Skip to main content

A Group Signature Scheme Committing the Group

  • Conference paper
  • First Online:
Information and Communications Security (ICICS 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2513))

Included in the following conference series:

Abstract

In this paper, a group signature scheme committing the group itself is proposed. In normal group signature schemes, a group member can anonymously sign a message on behalf of a group, and the anonymity of the signature can be revoked by only a designated authority. Consider a situation that multiple groups exist. In the proposed scheme, the signature hides not only the identity of the signer, but also the identity of the group. The group can be specified by only the designated authority. This characteristic is useful for a user’s committing his attribute in the application to anonymous statistical surveys of users’ attributes. Another application is the anonymous authentication of the membership with the expiration.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. T. Nakanishi and Y. Sugiyama, “Unlinkable divisible electronic cash,” Proc. Third International Workshop on Information Security (ISW2000), LNCS 1975, pp. 121–134, Springer-Verlag, 2000.

    Google Scholar 

  2. K. Sakurai and S. Miyazaki, “An anonymous electronic bidding protocol based on a new convertible group signature scheme,” Proc. 5th Australasian Conference on Information Security and Privacy (ACISP2000), LNCS 1841, pp. 385–399, Springer-Verlag, 2000.

    Google Scholar 

  3. T. Nakanishi and Y. Sugiyama, “Anonymous statistical survey of attributes,” Proc. 6th Australasian Conference on Information Security and Privacy (ACISP2001), LNCS 2119, pp. 460–473, Springer-Verlag, 2001.

    Google Scholar 

  4. D. Chaum and E. van Heijst, “Group signatures,” Advances in Cryptology — EUROCRYPT’ 91, LNCS 547, pp. 241–246, Springer-Verlag, 1991.

    Google Scholar 

  5. J. Camenisch and M. Stadler, “Efficient group signature schemes for large groups,” Advances in Cryptology — CRYPTO’ 97, LNCS 1294, pp. 410–424, Springer-Verlag, 1997.

    Chapter  Google Scholar 

  6. G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik, “A practical and provably secure coalition-resistant group signature scheme,” Advances in Cryptology—RYPTO 2000, LNCS 1880, pp. 255–270, Springer-Verlag, 2000.

    Chapter  Google Scholar 

  7. D.X. Song, “Practical forward secure group signature schemes,” Proc. ACM Conference on Computer and Communications Security, pp. 225–234, 2001.

    Google Scholar 

  8. E. Fujisaki and T. Okamoto, “Statistical zero knowledge protocols to prove modular polynomial relations,” Advances in Cryptology — CRYPTO’ 97, LNCS 1294, pp. 16–30, Springer-Verlag, 1997.

    Chapter  Google Scholar 

  9. A. Fiat and A. Shamir, “How to prove yourself: Practical solutions to identification and signature problems,” Advances in Cryptology — CRYPTO’ 86, LNCS 263, pp. 186–194, Springer-Verlag, 1987.

    Google Scholar 

  10. M. Bellare and P. Rogaway, “Random oracles are practical: A paradigm for designing efficient protocols,” Proc. First Annual Conference on Computer and Communications Security, pp. 62–73, Association for Computing Machinery, 1993.

    Google Scholar 

  11. J. Camenisch and A. Lysyanskaya, “An efficient system for non-transferable anonymous credentials with optional anonymity revocation,” Advances in Cryptology —EUROCRYPT2001, LNCS2045, pp. 93–118, Springer-Verlag, 2001.

    Google Scholar 

  12. F. Boudot, “Efficient proofs that a committed number lies in an interval,” Advances in Cryptology — EUROCRYPT2000, LNCS1807, pp. 431–444, Springer-Verlag, 2000.

    Chapter  Google Scholar 

  13. Y.D.Y. Frankel, “Threshold cryptosystems,” Advances in Cryptology —CRYPTO’89, LNCS 435, pp. 307–315, Springer-Verlag, 1990.

    Google Scholar 

  14. J. Furukawa and K. Sako, “An efficient scheme for proving shuffle,” Advances in Cryptology — CRYPTO 2001, LNCS 2139, pp. 368–387, Springer-Verlag, 2001.

    Google Scholar 

  15. J. Kilian and E. Petrank, “Identity escrow,” Advances in Cryptology — CRYPTO’ 98, LNCS 1462, pp. 169–185, Springer-Verlag, 1998.

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Nakanishi, T., Tao, M., Sugiyama, Y. (2002). A Group Signature Scheme Committing the Group. In: Deng, R., Bao, F., Zhou, J., Qing, S. (eds) Information and Communications Security. ICICS 2002. Lecture Notes in Computer Science, vol 2513. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36159-6_7

Download citation

  • DOI: https://doi.org/10.1007/3-540-36159-6_7

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00164-5

  • Online ISBN: 978-3-540-36159-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics