schemes verifies signatures by using the list of veri-
fication keys for the group from CA, our scheme as-
sumes that parties have access to “group CA (gCA)”
who records the list of verification keys for the group.
Furthermore, we evaluate the security of our
scheme with universal composability (UC) frame-
work which was introduced in (Canetti, 2001). The
advantage to traditional frameworks is that UC pro-
vides strong secure composability (i.e., the security
of a primitive which has UC security in a stand-alone
manner will always be preserved even when it is exe-
cuted concurrently with other unbounded number of
UC secure primitives in an adversarially controlled
manner).
To formulate our scheme and these settings in UC
framework, we first formulate a new ideal anonymous
message authentication functionality F
aAUTH
as an
extension of the ideal message authentication func-
tionality F
AUTH
in (Canetti, 2004), and assume a ring
signature scheme and a group-certification authority
which are represented by an ideal ring signature func-
tionality F
rSIG
in (Yoneyama and Ohta, 2007) and a
new ideal group-certification authority functionality
F
gCA
. Next, we show that our anonymous message
authentication scheme realizes F
aAUTH
given ideal
access to F
rSIG
and F
gCA
(i.e., (F
rSIG
, F
gCA
)-hybrid
model).
2 PRELIMINARIES
In this section, we will present the intuitive frame-
work of ring signature schemes, group-certification
authority and our anonymous message authentication
scheme. For the formal UC definition, readers refer
to (Canetti, 2001).
Ring Signature. Ring signature schemes permit any
party to generate a signing key and a verification key.
A signer chooses group members from parties who
generate keys and makes public their verification
keys without the group manager. Let M
all
be the set
of parties who generate their keys, and L
all
be the
list of their verification keys. Furthermore, let M
be a subset of M
all
with n elements of M, and L be
the list of verification keys of the group members in
M. Also, a signature of a message is generated by a
signer of the group M. Though any party can verify
the signature using L as a verifier, he cannot identify
the signer in M.
Group-Certification Authority. In general, a rudi-
mentary certification authority guarantees binding be-
tween a single party’s identity with previously regis-
tered value. However, our scheme requires guaran-
teeing binding between a group’s identity with the list
of the group’s verification keys. Therefore, we sup-
pose that there is a group-certification authority gCA
which guarantees the connection between a group M
and the list of the group’s verification keys L.
Anonymous Message Authentication. Our anony-
mous message authentication scheme is based on ring
signature schemes with gCA. Ring signature is used
for binding a sender’s message m with the group M
to which the sender belongs. Furthermore, by using
gCA, the recipient can obtain the list of verification
keys L which are generated by the group members.
Therefore, our scheme guarantees the following three
properties:
• Group Authenticity the recipient is able to verify
that the message m is certainly sent by a member
of the group M because a party who does not be-
long to M cannot generate a valid signature from
the property of ring signature.
• Anonymity of Sender the recipient cannot iden-
tify the sender from other members of the group
M because signature verification in ring signature
only needs a set of a message, a signature and a
list of verification keys as inputs.
• No trusted Third Party our scheme does not
need the group manager who manages group, e.g.,
joining and revoking members, because ring sig-
nature also does not need the group manager.
3 FORMULATING NEW
FUNCTIONALITIES
In this section, we will define a new ideal function-
ality F
aAUTH
which represents anonymous message
authentication schemes and a new group-certification
authority functionality F
gCA
based on the ideal mes-
sage authentication functionality F
AUTH
and the ideal
certification authority functionality F
CA
in (Canetti,
2004) respectively.
3.1 Anonymous Message Authentication
Functionality F
aAUTH
The essential difference between F
aAUTH
and F
AUTH
is output to a recipient in the Receiving Message
phase. When each party behaves correctly, F
aAUTH
provides the name of the group to which the sender
belongs instead of the name of an entity to the recip-
ient. As F
AUTH
, F
aAUTH
does not ensure the revoca-
tion property of recorded data because this is able to
SECRYPT 2008 - International Conference on Security and Cryptography
352