Skip to main content
Log in

On the practicability of using group signatures on mobile devices: implementation and performance analysis on the android platform

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

A group signature is a convenient cryptographic primitive to tackle with authentication and privacy problems. In the literature, it is used as an underlying black box by several theoretical proposals of secure applications and services, such as e-cash schemes, automatic fare collection systems and so on. However, there is a lack of implementations of group signature proposals to test their applied efficiency instead of purely show their mathematical complexity analysis. In this paper, we present, to the best of our knowledge, the first complete implementation and performance analysis of two group signature schemes on mobile devices: the pairing-based group signature due to Boneh et al. (referenced as BBS scheme) and the state-of-the-art non-pairing group signature by Ateniese et al. (called ACJT scheme). We test both implementations and we analyze their performance on a conventional laptop and two Android smartphones, comparing the gathered results to provide some interesting insights about which security parameter configurations perform better. This implementation expects to be useful so as to gain practice to know which is the real impact of using group signatures to the performance of applications, especially those used on mobile devices.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Agrawal, V.: Performance evaluation of group signature schemes in vehicular communication: a feasibility study for vehicular communication. PhD thesis, KTH, Skolan för elektro- och systemteknik (EES), Kommunikationsnät (2012)

  2. Ateniese, G., Camenisch, J., Joye, M., Tsudik, G.: A practical and provably secure coalition-resistant group signature scheme. In: Advances in Cryptology—CRYPTO 2000. Lecture Notes in Computer Science, vol. 1880, pp. 255–270. Springer, Berlin (2000)

  3. Barker, E., Roginsky, A.: NIST Special Publication 800–131A. Transitions: recommendation for transitioning the use of cryptographic algorithms and key lengths. Technical report, U.S. Department of Commerce and National Institute of Standards and Technology (NIST) (2011)

  4. Barreto, P., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Selected Areas in Cryptography. Lecture Notes in Computer Science, vol. 3897, pp. 319–331. Springer, Berlin (2006)

  5. Bellare, M., Micciancio, D., Warinschi, B.: Foundations of group signatures: formal definitions, simplified requirements, and a construction based on general assumptions. In: Advances in Cryptology—EUROCRYPT 2003. Lecture Notes in Computer Science, vol. 2656, pp. 644–644. Springer, Berlin (2003)

  6. Bellare, M., Shi, H., Zhang, C.: Foundations of group signatures: the case of dynamic groups. In: Topics in Cryptology—CT-RSA 2005. Lecture Notes in Computer Science, vol. 3376, pp. 136–153. Springer, Berlin (2005)

  7. Boneh, D., Boyen, X.: Short signatures without random oracles. In: Advances in Cryptology—EUROCRYPT 2004. Lecture Notes in Computer Science, vol. 3027, pp. 56–73. Springer, Berlin (2004)

  8. Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Advances in Cryptology—CRYPTO 2004. Lecture Notes in Computer Science, vol. 3152, pp. 227–242. Springer, Berlin (2004)

  9. Bos, J.W., Kaihara, M.E., Kleinjung, T., Lenstra, A.K., Montgomery, P.L.: On the security of 1024-bit rsa and 160-bit elliptic curve cryptography. Cryptology ePrint Archive, Report 2009/389. http://eprint.iacr.org/ (2009)

  10. Camenisch, J., Groth, J.: Group signatures: better efficiency and new theoretical aspects. In: Security in Communication Networks. Lecture Notes in Computer Science, vol. 3352, pp. 120–133. Springer, Berlin (2005)

  11. Canard, S., Coisel, I., Meulenaer, G., Pereira, O.: Group signatures are suitable for constrained devices. In: Rhee, K.-H., Nyang, D. (eds.) Information Security and Cryptology—ICISC 2010. Lecture Notes in Computer Science, vol. 6829, pp. 133–150. Springer, Berlin (2011)

  12. Canard, S., Traoré, J.: On fair e-cash systems based on group signature schemes. In: Information Security and Privacy. Lecture Notes in Computer Science, vol. 2727, pp. 237–248. Springer, Berlin (2003)

  13. Bouncy Castle: Bouncy Castle Library. http://www.bouncycastle.org/java.html (2012)

  14. Chaum, D., Van Heyst, E.: Group signatures. In: Proceedings of the 10th Annual International Conference on Theory and Application of Cryptographic Techniques, EUROCRYPT’91, pp. 257–265. Springer, Berlin (1991)

  15. Cohen, H., Frey, G.: Hanbook of Elliptic and Hyperelliptic Curve Cryptography. Chapman & Hall/CRC, London/Boca Raton (2006)

    Google Scholar 

  16. Caro, Angelo de.: jPBC Library. http://gas.dia.unisa.it/projects/jpbc/index.html (2012)

  17. Dominguez Perez, L.J.: Developing an automatic generation tool for cryptographic pairing functions. PhD thesis, Dublin City University (2011)

  18. Freeman, D.: Constructing pairing-friendly elliptic curves with embedding degree 10. In: Algorithmic Number Theory. Lecture Notes in Computer Science, vol. 4076, pp. 452–465. Springer, Berlin (2006)

  19. Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. J. Cryptol. 23(2), 224–280 (2010)

    Article  MathSciNet  Google Scholar 

  20. Fuchsbauer, G., Pointcheval, D., Vergnaud, D.: Transferable constant-size fair e-cash. In: Cryptology and Network Security. Lecture Notes in Computer Science, vol. 5888, pp. 226–247. Springer, Berlin (2009)

  21. Fujii, A., Ohtake, G., Hanaoka, G., Ogawa, K.: Anonymous authentication scheme for subscription services. In: Knowledge-Based Intelligent Information and Engineering Systems. Lecture Notes in Computer Science, vol. 4694, pp. 975–983. Springer, Berlin (2007)

  22. Garfinkel, T., Pfaff, B., Chow, J., Rosenblum, M., Boneh, D.: Terra: a virtual machine-based platform for trusted computing. SIGOPS Oper. Syst. Rev. 37(5), 193–206 (2003)

  23. Groth, J.: Fully anonymous group signatures without random oracles. In: Advances in Cryptology—ASIACRYPT 2007. Lecture Notes in Computer Science, vol. 4833, pp. 164–180. Springer, Berlin (2007)

  24. Isern-Deyà, A.P., Vives-Guasch, A., Mut-Puigserver, M., Payeras-Capellà, M., Castellà-Roca, J.: A secure automatic fare collection system for time-based or distance-based services with revocable anonymity for users. Comput. J. 56(10), 1198–1215 (2013). doi:10.1093/comjnl/bxs033

  25. Kleinjung, T., Aoki, K., Franke, J., Lenstra, A., Thomé, E., Bos, J., Gaudry, P., Kruppa, A., Montgomery, P., Arne Osvik, D., te Riele, H., Timofeev, A., Zimmermann, P.: Factorization of a 768-bit rsa modulus. Cryptology ePrint Archive, Report 2010/006. http://eprint.iacr.org/ (2010)

  26. Open Handset Alliance Led by Google Inc.: Android Operating System. http://www.android.com (2012)

  27. Lee, C.-C., Ho, P.-F., Hwang, M.-S.: A secure e-auction scheme based on group signatures. Inf. Syst. Front. 11, 335–343 (2009)

    Article  Google Scholar 

  28. Libert, B., Peters, T., Yung, M.: Scalable group signatures with revocation. In: Advances in Cryptology—EUROCRYPT 2012. Lecture Notes in Computer Science, vol. 7237, pp. 609–627. Springer, Berlin (2012)

  29. Liu, X., Xu, Q.-L., Shang, J.-Q.: A public auction scheme based on group signature. In: Proceedings of the 3rd International Conference on Information Security, InfoSecu ’04, pp. 136–142. ACM (2004)

  30. Lynn, B.: On the implementation of pairing-based cryptosystems. PhD thesis, Stanford University (2007)

  31. Lynn, B.: PBC Library. http://crypto.stanford.edu/pbc/l (2012)

  32. Maitland, G., Boyd, C.: Fair electronic cash based on a group signature scheme. In: Information and Communications Security. Lecture Notes in Computer Science, vol. 2229, pp. 461–465. Springer, Berlin (2001)

  33. Miyaji, A., Nakabayashi, M., Takano, S.: New explicit conditions of elliptic curve traces for FR-reduction. In: IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences (2001)

  34. NIST.: http://www.nist.gov/ (2013)

  35. Potzmader, K., Winter, J., Hein, D., Hanser, C., Teufl, P., Chen, L.: Group signatures on mobile devices: practical experiences. In: Huth, M., Asokan, N., Čapkun, S., Flechais, I., Coles-Kemp, L. (eds.) Trust and Trustworthy Computing. Lecture Notes in Computer Science, vol. 7904, pp. 47–64. Springer, Berlin (2013)

  36. PrimB (49785): Prime number of 2774 decimal numbers. http://primes.utm.edu/primes/page.php?id=65151 (2003)

  37. Rong-wei, Y., Li-na, W., Xiao-yan, M., Bo, K.: A direct anonymous attestation protocol based on hierarchical group signature. In: International Conference on Computational Science and Engineering, 2009. CSE ’09, vol. 2, pp. 721–726 (2009)

  38. Scott, M., Barreto, P.: Generating more MNT elliptic curves. Des. Codes Cryptogr. 38, 209–217 (2006)

    Article  MathSciNet  Google Scholar 

  39. Spreitzer, R., Schmidt, J.-M.: Group-signature schemes on constrained devices: the gap between theory and practice. In: Proceedings of the First Workshop on Cryptography and Security in Computing Systems, CS2 ’14, pp. 31–36. ACM (2014)

  40. Wang, C.-H., Tsai, W.-Y.: An anonymous roaming protocol based on group signature without communication with home server. In: Proceedings of the Joint Workshop on Information Security (2009)

Download references

Acknowledgments

This work was partially funded by the European Social Fund and the CONSOLIDER-ARES research project with reference CSD2007-00004.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Andreu Pere Isern-Deyà.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Isern-Deyà, A.P., Huguet-Rotger, L., Payeras-Capellà, M.M. et al. On the practicability of using group signatures on mobile devices: implementation and performance analysis on the android platform. Int. J. Inf. Secur. 14, 335–345 (2015). https://doi.org/10.1007/s10207-014-0259-4

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-014-0259-4

Keywords

Navigation