Skip to main content

Cryptanalysis of a Lattice-Based Group Signature with Verifier-Local Revocation Achieving Full Security

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12809))

Abstract

For all existing non-fully dynamic (i.e., only supporting membership revocation and no member’s enrollment is involved) lattice-based group signature schemes with verifier-local revocation (\(\textsf {VLR}\hbox {-}\mathsf{GS}\)), only selfless-anonymity (SA) is achieved, which is strictly weaker than the de facto standard anonymity notion, full-anonymity (\(\textsf {FA}\)), where the adversary is allowed to corrupt all members. At ICICS 2018, Perera and Koshiba delivered a new \(\textsf {VLR}\hbox {-}\mathsf{GS}\) scheme and claimed that it is the first lattice-based construction achieving full security (i.e., FA and full-traceability). In this paper, we demonstrate that their construction does not achieve the claimed FA security by presenting an attack, and only SA security is achieved, the same as the first lattice-based VLR-GS scheme introduced by Langlois et al. at PKC 2014.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Ajtai, M.: Generating hard instances of lattice problems (extended abstract). In: STOC, pp. 99–108. ACM (1996). https://doi.org/10.1145/237814.237838

  2. Alwen, J., Peikert, C.: Generating shorter bases for hard random lattices. Theor. Comput. Syst. 48(3), 535–553 (2011). https://doi.org/10.1007/s00224-010-9278-3

  3. Bellare, M., Micciancio, D., Warinschi, B.: Foundations of group signatures: formal definitions, simplified requirements, and a construction based on general assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 614–629. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-39200-9_38

    Chapter  Google Scholar 

  4. Bichsel, P., Camenisch, J., Neven, G., Smart, N.P., Warinschi, B.: Get shorty via group signatures without encryption. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 381–398. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-15317-4_24

    Chapter  Google Scholar 

  5. Boneh, D., Shacham, H.: Group signatures with verifier-local revocation. In: CCS, pp. 168–177. ACM (2004). https://doi.org/10.1145/1030083.1030106

  6. Bringer, J., Patey, A.: VLR group signatures: how to achieve both backward unlinkability and efficient revocation checks. In: Pierangela, S. (eds.) SECRYPT 2012, pp. 215–220 (2012). https://doi.org/10.1007/3-540-46416-6_22

  7. Chaum, D., van Heyst, E.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257–265. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-46416-6_22

    Chapter  Google Scholar 

  8. Gao, W., Hu, Y., Zhang, Y., et al.: Lattice-based group signature with verifier-local revocation. J. Shanghai JiaoTong Univ. (Sci.) 22(3), 313–321 (2017). https://doi.org/10.1007/12204-017-1837-1

  9. Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoor for hard lattices and new cryptographic constructions. In: STOC, pp. 197–206. ACM (2008). https://doi.org/10.1145/1374376.1374407

  10. Ishida, A., Sakai, Y., Emura, K., Hanaoka, G., Tanaka, K.: Fully anonymous group signature with verifier-local revocation. In: Catalano, D., De Prisco, R. (eds.) SCN 2018. LNCS, vol. 11035, pp. 23–42. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-98113-0_2

    Chapter  Google Scholar 

  11. Langlois, A., Ling, S., Nguyen, K., Wang, H.: Lattice-based group signature scheme with verifier-local revocation. In: Krawczyk, H. (ed.) PKC 2014. LNCS, vol. 8383, pp. 345–361. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54631-0_20

    Chapter  Google Scholar 

  12. Libert, B., Vergnaud, D.: Group signatures with verifier-local revocation and backward unlinkability in the standard model. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 498–517. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10433-6_34

    Chapter  MATH  Google Scholar 

  13. Ling, S., Nguyen, K., Langlois, A., et al.: A lattice-based group signature scheme with verifier-local revocation. Theor. Comput. Sci. 730, 1–20 (2018). https://doi.org/10.1016/j.tcs.2018.03.027

  14. Micciancio, D., Peikert, C.: Hardness of SIS and LWE with small parameters. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 21–39. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40041-4_2

    Chapter  Google Scholar 

  15. Micciancio, D., Peikert, C.: Trapdoors for lattices: simpler, tighter, faster, smaller. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 700–718. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_41

    Chapter  Google Scholar 

  16. Nakanishi, T., Funabiki, N.: Verifier-local revocation group signature schemes with backward unlinkability from bilinear maps. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 533–548. Springer, Heidelberg (2005). https://doi.org/10.1007/11593447_29

    Chapter  Google Scholar 

  17. Nakanishi, T., Funabiki, N.: A short verifier-local revocation group signature scheme with backward unlinkability. In: Yoshiura, H., Sakurai, K., Rannenberg, K., Murayama, Y., Kawamura, S. (eds.) IWSEC 2006. LNCS, vol. 4266, pp. 17–32. Springer, Heidelberg (2006). https://doi.org/10.1007/11908739_2

    Chapter  Google Scholar 

  18. Perera, M.N.S., Koshiba, T.: Achieving almost-full security for lattice-based fully dynamic group signatures with verifier-local revocation. In: Su, C., Kikuchi, H. (eds.) ISPEC 2018. LNCS, vol. 11125, pp. 229–247. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-99807-7_14

    Chapter  Google Scholar 

  19. Perera, M.N.S., Koshiba, T.: Achieving full security for lattice-based group signatures with verifier-local revocation. In: Naccache, D., et al. (eds.) ICICS 2018. LNCS, vol. 11149, pp. 287–302. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-01950-1_17

    Chapter  MATH  Google Scholar 

  20. Perera, M.N.S., Koshiba, T.: Achieving strong security and verifier-local revocation for dynamic group signatures from lattice assumptions. In: Katsikas, S.K., Alcaraz, C. (eds.) STM 2018. LNCS, vol. 11091, pp. 3–19. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-01141-3_1

    Chapter  Google Scholar 

  21. Zhang, Y., Hu, Y., Gao, W., et al.: Simpler efficient group signature scheme with verifier-local revocation from lattices. KSII Trans. Internet Inf. Syst. 10(1), 414–430 (2016). https://doi.org/10.3837/tiis.2016.01.024

    Article  Google Scholar 

  22. Zhang, Y., Hu, Y., Zhang, Q., Jia, H.: On new zero-knowledge proofs for lattice-based group signatures with verifier-local revocation. In: Lin, Z., Papamanthou, C., Polychronakis, M. (eds.) ISC 2019. LNCS, vol. 11723, pp. 190–208. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-30215-3_10

    Chapter  Google Scholar 

  23. Zhang, Y., Liu, X., Hu, Y., Zhang, Q., Jia, H.: Lattice-based group signatures with verifier-local revocation: achieving shorter key-sizes and explicit traceability with ease. In: Mu, Y., Deng, R.H., Huang, X. (eds.) CANS 2019. LNCS, vol. 11829, pp. 120–140. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-31578-8_7

    Chapter  Google Scholar 

  24. Zhang, Y., Liu, X., Yin, Y., Zhang, Q., Jia, H.: On new zero-knowledge proofs for fully anonymous lattice-based group signature scheme with verifier-local revocation. In: Zhou, J., et al. (eds.) ACNS 2020. LNCS, vol. 12418, pp. 381–399. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-61638-0_21

    Chapter  Google Scholar 

Download references

Acknowledgments

The authors would like to thank the anonymous reviewers of ACNS-SCI 2021 for their helpful comments, and this research is supported by the National Natural Science Foundation of China (No. 61802075), Guangxi key Laboratory of Cryptography and Information Security (Grant No. GCIS201907), the Natural Science Foundation of Henan Province (Grant No. 202300410508) and the Key Foundation of Science and Technology Development of Henan Province (No. 202102210356).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yanhua Zhang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Zhang, Y., Liu, X., Hu, Y., Zhang, Q., Jia, H. (2021). Cryptanalysis of a Lattice-Based Group Signature with Verifier-Local Revocation Achieving Full Security. In: Zhou, J., et al. Applied Cryptography and Network Security Workshops. ACNS 2021. Lecture Notes in Computer Science(), vol 12809. Springer, Cham. https://doi.org/10.1007/978-3-030-81645-2_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-81645-2_19

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-81644-5

  • Online ISBN: 978-3-030-81645-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics