Skip to main content
Log in

Lattice-based dynamic group signature for anonymous authentication in IoT

  • Published:
Annals of Telecommunications Aims and scope Submit manuscript

Abstract

Anonymous authentication is one of the most critical tools for the privacy protection in Internet-of-Things (IoT). The primitive of group signature has been widely applied to achieving anonymous authentication. Any mobile device is able to prove its privilege of the access control to a remote server which is an authenticated device with valid attestation. However, the traditional group signature schemes cannot support dynamic authentication efficiently. Furthermore, they are insecure against quantum attack. To tackle the abovementioned challenges, a new lattice-based dynamic group signature scheme is proposed. The new scheme allows any user to dynamically join the group while achieving efficient revocation. Furthermore, it is shown that the new scheme can achieve the security of non-frameability. The security of non-frameability guarantees that any user’s signature can not be forged by other users in the system. In addition, the scheme based on the hardness of lattice problem in the random oracle model is provably secure. The efficiency analysis demonstrates that the scheme is effective in practice.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

References

  1. Chaum D, Van Heyst E (1991) Group signatures. In: Advances in cryptology EUROCRYPT’91, pp 257–265

  2. Brickell E (2003) An efficient protocol for anonymously providing assurance of the container of a private key. In: The trusted computing group

  3. Wang B, Li B, Li H (2012) Knox: privacy-preserving auditing for shared data with large groups in the cloud. Applied Cryptography and Network Security, pp 507–525

  4. Li J, Zhang Y, Chen X, et al (2018) Secure attribute-based data sharing for resource-limited users in cloud computing. Comput Secur 72:1–12

    Article  Google Scholar 

  5. Huang Z, Liu S, Mao X, et al (2017) Insight of the protection for data security under selective opening attacks. Inf Sci 412:223–241

    Article  Google Scholar 

  6. Gao C, Cheng Q, Li X, Xia S (2018) Cloud-assisted privacy-preserving profile-matching scheme under multiple keys in mobile social network. Cluster Computing, 1–9

  7. Li P, Li J, Huang Z, Li T, Gao C, Yiu S, et al (2017) Multi-key privacy-preserving deep learning in cloud computing. Futur Gener Comput Syst 74:76–85

    Article  Google Scholar 

  8. Yuan C, Li X, Wu QMJ, et al (2017) Fingerprint liveness detection from different fingerprint materials using convolutional neural network and principal component analysis. CMC: Computers. Materials and Continua 53(3):357–371

    Google Scholar 

  9. Zhao X, Zhang F (2012) Times limited accountable anonymous online Submission control system from single-verifier k-times group signature. Informatica 36(1):75–82

    MathSciNet  MATH  Google Scholar 

  10. Alshammari H, Elleithy K, Almgren K (2014) Group signature entanglement in e-voting system. systems. In: IEEE long island applications and technology conference (LISAT), pp 1–4

  11. Shen J, Gui Z, Ji S, Shen J, Tan H, Tang Y (2018) Cloud-aided Lightweight Certificateless authentication protocol with anonymity for wireless body area networks. J Netw Comput Appl 106:117–123

    Article  Google Scholar 

  12. Shen J, Wang C, Li T, Chen X, Huang X, Zhan Z (2018) Secure data uploading scheme for a smart home system. Information Sciences. https://doi.org/10.1016/j.ins.2018.04.048

  13. Zhang X, Tan Y, Liang C, Li Y, Li J (2018) A covert channel over voLTE via adjusting silence periods. IEEE Access 6(1):9292–9302

    Article  Google Scholar 

  14. Jhaveri R, Patel N, Zhong Y, Sangaiah A (2018) Sensitivity analysis of an attack-pattern discovery based trusted routing scheme for mobile ad-hoc networks in industrial IoT. IEEE ACCESS. https://doi.org/10.1109/ACCESS.2018.2822945

  15. Ateniese G, Camenisch J, Joye M, Tsudik G (2000) A practical and provably secure group signature scheme. In: Proceedings of CRYPTO 00,1880, pp 255–270

  16. Trusted Computing Group (2003) TCG TPM Specification 1.2. Available at www.trustedcomputinggroup.org

  17. Wang H, Zheng Z, Wu L, Li P (2017) New directly revocable attribute-based encryption scheme and its application in cloud storage environment. Clust Comput 20(3):2385–2392

    Article  Google Scholar 

  18. Chen LTP, Pedersen TP (1995) New group signature schemes. Advances in Cryptology-EUROCRYPT’94, pp 171–181

  19. Bellare M, Micciancio D, Warinschi B (2003) Foundations of group signatures: formal definitions, simplified requirements, and a construction based on general assumptions. Advances in Cryptology-Eurocrypt, pp 614–629

  20. Boneh D, Shacham H (2004) Group signatures with verifier-local revocation. In: Proceedings of the 11th ACM conference on computer and communications security, ACM, pp 168–177

  21. Bellare M, Shi H, Zhang C (2005) Foundations of group signatures: The case of dynamic groups. Topics in Cryptology-CT-RSA 2005, pp 136–153

  22. Groth J (2007) Fully anonymous group signatures without random oracles. Advances in Cryptology-ASIACRYPT 2007, pp 164–180

  23. Libert B, Peters T, Yung M (2012) Group signatures with almost-for-free revocation. Advances in Cryptology-CRYPTO 2012.pp 571–589

  24. Xie R, Xu C, He C et al (2016) An efficient dynamic group signature with non-frameability. KSII Transactions on Internet and Information Systems (TIIS) 10(5):2407–2426

    Google Scholar 

  25. Shor PW (1997) Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J Comput 26(5):1484–1509

    Article  MathSciNet  MATH  Google Scholar 

  26. Lin Q, Yan H, Huang Z, Chen W, Shen J (2018) An ID-based linearly homomorphic signature scheme and its application in blockchain. IEEE Access 6(1):20632–20640

    Article  Google Scholar 

  27. Chen W, Lei H, Qi K (2016) Lattice-based linearly homomorphic signatures in the standard model. Theor Comput Sci 634:47–54

    Article  MathSciNet  MATH  Google Scholar 

  28. Xu J, Wei L, Zhang Y, Wang A, Zhou F, Gao C (2018) Dynamic fully homomorphic encryption-based merkle tree for lightweight streaming authenticated data structures. J Netw Comput Appl 107:113–124

    Article  Google Scholar 

  29. Tian M, Huang L, Yang W (2012) A new hierarchical identity-based signature scheme from lattices in the standard model. IJ Network Security 14(6):310–315

    Google Scholar 

  30. Liu Z, Hu Y, Zhang X et al (2013) Efficient and strongly unforgeable identity-based signature scheme from lattices in the standard model. Secur Commun Netw 6(1):69–77

    Article  Google Scholar 

  31. Lyubashevsky V (2012) Practical lattice-based cryptography: a signature scheme for embedded systems[C]. In: International workshop on cryptographic hardware and embedded systems. Springer, Berlin, pp 530–547

    MATH  Google Scholar 

  32. Zhang X, Xu C, Jin C (2014) Efficient forward secure identity-based shorter signature from lattice. Comput Electr Eng 40(6):1963–1971

    Article  Google Scholar 

  33. Cai Z, Yan H, Li P, Huang Z, Gao C (2017) Towards secure and flexible EHR sharing in mobile health cloud under static assumptions. Clust Comput 20(3):2415–2422

    Article  Google Scholar 

  34. Gordon SD, Katz J, Vaikuntanathan V (2010) A group signature scheme from lattice assumptions. Advances in Cryptology-ASIACRYPT 2010, pp 395–412

  35. Camenisch J, Neven G, Ruckert M (2012) Fully anonymous attribute tokens from lattices. Security and Cryptography for Networks, pp 57–75

  36. Laguillaumie F, Langlois A, Libert B et al (2013) Lattice-based group signatures with logarithmic signature size. Advances in Cryptology-ASIACRYPT 2013, pp 41–61

  37. Ling S, Nguyen K, Wang H (2015) Group signatures from lattices: simpler, tighter, shorter, ring-based. Public-Key Cryptography–PKC 2015, pp 427–449

  38. Nguyen PQ, Zhang J, Zhang Z (2015) Simpler efficient group signatures from lattices. Public-Key Cryptography–PKC 2015, pp 401–426

  39. Langlois A, Ling SK, Nguyen K (2014) Lattice-based group signature scheme with verifier-local revocation. Public-Key Cryptography-PKC 2014, pp 345–361

  40. Stern J (1996) A new paradigm for public key identification. IEEE Trans Inf Theory 42(6):1757–1768

    Article  MathSciNet  MATH  Google Scholar 

  41. Kawachi A, Tanaka K, Xagawa K (2008) Concurrently secure identification schemes based on the worst-case hardness of lattice problems. In: Advances in cryptology, ASIACRYPT 2008, pp 372–389

  42. Ling S, Nguyen K, Stehle D (2013) Improved Zero-Knowledge proofs of knowledge for the ISIS problem, and applications. Public-Key Cryptography-PKC 2013, pp 107–124

  43. Micciancio D, Regev O (2007) Worst-case to average-case reductions based on Gaussian measures. SIAM J Comput 37(1):267–302

    Article  MathSciNet  MATH  Google Scholar 

  44. Regev O (2009) On lattices, learning with errors, random linear codes, and cryptography. Journal of the ACM (JACM) 56(6):34

    Article  MathSciNet  MATH  Google Scholar 

Download references

Funding

This work is supported by Research Foundation for Talented Scholars of Yibin University (No. 2017RC02) and Scientific Research Fund of SiChuan Provincial Education Department (No. 18ZA0546).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Run Xie.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Xie, R., He, C., Xu, C. et al. Lattice-based dynamic group signature for anonymous authentication in IoT. Ann. Telecommun. 74, 531–542 (2019). https://doi.org/10.1007/s12243-019-00705-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12243-019-00705-x

Keywords

Navigation