Academia.eduAcademia.edu

Group Signature

description353 papers
group4 followers
lightbulbAbout this topic
Group signature is a cryptographic protocol that allows a member of a group to sign messages on behalf of the group, ensuring anonymity of the signer while allowing group members to verify the signature's validity. It combines features of digital signatures and group authentication, enabling privacy and accountability within a collective.
lightbulbAbout this topic
Group signature is a cryptographic protocol that allows a member of a group to sign messages on behalf of the group, ensuring anonymity of the signer while allowing group members to verify the signature's validity. It combines features of digital signatures and group authentication, enabling privacy and accountability within a collective.

Key research themes

1. How can lattice-based constructions improve the efficiency and security of quantum-resistant group signature schemes?

This research area focuses on the development of group signature schemes based on lattice problems to achieve post-quantum security. Given the vulnerabilities of classical cryptographic assumptions to quantum attacks, lattice-based group signatures provide a promising route with worst-case hardness assumptions and conjectured quantum resistance. Researchers investigate trade-offs between signature size, public key size, security models, and efficiency improvements through novel cryptographic techniques such as ring variants, zero-knowledge proofs, and signature compression.

Key finding: Introduces a lattice-based group signature scheme that achieves logarithmic-size public keys and signatures relative to the number of group members by leveraging ring variants of SIS and LWE problems. The scheme operates in... Read more
Key finding: Presents a lattice-based group signature reducing both group public key and signature sizes by a factor of O(log N) compared to earlier schemes, via a new non-interactive zero-knowledge proof for identity encoding. Security... Read more
Key finding: Proposes a new class of post-quantum group-based signature schemes based on a semidirect product group action and the Semidirect Discrete Logarithm Problem (SDLP). It provides an efficiently computable group action... Read more

2. What algebraic and code-based frameworks enable post-quantum secure group signatures with dynamic membership and revocation capabilities?

This theme investigates constructions of group signatures grounded in algebraic structures beyond lattices, such as code-based cryptography and group ring techniques. These alternatives aim to provide post-quantum security along with support for dynamic group membership and efficient revocation, important for real-world applications. The research also examines achieving key signature properties like anonymity, traceability, and accountability while addressing scalability and signature size concerns.

Key finding: Introduces the first code-based group signature scheme with post-quantum security under a relaxed BSZ model, supporting weakly dynamic group membership and membership revocation. The scheme features constant-size public keys... Read more
Key finding: Presents a novel group signature scheme leveraging generic linear groups over group rings to achieve well-balanced security goals, including message trustworthiness, privacy, and accountability. This approach offers a... Read more
Key finding: Analyzes and improves upon a rank metric-based identification and signature scheme, correcting flaws in the original RankID scheme by proposing a natural rank version of the AGS identification protocol that ensures... Read more

3. How can delegation of cryptographic computations improve the efficiency of group signature schemes for resource-constrained devices?

This research investigates protocols that enable computationally weak clients to delegate expensive cryptographic operations, such as group exponentiations used in signature schemes, to stronger servers without compromising security or privacy. This delegation is critical for enabling efficient group signatures on low-power devices by minimizing client-side computational requirements while ensuring correctness and resistance against malicious servers. Such approaches can expand practical deployment of group signatures in IoT and embedded systems.

Key finding: Develops a protocol to privately and securely delegate the computation of a product of fixed-base exponentiations to a single, possibly malicious server, reducing the client's online modular multiplications to slightly above... Read more

All papers in Group Signature

Ring signatures, first introduced by Rivest, Shamir, and Tauman, enable a user to sign a message so that a ring of possible signers (of which the user is a member) is identified, without revealing exactly which member of that ring... more
html. 2 equensWorldline depuis 2016. 3 Présentation commerciale . 1. Génération des Clés : KeyGen Clé secrète sk = (G, S, P ) H matrice de parité de C[n, k, d] avec D un algorithme de décodage. S une matrice binaire inversible (n -k) × (n... more
Les croissances constantes de l’Internet et des services associés ont conduit à des problématiques naturellement liées au domaine de la cryptographie, parmi lesquelles l’authentification et le respect de la vie privée des utilisateurs.... more
In this work we propose the first code-based group signature. As it will be described below, its security is based on a relaxation of the model of Bellare, Shi and Zhang [3] (BSZ model) verifying the properties of anonymity, traceability... more
We propose a short traceable signature scheme based on bilinear pairings. Traceable signatures, introduced by Kiayias, Tsiounis and Yung (KTY), support an extended set of fairness mechanisms (mechanisms for anonymity management and... more
Efficient member revocation and strong security against attacks are prominent requirements in group signature schemes. Among the revocation approaches Verifier-local revocation is the most flexible and efficient method since it requires... more
A group signature scheme allows group members to issue signatures on behalf of the group, while hiding for each signature which group member actually issued it. Such scheme also involves a group manager, who is able to open any group... more
Now a day’s people are using their smart phones for various purposes like uploading data, sharing data, use of online services, etc. along with their primary functions. But the problem with smart phones is that they are having limited... more
Vehicular Ad-Hoc Network, better known as VANET is a promising new technology which combines the capabilities of different wireless networks in vehicles enabling Intelligent Transportation System (ITS). Vehicular Ad-Hoc networks provide... more
Multisignature threshold schemes combine the properties of threshold group-oriented signature schemes and Multisignature schemes to yield a signature scheme that allows more group members to collaboratively sign an arbitrary message. In... more
Verifiable encryption is a primitive that can be used to build extremely efficient fair exchange protocols where the items exchanged represent digital signatures. Such protocols may be used to digitally sign contracts on the Internet.... more
Verifiable encryption is a primitive that can be used to build extremely efficient fair exchange protocols where the items exchanged represent digital signatures. Such protocols may be used to digitally sign contracts on the Internet.... more
One important requirement of electronic cash systems is the anonymity of customers. Unconditional anonymity is also very well suited to support criminals in blackmailing. Maitland and Boyd proposed at ICICS 2001 an offline electronic cash... more
A group signature scheme allows any group member to sign on behalf of the group in an anonymous and unlinkable fashion. In the event of a dispute, a designated trusted entity can reveal the identity of the signer. In this paper we propose... more
on which the proxy signer can sign. Also, proxy signature schemes can be classified as proxy-unprotected and proxy-protected schemes. In an proxy-protected scheme, the original signer cannot forge a proxy signature in the name of the... more
A blind signature is a form of digital signature in which the content of a message is blinded before it is signed. The first blind digital signature scheme was proposed by Chaum in 1982. Chaum constructed the blind signatures as a key... more
One important property of group signatures is forward-security, which prevents an attacker in possession of a group signing key to forge signatures produced in the past. In case of exposure of one group member's signing key, group... more
In this paper we construct a practical group blind signature scheme. Our scheme combines the already existing notions of blind signatures and group signatures. It is an extension of Camenisch and Stadler's Group Signature Scheme [5] that... more
In this paper we construct a practical group blind signature scheme. Our scheme combines the already existing notions of blind signatures and group signatures. It is an extension of Camenisch and Stadler's Group Signature Scheme [5] that... more
Direct Anonymous Attestation (DAA) is an anonymous digital signature that aims to provide both signer authentication and privacy. DAA was designed for the attestation service of the Trusted Platform Module (TPM). In this application, a... more
Two provably secure group identification schemes are presented in this report: 1) we extend De Santis, Crescenzo and Persiano's (SCP) anonymous group identification scheme to the discrete logarithm based case; then we provide a 3-move... more
This paper proposes a group key distribution scheme using smart contract-based blockchain technology. The smart contract's functions allow for securely distributing the group session key, following the initial legitimacy detection using... more
A vehicular ad hoc network is a capable method of making possible road well-being, traffic supervision, as well as information distribution for driving users and travelers. One definitive objective in the blueprint of this type of network... more
A Zero-knowledge protocol provides provably secure entity authentication based on a hard computational problem. Among many schemes proposed since 1984, the most practical rely on factoring and discrete log, but still they are practical... more
Acoustic territorial displays are common among birds but comparatively rare among mammals. An exceptionally vocal mammal well-known for its elaborate territorial displays is the polygynous greater sac-winged bat, Saccopteryx bilineata.... more
In this paper, we introduce Attribute-Based Signatures with User-Controlled Linkability (ABS-UCL). Attribute-based signatures allow a signer who has enough credentials/attributes to anonymously sign a message w.r.t. some public policy... more
For the proper performance of Vehicular Ad-hoc NETworks (VANETs) it is essential to protect the service against malicious nodes aiming at disrupting the proper operation by injecting fake, invalid data into the network. It is common to... more
HAL is a multi-disciplinary open access archive for the deposit and dissemination of scientific research documents, whether they are published or not. The documents may come from teaching and research institutions in France or abroad, or... more
Vehicular adhoc network is one of the recent area of research to administer safety to human lives, controlling of messages and in disposal of messages to users and passengers. VANETs allows communication of moving vehicular nodes.... more
Chaum's Visual Voting is a scheme in which a voter obtains a paper receipt from a voting machine. This receipt can be used to verify that his vote was counted in the final tally, but cannot be used for vote selling - i.e., the voter... more
We propose a version of ring signatures for which the set of potential signers may be reduced: the real signer can prove that he or she has created the signature, while every other member of the ring can prove not to be the signer.... more
Vehicular Ad Hoc Networks (VANETs) are a particular subclass of mobile ad hoc networks that raise a number of security challenges, notably from the way users authenticate the network. Authentication technologies based on existing security... more
Vocal learning is well known among passerine and psittacine birds, but most data on mammals are equivocal. Speci¢c bene¢ts of vocal learning are poorly understood for most species. One case where vocal learning should be favoured by... more
In the cloud computing, security is one of the biggest obstacles that hamper the widespread adoption of cloud. Several business and research organization are reluctant in completely trusting the cloud computing to shift digital assets to... more
In the cloud computing, security is one of the biggest obstacles that hamper the widespread adoption of cloud. Several business and research organization are reluctant in completely trusting the cloud computing to shift digital assets to... more
The advent of the cloud computing makes storage outsourcing becomes a rising trend, which promotes the secure remote data auditing a hot topic that appeared in the research literature. Recently some researches consider the problem of... more
Without trust, buyers may not join a coalition. Despite the tremendous need for trustworthy relationships in buyer coalitions, no current buyer coalition scheme explicitly tackles confidence issues with blockchain technology. This study... more
In order to improve road traffic safety, reduce congestion, improving driving experience, intelligent transportation systems and vehicular networking concepts arises at the historic moment. In vehicle larger density scene, can't guarantee... more
A Publicly Verifiable Secret Sharing (PVSS) scheme allows anyone to verify the validity of the shares computed and distributed by a dealer. The idea of PVSS was introduced by Stadler in [18] where he presented a PVSS scheme based on... more
Attribute-Based Encryption (ABE) is an advanced cryptographic technique that secures data by leveraging user attributes rather than conventional cryptographic keys. Expanding upon this, Multi-Authority Attribute-Based Encryption (MA-ABE)... more
Public Key Infrastructure (PKI) schemes were first proposed in 1978 and standardized in 1988, yet, unlike most cryptographic schemes, PKI schemes were never rigorously defined. Achieving provable security for PKI is necessary and long... more
Abstract: Proxy signature schemes allow delegation of signing rights. The paper proposes the notion of Identity Based Strong Bi-Designated Verifier Proxy Signature (IDSBDVPS) schemes. In such schemes, only the two designated verifiers can... more
It is considered a group signature scheme in frame of which different sets of signers sign electronic documents with hidden signatures and the head of the signing group generates a group signature of fixed size. A new mechanism for... more
Anonymity is an important feature in many twoparty communication systems. Its main meaning is that either the message sender or the receiver (or both) is unidentifiable to other users, even between themselves. Many mechanisms have been... more
In this research manuscript, a new protocol is proposed for predicting the available space in the cloud and verifying the security of stored data. The protocol is utilized for learning the available data, and based on this learning, the... more
This thesis studies a particular functionality for privacy-preserving systems, that allows a user to demonstrate a proof showing that the user has been approved by a number of authorities, without revealing their identities. We first... more
Linkable ring signatures is a useful cryptographic tool for constructing applications such as ones relative to electronic voting (e-voting), digital cashes (e-cashes) as well as cloud computing. Equipped with linkable ring signatures,... more
Linkable ring signatures is a useful cryptographic tool for constructing applications such as ones relative to electronic voting (e-voting), digital cashes (e-cashes) as well as cloud computing. Equipped with linkable ring signatures,... more
For increasing safety of driving, intelligent vehicles in vehicular ad hoc networks (VANETs) communicate with each other by sending announcements. The existence of a system that guarantees the trustworthiness of these announcements seems... more
Download research papers for free!