Almost Fully Secured Lattice-Based Group Signatures with Verifier-Local Revocation

An efficient member revocation mechanism is a desirable feature when group signature schemes are applied in practical scenarios. Revocation methods, such as verifier-local revocation (VLR), provide an efficient member revocation in applications of group signatures. However, VLR-group signatures rely...

Full description

Bibliographic Details
Main Authors: Maharage Nisansala Sevwandi Perera, Takeshi Koshiba
Format: Article
Language:English
Published: MDPI AG 2020-11-01
Series:Cryptography
Subjects:
Online Access:https://www.mdpi.com/2410-387X/4/4/33
_version_ 1797546083947118592
author Maharage Nisansala Sevwandi Perera
Takeshi Koshiba
author_facet Maharage Nisansala Sevwandi Perera
Takeshi Koshiba
author_sort Maharage Nisansala Sevwandi Perera
collection DOAJ
description An efficient member revocation mechanism is a desirable feature when group signature schemes are applied in practical scenarios. Revocation methods, such as verifier-local revocation (VLR), provide an efficient member revocation in applications of group signatures. However, VLR-group signatures rely on a weaker security notion. On the other hand, group signature schemes for static groups gain stronger security with the full-anonymity security notion. Even though an outsider sees the secret signing keys of all group members in the full-anonymity, the signer is still anonymous. Achieving the full-anonymity for VLR group signature schemes is challenging due to the structure of secret signing keys. The secret signing keys of those schemes consist of tokens, which are used to manage revocation. The reveal of tokens may destroy the anonymity of the signers. We obtain stronger security for the lattice-based VLR group signature schemes by providing a new key generation method, which outputs revocation tokens without deriving from the members’ secret signing keys. We propose a new group signature scheme from lattices with VLR, which achieves stronger security than the previous related works. To avoid signature forgeries, we suggest a new zero-knowledge proof system that requires signers to validate themselves. Moreover, we output an efficient tracing mechanism.
first_indexed 2024-03-10T14:25:04Z
format Article
id doaj.art-3c82e39a454b428e8025d639de78b4bd
institution Directory Open Access Journal
issn 2410-387X
language English
last_indexed 2024-03-10T14:25:04Z
publishDate 2020-11-01
publisher MDPI AG
record_format Article
series Cryptography
spelling doaj.art-3c82e39a454b428e8025d639de78b4bd2023-11-20T23:01:47ZengMDPI AGCryptography2410-387X2020-11-01443310.3390/cryptography4040033Almost Fully Secured Lattice-Based Group Signatures with Verifier-Local RevocationMaharage Nisansala Sevwandi Perera0Takeshi Koshiba1Adaptive Communications Research Laboratories, Advanced Telecommunications Research Institute International (ATR), Kyoto 619-0288, JapanFaculty of Education and Integrated Arts and Sciences, Waseda University, Tokyo 169-8050, JapanAn efficient member revocation mechanism is a desirable feature when group signature schemes are applied in practical scenarios. Revocation methods, such as verifier-local revocation (VLR), provide an efficient member revocation in applications of group signatures. However, VLR-group signatures rely on a weaker security notion. On the other hand, group signature schemes for static groups gain stronger security with the full-anonymity security notion. Even though an outsider sees the secret signing keys of all group members in the full-anonymity, the signer is still anonymous. Achieving the full-anonymity for VLR group signature schemes is challenging due to the structure of secret signing keys. The secret signing keys of those schemes consist of tokens, which are used to manage revocation. The reveal of tokens may destroy the anonymity of the signers. We obtain stronger security for the lattice-based VLR group signature schemes by providing a new key generation method, which outputs revocation tokens without deriving from the members’ secret signing keys. We propose a new group signature scheme from lattices with VLR, which achieves stronger security than the previous related works. To avoid signature forgeries, we suggest a new zero-knowledge proof system that requires signers to validate themselves. Moreover, we output an efficient tracing mechanism.https://www.mdpi.com/2410-387X/4/4/33lattice-based group signaturesverifier-local revocationalmost-full anonymitytraceabilityzero-knowledge proof
spellingShingle Maharage Nisansala Sevwandi Perera
Takeshi Koshiba
Almost Fully Secured Lattice-Based Group Signatures with Verifier-Local Revocation
Cryptography
lattice-based group signatures
verifier-local revocation
almost-full anonymity
traceability
zero-knowledge proof
title Almost Fully Secured Lattice-Based Group Signatures with Verifier-Local Revocation
title_full Almost Fully Secured Lattice-Based Group Signatures with Verifier-Local Revocation
title_fullStr Almost Fully Secured Lattice-Based Group Signatures with Verifier-Local Revocation
title_full_unstemmed Almost Fully Secured Lattice-Based Group Signatures with Verifier-Local Revocation
title_short Almost Fully Secured Lattice-Based Group Signatures with Verifier-Local Revocation
title_sort almost fully secured lattice based group signatures with verifier local revocation
topic lattice-based group signatures
verifier-local revocation
almost-full anonymity
traceability
zero-knowledge proof
url https://www.mdpi.com/2410-387X/4/4/33
work_keys_str_mv AT maharagenisansalasevwandiperera almostfullysecuredlatticebasedgroupsignatureswithverifierlocalrevocation
AT takeshikoshiba almostfullysecuredlatticebasedgroupsignatureswithverifierlocalrevocation