In this paper, a new dynamic group signature scheme is proposed. It allows the group manager to increase or delete group members flexibly. Furthermore, the length of group signatures, as well as the computational effo...In this paper, a new dynamic group signature scheme is proposed. It allows the group manager to increase or delete group members flexibly. Furthermore, the length of group signatures, as well as the computational effort for signing, verifying and opening are very small and independent of the number of group members and deleted group members. So it is efficient.展开更多
How to find efficient and secure member- ship revocation algorithms is one of the most important issues standing in the way of real-world applications of group signatures. In this paper, the proof of knowledge of divi...How to find efficient and secure member- ship revocation algorithms is one of the most important issues standing in the way of real-world applications of group signatures. In this paper, the proof of knowledge of divisibility is given and a novel membership revocation method in ACJT group signature scheme is proposed: the group manager issues the product E of the public keys of current members in the group, when a group member wants to sign, he should not only proves that he has a membership certificate, but also proves that the public key in his certificate divides exactly the public key product E with zero knowledge. The proposed method is efficient since the group manager only needs one division and one exponentiation when a group member is deleted, while the signing and verifying procedure are independent of the number of current group members and excluded members, as well as the original group public key and membership certificates needn't be changed.展开更多
The key challenge of dynamic peer communication is how to realize secure and efficient group key manage-ment.A two rounds key agreement protocol for dynamic peer group(DPG)is proposed in this paper.The protocol,which ...The key challenge of dynamic peer communication is how to realize secure and efficient group key manage-ment.A two rounds key agreement protocol for dynamic peer group(DPG)is proposed in this paper.The protocol,which was obtained by combining the ElGamal encryption scheme with the ElGamal signature scheme,is efficient and simple.The protocol is proven secure against passive attack by using indistinguishable method.Moreover,both perfect forward secrecy(PFS)and key independence(KI)were achieved.Because the protocol is based on the broadcast channel,it is also suitable for key agreement in wireless communications,especially in ad-hoc networks.展开更多
A forward-secure group signature(FSGS)ensures the unforgeability of signatures in the past time period despite signing secret key is leaked in the current time period.As we know,traditional FSGS schemes are mostly rel...A forward-secure group signature(FSGS)ensures the unforgeability of signatures in the past time period despite signing secret key is leaked in the current time period.As we know,traditional FSGS schemes are mostly relying on number-theoretic assumptions unable to resist quantum attacks.Therefore,we present an efficient lattice-based fully dynamic(ie.users can flexibly join or quit the group)forward-secure group signature(DFSGS)by combining an improved version of FSGS scheme proposed by Ling.Based on an efficient zero-knowledge argument,we construct argument of knowledge of the committed value and the plaintext that help with privacy protection.Our DFSGS scheme is proved to be anonymous and forward-secure traceable relying on short integer solution and learning with errors assumptions in random oracle model.Moreover,the lengths of group public key and signature of our DFSGS scheme have been improved,and the length of user secret key has no connection with the quantity of group members.展开更多
Message-dependent opening is one of the solutions to solve the problem of the tracing manager owns excessive power.In this paper,we present a new lattice-based fully dynamic group signature scheme with message-depende...Message-dependent opening is one of the solutions to solve the problem of the tracing manager owns excessive power.In this paper,we present a new lattice-based fully dynamic group signature scheme with message-dependent opening by combining an improved version of the fully dynamic group signature scheme proposed by Ling et al and the double encryption paradigm.In addition,we propose an improved underlying zero knowledge protocol,it has a soundness error 1 max(n,p)+1 that is better than the Stern-like protocol,which helps to bring down the communication complexity of the protocol and hence the signature scheme.Our scheme constrains the power of group managers by adding an admitter,and the signature size has a logarithmic relationship with the group size.展开更多
The short secret key characteristic of elliptic curve cryptosystem (ECC) are integrated with the ( t, n ) threshold method to create a practical threshold group signature scheme characterized by simultaneous signi...The short secret key characteristic of elliptic curve cryptosystem (ECC) are integrated with the ( t, n ) threshold method to create a practical threshold group signature scheme characterized by simultaneous signing. The scheme not only meets the requirements of anonymity and traceability of group signature but also can withstand Tseng and Wang's conspiracy attack. It allows the group manager to add new members and delete old members according to actual application, while the system parameters have a little change. Cryptanalysis result shows that the scheme is efficient and secure.展开更多
基金Supported by the Scientific Research Plan Projectof the Education Department of Shaanxi Province (06JK197)
文摘In this paper, a new dynamic group signature scheme is proposed. It allows the group manager to increase or delete group members flexibly. Furthermore, the length of group signatures, as well as the computational effort for signing, verifying and opening are very small and independent of the number of group members and deleted group members. So it is efficient.
基金supported in part by the National Nature Science Foundation of China under Grant No. 60473027
文摘How to find efficient and secure member- ship revocation algorithms is one of the most important issues standing in the way of real-world applications of group signatures. In this paper, the proof of knowledge of divisibility is given and a novel membership revocation method in ACJT group signature scheme is proposed: the group manager issues the product E of the public keys of current members in the group, when a group member wants to sign, he should not only proves that he has a membership certificate, but also proves that the public key in his certificate divides exactly the public key product E with zero knowledge. The proposed method is efficient since the group manager only needs one division and one exponentiation when a group member is deleted, while the signing and verifying procedure are independent of the number of current group members and excluded members, as well as the original group public key and membership certificates needn't be changed.
基金supported by the National Natural Science Foundation of China(Grant No.90304009).
文摘The key challenge of dynamic peer communication is how to realize secure and efficient group key manage-ment.A two rounds key agreement protocol for dynamic peer group(DPG)is proposed in this paper.The protocol,which was obtained by combining the ElGamal encryption scheme with the ElGamal signature scheme,is efficient and simple.The protocol is proven secure against passive attack by using indistinguishable method.Moreover,both perfect forward secrecy(PFS)and key independence(KI)were achieved.Because the protocol is based on the broadcast channel,it is also suitable for key agreement in wireless communications,especially in ad-hoc networks.
基金This work is supported by the Major Program of Guangdong Basic and Applied Research(2019B030302008)National Natural Science Foundation of China(61872152)Science and Technology Program of Guangzhou(201902010081)。
文摘A forward-secure group signature(FSGS)ensures the unforgeability of signatures in the past time period despite signing secret key is leaked in the current time period.As we know,traditional FSGS schemes are mostly relying on number-theoretic assumptions unable to resist quantum attacks.Therefore,we present an efficient lattice-based fully dynamic(ie.users can flexibly join or quit the group)forward-secure group signature(DFSGS)by combining an improved version of FSGS scheme proposed by Ling.Based on an efficient zero-knowledge argument,we construct argument of knowledge of the committed value and the plaintext that help with privacy protection.Our DFSGS scheme is proved to be anonymous and forward-secure traceable relying on short integer solution and learning with errors assumptions in random oracle model.Moreover,the lengths of group public key and signature of our DFSGS scheme have been improved,and the length of user secret key has no connection with the quantity of group members.
基金the National Natural Science Foundation of China(Grant No.61932019,No.61772521,No.61772522)the Key Research Program of Frontier Sciences,CAS(Grant No.QYZDB-SSW-SYS035).
文摘Message-dependent opening is one of the solutions to solve the problem of the tracing manager owns excessive power.In this paper,we present a new lattice-based fully dynamic group signature scheme with message-dependent opening by combining an improved version of the fully dynamic group signature scheme proposed by Ling et al and the double encryption paradigm.In addition,we propose an improved underlying zero knowledge protocol,it has a soundness error 1 max(n,p)+1 that is better than the Stern-like protocol,which helps to bring down the communication complexity of the protocol and hence the signature scheme.Our scheme constrains the power of group managers by adding an admitter,and the signature size has a logarithmic relationship with the group size.
基金The National Natural Science Foundation of China (No60403027)
文摘The short secret key characteristic of elliptic curve cryptosystem (ECC) are integrated with the ( t, n ) threshold method to create a practical threshold group signature scheme characterized by simultaneous signing. The scheme not only meets the requirements of anonymity and traceability of group signature but also can withstand Tseng and Wang's conspiracy attack. It allows the group manager to add new members and delete old members according to actual application, while the system parameters have a little change. Cryptanalysis result shows that the scheme is efficient and secure.