skip to main content
10.1145/3571662.3571683acmotherconferencesArticle/Chapter ViewAbstractPublication PagesiccipConference Proceedingsconference-collections
research-article

An Identity-based Group Signature Approach on Decentralized System and Chinese Cryptographic SM2

Authors Info & Claims
Published:03 January 2023Publication History

ABSTRACT

While reducing costs and improving data security, the new generation of informatics technologies such as blockchain also face problems of operation efficiency and privacy leakage, which have attracted extensive attention from researchers. Digital signature is one of the key technologies to solve the above problems. The group signature algorithm has the dual characteristics of protecting the privacy of signer identity and tracing effectively when disputes occur. The scheme we proposed can simultaneously solve the low efficiency of signature verification caused by the high time-consuming bilinear pairwise operation in existing group signature algorithms and the privacy leakage of signers caused by the vulnerability of single group administrators to malicious attacks. Compared with the SM2 digital signature algorithm of Chinese cryptographic standard, the proposed scheme increases the signature anonymization while maintaining the same signature and verification efficiency as the SM2 signature algorithm. Compared with Yang et al. 's scheme, the main computation overhead and communication bandwidth of the proposed protocol are significantly reduced. Therefore, the design scheme in this paper has stronger practicability and is more suitable for scenarios that require both efficiency and strong privacy protection, such as blockchain, anonymous certificate, electronic cash and electronic voting.

References

  1. Squarepants, Spongebob. (2008). Bitcoin: A Peer-to-Peer Electronic Cash System. SSRN Electronic Journal. 10.2139/ssrn.3977007.Google ScholarGoogle Scholar
  2. Rodríguez-Henríquez, F. & Ortiz-Arroyo, Daniel & García-Zamora, Claudia. (2007). Yet another improvement over the Mu–Varadharajan e-voting protocol. Computer Standards & Interfaces. 29. 471-480. 10.1016/j.csi.2006.11.003.Google ScholarGoogle Scholar
  3. Vidali, Janoš. (1991). Group Signatures. 547. 10.1007/3-540-46416-6_22.Google ScholarGoogle Scholar
  4. Rivest, Ronald & Shamir, Adi & Tauman, Yael. (2001). How to Leak a Secret. LNCS. 2248. 552-565. 10.1007/3-540-45682-1_32.Google ScholarGoogle Scholar
  5. Libert, Benoît & Ling, San & Nguyễn, Khoa & Wang, Huaxiong. (2017). Zero-Knowledge Arguments for Lattice-Based PRFs and Applications to E-Cash. 304-335. 10.1007/978-3-319-70700-6_11.Google ScholarGoogle Scholar
  6. Brickell, E.. (2022). An efficient protocol for anonymously providing assurance of the container of a private key.Google ScholarGoogle Scholar
  7. Zhu Guiqiong, Tan Liang, Chen Ju, Protection scheme for platform private data in direct anonymous attestation[J] Communications Technology, 2013, 46(6): 106–110.Google ScholarGoogle Scholar
  8. Zhang, J.-M & Zhao, Y.-J & Jiang, H.-B & Jia, X.-D & Wang, L.-M. (2012). Research on protection technology for location privacy in VANET. Tongxin Xuebao/Journal on Communications. 33. 180-189.Google ScholarGoogle Scholar
  9. Boyen, X., Waters, B. (2007). Full-Domain Subgroup Hiding and Constant-Size Group Signatures. In: Okamoto, T., Wang, X. (eds) Public Key Cryptography – PKC 2007. PKC 2007. Lecture Notes in Computer Science, vol 4450. Springer, Berlin, Heidelberg.Google ScholarGoogle Scholar
  10. Cheng, Xiangguo “A Practical ID-Based Group Signature Scheme.” J. Comput. 7 (2012): 2650-2654.Google ScholarGoogle Scholar
  11. Zhou Fucai, Xu Jian, Wang Lanlan, Chen Chen, Li Fuxiang. A Group Signature in the Composite Order Bilinear Groups [J]. Journal of Computers, 2012, 35(4): 654-663. (In Chinese)Google ScholarGoogle Scholar
  12. Yang YT, Cai JL, Zhang XW, Yuan Z. Privacy Preserving Scheme in Block Chain with Provably Secure Based on SM9 Algorithm. Journal of Software, 2019, 30(6): 1692-1704(in Chinese).Google ScholarGoogle Scholar
  13. Lingyue Zhang, Huilin Li, Yannan Li, Yong Yu, Man Ho Au, Baocang Wang,Google ScholarGoogle Scholar
  14. Chen, Xiaofeng & Zhang, Fangguo & Kim, Kwangjo. A New ID-based Group Signature Scheme from Bilinear Pairings. IACR Cryptology ePrint Archive. 2003. 116.Google ScholarGoogle Scholar
  15. Shen N, Adam M. Ring confidential transactions. Ledger, 2016,1(1):1−18.Google ScholarGoogle Scholar
  16. He D, Zhang J, Chen B, Zhang Y. An identity-based digital signature method and system based on SM2, China, November 13, 2018. Patent Application Publication: No. CN10880- 9658A (in Chinese)Google ScholarGoogle Scholar
  17. ZhangZ, YangK, ZhangJ, ChenC. Security of the sm2 signature scheme against generalized key substitution attacks // Proceeding s of the International Conference on Research in Security Standardisation. Tokyo, Japan,2015:140-153.Google ScholarGoogle Scholar
  18. Fiat A, Shamir A. How to prove yourself: Practical solutions to identification and signature problems. In: Proc. of the Conf. on the Theory and Application of Cryptographic Techniques. Berlin, Heidelberg: Springer-Verlag, 1986. 186−194.Google ScholarGoogle Scholar
  19. Yan Zheng. Provable security Theory and Methods——Cryptographic algorithms, Science Press, 2017. (in Chinese)Google ScholarGoogle Scholar
  20. GM/T 0003.2-2012, Public Key Cryptographic Algorithm SM2 based on Elliptic Curves—Part 2: Digital signature algorithm (2010). http://www.oscca.gov.cn/Google ScholarGoogle Scholar
  21. Faust S, Kohlweiss M, Marson G, Venturi D. On the non-malleability of the Fiat-Shamir transform // Proceedings of the International Conference on Cryptology in India.Kolkata, India,2012:60-79.Google ScholarGoogle Scholar
  22. DamgårdI.On Σ-protocols. Lecture Notes, University of Aarhus, Department for Computer Science, 2002.Google ScholarGoogle Scholar
  23. Zhao Zhen, Wu Ge, Lai Jianchang, Jiang Peng, Zhu Binrui, Mu Yi, Susilo, Guo Fuchun. Key Points and Methodology in Constructions and Security Proofs of Public-key Cryptosysems [J]. Journal of Cryptologic Research, 2019, 6(1): 1-17. (In Chinese)Google ScholarGoogle Scholar
  24. Shafi Goldwasser, Silvio Micali, and Ronald L. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput., 17(2):281–308, 1988.Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Paterson, K.G. & Schuldt, Jacob. (2006). Efficient Identity-Based Signatures Secure in the Standard Model. IACR Cryptology ePrint Archive. 2006. 80. 10.1007/11780656_18.Google ScholarGoogle Scholar
  26. Lin Chao, Huang Xinyi, He Debiao. Efficient Range Proof Protocols Based on Chinese Cryptographic SM2 [J]. Journal of Computers,2022,45(1):148-159. (In Chinese)Google ScholarGoogle Scholar
  27. An efficient linkable group signature for payer tracing in anonymous cryptocurrencies,Google ScholarGoogle Scholar
  28. Future Generation Computer Systems, Volume 101,2019, Pages 29-38.Google ScholarGoogle Scholar

Index Terms

  1. An Identity-based Group Signature Approach on Decentralized System and Chinese Cryptographic SM2

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      ICCIP '22: Proceedings of the 8th International Conference on Communication and Information Processing
      November 2022
      219 pages
      ISBN:9781450397100
      DOI:10.1145/3571662

      Copyright © 2022 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 3 January 2023

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed limited

      Acceptance Rates

      ICCIP '22 Paper Acceptance Rate61of301submissions,20%Overall Acceptance Rate61of301submissions,20%
    • Article Metrics

      • Downloads (Last 12 months)47
      • Downloads (Last 6 weeks)5

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    HTML Format

    View this article in HTML Format .

    View HTML Format