Advanced Search
Volume 42 Issue 2
Feb.  2020
Turn off MathJax
Article Contents
Yanhua ZHANG, Yupu HU, Ximeng LIU, Qikun ZHANG, Huiwen JIA. Zero-knowledge Proofs for Attribute-Based Group Signatures with Verifier-local Revocation Over Lattices[J]. Journal of Electronics & Information Technology, 2020, 42(2): 315-321. doi: 10.11999/JEIT190587
Citation: Yanhua ZHANG, Yupu HU, Ximeng LIU, Qikun ZHANG, Huiwen JIA. Zero-knowledge Proofs for Attribute-Based Group Signatures with Verifier-local Revocation Over Lattices[J]. Journal of Electronics & Information Technology, 2020, 42(2): 315-321. doi: 10.11999/JEIT190587

Zero-knowledge Proofs for Attribute-Based Group Signatures with Verifier-local Revocation Over Lattices

doi: 10.11999/JEIT190587
Funds:  The National Natural Science Foundation of China (61672412, 61772477)
  • Received Date: 2019-08-05
  • Rev Recd Date: 2019-10-31
  • Available Online: 2019-11-25
  • Publish Date: 2020-02-19
  • Attribute-Based Group Signature(ABGS) is a new variant of group signature, and it allows group members with certain specific attributes to sign messages on behalf of the whole group anonymously; Once any dispute arises, an opening authority can effectively reveal and track the real identity information of the singer. For the problem that the first lattice-based attribute-based group signature scheme with verifier-local revocation has a long bit-size of group public-key, and thus a low space efficiency, a compact identity-encoding technique which only needs a fixed number of matrices is adopted to encode the identity information of group members, so that the bit-size of group public-key is independent of the number of group members. Moreover, a new Stern-like statistical zero-knowledge proofs protocol is proposed, which can effectively prove the member’s signature privilege, and its revocation-token is bound to a one-way and injective learning with errors function.
  • loading
  • KHADER D. Attribute based group signatures[EB/OL]. http://eprint.iacr.org/2007/159, 2007.
    CHAUM D and VAN HEYST E. Group signatures[C]. The Workshop on the Theory and Application of Cryptographic Techniques, Brighton, UK, 1991: 257–265. doi: 10.1007/3-540-46416-6_22.
    RIVEST R L, SHAMIR A, and TAUMAN Y. How to leak a secret[C]. The 7th International Conference on the Theory and Application of Cryptology and Information Security, Gold Coast, Australia, 2001: 552–565. doi: 10.1007/3-540-45682-1_32.
    MAJI H, PRABHAKARAN M, and ROSULEK M. Attribute-based signatures[C]. The Cryptographers’ Track at the RSA Conference on Topics in Cryptology, San Francisco, USA, 2011: 376–392. doi: 10.1007/978-3-642-19074-2_24.
    KUCHTA V, SAHU R A, SHARMA G, et al. On new zero-knowledge arguments for attribute-based group signatures from lattices[C]. The 20th International Conference on Information Security and Cryptology, Seoul, South Korea, 2017: 284–309. doi: 10.1007/978-3-319-78556-1_16.
    ZHANG Yanhua, GAN Yong, YIN Yifeng, et al. Attribute-based VLR group signature scheme from lattices[C]. The 18th International Conference on Algorithms and Architectures for Parallel Processing, Guangzhou, China, 2018: 600–610. doi: 10.1007/978-3-030-05063-4_46.
    MICCIANCIO D and PEIKERT C. Trapdoors for lattices: Simpler, tighter, faster, smaller[C]. The 31st International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 2012: 700–718. doi: 10.1007/978-3-642-29011-4_41.
    NGUYEN P Q, ZHANG Jiang, and ZHANG Zhenfeng. Simpler efficient group signatures from lattices[C]. The 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, USA, 2015: 401–426. doi: 10.1007/978-3-662-46447-2_18.
    GENTRY C, PEIKERT C, and VAIKUNTANATHAN V. Trapdoors for hard lattices and new cryptographic constructions[C]. The 40th Annual ACM Symposium on Theory of Computing, Victoria, Canada, 2008, 197–206. doi: 10.1145/1374376.1374407.
    MICCIANCIO D and PEIKERT C. Hardness of SIS and LWE with small parameters[C]. The 33rd Annual Cryptology Conference on Advances in Cryptology, Santa Barbara, USA, 2013: 21–39. doi: 10.1007/978-3-642-40041-4_2.
    REGEV O. On lattices, learning with errors, random linear codes, and cryptography[C]. The 37th Annual ACM Symposium on Theory of Computing, Baltimore, USA, 2005, 84–93. doi: 10.1145/1060590.1060603.
    LING San, NGUYEN K, ROUX-LANGLOIS A, et al. A lattice-based group signature scheme with verifier-local revocation[J]. Theoretical Computer Science, 2018, 730: 1–20. doi: 10.1016/j.tcs.2018.03.027
    LING San, NGUYEN K, STEHLÉ D, et al. Improved zero-knowledge proofs of knowledge for the ISIS problem, and applications[C]. The 16th International Conference on Practice and Theory in Public-Key Cryptography, Nara, Japan, 2013: 107–124. doi: 10.1007/978-3-642-36362-7_8.
    KAWACHI A, TANAKA K, and XAGAWA K. Concurrently secure identification schemes based on the worst-case hardness of lattice problems[C]. The 14th International Conference on the Theory and Application of Cryptology and Information Security, Melbourne, Australia, 2008: 372–389. doi: 10.1007/978-3-540-89255-7_23.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (2405) PDF downloads(99) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return