Table 1: Public keys in the original scheme case and in our
new scheme case.
N old key size Our key size factor
reduction
N=2
4
625 KB 1.34 KB 466
N=2
8
642 KB 11.84 KB 54
N=2
12
906 KB 179.84 KB 5
N=2
16
5.13 MB 2.86 MB 1.79
N=2
20
72.8 MB 45.87 MB 1.58
N=2
24
1.16 GB 0.73 GB 1.58
N=2
28
18.45 GB 11.74 GB 1.57
We notice that our results, for the public key size,
are better than ones obtained in the original scheme
especially for groups with small size. For instance,
when we have a group of N = 2
4
the size of our public
key is 466 times shorter than the previous scheme.
However when N ≥ 2
16
, the reduction factor tends to
1.57.
6 CONCLUSION
In this paper, we have proposed a provably secure
code based group signature scheme with reduced pub-
lic key length, the public keys can be 466 times
shorter than the original scheme, typically for a group
of 16 users when the public key is 1.34 kB, while the
size is 625 kB in the original scheme. The proposed
scheme also satisfies the correctness, CPA anonimity
and traceability properties which are the security re-
quirements for a static group signature scheme. In
a future work, we will try to reduce the signature
size. We can also construct a scheme achieving CCA-
anonymity and supporting revocation mechanism.
REFERENCES
Alam
´
elou, Q., Blazy, O., Cauchie, S., and Gaborit, P. A
code-based group signature scheme.
Ateniese, G., Camenisch, J., Joye, M., and Tsudik, G.
(2000). A practical and provably secure coalition-
resistant group signature scheme. In CRYPTO 2000,
Santa Barbara, California, USA, August 20-24, 2000,
Proceedings, volume 1880 of LNCS, pages 255–270.
Springer.
Bellare, M., Micciancio, D., and Warinschi, B. (2003).
Foundations of group signatures: Formal definitions,
simplified requirements, and a construction based on
general assumptions. In EUROCRYPT 2003, Warsaw,
Poland, May 4-8, 2003, Proceedings, volume 2656 of
LNCS, pages 614–629. Springer.
Bellare, M., Shi, H., and Zhang, C. (2005). Foundations
of group signatures: The case of dynamic groups. In
CT-RSA 2005, San Francisco, CA, USA, February 14-
18, 2005, Proceedings, volume 3376 of LNCS, pages
136–153. Springer.
Berlekamp, E. R., McEliece, R. J., and Van Tilborg, H. C.
(1978). On the inherent intractability of certain coding
problems. IEEE Transactions on Information Theory,
24(3):384–386.
Boneh, D., Boyen, X., and Shacham, H. (2004). Short
group signatures. In CRYPTO 2004, California, USA,
August 15-19, 2004, Proceedings, volume 3152 of
LNCS, pages 41–55. Springer.
Boyen, X. and Waters, B. (2006). Compact group signatures
without random oracles. In EUROCRYPT 2006, St.
Petersburg, Russia, May 28 - June 1, 2006. Proceed-
ings, volume 4004 of LNCS, pages 427–444. Springer.
Camenisch, J., Neven, G., and R
¨
uckert, M. (2012). Fully
anonymous attribute tokens from lattices. In SCN
2012, Amalfi, Italy, September 5-7, 2012. Proceed-
ings, volume 7485 of LNCS, pages 57–75. Springer.
Camenisch, J. and Stadler, M. (1997). In CRYPTO 97, Cali-
fornia, USA August 17–21, 1997 Proceedings, volume
1294 of LNCS, pages 410–424. Springer.
Chaum, D. and van Heyst, E. (1991). Group signatures.
In EUROCRYPT ’91, Brighton, UK, April 8-11, 1991,
Proceedings, volume 547 of LNCS, pages 257–265.
Springer.
D
¨
ottling, N. M. (2014). Cryptography based on the Hard-
ness of Decoding. PhD thesis, Karlsruhe Institute of
Technology.
Ezerman, M. F., Lee, H. T., Ling, S., Nguyen, K., and
Wang, H. (2015). A provably secure group signature
scheme from code-based assumptions. In ASIACRYPT
2015,Auckland, New Zealand, November 29 – De-
cember 3, 2015, Proceedings, Part I, volume 9452 of
LNCS, pages 260–285. Springer.
Fiat, A. and Shamir, A. (1987). How to prove your-
self: Practical solutions to identification and signature
problems. In CRYPTO ’86, Santa Barbara, Califor-
nia, USA, 1986, Proceedings, volume 263 of LNCS,
pages 186–194. Springer.
Gaborit, P. and Girault, M. (2007). Lightweight code-based
identification and signature. In Information Theory,
2007. ISIT 2007. IEEE International Symposium on,
pages 191–195. IEEE.
Gordon, S. D., Katz, J., and Vaikuntanathan, V. (2010). A
group signature scheme from lattice assumptions. In
ASIACRYPT 2010, Singapore, December 5-9, 2010.
Proceedings, volume 6477 of LNCS, pages 395–412.
Springer.
Laguillaumie, F., Langlois, A., Libert, B., and Stehl
´
e, D.
(2013). Lattice-based group signatures with logarith-
mic signature size. In ASIACRYPT 2013, Bengaluru,
India, December 1-5, 2013, Proceedings, Part II, vol-
ume 8270 of LNCS, pages 41–61. Springer.
Langlois, A., Ling, S., Nguyen, K., and Wang, H. (2014).
Lattice-based group signature scheme with verifier-
local revocation. In PKC 2014, Buenos Aires, Ar-
SECRYPT 2016 - International Conference on Security and Cryptography
438