An Efficient Revocation Algorithm in Group Signatures

The problem of secure and efficient revocation of membership without incurring big costs has been considered, but no satisfactory solution was reported. In this paper, we propose a new revocation method of membership based on the ACJT group scheme. Our solution is efficient in that it only needs one multiplication and one exponentiation, which the length of exponent is fixed, to update the public key for the group manager to exclude a group member, and the signing and verifying procedure are independent of the number of current group members and excluded group members. To the best of our knowledge, the signing and verifying procedures in prior revocation schemes are dependent of the number either current group members or excluded group members, and thus the group manager needs a heavy computation load to update the public key.

[1]  Jan Camenisch,et al.  Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials , 2002, CRYPTO.

[2]  C. P. Schnorr,et al.  Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.

[3]  Jan Camenisch,et al.  A Group Signature Scheme with Improved Efficiency , 1998, ASIACRYPT.

[4]  Marc Joye,et al.  A Practical and Provably Secure Coalition-Resistant Group Signature Scheme , 2000, CRYPTO.

[5]  Gene Tsudik,et al.  Some Open Issues and New Directions in Group Signatures , 1999, Financial Cryptography.

[6]  Jan Camenisch,et al.  Efficient group signature schemes for large groups , 1997 .

[7]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[8]  Ronald Cramer,et al.  A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.

[9]  Kouichi Sakurai,et al.  An Anonymous Electronic Bidding Protocol Based on a New Convertible Group Signature Scheme , 2000, ACISP.

[10]  Joe Kilian,et al.  Identity Escrow , 1998, CRYPTO.

[11]  Jan Camenisch,et al.  Efficient Revocation of Anonymous Group Membership Certificates and Anonymous Credentials , 2001 .

[12]  Donald W. Davies,et al.  Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.

[13]  Dawn Xiaodong Song,et al.  Practical forward secure group signature schemes , 2001, CCS '01.

[14]  Jan Camenisch,et al.  An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..

[15]  Dawn Xiaodong Song,et al.  Quasi-Efficient Revocation in Group Signatures , 2002, Financial Cryptography.

[16]  Jacques Stern,et al.  Efficient Revocation in Group Signatures , 2001, Public Key Cryptography.

[17]  Gene Tsudik,et al.  Group signatures á la carte , 1999, SODA '99.

[18]  Jan Camenisch,et al.  Efficient Group Signature Schemes for Large Groups (Extended Abstract) , 1997, CRYPTO.

[19]  Jan Camenisch,et al.  Group signature schemes and payment systems based on the discrete logarithm problem , 1998 .

[20]  Dong Hoon Lee,et al.  Efficient and Secure Member Deletion in Group Signature Schemes , 2000, ICISC.

[21]  Markus Stadler,et al.  Publicly Verifiable Secret Sharing , 1996, EUROCRYPT.

[22]  Shouhuai Xu,et al.  Accumulating Composites and Improved Group Signing , 2003, ASIACRYPT.

[23]  Zulfikar Ramzan,et al.  Group Blind Digital Signatures: A Scalable Solution to Electronic Cash , 1998, Financial Cryptography.

[24]  Jan Camenisch,et al.  Efficient and Generalized Group Signatures , 1997, EUROCRYPT.