the scheme in the standard model. The group is as-
sumed to be static, meaning the number and identi-
ties of group members cannot change after the initial
setup. The sizes of all keys depend logarithmically on
the number of group members. Bellare et al. (Bellare
et al., 2005) continued to formalize a definition and
provide a construction for partially dynamic groups
in which members join (but not leave) the group over
time.
Additional works present efficient schemes, but
rely on non-standard pairing-based assumptions (e.g.
(Ateniese et al., 2005; Boyen and Waters, 2006))
or are secure in the random oracle model (such as
(Camenisch and Groth, 2005)), which is not sound
(Canetti et al., 2004).
Kiayias et al. (Kiayias et al., 2004) were the
first to introduce the privacy primitive traceable sig-
natures, which enables tracing of all signatures of a
single group member efficiently and without violat-
ing privacy of signatures that do not belong to that
member. Based on that work and on bilinear pairing,
Choi et al. (Choi et al., 2006) present a more efficient
traceable signature scheme using shorter signatures.
In their paper, Przydatek and Wikstr¨om (Przy-
datek and Wikstr¨om, 2010) observe that some fea-
tures of group signatures, such as the public verifia-
bility of signatures, are not necessary in many appli-
cations. They present a relaxed notion of group sig-
natures and provide both generic and concrete imple-
mentations for it. In our paper we follow the same
path: We argue that some observed group signature
features are nonessential, and provide implementa-
tions for a relaxed notion that renounces the nonessen-
tial features. Nevertheless, our work differs in many
aspects from Przydatek and Wikstr¨om, as shown in
Table 1 (regarding security requirements) and in Sec-
tion 6 (regarding efficiency).
Cheng et al. (Cheng et al., 2011) present an
interactive and efficient group signature scheme in
which an Opener (i.e. the group manager that breaks
anonymity) is actively involvedin every signature (i.e.
the Opener is online when signing messages). The ad-
vantages of their scheme are the efficiency and con-
venience of using regular signature schemes such as
RSA signatures along with the straightforward way
for members to join or leave the group. The disadvan-
tages are the need to interact with an online Opener
for each signature. We show in Section 2 how to
modify their scheme in order to meet the traceability
requirement.
2 ONLINE MANAGER SCHEME
In their paper, Cheng et al. (Cheng et al., 2011)
present an interactive and efficient signature scheme.
We show below that although their scheme does not
satisfy the traceability requirement, it can be easily
modified in order to satisfy it with minor performance
overhead. When storing (i, H(M), t
i
) in the signature
table (as stated in their GSig algorithm), the Opener
can sort the data by the values of H(M) and also store
an index of the data according to the group member
identifier i. This will allow the Opener, when receiv-
ing a message by the Database (i.e. the recipient), to
not only identify the originator of the report (by find-
ing the record containing the value H(M)), but also
to single out all hash values of reports that originated
from that same member. These values can be given to
the Database. The Database, which is also modified
to store each report with its hash value and sort the
records according to these values, can efficiently find
all relevant reports, effectively identifying all reports
originating from the aforementioned member.
Based on this scheme, we present in Figure 1 a
new scheme that fits the needs of a single recipient
serving multiple members of a specific group. In this
scenario group members send reports anonymouslyto
the recipient while the recipient can verify only that a
group member sent a report, but cannot identify the
member. The scheme is as follows:
1. A group member sends a hash value of the report
with her
1
signature on that value to the manager.
2. The manager signs the hash value and returns it to
the member.
3. The member sends the report along with its
manager-signed hash value to the recipient.
4. After verification of the manager’s signature, the
report and the signature are added as a record to
the recipient’s database.
If anonymity revocation is needed, the recipient
can send the hash value of a report to the manager.
The manager will consult his table, in which he stored
(H(M), i) pairs, and reveal the identity of the report’s
originator. He will then single out all hash values
of reports originating from that member and forward
them to the recipient, who will single out all reports
received from that member.
1
For clarity of reference, we use she, her, etc. to refer to
the group members, and he, his, etc. to refer to other entities
(the group manager and the recipient).
MassiveGroupMessageAuthenticationwithRevocableAnonymity
333