Abstract
Used as the privacy-preserving attestation by Trusted Computing effort (TCG) or the privacy-preserving authentication protocol in vehicular ad hoc networks (VANETs), group signature becomes more important than ever. Membership revocation is a delicate issue in group signatures. Verifier-local revocation (VLR) is a reasonable resolution, especially for mobile environments. Back unlinkability (BU) is a currently introduced security property providing further privacy. Based on the Decision Linear (DLIN) assumption and the q-Strong Diffie-Hellman (q-SDH) assumption, a new BU-VLR group signature scheme is proposed, which has the shortest signature size and smallest computation overhead among the previous BU-VLR group signature schemes.
This work is supported by the National High Technology Research and Development Program of China under grant No. 2009AA01Z418, the China Postdoctoral Science Foundation under grant No. 20090460192, and the Fundamental Research Funds for the Central Universities under grant No. YWF1002009.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Chaum, D., Heyst, E.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257–265. Springer, Heidelberg (1991)
Sun, X., Lin, X., Ho, P.: Secure Vehicular Communications based on Group Signature and ID-based Signature Scheme. In: IEEE ICC 2007, Glasgow, Scotland, pp. 1539–1545 (2007)
Zhang, J., Ma, L., Su, W., Wang, Y.: Privacy-Preserving Authentication based on Short Group Signature in Vehicular Networks. In: IEEE Symposiun on Data, Privacy and E-Commerce 2007, Chengdu, China, pp. 138–142 (2007)
Ateniese, G., Tsudik, G.: Some open issues and new directions in group signature schemes. In: Franklin, M. (ed.) FC 1999. LNCS, vol. 1648, pp. 196–211. Springer, Heidelberg (1999)
Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 45–55. Springer, Heidelberg (2004)
Ateniese, G., Camenisch, J., Joye, M., Tsudik, G.: A practical and provably secure coalition-resistant group signature scheme. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 255–270. Springer, Heidelberg (2000)
Camenisch, J., Lysyanskaya, A.: Dynamic accumulators and application to efficient revocation of anonymous credentials. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 61–76. Springer, Heidelberg (2002)
Bresson, E., Stern, J.: Efficient revocation in group signatures. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 190–206. Springer, Heidelberg (2001)
Ateniese, G., Song, D., Tsudik, G.: Quasi-efficient revocation in group signatures. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 183–197. Springer, Heidelberg (2002)
Boneh, D., Shacham, H.: Group signatures with verifer-local revocation. In: ACM CCS 2004, Washington, DC, USA, pp. 168–177. ACM Press, New York (2004)
Nakanishi, T., Funabiki, N.: Verifer-local revocation group signature schemes with backward unlinkability from bilinear maps. In: Roy, B., et al. (eds.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 533–548. Springer, Heidelberg (2005)
Nakanishi, T., Funabiki, N.: A short verifer-local revocation group signature schemes with backward unlinkability. IEICE Trans. Fundamentals E90-A(9), 1793–1802 (2007); Also in Yoshiura, H. et. al. (eds.) IWSEC 2006. LNCS, vol. 4266, pp. 17–32. Springer, Heidelberg (2006)
Zhou, S., Lin, D.: Shorter Verifier-local revocation group signatures from bilinear maps. In: Pointcheval, D., Mu, Y., Chen, K. (eds.) CANS 2006. LNCS, vol. 4301, pp. 126–143. Springer, Heidelberg (2006); Full vesion is avialable at Cryptology ePrint Archive, Report 2006/286 (2006)
Bellare, M., Shi, H., Zhang, C.: Foundations of group signatures: The case of dynamic groups. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 136–153. Springer, Heidelberg (2005)
Miyaji, A., Nakabayashi, M., Takano, S.: New explicit conditions of elliptic curve traces for FR-reduction. IEICE Trans. Fundamentals E84-A(5), 1234–1243 (2001)
Boneh, D., Lynnd, B., Shachamd, H.: Short signatures from the Weil pairing. J. of Cryptology 17(4), 297–319 (2004); Extended abstract in Boyd, C. (ed.): ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)
Boneh, D., Boyen, X.: Short Signatures Without Random Oracles and the SDH Assumption in Bilinear Groups. J. of Cryptology 21(2), 149–177 (2008)
Galbraith, S., Paterson, K., Smart, N.: Pairings for cryptographers. J. of Discrete Applied Mathematics 156(16), 3113–3121 (2008)
Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2010 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Wei, L., Liu, J. (2010). Shorter Verifier-Local Revocation Group Signature with Backward Unlinkability. In: Joye, M., Miyaji, A., Otsuka, A. (eds) Pairing-Based Cryptography - Pairing 2010. Pairing 2010. Lecture Notes in Computer Science, vol 6487. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-17455-1_9
Download citation
DOI: https://doi.org/10.1007/978-3-642-17455-1_9
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-642-17454-4
Online ISBN: 978-3-642-17455-1
eBook Packages: Computer ScienceComputer Science (R0)