Achieving Strong Security and Verifier-Local Revocation for Dynamic Group Signatures from Lattice Assumptions

Both member registration and member revocation are essential features in group signature schemes. In ASIACRYPT 2016 Libert, Ling, Mouhartem, Nguyen, and Wang suggested a simple joining mechanism with their lattice-based group signature scheme with member registration. However, their scheme does not support member revocation. Verifier-local revocation is a member revocation approach in group signature schemes, which only requires the verifiers to keep the revocation messages while existing members have no burden. Since there is no workload for existing members related to revocation messages, verifier-local revocation method became the most suitable revocation approach for any environment. However, original group signature schemes with verifier-local revocability satisfy weaker security. This paper adds verifier-local revocation mechanism to the Libert’s (ASIACRYPT 2016) scheme to produce a fully dynamic lattice-based group signature scheme with member registration and member revocation using verifier-local revocation mechanism. Moreover, the resulted scheme achieves stronger security than the security in the original group signature schemes with verifier-local revocation.

[1]  Huaxiong Wang,et al.  Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions , 2016, ASIACRYPT.

[2]  Dawn Xiaodong Song,et al.  Quasi-Efficient Revocation in Group Signatures , 2002, Financial Cryptography.

[3]  Chris Peikert,et al.  A Decade of Lattice Cryptography , 2016, Found. Trends Theor. Comput. Sci..

[4]  Aggelos Kiayias,et al.  Secure scalable group signature with dynamic joins and separable authorities , 2006, Int. J. Secur. Networks.

[5]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[6]  Mihir Bellare,et al.  Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions , 2003, EUROCRYPT.

[7]  Jan Camenisch,et al.  Fully Anonymous Attribute Tokens from Lattices , 2012, SCN.

[8]  Keisuke Tanaka,et al.  Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems , 2008, ASIACRYPT.

[9]  Takeshi Koshiba,et al.  Fully dynamic group signature scheme with member registration and verifier-local revocation , 2018 .

[10]  Takeshi Koshiba,et al.  Achieving Almost-Full Security for Lattice-Based Fully Dynamic Group Signatures with Verifier-Local Revocation , 2018, ISPEC.

[11]  Ernest F. Brickell,et al.  Design Validations for Discrete Logarithm Based Signature Schemes , 2000, Public Key Cryptography.

[12]  Hovav Shacham,et al.  Group signatures with verifier-local revocation , 2004, CCS '04.

[13]  Dan Boneh,et al.  Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.

[14]  Damien Stehlé,et al.  Classical hardness of learning with errors , 2013, STOC '13.

[15]  Jonathan Katz,et al.  A Group Signature Scheme from Lattice Assumptions , 2010, IACR Cryptol. ePrint Arch..

[16]  Mihir Bellare,et al.  Foundations of Group Signatures: The Case of Dynamic Groups , 2005, CT-RSA.

[17]  Craig Gentry,et al.  Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..

[18]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.

[19]  Chris Peikert,et al.  Generating Shorter Bases for Hard Random Lattices , 2009, Theory of Computing Systems.

[20]  Jan Camenisch,et al.  Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials , 2002, CRYPTO.

[21]  Takeshi Koshiba,et al.  Zero-Knowledge Proof for Lattice-Based Group Signature Schemes with Verifier-Local Revocation , 2018, NBiS.

[22]  Huaxiong Wang,et al.  Group Signatures from Lattices: Simpler, Tighter, Shorter, Ring-Based , 2015, Public Key Cryptography.

[23]  Jens Groth,et al.  Foundations of Fully Dynamic Group Signatures , 2016, Journal of Cryptology.

[24]  Huaxiong Wang,et al.  Lattice-Based Group Signatures: Achieving Full Dynamicity with Ease , 2017, ACNS.