered group users (or members) to generate signatures on behalf of the whole group without revealing their identity. An important feature of a group signature scheme is revocation, which allows an authorized entity called group manager to remove users from the group. Verifier Local Revocation (VLR) is a most commonly used revocation mechanism in group signature schemes because of its simplicity and efficiency. In VLR, the group manager maintains a publicly available revocation list that contains information about the revoked users. The cost of group signature verification is proportional to the size of the revocation list. To decrease the verification cost, it is enough to reduce the size of the revocation list. We use the notion of time bound signing keys for this and propose a dynamic group signature scheme. In the proposed scheme, an expiration time \(\tau\) is fixed for the signing key of each group member. A user who is generating signature at time t must prove, he is a valid group member and his signing key is not expired, i.e., \(t \le \tau\). Group user after the signing key expiration time are considered as ‘naturally’ revoked. Group users may be revoked before the expiration time if necessary, and it is considered ‘premature’ revocation. Hence, the revocation list needs to include the information about prematurely revoked users only. As a result, the size of the revocation list will be small, particularly in situations where natural revocation accounts for a large proportion of the total revocation.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Notes

  1. \(\mathbf{H} = {\varvec{{I}}}_{4n} \otimes [1|2|4|...|2^{\lceil \log q\rceil -1}]\) is a power of 2 matrix [17].

References

  1. Abhilash MH, Amberker BB (2021) Efficient dynamic group signature scheme with verifier local revocation and time-bound keys using lattices. Int J Comput Inf Technol 10(2). https://doi.org/10.24203/ijcit.v10i2.93

  2. Alwen J, Peikert C (2009) Generating shorter bases for hard random lattices. In: 26th international symposium on theoretical aspects of computer science STACS 2009, pp 75–86. IBFI Schloss Dagstuhl

  3. Boneh D, Shacham H (2004) Group signatures with verifier-local revocation. In: Proceedings of the 11th ACM conference on Computer and communications security, pp 168–177

  4. Brakerski Z, Langlois A, Peikert C, Regev O, Stehle D (2013) Classical hardness of learning with errors. In: Proceedings of the forty-fifth annual ACM symposium on Theory of computing, pp 575–584

  5. Brickell E (2003) An efficient protocol for anonymously providing assurance of the container of a private key. Submitted to the Trusted Computing Group

  6. Camenisch J, Neven G, Rückert M (2012) Fully anonymous attribute tokens from lattices. In: International conference on security and cryptography for networks. Springer, New York, pp 57–75

  7. Cash D, Hofheinz D, Kiltz E, Peikert C (2010) Bonsai trees, or how to delegate a lattice basis. In: Annual international conference on the theory and applications of cryptographic techniques. Springer, New York, pp 523–552

  8. Chaum E, David, Van Heyst (1991) Group signatures. Workshop on the theory and application of of cryptographic techniques. Springer, New York, pp 257–265

    Google Scholar 

  9. Chu C-K, Liu JK, Huang X, Zhou J (2012) Verifier-local revocation group signatures with time-bound keys. In: Proceedings of the 7th ACM symposium on information, computer and communications security, pp 26–27

  10. Emura K, Hayashi T, Ishida A (2017) Group signatures with time-bound keys revisited: A new model and an efficient construction. In: Proceedings of the 2017 ACM on Asia conference on computer and communications security, pp 777–788

  11. Fiat A, Shamir A (1986) How to prove yourself: Practical solutions to identification and signature problems. In: Conference on the theory and application of cryptographic techniques. Springer, New York, pp 186–194

  12. Gao W, Hu Y, Zhang Y, Wang B (2017) Lattice-based group signature with verifier-local revocation. J Shanghai Jiaotong Univ (Sci) 22(3):313–321

    Article  Google Scholar 

  13. Gentry C, Peikert C, Vaikuntanathan V (2008) Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the fortieth annual ACM symposium on Theory of computing, pp 197–206

  14. Gordon SD, Katz J, Vaikuntanathan V (2010) A group signature scheme from lattice assumptions. In: International conference on the theory and application of cryptology and information security. Springer, New York, pp 395–412

  15. Laguillaumie F, Langlois A, Libert B, Stehlé D (2013) Lattice-based group signatures with logarithmic signature size. In: International conference on the theory and application of cryptology and information security. Springer, New York, pp 41–61

  16. Langlois A, Ling S, Nguyen K, Wang H (2014) Lattice-based group signature scheme with verifier-local revocation. International workshop on public key cryptography. Springer, New York, pp 345–361

    Google Scholar 

  17. Libert B, Ling S, Mouhartem F, Nguyen K, Wang H (2016) Signature schemes with efficient protocols and dynamic group signatures from lattice assumptions. In: International conference on the theory and application of cryptology and information security. Springer, New York, pp 373–403

  18. Ling S, Nguyen K, Wang H, Xu Y (2017) Lattice-based group signatures: achieving full dynamicity with ease. In: International conference on applied cryptography and network security. Springer, New York, pp 293–312

  19. Ling S, Nguyen K, Wang H, Xu Y (2019) Forward-secure group signatures from lattices. In: International conference on post-quantum cryptography. Springer, New York, pp 44–64

  20. Nguyen PQ, Zhang J, Zhang Z (2015) Simpler efficient group signatures from lattices. IACR international workshop on public key cryptography. Springer, New York, pp 401–426

    Google Scholar 

  21. Peikert C (2016) A decade of lattice cryptography. Foundations and trends ® in theoretical computer science 10(4):283–424

    Article  MathSciNet  Google Scholar 

  22. Perera MNS, Koshiba T (2018) Fully dynamic group signature scheme with member registration and verifier-local revocation. In: International conference on mathematics and computing. Springer, New York, pp 399–415

  23. Pointcheval D, Vaudenay S (1996) On provable security for digital signature algorithms

  24. Preethi T, Amberker B (2020) Lattice-based group signature scheme without random oracle. Inf Security J Global Perspect 29(6):366–381

    Article  Google Scholar 

  25. Preethi T, Amberker B (2020) Traceable signatures using lattices. Int Arab J Inf Technol 17(6):1–15

    Google Scholar 

  26. Regev O (2009) On lattices, learning with errors, random linear codes, and cryptography. J ACM (JACM) 56(6):1–40

    Article  MathSciNet  Google Scholar 

  27. Sun Y, Liu Y (2021) An efficient fully dynamic group signature with message dependent opening from lattice. Cybersecurity 4(1):1–15

    Article  Google Scholar 

  28. Zhang Y, Hu Y, Gao W, Jiang M (2016) Simpler efficient group signature scheme with verifier-local revocation from lattices. KSII Trans Internet Inf Syst (TIIS) 10(1):414–430

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to B. B. Amberker.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Abhilash, M.H., Amberker, B.B. Efficient group signature scheme using lattices. Int. j. inf. tecnol. 14, 1845–1854 (2022). https://doi.org/10.1007/s41870-022-00891-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s41870-022-00891-3

Keywords

Navigation