VLR Group Signatures - How to Achieve Both Backward Unlinkability and Efficient Revocation Checks

Julien Bringer, Alain Patey

2012

Abstract

Verifier-Local Revocation (VLR) group signatures are a particular case of dynamic group signature schemes where the revocation process does not influence the activity of the signers. The verifiers use a Revocation List and in all known schemes, checking a signature requires a computational time linear in the number of revoked members. Usually, it requires one pairing per revoked user. Recently, Chen and Li proposed a scheme where Revocation Check uses exponentiations instead of pairings. In this paper, we first propose a correction of their scheme to enable a full proof of the traceability property and we succeed with a constant additional cost only to extend this tweaked scheme to ensure Backward Unlinkability (BU). This important property prevents the loss of anonymity of past signatures when a user is revoked. We thus obtain the scheme with the most efficient Revocation Check among VLR schemes enabling BU.

References

  1. Ateniese, G., Song, D. X., and Tsudik, G. (2002). Quasiefficient revocation in group signatures. In Blaze, M., editor, Financial Cryptography, volume 2357 of LNCS, pages 183-197. Springer.
  2. Barreto, P. S. L. M. and Naehrig, M. (2005). Pairingfriendly elliptic curves of prime order. In Preneel, B. and Tavares, S. E., editors, Selected Areas in Cryptography, volume 3897 of LNCS, pages 319-331. Springer.
  3. Bellare, M., Shi, H., and Zhang, C. (2005). Foundations of group signatures: The case of dynamic groups. In CT-RSA, pages 136-153.
  4. Boneh, D. and Boyen, X. (2004). Short signatures without random oracles. In Cachin, C. and Camenisch, J., editors, EUROCRYPT, volume 3027 of LNCS, pages 56-73. Springer.
  5. Boneh, D. and Shacham, H. (2004). Group signatures with verifier-local revocation. In Atluri, V., Pfitzmann, B., and McDaniel, P. D., editors, ACM Conference on Computer and Communications Security, pages 168- 177. ACM.
  6. Brickell, E. and Li, J. (2010). A pairing-based daa scheme further reducing tpm resources. In Acquisti, A., Smith, S. W., and Sadeghi, A.-R., editors, TRUST, volume 6101 of LNCS, pages 181-195. Springer.
  7. Brickell, E. F., Camenisch, J., and Chen, L. (2004). Direct anonymous attestation. In Atluri, V., Pfitzmann, B., and McDaniel, P. D., editors, ACM Conference on Computer and Communications Security, pages 132- 145. ACM.
  8. Bringer, J., Chabanne, H., Pointcheval, D., and Zimmer, S. (2008). An application of the Boneh and Shacham group signature scheme to biometric authentication. In Matsuura, K. and Fujisaki, E., editors, IWSEC, volume 5312 of LNCS, pages 219-230. Springer.
  9. Bringer, J. and Patey, A. (2012). Backward unlinkability for a VLR group signature scheme with efficient revocation check. IACR Cryptology ePrint Archive, Report 2011/376. http://eprint.i,acr.org/.
  10. Camenisch, J. and Stadler, M. (1997). Efficient group signature schemes for large groups (extended abstract). In Jr., B. S. K., editor, CRYPTO, volume 1294 of LNCS, pages 410-424. Springer.
  11. Chaum, D. and van Heyst, E. (1991). Group signatures. In EUROCRYPT, pages 257-265.
  12. Chen, L. and Li, J. (2010). VLR group signatures with indisputable exculpability and efficient revocation. In PASSAT.
  13. Kiayias, A., Tsiounis, Y., and Yung, M. (2004). Traceable signatures. In Cachin, C. and Camenisch, J., editors, EUROCRYPT, volume 3027 of LNCS, pages 571-589. Springer.
  14. Libert, B. and Vergnaud, D. (2009). Group signatures with verifier-local revocation and backward unlinkability in the standard model. In Garay, J. A., Miyaji, A., and Otsuka, A., editors, CANS, volume 5888 of LNCS, pages 498-517. Springer.
  15. Nakanishi, T. and Funabiki, N. (2006). A short verifierlocal revocation group signature scheme with backward unlinkability. In Yoshiura, H., Sakurai, K., Rannenberg, K., Murayama, Y., and ichi Kawamura, S., editors, IWSEC, volume 4266 of LNCS, pages 17-32. Springer.
  16. Nakanishi, T., Sudarsono, A., Sakemi, Y., Nogami, Y., and Funabiki, N. (2009). A group signature scheme with efficient verifier-local revocation check. In SCIS.
  17. Schnorr, C.-P. (1989). Efficient identification and signatures for smart cards. In Brassard, G., editor, CRYPTO, volume 435 of Lecture Notes in Computer Science, pages 239-252. Springer.
  18. Song, D. X. (2001). Practical forward secure group signature schemes. In ACM Conference on Computer and Communications Security, pages 225-234.
  19. Stadler, M. (1996). Publicly verifiable secret sharing. In EUROCRYPT, pages 190-199.
  20. Stogbauer, M. (2004). Efficient algorithms for pairingbased cryptosystems. Master's thesis, Darmstadt University of Technology.
  21. Studer, A., Shi, E., Bai, F., and Perrig, A. (2008). Tacking together efficient authentication, revocation, and privacy in vanets. Technical report, Carnegie Mellon CyLab.
Download


Paper Citation


in Harvard Style

Bringer J. and Patey A. (2012). VLR Group Signatures - How to Achieve Both Backward Unlinkability and Efficient Revocation Checks . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012) ISBN 978-989-8565-24-2, pages 215-220. DOI: 10.5220/0004017502150220


in Bibtex Style

@conference{secrypt12,
author={Julien Bringer and Alain Patey},
title={VLR Group Signatures - How to Achieve Both Backward Unlinkability and Efficient Revocation Checks},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012)},
year={2012},
pages={215-220},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0004017502150220},
isbn={978-989-8565-24-2},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012)
TI - VLR Group Signatures - How to Achieve Both Backward Unlinkability and Efficient Revocation Checks
SN - 978-989-8565-24-2
AU - Bringer J.
AU - Patey A.
PY - 2012
SP - 215
EP - 220
DO - 10.5220/0004017502150220