Table 5: Overall computational time for the Verify algo-
rithm, depending on the number of revoked members.
Revoked members NF CL-BU
80
CL-BU
128
10 3 s 9 s 14 s
100 19 s 13 s 18 s
1000 3 min 53 s 58 s
7 CONCLUSIONS
We present the first VLR Group Signature scheme
that enables BU where the revocation check (which
is the costliest part) requires |RL| (number of revoked
users) exponentiations instead of |RL| pairings. Our
technique can be applied for adding BU to other VLR
schemes that rely on exponentiations in the Revoca-
tion Check. By applying our technique to (Chen and
Li, 2010), that we moreover modified to give a full se-
curity proof for traceability, we obtain the most effi-
cient VLR scheme enabling Backward Unlinkability.
ACKNOWLEDGEMENTS
This work is partially funded under the European FP7
FIDELITY project (SEC-2011-284862).
REFERENCES
Ateniese, G., Song, D. X., and Tsudik, G. (2002). Quasi-
efficient revocation in group signatures. In Blaze,
M., editor, Financial Cryptography, volume 2357 of
LNCS, pages 183–197. Springer.
Barreto, P. S. L. M. and Naehrig, M. (2005). Pairing-
friendly elliptic curves of prime order. In Preneel, B.
and Tavares, S. E., editors, Selected Areas in Cryp-
tography, volume 3897 of LNCS, pages 319–331.
Springer.
Bellare, M., Shi, H., and Zhang, C. (2005). Foundations
of group signatures: The case of dynamic groups. In
CT-RSA, pages 136–153.
Boneh, D. and Boyen, X. (2004). Short signatures with-
out random oracles. In Cachin, C. and Camenisch, J.,
editors, EUROCRYPT, volume 3027 of LNCS, pages
56–73. Springer.
Boneh, D. and Shacham, H. (2004). Group signatures with
verifier-local revocation. In Atluri, V., Pfitzmann, B.,
and McDaniel, P. D., editors, ACM Conference on
Computer and Communications Security, pages 168–
177. ACM.
Brickell, E. and Li, J. (2010). A pairing-based daa scheme
further reducing tpm resources. In Acquisti, A.,
Smith, S. W., and Sadeghi, A.-R., editors, TRUST,vol-
ume 6101 of LNCS, pages 181–195. Springer.
Brickell, E. F., Camenisch, J., and Chen, L. (2004). Di-
rect anonymous attestation. In Atluri, V., Pfitzmann,
B., and McDaniel, P. D., editors, ACM Conference on
Computer and Communications Security, pages 132–
145. ACM.
Bringer, J., Chabanne, H., Pointcheval, D., and Zimmer, S.
(2008). An application of the Boneh and Shacham
group signature scheme to biometric authentication.
In Matsuura, K. and Fujisaki, E., editors, IWSEC, vol-
ume 5312 of LNCS, pages 219–230. Springer.
Bringer, J. and Patey, A. (2012). Backward unlinkability for
a VLR group signature scheme with efficient revoca-
tion check. IACR Cryptology ePrint Archive, Report
2011/376. http://eprint.i,acr.org/.
Camenisch, J. and Stadler, M. (1997). Efficient group signa-
ture schemes for large groups (extended abstract). In
Jr., B. S. K., editor, CRYPTO, volume 1294 of LNCS,
pages 410–424. Springer.
Chaum, D. and van Heyst, E. (1991). Group signatures. In
EUROCRYPT, pages 257–265.
Chen, L. and Li, J. (2010). VLR group signatures with in-
disputable exculpability and efficient revocation. In
PASSAT.
Kiayias, A., Tsiounis, Y., and Yung, M. (2004). Traceable
signatures. In Cachin, C. and Camenisch, J., editors,
EUROCRYPT,volume 3027 of LNCS, pages 571–589.
Springer.
Libert, B. and Vergnaud, D. (2009). Group signatures with
verifier-local revocation and backward unlinkability in
the standard model. In Garay, J. A., Miyaji, A., and
Otsuka, A., editors, CANS, volume 5888 of LNCS,
pages 498–517. Springer.
Nakanishi, T. and Funabiki, N. (2006). A short verifier-
local revocation group signature scheme with back-
ward unlinkability. In Yoshiura, H., Sakurai, K., Ran-
nenberg, K., Murayama, Y., and ichi Kawamura, S.,
editors, IWSEC, volume 4266 of LNCS, pages 17–32.
Springer.
Nakanishi, T., Sudarsono, A., Sakemi, Y., Nogami, Y., and
Funabiki, N. (2009). A group signature scheme with
efficient verifier-local revocation check. In SCIS.
Schnorr, C.-P. (1989). Efficient identification and signatures
for smart cards. In Brassard, G., editor, CRYPTO, vol-
ume 435 of Lecture Notes in Computer Science, pages
239–252. Springer.
Shoup, V. Number theory library. http://www.shoup.net/ntl.
Song, D. X. (2001). Practical forward secure group signa-
ture schemes. In ACM Conference on Computer and
Communications Security, pages 225–234.
Stadler, M. (1996). Publicly verifiable secret sharing. In
EUROCRYPT, pages 190–199.
Stogbauer, M. (2004). Efficient algorithms for pairing-
based cryptosystems. Master’s thesis, Darmstadt Uni-
versity of Technology.
Studer, A., Shi, E., Bai, F., and Perrig, A. (2008). Tack-
ing together efficient authentication, revocation, and
privacy in vanets. Technical report, Carnegie Mellon
CyLab.
SECRYPT2012-InternationalConferenceonSecurityandCryptography
220