Skip to main content
Log in

Group signature with restrictive linkability: minimizing privacy exposure in ubiquitous environment

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

As IoT technology evolves, developments of ubiquitous computing accelerates. At the same time, threats of privacy exposure also increase since the IoT systems expose the information such as user’s location or medical status collected from all sorts of things. To handle the data elaborately, the ubiquitous systems need to employ a technology that provides anonymity to prevent exposure of personal information. The group signature scheme is widely used for a cryptographic base for privacy protection which do not reveal user’s identity but prove that he/she is a legitimate user. Recently, a number of researches concerning the basic group signature schemes with a differentiated linkability have been conducted to provide a more flexible service. However, existing researches focused on providing flexible services from the service provider’s position. The systems are exposed to high possibilities of unnecessary breach of privacy. In this paper, we define a restrictive linkability for the anonymous services that require an adequate linkability with a minimum user-designated privacy exposure in anonymous services and propose an efficient group signature scheme providing restrictive linkability.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  • Bellare M, Shi H, Zhang C (2005) Foundations of group signatures: the case of dynamic groups. In: Topics in Cryptology-CT-RSA 2005, Springer, New York, pp 136–153

  • Boneh D, Boyen X, Shacham H (2004) Short group signatures. In: Advances in Cryptology–CRYPTO 2004, Springer, New York, pp 41–55

  • Camenisch J, Michels M (1998) A group signature scheme with improved efficiency. In: Advances in Cryptology–ASIACRYPT98, Springer, New York, pp 160–174

  • Chaum D, Van Heyst E (1991) Group signatures. In: Advances in Cryptology-EUROCRYPT 1991, Springer, New York, pp 257–265

  • Choi SG, Park K, Yung M (2006) Short traceable signatures based on bilinear pairings. In: Advances in Information and Computer Security, Springer, New York, pp 88–103

  • Coron JS (2000) On the exact security of full domain hash. In: Advances in Cryptology-CRYPTO 2000, Springer, New York, pp 229–235

  • Delerablée C, Pointcheval D (2006) Dynamic fully anonymous short group signatures. In: Progress in Cryptology-VIETCRYPT 2006, Springer, New York, pp 193–210

  • Hao F, Park DS, Woo SY, Min SD, Park S (2016) Treatment planning in smart medical: a sustainable strategy. J Inform Process Syst 12(4):711–723

    Google Scholar 

  • Huh JH (2017) Plc-based design of monitoring system for ict-integrated vertical fish farm. Hum-Centric Comput Inform Sci 7(1):20

    Article  Google Scholar 

  • Huh JH, Seo K (2016) Design and test bed experiments of server operation system using virtualization technology. Hum-Centric Comput Inform Sci 6(1):1

    Article  Google Scholar 

  • Hwang JY, Lee S, Chung BH, Cho HS, Nyang D (2011) Short group signatures with controllable linkability. In: Lightweight Security & Privacy: Devices, Protocols and Applications (LightSec), 2011 Workshop on IEEE, pp 44–52

  • Hwang JY, Lee S, Chung BH, Cho HS, Nyang D (2013) Group signatures with controllable linkability for dynamic membership. Inform Sci 222:761–778

    Article  MathSciNet  Google Scholar 

  • Hwang JY, Eom S, Chang KY, Lee PJ, Nyang D (2016) Anonymity-based authenticated key agreement with full binding property. J Commun Netw 18(2):190–200

    Article  Google Scholar 

  • Joo JW, Lee JK, Park JH (2015) Security considerations for a connected car. J Cryptol 6(2):1–9

    Google Scholar 

  • Pointcheval D, Stern J (2000) Security arguments for digital signatures and blind signatures. J Cryptol 13(3):361–396

    Article  Google Scholar 

  • Sharma PK, Moon SY, Park JH (2017) Block-vn: a distributed blockchain based vehicular network architecture in smart city. J Inform Process Syst 13(1):184–195

    Google Scholar 

  • Wu Q, Domingo-Ferrer J, González-Nicolás U (2010) Balanced trustworthiness, safety, and privacy in vehicle-to-vehicle communications. IEEE Trans Veh Technol 59(2):559–573

    Article  Google Scholar 

Download references

Acknowledgements

This work was supported by the National Research Foundation of Korea (NRF) grant funded by the Korea government (MSIT) (No. 2017R1C1B5077157).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jun-Ho Huh.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Eom, S., Huh, JH. Group signature with restrictive linkability: minimizing privacy exposure in ubiquitous environment. J Ambient Intell Human Comput 15, 1411–1421 (2024). https://doi.org/10.1007/s12652-018-0698-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-018-0698-2

Keywords

Navigation