skip to main content
10.5555/646765.759593guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

A Practical and Provably Secure Coalition-Resistant Group Signature Scheme

Published: 20 August 2000 Publication History

Abstract

A group signature scheme allows a group member to sign messages anonymously on behalf of the group. However, in the case of a dispute, the identity of a signature's originator can be revealed (only) by a designated entity. The interactive counterparts of group signatures are identity escrow schemes or group identification scheme with revocable anonymity. This work introduces a new provably secure group signature and a companion identity escrow scheme that are significantly more efficient than the state of the art. In its interactive, identity escrow form, our scheme is proven secure and coalition-resistant under the strong RSA and the decisional Diffie-Hellman assumptions. The security of the noninteractive variant, i.e., the group signature scheme, relies additionally on the Fiat-Shamir heuristic (also known as the random oracle model).

References

[1]
N. Baric and B. Pfitzmann. Collision-free accumulators and fail-stop signature schemes without trees. In Advances in Cryptology -- EUROCRYPT'97, vol. 1233 of LNCS, pp. 480-494, Springer-Verlag, 1997.
[2]
M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In 1st ACM Conference on Computer and Communication Security, pp. 62-73, ACM Press, 1993.
[3]
D. Boneh. The decision Diffie-Hellman problem. In Algorithmic Number Theory (ANTS-III), vol. 1423 of LNCS, pp. 48-63, Springer-Verlag, 1998.
[4]
S. Brands. An efficient off-line electronic cash system based on the representation problem. Technical Report CS-R9323, Centrum voor Wiskunde en Informatica, April 1993.
[5]
J. Camenisch and M. Michels. A group signature scheme with improved efficiency. In Advances in Cryptology -- ASIACRYPT'98, vol. 1514 of LNCS, pp. 160-174, Springer-Verlag, 1998.
[6]
J. Camenisch and M. Michels. A group signature scheme based on an RSA-variant. Technical Report RS-98-27, BRICS, University of Aarhus, November 1998. An earlier version appears in {CM98a}.
[7]
J. Camenisch and M. Michels. Proving in zero-knowledge that a number is the product of two safe primes. In Advances in Cryptology -- EUROCRYPT'99, vol. 1592 of LNCS, pp. 107-122, Springer-Verlag, 1999.
[8]
J. Camenisch and M. Michels. Separability and efficiency for generic group signature schemes. In Advances in Cryptology -- CRYPTO'99, vol. 1666 of LNCS, pp. 413-430, Springer-Verlag, 1999.
[9]
L. Chen and T.P. Pedersen. New group signature schemes. In Advances in Cryptology -- EUROCRYPT'94, vol. 950 of LNCS, pp. 171-181, 1995.
[10]
J. Camenisch and M. Stadler. Efficient group signature schemes for large groups. In Advances in Cryptology -- CRYPTO'97, vol. 1296 of LNCS, pp. 410-424, Springer-Verlag, 1997.
[11]
J. Camenisch. Group signature schemes and payment systems based on the discrete logarithm problem. PhD thesis, vol. 2 of ETH Series in Information Security an Cryptography, Hartung-Gorre Verlag, Konstanz, 1998. ISBN 3- 89649-286-1.
[12]
D. Coppersmith. Finding a small root of a bivariatre interger equation; factoring with high bits known. In Advances in Cryptology -- EUROCRYPT '96, volume 1070 of LNCS, pages 178-189. Springer Verlag, 1996.
[13]
D. Chaum and E. van Heyst. Group signatures. In Advances in Cryptology -- EUROCRYPT'91, vol. 547 of LNCS, pp. 257-265, Springer-Verlag, 1991.
[14]
W. Diffie and M. E. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, IT-22(6): 644-654, 1976.
[15]
E. Fujisaki and T. Okamoto. Statistical zero knowledge protocols to prove modular polynomial relations. In Advances in Cryptology -- CRYPTO'97, vol. 1297 of LNCS, pp. 16-30, Springer-Verlag, 1997.
[16]
E. Fujisaki and T. Okamoto. A practical and provably secure scheme for publicly verifiable secret sharing and its applications. In Advances in Cryptology -- EUROCRYPT'98, vol. 1403 of LNCS, pp. 32-46, Springer-Verlag, 1998.
[17]
A. Fiat and A. Shamir. How to prove yourself: practical solutions to identification and signature problems. In Advances in Cryptology -- CRYPTO'86, vol. 263 of LNCS, pp. 186-194, Springer-Verlag, 1987.
[18]
S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17(2):281-308, 1988.
[19]
J. Kilian and E. Petrank. Identity escrow. In Advances in Cryptology -- CRYPTO'98, vol. 1642 of LNCS, pp. 169-185, Springer-Verlag, 1998.
[20]
A. Lysyanskaya and Z. Ramzan. Group blind digital signatures: A scalable solution to electronic cash. In Financial Cryptography (FC'98), vol. 1465 of LNCS, pp. 184-197, Springer-Verlag, 1998.
[21]
C.P. Schnorr. Efficient signature generation by smart cards. Journal of Cryptology, 4(3):161-174, 1991.

Cited By

View all
  1. A Practical and Provably Secure Coalition-Resistant Group Signature Scheme

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image Guide Proceedings
    CRYPTO '00: Proceedings of the 20th Annual International Cryptology Conference on Advances in Cryptology
    August 2000
    544 pages
    ISBN:3540679073

    Publisher

    Springer-Verlag

    Berlin, Heidelberg

    Publication History

    Published: 20 August 2000

    Qualifiers

    • Article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 17 Jan 2025

    Other Metrics

    Citations

    Cited By

    View all

    View Options

    View options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media