Skip to main content
Log in

A Revocable Group Signatures Scheme to Provide Privacy-Preserving Authentications

  • Published:
Mobile Networks and Applications Aims and scope Submit manuscript

Abstract

Despite of having many revocable group signatures schemes proposed in recent years, backward security, which prevents a revoked signer from generating group signatures for future time periods, was still missing the concern. In this paper, we introduce a security model that contains the definition of backward security, and propose a revocable group signatures scheme that is more efficient and scalable compared to previous ones, especially for Sign and Verify algorithms, which are performed much more frequently than others. In addition, considering the heavy workload of the group manager, we divide the whole group into groups by employing a decentralized model to make our scheme more scalable, and thus more practical in real-life applications.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Attrapadung N, Emura K, Hanaoka G, Sakai Y (2014) A revocable group signature scheme from identity-based revocation techniques: achieving constant-size revocation list. In: Boureanu I, Owesarski P, Se Vaudenay (eds) ACNS 2014, vol 8479. Springer, Cham, pp 419–437

  2. Attrapadung N, Emura K, Hanaoka G, Sakai Y (2015) Revocable group signature with constant-size revocation list. Comput J 58(10):2698–2715

    Article  Google Scholar 

  3. Barreto P, Naehrig M (2006) Pairing-friendly elliptic curves of prime order. In: Preneel B, Tavares S (eds) SAC 2005, vol 3897. Springer, Berlin, pp 319–331

  4. Bellare M, Micciancio D, Warinschi B (2003) Foundations of group signatures: formal definitions, simplified requirements, and a construction based on general assumptions. In: Biham E (ed) EUROCRYPT 2003, vol 2656. Springer, Berlin, pp 614–629

  5. Bellare M, Shi H, Zhang C (2005) Foundations of group signatures: the case of dynamic groups. In: Menezes A (ed) Topics in cryptology – CT-RSA 2005, vol 3376. Springer, Berlin, pp 136–153

  6. Bichsel P, Camenisch J, Neven G, Smart N, Warinschi B (2010) Get shorty via group signatures without encryption. In: Garay J, De Prisco R (eds) SCN 2010, vol 6280. Springer, Berlin, pp 381–398

  7. Boneh D, Boyen X (2004) Short signatures without random oracles. In: Cachin C, Camenisch J (eds) EUROCRYPT 2004, vol 3027. Springer, Berlin, pp 56–73

  8. Boneh D, Shacham H (2004) Group signatures with verifier-local revocation. In: ACM-CCS’04. ACM Press, pp 168–177

  9. Boneh D, Boyen X, Shacham H (2004) Short group signatures. In: Franklin M (ed) CRYPTO 2004, vol 3152. Springer, Berlin, pp 41–55

  10. Bootle J, Cerulli A, Chaidos P, Ghadafi E, Groth J (2016) Foundations of fully dynamic group signatures. In: Manulis M, Sadeghi AR, Schneider S (eds) ACNS 2016, vol 9696. Springer, Cham, pp 117–136

  11. Brickell E (2003) An efficient protocol for anonymously providing assurance of the container of a private key. In: Submitted to the trusted computing group

  12. Brickell E, Camenisch J, Chen L (2004) Direct anonymous attestation. In: ACM-CCS’04. ACM Press, pp 132–145

  13. Bringer J, Patey A (2012) Vlr group signatures - how to achieve both backward unlinkability and efficient revocation checks. In: SECRYPT 2012, pp 215–220

  14. Camenisch J, Lysyanskaya A (2002) Dynamic accumulators and application to efficient revocation of anonymous credentials. In: Yung M (ed) CRYPTO 2002, vol 2442. Springer, Berlin, pp 61–76

  15. Chaum D, van Heyst E (1991) Group signatures. In: Davies D (ed) EUROCRYPT 1991, vol 547. Springer, Berlin, pp 257–265

  16. Chu C, Liu JK, Huang X, Zhou J (2012) Verifier-local revocation group signatures with time-bound keys. In: ASIACCS 2012. ACM Press, pp 26–27

  17. Cramer R, Shoup V (1998) A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: KH (ed) CRYPTO 1998, vol 1462. Springer, Berlin, pp 13–25

  18. Naor D, Naor M, Lotspiech J (2001) Revocation and tracing schemes for stateless receivers. In: Kilian J (ed) CRYPTO 2001, vol 2139. Springer, Berlin, pp 41–62

  19. Emura K, Hayashi T (2018) Road-to-vehicle communications with time-dependent anonymity: a lightweight construction and its experimental results. In: IEEE Trans. Veh. Technol., vol 67, pp 1582–1597

  20. Emura K, Hayashi T, Ishida A (2017) Group signatures with time-bound keys revisited: a new model, an efficient construction, and its implementation. In: ASIACCS 2012. ACM Press, pp 777–788

  21. Furukawa J, Imai H (2006) An efficient group signature scheme from bilinear maps. In: Boyd C, Nieto J (eds) ACISP 2005, vol 3574. Springer, Berlin, pp 455–467

  22. Gao T, Peng F, Guo N (2016) Anonymous authentication scheme based on identity-based proxy group signature for wireless mesh network. EURASIP J Wirel Commun Netw 2016(193)

  23. Groth J (2007) Fully anonymous group signatures without random oracles. In: Kurosawa K (ed) ASIACRYPT 2007, vol 4833. Springer, Berlin, pp 164–180

  24. Ishida A, Sakai Y, Emura K, Hanaoka G, Tanaka K (2018) Fully anonymous group signature with verifier-local revocation. In: Catalano D, De Prisco R (eds) SCN 2018, vol 11035. Springer, Cham, pp 23–42

  25. Emura K, Hayashi T (2018) A revocable group signature scheme with scalability from simple assumptions and its implementation. In: Chen L, Manulis M, Schneider S (eds) ISC 2018, vol 11060. Springer, Cham, pp 442–460

  26. Kilian J, Petrank E (1998) Identity escrow. In: Krawczyk H (ed) Advances in cryptology — CRYPTO ’98, vol 1462. Springer, Berlin, pp 169–185

  27. Kim T, Barbulescu R (2016) Extended tower number field sieve: a new complexity for the medium prime case. In: Robshaw M, Katz J (eds) CRYPTO 2016, vol 3897. Springer, Berlin, pp 543– 571

  28. Kumar V, Li H, Park J, Bian K, Yang Y (2015) Group signatures with probabilistic revocation: a computationally-scalable approach for providing privacypreserving authentication. In: ACM CCS, pp 1334–1345

  29. Libert B, Vergnaud D (2009) Group signatures with verifier-local revocation and backward unlinkability in the standard model. In: Garay J, Miyaji A, Otsuka A (eds) CANS 2009, vol 5888. Springer, Berlin, pp 498–517

  30. Libert B, Peters T, Yung M (2012) Group signatures with almost-for-free revocation. In: Safavi-Naini R, Canetti R (eds) CRYPTO 2012, vol 7417. Springer, Berlin, pp 571–589

  31. Libert B, Peters T, Yung M (2012) Scalable group signatures with revocation. In: Pointcheval D, Johansson T (eds) EUROCRYPT 2012, vol 7237. Springer, Berlin, pp 609–627

  32. Libert B, Ling S, Nguyen K, Wang H (2016) Zero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoors. In: Fischlin M, Coron JS (eds) EUROCRYPT 2016, vol 9666. Springer, Berlin, pp 1–31

  33. Liu Y, Dong M, Ota K, Liu A (2016) Activetrust: secure and trustable routing in wireless sensor networks. IEEE Trans Inform Forensics Secur 11(9):2013–2027

    Article  Google Scholar 

  34. Lynn B (2006) The pairing-based cryptography library. Available: http://crypto.stanford.edu/pbc/

  35. Nakanishi T, Funabiki N (2005) Verifier-local revocation group signature schemes with backward unlinkability from bilinear maps. In: Roy B (ed) ASIACRYPT 2005, vol 3788. Springer, Berlin, pp 533–548

  36. Nakanishi T, Funabiki N (2014) Revocable group signatures with compact revocation list using accumulators. In: Lee HS, Han DG (eds) ICISC 2013, vol 8565. Springer, Cham, pp 435–451

  37. Nakanishi T, Fujiwara T, Watanabe H (1999) A linkable group signature and its application to secret voting. Transactions of Information Processing Society of Japan 40(7):3085–3096

    MathSciNet  Google Scholar 

  38. Nakanishi T, Fujii H, Hira Y, Funabiki N (2009) Revocable group signature schemes with constant costs for signing and verifying. In: Jarecki S, Tsudik G (eds) PKC 2009, vol 5443. Springer, Berlin, pp 463–480

  39. Nguyen L (2005) Accumulators from bilinear pairings and applications. In: Menezes A (ed) CT-RSA 2005, vol 3376. Springer, Berlin, pp 275–292

  40. Ohara K, Emura K, Hanaoka G, Ishida A, Ohta K, Saka Y (2016) Shortening the libert-peters-yung revocable group signature scheme by using the random oracle methodology. In: IACR cryptology eprint archive, vol 2016, p 477

  41. Perera M, Koshiba T (2018) Almost-fully secured fully dynamic group signatures with efficient verifier-local revocation and time-bound keys. In: IDCS 2018, Tokyo, japan, vol 3788, pp 134–147

  42. Rahaman S, Cheng L, Yao D, Li H, Park J (2017) Provably secure anonymousyet-accountable crowdsensing with scalable sublinear revocation. In: poPETs, vol 2017, pp 384–403

  43. Sadiah S, Nakanishi T (2017) Revocable group signatures with compact revocation list using vector commitments. In: Choi D, Guilley S (eds) WISA 2016, vol 10144. Springer, Cham, pp 245–257

  44. Sarkar P, Singh S (2016) A general polynomial selection method and new asymptotic complexities for the tower number field sieve algorithm. In: Cheon J, Takagi T (eds) ASIACRYPT 2016, vol 10031. Springer, Berlin, pp 37–62

  45. Tao M, Ota K, Dong M, Qian Z (2018) Accessauth: capacity-aware security access authentication in federated-iot-enabled v2g networks. Journal of Parallel and Distributed Computing 118:107–117

    Article  Google Scholar 

  46. Wu C, Ohzahata S, Kato T (2013) A low latency path diversity mechanism for sender-oriented broadcast protocols in vanets. Ad Hoc Networks 11(7):2059–2068

    Article  Google Scholar 

  47. Wu C, Ji Y, Liu F, Ohzahata S, Kato T (2015) Toward practical and intelligent routing in vehicular ad hoc networks. IEEE Trans Veh Technol 64(12):5503–5519

    Article  Google Scholar 

  48. Wu C, Ohzahata S, Ji Y, Kato T (2016) How to utilize interflow network coding in vanets: a backbone-based approach. IEEE Trans Intell Transp Syst 17(8):2223–2237

    Article  Google Scholar 

  49. Wu J, Ota K, Dong M, Li C (2016) A hierarchical security framework for defending against sophisticated attacks on wireless sensor networks in smart cities. IEEE Access 4:416–424

    Article  Google Scholar 

  50. Xu J, Wei L, Wang A, Zhou F, Gao C (2018) Dynamic fully homomorphic encryption-based merkle tree for lightweight streaming authenticated data structures. J Netw Comput Appl 11:113–124

    Article  Google Scholar 

  51. Xu J, Wei L, Wu W, Wang A, Zhou F (2018) Privacy-preserving data integrity verification by using lightweight streaming authenticated data structures for healthcare cyber-physical system. Future Generation Computer Systems. https://doi.org/10.1016/j.future.2018.04.018

  52. Yue X, Chen B, Wang X, Duan Y, Gao M, He Y (2018) An efficient and secure anonymous authentication scheme for vanets based on the framework of group signatures. IEEE Access 6(1):62584–62600

    Article  Google Scholar 

  53. Zhongda T, Shujiang L, Yanhong W, Xiangdong W (2018) Scheduling method for networked control system with resource constraints based on fuzzy feedback priority and variable sampling period. Trans Inst Meas Control 40(4):1136–1149

    Article  Google Scholar 

  54. Zhou S, Lin D (2006) Shorter verifier-local revocation group signatures from bilinear maps. In: Pointcheval D, Mu Y, Chen K (eds) CANS 2006, vol 4301. Springer, Berlin, pp 126–143

Download references

Acknowledgements

First, we would like to sincerely thank the editor and reviewers for their valuable comments. In addition, we want to express our gratitude to Qinglan Wang and Xibo Wang for their support on refining this work. Xiaohan Yue was supported in part by the Program for Excellent Talents from the Department of Education of Liaoning Province under Grant LJQ2015081 and the Doctoral Research Startup Fund from the Natural Science Foundation of Liaoning Province under Grant 201601166. Yuan He was supported in part by the Natural Science Foundation of Liaoning Province under Grant 20180550194. Jian Xu was supported in part by the National Natural Science Foundation of China under Grant 61872069.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Yuan He or Jian Xu.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yue, X., Xi, M., Chen, B. et al. A Revocable Group Signatures Scheme to Provide Privacy-Preserving Authentications. Mobile Netw Appl 26, 1412–1429 (2021). https://doi.org/10.1007/s11036-019-01459-5

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11036-019-01459-5

Keywords

Navigation