skip to main content
10.1145/1030083.1030106acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

Group signatures with verifier-local revocation

Published: 25 October 2004 Publication History

Abstract

Group signatures have recently become important for enabling privacy-preserving attestation in projects such as Microsoft's ngscb effort (formerly Palladium). Revocation is critical to the security of such systems. We construct a short group signature scheme that supports Verifier-Local Revocation (VLR). In this model, revocation messages are only sent to signature verifiers (as opposed to both signers and verifiers). Consequently there is no need to contact individual signers when some user is revoked. This model is appealing for systems providing attestation capabilities. Our signatures are as short as standard RSA signatures with comparable security. Security of our group signature (in the random oracle model) is based on the Strong Diffie-Hellman assumption and the Decision Linear assumption in bilinear groups. We give a precise model for VLR group signatures and discuss its implications.

References

[1]
G.Ateniese,J.Camenisch, M. Joye,and G. Tsudik. A practical and provably secure coalition-resistant group signature scheme. In M. Bellare,editor, Proceedings of Crypto 2000 volume 1880 of LNCS pages 255--70. Springer-Verlag, Aug.2000.]]
[2]
G.Ateniese,G.Tsudik,and D.Song.Quasi-efficient revocation of group signatures. In M.Blaze, editor, Proceedings of Financial Cryptography 2002 Mar. 2002.]]
[3]
N. Baric and B. Pfitzman. Collision-free accumulators and fail-stop signature schemes with out trees. In Proceedings of Eurocrypt 1997 pages 480--494. Springer-Verlag, May 1997.]]
[4]
M. Bellare, D. Micciancio,and B. Warinschi. Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions. In E. Biham, editor, Proceedings of Eurocrypt 2003 volume 2656 of LNCS pages 614--29. Springer-Verlag,May 2003.]]
[5]
M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing eficient protocols. In Proceedings of CCS 1993 pages 62--73. ACM Press, Nov. 1993.]]
[6]
D. Boneh and X. Boyen. Short signatures with out random oracles. In C. Cachin and J. Camenisch, editors, Proceedings of Eurocrypt 2004 LNCS, pages 56--73. Springer-Verlag, May 2004.]]
[7]
D. Bone,X. Boyen,and H. Shacham. Short group signatures. In M. Franklin, editor, Proceedings of Crypto 2004 volume 3152 of LNCS pages 41--55. Springer-Verlag, Aug.2004.]]
[8]
D.Bone, B. Lynn,and H. Shacham. Short signatures from the Weil pairing.In Proceedings of Asiacrypt 2001 volume 2248 of LNCS pages 514--32. Springer-Verlag, Dec.2001. Full paper: http://crypto.stanford.edu/ dabo/pubs.html]]
[9]
E.Brickell. An eficient protocol for anonymously providing assurance of the container of a private key, Apr. 2003. Submitted to the Trusted Computing Group.]]
[10]
J. Camenisc and A. Lysyanskaya. Dynamic accumulators and application to eficient revocation of anonymous credentials. In M. Yung, editor, Proceedings of Crypto 2002 volume 2442 of LNCS pages 61--76. Springer-Verlag, Aug.2002.]]
[11]
D.Chaum and E.van Heyst.Group signatures. In D. W. Davies, editor, Proceedings of Eurocrypt 1991 volume 547 of LNCS pages 257--65. Springer-Verlag, Apr. 1991.]]
[12]
X. Ding, G. Tsudik,and S. Xu. Leak-free group signatures wit immediate revocation. In T. Lai and K. Okada, editors, Proceedings of ICDCS 2004 Mar. 2004.]]
[13]
A.Fiat and A.S amir.How to prove yourself: Practical solutions to identification and signature problems. In A. M. Odlyzko, editor, Proceedings of Crypto 1986 volume 263 of LNCS pages 186--194. Springer-Verlag,Aug.1986.]]
[14]
A. Kiayias, Y. Tsiounis,and M. Yung. Traceable signatures. In C. Cachin and J. Camenisch,editors, Proceedings of Eurocrypt 2004 volume 3027 of LNCS pages 571--89. Springer-Verlag, May 2004.]]
[15]
S. Mitsunari,R. Sakai,and M. Kasahara. A new traitor tracing.IEICE Trans. Fundamentals E85-A(2):481--4, Feb.2002.]]
[16]
A. Miyaji,M. Nakabayashi,and S. Takano. New explicit conditions of elliptic curve traces for FR-reduction. IEICE Trans. Fundamentals E84-A(5):1234--43, May 2001.]]
[17]
D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. J. Cryptology 13(3): 361--96,2000.]]
[18]
C. Schnorr. Eficient signature generation by smart cards. J. Cryptology 4(3): 161--174, 1991.]]
[19]
V.Shoup. Lower bounds for discrete logarithms and related problems.In W.Fumy,editor,Proceedings of Eurocrypt 1997 volume 1233 of LNCS pages 256--66. Springer-Verlag,May 1997.]]
[20]
Trusted Computing Group. Trusted Computing Platform Alliance (TCPA) Main Specification, 2003. Online:www.trustedcomputinggroup.org]]
[21]
G. Tsudik and S. Xu. Accumulating composites and improved group signing. In C. S. Laih, editor, Proceedings of Asiacrypt 2003 volume 2894 of LNCS pages 269--86. Springer-Verlag, Dec.2003.]]

Cited By

View all

Index Terms

  1. Group signatures with verifier-local revocation

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '04: Proceedings of the 11th ACM conference on Computer and communications security
    October 2004
    376 pages
    ISBN:1581139616
    DOI:10.1145/1030083
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 25 October 2004

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. group signatures
    2. revocation
    3. trusted computing

    Qualifiers

    • Article

    Conference

    CCS04
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)73
    • Downloads (Last 6 weeks)14
    Reflects downloads up to 17 Jan 2025

    Other Metrics

    Citations

    Cited By

    View all

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media