Skip to main content

Foundations of Group Signatures: The Case of Dynamic Groups

  • Conference paper
Topics in Cryptology – CT-RSA 2005 (CT-RSA 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3376))

Included in the following conference series:

Abstract

Recently, a first step toward establishing foundations for group signatures was taken [5], with a treatment of the case where the group is static. However the bulk of existing practical schemes and applications are for dynamic groups, and these involve important new elements and security issues. This paper treats this case, providing foundations for dynamic group signatures, in the form of a model, strong formal definitions of security, and a construction proven secure under general assumptions. We believe this is an important and useful step because it helps bridge the gap between [5] and the previous practical work, and delivers a basis on which existing practical schemes may in future be evaluated or proven secure.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ateniese, G., Camenisch, J., Joye, M., Tsudik, G.: A practical and provably secure coalition-resistant group signature scheme. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, p. 255. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  2. Ateniese, G., Tsudik, G.: Quasi-efficient revocation in group signature schemes. In: Blaze, M. (ed.) Financial Cryptography 2002. LNCS, vol. 2357. Springer, Heidelberg (2002)

    Google Scholar 

  3. Ateniese, G., Tsudik, G.: Group signatures à la carte. In: Proceedings of the 10th Annual Symposium on Discrete Algorithms, ACM-SIAM (1999)

    Google Scholar 

  4. Ateniese, G., Tsudik, G.: Some open issues and directions in group signature. In: Franklin, M.K. (ed.) FC 1999. LNCS, vol. 1648, p. 196. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  5. Bellare, M., Micciancio, D., Warinschi, B.: Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656. Springer, Heidelberg (2003)

    Google Scholar 

  6. Bellare, M., Micali, S.: How to sign given any trapdoor permutation. JACM 39(1), 214–233 (1992)

    Article  MATH  MathSciNet  Google Scholar 

  7. Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232–249. Springer, Heidelberg (1994)

    Google Scholar 

  8. Bellare, M., Shi, H., Zhang, C.: Foundations of group signatures: the case of dynamic groups. Full version of this abstract, http://www-cse.ucsd.edu/users/mihir

  9. Blum, M., DeSantis, A., Micali, S., Persiano, G.: Non-interactive zero-knowledge proof systems. SIAM J. on Computing 20(6), 1084–1118 (1991)

    Article  MATH  MathSciNet  Google Scholar 

  10. Bresson, E., Stern, J.: Efficient revocation in group signatures. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  11. Camenisch, J.: Efficient and generalized group signature. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 465–479. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  12. Camenisch, J., Lysyanskaya, A.: An identity-escrow scheme with appointed verifiers. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, p. 388. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  13. Camenisch, J., Michels, M.: A group signature scheme with improved efficiency. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 160–174. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  14. Camenisch, J., Stadler, M.: Efficient group signature schemes for large groups. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 410–424. Springer, Heidelberg (1997)

    Google Scholar 

  15. Chaum, D., van Heyst, E.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257–265. Springer, Heidelberg (1991)

    Chapter  Google Scholar 

  16. Chen, L., Pedersen, T.P.: New group signature schemes. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 171–181. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  17. Dolev, D., Dwork, C., Naor, M.: Nonmalleable cryptography. SIAM J. on Computing 30(2), 391–437 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  18. Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987)

    Google Scholar 

  19. Goldreich, O.: A uniform-complexity treatment of encryption and zero-knowledge. J. of Cryptology 6(1), 21–53 (1993)

    Article  MATH  MathSciNet  Google Scholar 

  20. Goldwasser, S., Micali, S.: Probabilistic encryption. JCSS 28, 270–299 (1984)

    MATH  MathSciNet  Google Scholar 

  21. Goldwasser, S., Micali, S., Rivest, R.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. on Computing 17(2), 281–308 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  22. Goldwasser, S., Tauman, Y.: On the (In)security of the Fiat-Shamir paradigm. In: Proceedings of the 44th Symposium on Foundations of Computer Science. IEEE, Los Alamitos (2003)

    Google Scholar 

  23. Kiayias, A., Tsiounis, Y., Yung, M.: Traceable signatures. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 571–589. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  24. Micali, S., Rackoff, C., Sloan, B.: The notion of security for probabilistic cryptosystems. SIAM J. on Computing 17(2), 412–426 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  25. Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: Proceedings of the 22nd Annual Symposium on the Theory of Computing. ACM, New York (1990)

    Google Scholar 

  26. Petersen, H.: How to convert any digital signature scheme into a group signature scheme. In: Proceedings of Security Protocols Workshop 1997 (1997)

    Google Scholar 

  27. Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433–444. Springer, Heidelberg (1992)

    Google Scholar 

  28. Sahai, A.: Non-malleable non-interactive zero knowledge and adaptive chosenciphertext security. In: Proceedings of the 40th Symposium on Foundations of Computer Science. IEEE, Los Alamitos (1999)

    Google Scholar 

  29. Song, D.: Practical forward-secure group signature schemes. In: Proceedings of the 8th Annual Conference on Computer and Communications Security. ACM, New York (2001)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Bellare, M., Shi, H., Zhang, C. (2005). Foundations of Group Signatures: The Case of Dynamic Groups. In: Menezes, A. (eds) Topics in Cryptology – CT-RSA 2005. CT-RSA 2005. Lecture Notes in Computer Science, vol 3376. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-30574-3_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-30574-3_11

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-24399-1

  • Online ISBN: 978-3-540-30574-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics