skip to main content
10.1145/2897845.2897903acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Anonymous Identification for Ad Hoc Group

Authors Info & Claims
Published:30 May 2016Publication History

ABSTRACT

An anonymous identification scheme for ad hoc group allows a participant to identify himself as a member of a group of users in a way that his actual identity is not revealed. We propose a highly efficient construction of this cryptographic primitive in the symmetric key setting based on the idea of program obfuscation. The salient feature of our scheme is that only hash evaluations are needed. Consequently, our scheme outperforms all existing constructions for a reasonably large ad hoc group size (of around 50000 users) since no exponentiation nor pairing operation is involved. Technically, the participant only needs to evaluate one hash operation to identify himself. While the time complexity of the verifier is linearly in the size of the ad hoc group, the actual running time is rather insignificant since the constant factor of this linear dependence is the time of a single hash evaluation. To analyse the security of our proposal, we develop a security model to capture the security requirements of this primitive and prove that our construction satisfies these requirements in the random oracle model against unbounded attackers. Similar to other identification schemes secure in the random oracle model, our proposed protocol requires only two message flow.

References

  1. M. Abe, M. Ohkubo, and K. Suzuki. 1-out-of-n signatures from a variety of keys. In Y. Zheng, editor, Advances in Cryptology - ASIACRYPT 2002, 8th International Conference on the Theory and Application of Cryptology and Information Security, Queenstown, New Zealand, December 1--5, 2002, Proceedings, volume 2501 of Lecture Notes in Computer Science, pages 415--432. Springer, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. M. H. Au, J. K. Liu, W. Susilo, and T. H. Yuen. Secure id-based linkable and revocable-iff-linked ring signature with constant-size construction. Theor. Comput. Sci., 469:1--14, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. M. H. Au, J. K. Liu, T. H. Yuen, and D. S. Wong. Id-based ring signature scheme secure in the standard model. In H. Yoshiura, K. Sakurai, K. Rannenberg, Y. Murayama, and S. Kawamura, editors, Advances in Information and Computer Security, First International Workshop on Security, IWSEC 2006, Kyoto, Japan, October 23--24, 2006, Proceedings, volume 4266 of Lecture Notes in Computer Science, pages 1--16. Springer, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. B. Barak, O. Goldreich, R. Impagliazzo, S. Rudich, A. Sahai, S. P. Vadhan, and K. Yang. On the (im)possibility of obfuscating programs. J. ACM, 59(2):6, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. M. Bellare, D. Micciancio, and B. Warinschi. Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions. In E. Biham, editor, Advances in Cryptology - EUROCRYPT 2003, International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, May 4--8, 2003, Proceedings, volume 2656 of Lecture Notes in Computer Science, pages 614--629. Springer, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. D. Boneh and M. K. Franklin. Anonymous authentication with subset queries (extended abstract). In J. Motiwalla and G. Tsudik, editors, CCS '99, Proceedings of the 6th ACM Conference on Computer and Communications Security, Singapore, November 1--4, 1999., pages 113--119. ACM, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. E. Bresson, J. Stern, and M. Szydlo. Threshold ring signatures and applications to ad-hoc groups. In M. Yung, editor, Advances in Cryptology - CRYPTO 2002, 22nd Annual International Cryptology Conference, Santa Barbara, California, USA, August 18--22, 2002, Proceedings, volume 2442 of Lecture Notes in Computer Science, pages 465--480. Springer, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. C. Cachin and J. Camenisch, editors. Advances in Cryptology - EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2--6, 2004, Proceedings, volume 3027 of Lecture Notes in Computer Science. Springer, 2004.Google ScholarGoogle Scholar
  9. J. Camenisch and M. Stadler. Efficient group signature schemes for large groups (extended abstract). In B. S. K. Jr., editor, Advances in Cryptology - CRYPTO '97, 17th Annual International Cryptology Conference, Santa Barbara, California, USA, August 17--21, 1997, Proceedings, volume 1294 of Lecture Notes in Computer Science, pages 410--424. Springer, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. N. Chandran, J. Groth, and A. Sahai. Ring signatures of sub-linear size without random oracles. In L. Arge, C. Cachin, T. Jurdzinski, and A. Tarlecki, editors, Automata, Languages and Programming, 34th International Colloquium, ICALP 2007, Wroclaw, Poland, July 9--13, 2007, Proceedings, volume 4596 of Lecture Notes in Computer Science, pages 423--434. Springer, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. D. Chaum and E. van Heyst. Group signatures. In D. W. Davies, editor, Advances in Cryptology - EUROCRYPT '91, Workshop on the Theory and Application of of Cryptographic Techniques, Brighton, UK, April 8--11, 1991, Proceedings, volume 547 of Lecture Notes in Computer Science, pages 257--265. Springer, 1991. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. S. S. M. Chow, J. K. Liu, V. K. Wei, and T. H. Yuen. Ring signatures without random oracles. IACR Cryptology ePrint Archive, 2005:317, 2005.Google ScholarGoogle Scholar
  13. Y. Dodis, A. Kiayias, A. Nicolosi, and V. Shoup. Anonymous Identification in Ad Hoc Groups. In Cachin and CamenischciteDBLP:conf/eurocrypt/2004, pages 609--626.Google ScholarGoogle Scholar
  14. Q. Feng, Y. L. Sun, L. Liu, Y. Yang, and Y. Dai. Voting systems with trust mechanisms in cyberspace: Vulnerabilities and defenses. IEEE Trans. Knowl. Data Eng., 22(12):1766--1780, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. S. Garg, C. Gentry, S. Halevi, M. Raykova, A. Sahai, and B. Waters. Candidate indistinguishability obfuscation and functional encryption for all circuits. IACR Cryptology ePrint Archive, 2013:451, 2013.Google ScholarGoogle Scholar
  16. O. Goldreich, A. Sahai, and S. P. Vadhan. Honest-verifier statistical zero-knowledge equals general statistical zero-knowledge. In J. S. Vitter, editor, Proceedings of the Thirtieth Annual ACM Symposium on the Theory of Computing, Dallas, Texas, USA, May 23--26, 1998, pages 399--408. ACM, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. D. He, J. Chen, and J. Hu. An id-based proxy signature schemes without bilinear pairings. Annales des Télécommunications, 66(11--12):657--662, 2011.Google ScholarGoogle Scholar
  18. Y. Huang, S. Zeng, and X. Liu. Privacy-preserving communication for vanets with conditionally anonymous ring signature. I. J. Network Security, 17(2):135--141, 2015.Google ScholarGoogle Scholar
  19. S. H. Islam, M. K. Khan, M. S. Obaidat, and F. T. B. Muhaya. Provably secure and anonymous password authentication protocol for roaming service in global mobility networks using extended chaotic maps. Wireless Personal Communications, 84(3):2013--2034, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. C. H. Lee, X. Deng, and H. Zhu. Design and security analysis of anonymous group identification protocols. In D. Naccache and P. Paillier, editors, Public Key Cryptography, 5th International Workshop on Practice and Theory in Public Key Cryptosystems, PKC 2002, Paris, France, February 12--14, 2002, Proceedings, volume 2274 of Lecture Notes in Computer Science, pages 188--198. Springer, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. D. Y. W. Liu, J. K. Liu, Y. Mu, W. Susilo, and D. S. Wong. Revocable ring signature. J. Comput. Sci. Technol., 22(6):785--794, 2007.Google ScholarGoogle ScholarCross RefCross Ref
  22. J. K. Liu, M. H. Au, W. Susilo, and J. Zhou. Online/offline ring signature scheme. In S. Qing, C. J. Mitchell, and G. Wang, editors, Information and Communications Security, 11th International Conference, ICICS 2009, Beijing, China, December 14--17, 2009. Proceedings, volume 5927 of Lecture Notes in Computer Science, pages 80--90. Springer, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. J. K. Liu, M. H. Au, W. Susilo, and J. Zhou. Linkable ring signature with unconditional anonymity. IEEE Trans. Knowl. Data Eng., 26(1):157--165, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. J. K. Liu, V. K. Wei, and D. S. Wong. Linkable spontaneous anonymous group signature for ad hoc groups (extended abstract). In H. Wang, J. Pieprzyk, and V. Varadharajan, editors, Information Security and Privacy: 9th Australasian Conference, ACISP 2004, Sydney, Australia, July 13--15, 2004. Proceedings, volume 3108 of Lecture Notes in Computer Science, pages 325--335. Springer, 2004.Google ScholarGoogle Scholar
  25. J. K. Liu and D. S. Wong. Linkable ring signatures: Security models and new schemes. In O. Gervasi, M. L. Gavrilova, V. Kumar, A. Laganà, H. P. Lee, Y. Mun, D. Taniar, and C. J. K. Tan, editors, Computational Science and Its Applications - ICCSA 2005, International Conference, Singapore, May 9--12, 2005, Proceedings, Part II, volume 3481 of Lecture Notes in Computer Science, pages 614--623. Springer, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. J. K. Liu and D. S. Wong. Enhanced security models and a generic construction approach for linkable ring signature. Int. J. Found. Comput. Sci., 17(6):1403--1422, 2006.Google ScholarGoogle ScholarCross RefCross Ref
  27. B. Lynn, M. Prabhakaran, and A. Sahai. Positive results and techniques for obfuscation. In Cachin and CamenischciteDBLP:conf/eurocrypt/2004, pages 20--39.Google ScholarGoogle Scholar
  28. L. Nguyen. Accumulators from bilinear pairings and applications. In A. Menezes, editor, Topics in Cryptology - CT-RSA 2005, The Cryptographers' Track at the RSA Conference 2005, San Francisco, CA, USA, February 14--18, 2005, Proceedings, volume 3376 of Lecture Notes in Computer Science, pages 275--292. Springer, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. R. L. Rivest, A. Shamir, and Y. Tauman. How to leak a secret. In C. Boyd, editor, Advances in Cryptology - ASIACRYPT 2001, 7th International Conference on the Theory and Application of Cryptology and Information Security, Gold Coast, Australia, December 9--13, 2001, Proceedings, volume 2248 of Lecture Notes in Computer Science, pages 552--565. Springer, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. A. Sahai and B. Waters. How to use indistinguishability obfuscation: deniable encryption, and more. In D. B. Shmoys, editor, Symposium on Theory of Computing, STOC 2014, New York, NY, USA, May 31 - June 03, 2014, pages 475--484. ACM, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. A. D. Santis, G. D. Crescenzo, and G. Persiano. Communication-efficient anonymous group identification. In L. Gong and M. K. Reiter, editors, CCS '98, Proceedings of the 5th ACM Conference on Computer and Communications Security, San Francisco, CA, USA, November 3--5, 1998., pages 73--82. ACM, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. H. Shacham and B. Waters. Efficient ring signatures without random oracles. In T. Okamoto and X. Wang, editors, Public Key Cryptography - PKC 2007, 10th International Conference on Practice and Theory in Public-Key Cryptography, Beijing, China, April 16--20, 2007, Proceedings, volume 4450 of Lecture Notes in Computer Science, pages 166--180. Springer, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Shamus Software Ltd. Miracl library. http://www.shamus.ie/index.php?page=home.Google ScholarGoogle Scholar
  34. J. Shao, X. Lin, R. Lu, and C. Zuo. A threshold anonymous authentication protocol for vanets. Vehicular Technology, IEEE Transactions on, PP(99):1--1, 2015.Google ScholarGoogle Scholar
  35. Souheil Bcheri, Erik Bjork, Daniel Deibler, Goran Hanell, Jimm Lerch, Maksym Moneta, Monika Orski, Eva Schlehahn, Welderufael Tesfay. D6.3 evaluation of the school pilot. https://abc4trust.eu/download/Deliverable%20D6.3.pdf.Google ScholarGoogle Scholar
  36. P. P. Tsang, M. H. Au, J. K. Liu, W. Susilo, and D. S. Wong. A suite of non-pairing id-based threshold ring signature schemes with different levels of anonymity (extended abstract). In S. Heng and K. Kurosawa, editors, Provable Security - 4th International Conference, ProvSec 2010, Malacca, Malaysia, October 13--15, 2010. Proceedings, volume 6402 of Lecture Notes in Computer Science, pages 166--183. Springer, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. X. Yang, W. Wu, J. K. Liu, and X. Chen. Lightweight anonymous authentication for ad hoc group: A ring signature approach. In M. H. Au and A. Miyaji, editors, Provable Security - 9th International Conference, ProvSec 2015, Kanazawa, Japan, November 24--26, 2015, Proceedings, volume 9451 of Lecture Notes in Computer Science, pages 215--226. Springer, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. L. Yao, C. Lin, J. Deng, F. Deng, J. Miao, K. Yim, and G. Wu. Biometrics-based data link layer anonymous authentication in vanets. In L. Barolli, I. You, F. Xhafa, F. Leu, and H. Chen, editors, Seventh International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, IMIS 2013, Taichung, Taiwan, July 3--5, 2013, pages 182--187. IEEE Computer Society, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. T. H. Yuen, J. K. Liu, M. H. Au, W. Susilo, and J. Zhou. Efficient linkable and/or threshold ring signature without random oracles. Comput. J., 56(4):407--421, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. F. Zhang and X. Chen. Cryptanalysis and improvement of an id-based ad-hoc anonymous identification scheme at ct-rsa 05. Information Processing Letters, 109(15):846 -- 849, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Anonymous Identification for Ad Hoc Group

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        ASIA CCS '16: Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security
        May 2016
        958 pages
        ISBN:9781450342339
        DOI:10.1145/2897845

        Copyright © 2016 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 30 May 2016

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        ASIA CCS '16 Paper Acceptance Rate73of350submissions,21%Overall Acceptance Rate418of2,322submissions,18%
      • Article Metrics

        • Downloads (Last 12 months)10
        • Downloads (Last 6 weeks)1

        Other Metrics

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader