schemes. We considered the efficient group signature
schemes identified in (Malina et al., 2018). Tab. 3
shows the comparison of our scheme with these pair-
ing and non-pairing based group signature schemes.
Bilinear pairing and exponentiation operations are de-
noted as P and E, respectively. The execution time of
each operation depends on the bitlength of the ele-
ments in respective groups and fields. In the pairing-
based schemes, G
1
, G
2
, G
T
, Z
p
denote different
groups with the following bitlengths: |G
1
| = 175 b,
|G
2
| = 175 b and |G
T
| = 1050 b computed as k · |G
1
|,
where k is the embedding degree (e.g. k = 6). |Z
p
|
= 170 b denotes the field size of an elliptic curve. In
the non-pairing schemes, |G
∗
n
| = 1024 b denotes the
multiplicative RSA group with exponents from |Z
q
| =
160 b. The total length of signatures depends on the
security level chosen.
6 CONCLUSIONS
We presented a novel data collection scheme which
is more efficient than comparable state-of-the-art
schemes as shown in the comparative complexity
analysis. The proposed scheme is built using primi-
tives with formal security proofs and the security of
the proposed scheme itself was proven.
Our proposal is particularly suitable for data col-
lections systems, such as smart metering. However,
our scheme can be also used in other areas of IoT,
such as smart grids, Industry 4.0, e-ticketing, trans-
portation e-IDs, due to the signature generation speed
and short size.
Moreover, we provided the full implementation
results from a wide range of devices, including IoT
devices, to show the efficiency of our solution. A sig-
nature on the 112 b security level can be generated
in 442 ms on a standard smart card, in 336 ms on a
current smart phone and in 18 ms on the Raspberry Pi
3. Furthermore, our scheme provides fast revocation
checks, the blacklisted user can be identified in less
than 2 s.
ACKNOWLEDGEMENTS
Research described in this paper was financed by
the Ministry of Industry and Trade grant # FV20354
and the National Sustainability Program under grant
LO1401. For the research, infrastructure of the SIX
Center was used.
REFERENCES
(2011). National strategy for trusted identities in
cyberspace. http://www.whitehouse.gov/sites/de-
fault/files/rss viewer/NSTICstrategy 041511.pdf.
Ateniese, G., Camenisch, J., Joye, M., and Tsudik, G.
(2000). A practical and provably secure coalition-
resistant group signature scheme. In Annual In-
ternational Cryptology Conference, pages 255–270.
Springer.
Barker, E. (2016). Recommendation for key management
part 1: General (revision 4). NIST Special Publication
Part 1, 800(57):1–147.
Bellare, M., Shi, H., and Zhang, C. (2005). Foundations
of group signatures: The case of dynamic groups. In
Menezes, A., editor, Topics in Cryptology – CT-RSA
2005, pages 136–153, Berlin, Heidelberg. Springer
Berlin Heidelberg.
Boneh, D. and Boyen, X. (2008). Short signatures without
random oracles and the SDH assumption in bilinear
groups. Journal of Cryptology, 21(2):149–177.
Boneh, D., Boyen, X., and Shacham, H. (2004). Short
group signatures. In Advances in Cryptology -
CRYPTO’04.
Boneh, D. and Shacham, H. (2004). Group signatures with
verifier-local revocation. In Proceedings of the 11th
ACM conference on Computer and communications
security, CCS ’04, pages 168–177, New York, NY,
USA. ACM.
Camenisch, J., Drijvers, M., and Hajny, J. (2016). Scalable
revocation scheme for anonymous credentials based
on n-times unlinkable proofs. In Proceedings of the
2016 ACM on Workshop on Privacy in the Electronic
Society, WPES ’16, pages 123–133, New York, NY,
USA. ACM.
Camenisch, J. and Groth, J. (2004). Group signatures: Bet-
ter efficiency and new theoretical aspects. In Interna-
tional Conference on Security in Communication Net-
works, pages 120–133. Springer.
Camenisch, J. and Lysyanskaya, A. (2003). A signature
scheme with efficient protocols. In Proceedings of the
3rd international conference on Security in commu-
nication networks, SCN’02, pages 268–289, Berlin,
Heidelberg. Springer-Verlag.
Camenisch, J. and Stadler, M. (1997). Efficient group sig-
nature schemes for large groups. In Kaliski, B., edi-
tor, Advances in Cryptology - CRYPTO ’97, volume
1294 of Lecture Notes in Computer Science, pages
410–424. Springer Berlin / Heidelberg.
Chaum, D. and Van Heyst, E. (1991). Group signatures. In
Proceedings of the 10th annual international confer-
ence on Theory and application of cryptographic tech-
niques, EUROCRYPT’91, pages 257–265, Berlin,
Heidelberg. Springer-Verlag.
Delerabl
´
ee, C. and Pointcheval, D. (2006). Dynamic
fully anonymous short group signatures. In Progress
in Cryptology-VIETCRYPT 2006, pages 193–210.
Springer.
Ferrara, A. L., Green, M., Hohenberger, S., and Pedersen,
M. Ø. (2009). Practical short signature batch verifica-
SECRYPT 2018 - International Conference on Security and Cryptography
208