Skip to main content
Log in

Lattice-based group signature with verifier-local revocation

  • Published:
Journal of Shanghai Jiaotong University (Science) Aims and scope Submit manuscript

Abstract

Among several post quantum primitives proposed in the past few decades, lattice-based cryptography is considered as the most promising one, due to its underlying rich combinatorial structure, and the worst-case to average-case reductions. The first lattice-based group signature scheme with verifier-local revocation (VLR) is treated as the first quantum-resistant scheme supported member revocation, and was put forward by Langlois et al. This VLR group signature (VLR-GS) has group public key size of O(nm log N log q), and a signature size of O(tm logN log q log β). Nguyen et al. constructed a simple efficient group signature from lattice, with significant advantages in bit-size of both the group public key and the signature. Based on their work, we present a VLR-GS scheme with group public key size of O(nm log q) and signature size of O(tm log q). Our group signature has notable advantages: support of membership revocation, and short in both the public key size and the signature size.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. CHAUM D, HEYST E. Group signatures [C]//Advances in Cryptology (EUROCRYPT’ 91). Berlin Heidelberg: Springer, 1991: 257–265.

    Google Scholar 

  2. ATENIESE G, CAMENISCH J, JOYE M, et al. A practical and provably secure coalition-resistant group signature scheme [C]//Advances in Cryptology (CRYPTO 2000). Berlin Heidelberg: Springer, 2000: 255–270.

    Chapter  Google Scholar 

  3. BONEH D, BOYEN X, SHACHAM H. Short group signatures [C]//Advances in Cryptology: CRYPTO 2004. Berlin Heidelberg: Springer, 2004: 41–55.

    Chapter  Google Scholar 

  4. BONEH D, SHACHAM H. Group signatures with verifier-local revocation [C]//Proceedings of 11th ACM Conference on Computer and Communications Security. New York, USA: ACM, 2004: 168–177.

    Google Scholar 

  5. LIBERT B, PETERS T, YUNG M. Group signatures with almost-for-free revocation [C]//Advances in Cryptology: CRYPTO 2012. Berlin Heidelberg: Springer, 2012: 571–589.

    Chapter  Google Scholar 

  6. SHOR PW. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer [J]. SIAM Journal on Computing, 1997, 26(5): 1484–1509.

    Article  MathSciNet  MATH  Google Scholar 

  7. PHONG Q N, ZHANG J, ZHANG Z F. Simpler efficient group signatures from lattices [C]// Public-Key Cryptography (PKC) 2015. Berlin Heidelberg: Springer, 2015: 401–426.

    Google Scholar 

  8. LANGLOIS A, LING S, NGUYEN K, et al. Latticebased group signature scheme with verifier-local revocation [C]//Proceedings of 17th International Conference on Practice and Theory in Public-Key Cryptography. Berlin Heidelberg: Springer, 2014: 345–361.

    Google Scholar 

  9. BONEH D, SHACHAM H. Group signatures with verifier-local revocation [C]//Proceedings of 11th ACM Conference on Computer and Communications Security. New York, USA: ACM, 2004: 168–177.

    Google Scholar 

  10. NAKANISHI T, FUNABIKI N. Verifier-local revocation group signature schemes with backward unlinkability from bilinear maps [C]// Advances in Cryptology: ASIACRYPT 2005. Berlin Heidelberg: Springer, 2005: 533–548.

    Chapter  Google Scholar 

  11. BICHSEL P, CAMENISCH J, NEVEN G, et al. Get shorty via group signatures without encryption [J]. Security and Cryptography for Networks, 2010, 6280: 381–398.

    Article  MATH  Google Scholar 

  12. GORDON S D, KATZ J, VAIKUNTANATHAN V. A group signature scheme from lattice assumptions [C]//Advances in Cryptology: ASIACRYPT 2010. Berlin Heidelberg: Springer, 2010: 395–412.

    Chapter  Google Scholar 

  13. GENTRY C, PEIKERT C, VAIKUNTANATHAN V. Trapdoors for hard lattices and new cryptographic constructions [C]//Proceedings of the 40th Annual ACM Symposium on Theory of Computing. New York, USA: ACM, 2008: 197–206.

    Google Scholar 

  14. REGEV O. On lattices, learning with errors, random linear codes, and cryptography [C]//Proceedings of the 37th ACM Symposium on Theory of Computing. New York, USA: ACM, 2005: 84–93.

    Google Scholar 

  15. MICCIANCIO D, VADHAN S. Statistical zeroknowledge proofs with efficient provers: lattice problems and more [C]//Advances in Cryptology: CRYPTO 2003. Berlin Heidelberg: Springer, 2003: 282–298.

    Chapter  Google Scholar 

  16. CAMENISCH J, NEVEN G, RüCKERT M. Fully anonymous attribute tokens from lattices [J]. LNCS: Security and Cryptography for Networks, 2012, 7485: 57–75.

    MathSciNet  MATH  Google Scholar 

  17. LAGUILLAUMIE F, LANGLOIS A, LIBERT B, et al. Lattice-based group signatures with logarithmic signature size [C]//Advances in Cryptology: ASIACRYPT 2013. Berlin Heidelberg: Springer, 2013: 41–61.

    Chapter  Google Scholar 

  18. LING S, NGUYEN K, STEHLé D, et al. Improved zero-knowledge proofs of knowledge for the ISIS problem, and applications [C]//Proceedings of 16th International Conference on Practice and Theory in Public-Key Cryptography. Berlin Heidelberg: Springer, 2013: 107–124.

    Google Scholar 

  19. AJTAI M. Generating hard instances of lattice problems (extended abstract) [C]//Proceedings of the 28th annual ACM Symposium on Theory of Computing. New York, USA: ACM, 1996: 99–108.

    Google Scholar 

  20. ALWEN J, PEIKERT C. Generating shorter bases for hard random lattices [C]//Proceedings of 26th International Symposium on Theoretical Aspects of Computer Science. Schloss Dagstuhl, Germany: IBFI, 2009: 75–86.

    Google Scholar 

  21. MICCIANCIO D, PEIKERT C. Trapdoors for lattices: Simpler, tighter, faster, smaller [C]//Advances in Cryptology: EUROCRYPT 2012. Berlin Heidelberg: Springer, 2012: 700–718.

    Chapter  Google Scholar 

  22. BELLARE M, NEVEN G. Multi-signatures in the plain public-key model and a general forking lemma [C]//Proceedings of the 13th ACM Conference on Computer and Communications Security. New York, USA: ACM, 2006: 390–399.

    Google Scholar 

  23. MICCIANCIO D, REGEV O. Worst-case to averagecase reductions based on gaussian measures [J]. SIAM Journal on Computing, 2007, 37(1): 267–302.

    Article  MathSciNet  MATH  Google Scholar 

  24. LYUBASHEVSKY V. Lattice signatures without trapdoors [C]//Advances in Cryptology: EUROCRYPT 2012. Berlin Heidelberg: Springer, 2012: 738–755.

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wen Gao  (高 雯).

Additional information

Foundation item: the National Natural Science Foundations of China (Nos. 61472309, 61672412, 61572390 and 61402353), the 111 Project (No. B08038), and Research Program of Anhui Education Committee (Nos. KJ2016A626, KJ2016A627).

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Gao, W., Hu, Y., Zhang, Y. et al. Lattice-based group signature with verifier-local revocation. J. Shanghai Jiaotong Univ. (Sci.) 22, 313–321 (2017). https://doi.org/10.1007/s12204-017-1837-1

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12204-017-1837-1

Keywords

CLC number

Navigation