A Code-based Group Signature Scheme with Shorter Public Key Length

Hafsa Assidi, Edoukou Berenger Ayebie, El Mamoun Souidi

2016

Abstract

Group signatures allow members to sign on behalf of a group while maintaining signer’s identity anonymous. In this paper, we show that it is possible to reduce the public key length of the first provably secure group signature scheme from code-based assumptions without losing the security properties. More precisely, the public key can be 466 times shorter than the original scheme, typically for a group of 16 users when the public key length is 1:34 kilo-bytes, while the size is 625 kilo-bytes in the original scheme (Ezerman et al., 2015). Our technic consist in using a Quasi-cyclic Moderate Density Parity-Check McEliece variant for encrypting user identity and a random double circulant matrix for the Underlying Zero Knowledge Argument System.

References

  1. Ateniese, G., Camenisch, J., Joye, M., and Tsudik, G. (2000). A practical and provably secure coalitionresistant group signature scheme. In CRYPTO 2000, Santa Barbara, California, USA, August 20-24, 2000, Proceedings, volume 1880 of LNCS, pages 255-270. Springer.
  2. Bellare, M., Micciancio, D., and Warinschi, B. (2003). Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions. In EUROCRYPT 2003, Warsaw, Poland, May 4-8, 2003, Proceedings, volume 2656 of LNCS, pages 614-629. Springer.
  3. Bellare, M., Shi, H., and Zhang, C. (2005). Foundations of group signatures: The case of dynamic groups. In CT-RSA 2005, San Francisco, CA, USA, February 14- 18, 2005, Proceedings, volume 3376 of LNCS, pages 136-153. Springer.
  4. Berlekamp, E. R., McEliece, R. J., and Van Tilborg, H. C. (1978). On the inherent intractability of certain coding problems. IEEE Transactions on Information Theory, 24(3):384-386.
  5. Boneh, D., Boyen, X., and Shacham, H. (2004). Short group signatures. In CRYPTO 2004, California, USA, August 15-19, 2004, Proceedings, volume 3152 of LNCS, pages 41-55. Springer.
  6. Boyen, X. and Waters, B. (2006). Compact group signatures without random oracles. In EUROCRYPT 2006, St. Petersburg, Russia, May 28 - June 1, 2006. Proceedings, volume 4004 of LNCS, pages 427-444. Springer.
  7. Camenisch, J., Neven, G., and R ückert, M. (2012). Fully anonymous attribute tokens from lattices. In SCN 2012, Amalfi, Italy, September 5-7, 2012. Proceedings, volume 7485 of LNCS, pages 57-75. Springer.
  8. Camenisch, J. and Stadler, M. (1997). In CRYPTO 97, California, USA August 17-21, 1997 Proceedings , volume 1294 of LNCS, pages 410-424. Springer.
  9. Chaum, D. and van Heyst, E. (1991). Group signatures. In EUROCRYPT 7891, Brighton, UK, April 8-11, 1991, Proceedings, volume 547 of LNCS, pages 257-265. Springer.
  10. Döttling, N. M. (2014). Cryptography based on the Hardness of Decoding. PhD thesis, Karlsruhe Institute of Technology.
  11. Ezerman, M. F., Lee, H. T., Ling, S., Nguyen, K., and Wang, H. (2015). A provably secure group signature scheme from code-based assumptions. In ASIACRYPT 2015,Auckland, New Zealand, November 29 - December 3, 2015, Proceedings, Part I, volume 9452 of LNCS, pages 260-285. Springer.
  12. Fiat, A. and Shamir, A. (1987). How to prove yourself: Practical solutions to identification and signature problems. In CRYPTO 7886, Santa Barbara, California, USA, 1986, Proceedings, volume 263 of LNCS, pages 186-194. Springer.
  13. Gaborit, P. and Girault, M. (2007). Lightweight code-based identification and signature. In Information Theory, 2007. ISIT 2007. IEEE International Symposium on, pages 191-195. IEEE.
  14. Gordon, S. D., Katz, J., and Vaikuntanathan, V. (2010). A group signature scheme from lattice assumptions. In ASIACRYPT 2010, Singapore, December 5-9, 2010. Proceedings, volume 6477 of LNCS, pages 395-412. Springer.
  15. Laguillaumie, F., Langlois, A., Libert, B., and Stehlé, D. (2013). Lattice-based group signatures with logarithmic signature size. In ASIACRYPT 2013, Bengaluru, India, December 1-5, 2013, Proceedings, Part II, volume 8270 of LNCS, pages 41-61. Springer.
  16. Langlois, A., Ling, S., Nguyen, K., and Wang, H. (2014). Lattice-based group signature scheme with verifierlocal revocation. In PKC 2014, Buenos Aires, Argentina, March 26-28, 2014. Proceedings, volume 8383 of LNCS, pages 345-361. Springer.
  17. Libert, B., Peters, T., and Yung, M. (2012). Scalable group signatures with revocation. In EUROCRYPT 2012, Cambridge, UK, April 15-19, 2012. Proceedings, volume 7237 of LNCS, pages 609-627. Springer.
  18. Ling, S., Nguyen, K., and Wang, H. (2015). PKC 2015, gaithersburg, md, usa, march 30 - april 1, 2015, proceedings. volume 9020 of LNCS, pages 427-449. Springer.
  19. McEliece, R. (1978). A public-key cryptosystem based on algebraic. Coding Thv, 4244:114-116.
  20. Misoczki, R., Tillich, J.-P., Sendrier, N., and Barreto, P. S. (2013). Mdpc-mceliece: New mceliece variants from moderate density parity-check codes. In Information Theory Proceedings (ISIT), 2013 IEEE International Symposium on, pages 2069-2073. IEEE.
  21. Nojima, R., Imai, H., Kobara, K., and Morozov, K. (2008). Semantic security for the mceliece cryptosystem without random oracles. Designs, Codes and Cryptography, 49(1):289-305.
  22. Stern, J. (1996). A new paradigm for public key identification. Information Theory, IEEE Transactions on, 42(6):1757-1768.
Download


Paper Citation


in Harvard Style

Assidi H., Ayebie E. and Souidi E. (2016). A Code-based Group Signature Scheme with Shorter Public Key Length . In Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 4: SECRYPT, (ICETE 2016) ISBN 978-989-758-196-0, pages 432-439. DOI: 10.5220/0005969204320439


in Bibtex Style

@conference{secrypt16,
author={Hafsa Assidi and Edoukou Berenger Ayebie and El Mamoun Souidi},
title={A Code-based Group Signature Scheme with Shorter Public Key Length},
booktitle={Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 4: SECRYPT, (ICETE 2016)},
year={2016},
pages={432-439},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005969204320439},
isbn={978-989-758-196-0},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 4: SECRYPT, (ICETE 2016)
TI - A Code-based Group Signature Scheme with Shorter Public Key Length
SN - 978-989-758-196-0
AU - Assidi H.
AU - Ayebie E.
AU - Souidi E.
PY - 2016
SP - 432
EP - 439
DO - 10.5220/0005969204320439