Hidden identity-based signature scheme with distributed open authorities
LIU Xin1,2
1.School of Information Engineering, Shandong Youth University of Political Science, Jinan Shandong 250014, China;
2.School of Computer Science and Technology, Shandong University, Jinan Shandong 250101, China
Abstract:Hidden identity-based signature schemes from bilinear maps do not achieve exculpability and Chosen-Ciphertext Attack (CCA) anonymity, while schemes of this type built on RSA groups suffer from significant communication and computation overheads. Concerning this situation, an improved scheme with distributed open authorities was put forward, which satisfied exculpability by making use of the block messages signature. It achieved efficient distribution of the open authority by applying distributed key extraction and simultaneous proof of knowledge to the underlying threshold encryption scheme. Furthermore, to cope with the shortcomings of traditional serial registration, i.e., being vulnerable to the denial-of-service attack, its registration protocol was enhanced to be concurrent-secure by using the method of committed proof of knowledge. In the random oracle model, the proposed scheme could be proved to fulfill all the required properties. Performance comparison shows that the resultant signature is shorter and the algorithms (i.e., Sign and Verify) are more efficient. Moreover, the process of threshold decryption by trusted servers is proved to be concurrently-secure and it is also immune to adaptive adversaries.
ZHOU S, LIN D. An interesting member ID-based group signature [EB/OL]. [2011-08-01]. http://eprint.iacr.org/2007/126.
[2]
BOYEN X, WATERS B. Compact group signatures without random oracles [C]// EUROCRYPT 2006: Proceedings of the 25th Annual International Cryptology Conference, LNCS 4004. Berlin: Springer-Verlag, 2006: 427-444.
KIAYIAS A, ZHOU H S. Hidden identity-based signatures [C]// FC 2007: Proceedings of the 11th International Conference on Financial Cryptography and Data Security, LNCS 4886. Berlin: Springer-Verlag, 2007: 134-147.
[5]
KIAYIAS A, ZHOU H S. Hidden identity-based signatures [EB/OL]. [2011-08-01]. http://eprint.iacr.org/2007/140.
[6]
HAZAY C, KATZ J, KOO C Y, et al. Concurrently-secure blind signatures without random oracles or setup assumptions [C]// TCC 2007: Proceedings of the 4th IACR Theory of Cryptography Conference, LNCS 4392. Berlin: Springer-Verlag, 2007: 323-341.
[7]
AU M H. Contribution to privacy-preserving cryptographic tech-niques [D]. Wollongong, Australia: University of Wollongong, 2009.
[8]
BONEH D, BOYEN X. Short signatures without random oracles and the SDH assumption in bilinear groups [J]. Journal of Cryptology, 2008, 21(2): 149-177.
[9]
SHOUP V, GENNARO R. Securing threshold cryptosystems against chosen ciphertext attack [J]. Journal of Cryptology, 2002, 15(2): 75-96.
[10]
KIAYIAS A, XU S, YUNG M. Privacy preserving data mining within anonymous credential systems [C]// SCN 2008: Proceedings of the 6th Conference on Security and Cryptography for Networks, LNCS 5229. Berlin: Springer-Verlag, 2008: 57-76.
[11]
LYSYANSKAYA A. Threshold cryptography secure against the adaptive adversary, concurrently [EB/OL]. [2011-08-01]. http://eprint.iacr.org/2000/019.
[12]
CANETTI R, GENNARO R, JARECHI S, et al. Adaptive security for threshold cryptosystems [C]// CRYPTO 1999: Proceedings of the 19th Annual International Cryptology Conference, LNCS 1666. Berlin: Springer-Verlag, 1999: 98-116.
[13]
JARECHI S. Efficient threshold cryptosystems [D]. Cambridge, USA: Massachusetts Institute of Technology, 2001.
[14]
FISCHLIN M, ONETE C. Relaxed security notions for signatures of knowledge [C]// ACNS 2011: Proceedings of the 9th International Conference on Applied Cryptography and Network Security, LNCS 6715. Berlin: Springer-Verlag, 2011: 309-326.
[15]
GENNARO R, JARECHI S, KRAWCZYK H, et al. Secure distributed key generation for discrete-log based cryptosystems [J]. Journal of Cryptology, 2007, 20(1): 51-83.
[16]
AU M H, SUSILO W, MU Y. Constant-size dynamic k-TAA [EB/OL]. [2011-08-01]. http://eprint.iacr.org/2008/136.
[17]
ROSEN A, SHELAT A. Optimistic concurrent zero knowledge [C]// ASIACRYPT 2010: Proceedings of the 16th Annual International Conference on the Theory and Application of Cryptology and Information Security, LNCS 6477. Berlin: Springer-Verlag, 2010: 359-376.
[18]
NGUYEN L, SAFAVI-NAINI R. Efficient and provably secure trapdoor-free group signature schemes from bilinear pairings [C]// ASIACRYPT 2004: Proceedings of the 10th Annual International Conference on the Theory and Application of Cryptology and Information Security, LNCS 3329. Berlin: Springer-Verlag, 2004: 372-386.
[19]
OHTAKE G, FUJII A, HANAOKA G, et al. On the theoretical gap between group signatures with and without unlinkability [C]// AFRICACRYPT 2009: Proceedings of the 2nd African International Conference on Cryptology, LNCS 5580. Berlin: Springer-Verlag, 2009: 149-166.
[20]
FISCHLIN M. Communication-efficient non-interactive proofs of knowledge with online extractor [C]// CRYPTO 2005: Proceedings of the 25th Annual International Cryptology Conference, LNCS 3621. Berlin: Springer-Verlag, 2005: 152-168.
[21]
FERRARA A L, GREEN M, HOHENBERGER S, et al. Practical short signature batch verification [C]// CT-RSA 2009: Proceedings of the Cryptographers' Track at the RSA Conference 2009, LNCS 5473. Berlin: Springer-Verlag, 2009: 309-324.
[22]
WASEF A, SHEN X. Efficient group signature scheme supporting batch verification for securing vehicular networks [C]// IEEE ICC 2010: Proceedings of the 2010 IEEE International Conference on Communications. Piscataway, NJ: IEEE Press,2010: 1-5.