skip to main content
10.1145/2556315.2556321acmotherconferencesArticle/Chapter ViewAbstractPublication Pagescs2Conference Proceedingsconference-collections
research-article

Group-signature schemes on constrained devices: the gap between theory and practice

Published:20 January 2014Publication History

ABSTRACT

Group-signature schemes allow members within a predefined group to prove specific properties without revealing more information than necessary. Potential areas of application include electronic IDs (eIDs) and smartcards, i.e., resource-constrained environments. Though literature provides many theoretical proposals for group-signature schemes, practical evaluations regarding the applicability of such mechanisms in resource-constrained environments are missing. In this work, we investigate four different group-signature schemes in terms of mathematical operations, signature length, and the proposed revocation mechanisms. We also use the RELIC toolkit to implement the two most promising of the investigated group-signature schemes---one of which is going to be standardized in ISO/IEC 20008---for the AVR microcontroller. This allows us to give practical insights into the applicability of pairings on the AVR microcontroller in general and the applicability of group-signature schemes in particular on the very same. Contrary to the general recommendation of precomputing and storing pairing evaluations if possible, we observed that the evaluation of pairings might be faster than computations on cached pairings.

References

  1. Simulavr: an AVR simulator. http://savannah.nongnu.org/projects/simulavr.Google ScholarGoogle Scholar
  2. D. F. Aranha and C. P. L. Gouvêa. RELIC is an Efficient LIbrary for Cryptography. http://code.google.com/p/relic-toolkit/.Google ScholarGoogle Scholar
  3. D. Boneh and X. Boyen. Short Signatures Without Random Oracles. In EUROCRYPT 2004, volume 3027, pages 56--73. Springer Berlin Heidelberg, 2004.Google ScholarGoogle Scholar
  4. D. Boneh, X. Boyen, and H. Shacham. Short Group Signatures. In CRYPTO 2004, volume 3152 of LNCS, pages 41--55. Springer Berlin Heidelberg, 2004.Google ScholarGoogle Scholar
  5. D. Boneh and M. Franklin. Identity-Based Encryption from the Weil Pairing. In CRYPTO 2001, volume 2139 of LNCS, pages 213--229. Springer Berlin Heidelberg, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. D. Boneh and H. Shacham. Group Signatures with Verifier-Local Revocation. In CCS '04, pages 168--177, New York, NY, USA, 2004. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. S. Canard, I. Coisel, G. Meulenaer, and O. Pereira. Group Signatures are Suitable for Constrained Devices. In ICISC 2010, volume 6829 of LNCS, pages 133--150. Springer Berlin Heidelberg, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. S. Chatterjee, D. Hankerson, and A. Menezes. On the Efficiency and Security of Pairing-Based Protocols in the Type 1 and Type 4 Settings. In Arithmetic of Finite Fields, volume 6087 of LNCS, pages 114--134. Springer Berlin Heidelberg, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. D. Chaum and E. van Heyst. Group Signatures. In EUROCRYPT '91, volume 547 of LNCS, pages 257--265. Springer Berlin Heidelberg, 1991. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. L. Chen and T. Pedersen. New group signature schemes. In EUROCRYPT '94, volume 950 of LNCS, pages 171--181. Springer Berlin Heidelberg, 1995.Google ScholarGoogle Scholar
  11. C. Delerablée and D. Pointcheval. Dynamic Fully Anonymous Short Group Signatures. In VIETCRYPT, volume 4341 of LNCS, pages 193--210, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. S. D. Galbraith, K. G. Paterson, and N. P. Smart. Pairings for Cryptographers. Discrete Applied Mathematics, 156(16):3113--3121, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. F. Göloğlu, R. Granger, G. McGuire, and J. Zumbrägel. On the Function Field Sieve and the Impact of Higher Splitting Probabilities: Application to Discrete Logarithms in F21971 and F23164. Cryptology ePrint Archive, Report 2013/074, 2013. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  14. C. Gouvêa, L. Oliveira, and J. López. Efficient Software Implementation of Public-Key Cryptography on Sensor Networks Using the MSP430X Microcontroller. Journal of Cryptographic Engineering, 2(1):19--29, 2012.Google ScholarGoogle ScholarCross RefCross Ref
  15. J. Y. Hwang, S. Lee, B.-H. Chung, H. S. Cho, and D. Nyang. Short Group Signatures with Controllable Linkability. In LIGHTSEC '11, LIGHTSEC '11, pages 44--52, Washington, DC, USA, 2011. IEEE Computer Society. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Internationl Organization for Standardization (ISO). ISO/IEC 20008-2: Information technology - Security techniques - Anonymous digital signatures - Part 2: Mechanisms using a group public key, November 2012.Google ScholarGoogle Scholar
  17. A. Joux. A new index calculus algorithm with complexity L(1/4 + o(1)) in very small characteristic. Cryptology ePrint Archive, Report 2013/095, 2013. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  18. S. Meiklejohn. An Exploration of Group and Ring Signatures. Available online at http://cseweb.ucsd.edu/~smeiklejohn/, February 2011.Google ScholarGoogle Scholar
  19. L. B. Oliveira, D. F. Aranha, C. P. L. Gouvêa, M. Scott, D. F. Câmara, J. López, and R. Dahab. TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks. Computer Communications, 34(3):485--493, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. R. Sakai, K. Ohgishi, and M. Kasahara. Cryptosystems based on pairing. 2000.Google ScholarGoogle Scholar
  21. M. Scott. On the Efficient Implementation of Pairing-Based Protocols. In Cryptography and Coding, volume 7089 of LNCS, pages 296--308. Springer Berlin Heidelberg, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. N. Smart. Discrete Logarithms. http://bristolcrypto.blogspot.co.uk/2013/02/discrete-logarithms.html.Google ScholarGoogle Scholar
  23. P. Szczechowiak, A. Kargl, M. Scott, and M. Collier. On the Application of Pairing Based Cryptography to Wireless Sensor Networks. In WISEC, pages 1--12. ACM, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Group-signature schemes on constrained devices: the gap between theory and practice

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Other conferences
        CS2 '14: Proceedings of the First Workshop on Cryptography and Security in Computing Systems
        January 2014
        56 pages
        ISBN:9781450324847
        DOI:10.1145/2556315

        Copyright © 2014 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 20 January 2014

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        CS2 '14 Paper Acceptance Rate6of26submissions,23%Overall Acceptance Rate27of91submissions,30%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader