Almost Fully Secured Lattice-Based Group Signatures with Verifier-Local Revocation †
Abstract
:1. Introduction
1.1. Member Revocation Approaches
1.2. Group Signature Schemes from Lattice Assumptions
1.3. Our Contribution
1.4. Road Map
2. Preliminaries
2.1. Notations
- Modulus q =
- Dimension m .
- Gaussian parameter = .
- Integer norm bound = s.t .
- Number of decomposition p = + 1.
- Sequence of integers: ; .
- Number of protocol repetitions t = .
2.2. Lattices
2.3. Lattice Hardness Assumptions
2.3.1. Approximate Shortest Independent Vectors Problem ()
2.3.2. Learning With Errors (LWE)
2.3.3. Short Integer Solution ()
2.4. Lattice-Related Trapdoors
- SampleD(, A, u, ): For any vector u in the image of A, a trapdoor , and SampleD samples from the distribution , such that .
- GenTrap(n, m, q): For inputs integers , and the efficient randomized algorithm GenTrap returns a matrix and a trapdoor . The distribution of A is negl(n)-far from the uniform distribution.
- SamplePre(A, , u, ): For a matrix , a trapdoor basis , a target image , and the standard deviation , SamplePre samples from a distribution. e is within negligible statistical distance of .
- ExtBasis(): ExtBasis gets a matrix and a arbitrary of as inputs, where A is the top submatrix of B, and returns a basis of with .
- WitnessDE results p vectors for some on input x, where x is the witness of the prover d and is the i-th bit of the binary representation of d.is a set of all vectors with blocks of size m, where blocks are elements of , and remaining blocks are zero-blocks .
- MatrixExt results an extended matrix on input matrix , where is produced by attaching 2m zero-columns to each of the A’s component-matrices.
2.5. VLR Group Signatures
- KeyGen(n,N): This randomized PPT algorithm returns a group public key gpk, a group manager secret key gmsk, and group members’ secret keys gsks.
- Sign(gpk, gsk[d], M): On input gpk, gsk[d], and a message M, this randomized algorithm returns a signature .
- Verify(gpk, M, ): This deterministic algorithm confirms that the received is valid on M.
- Open(gmsk, M, ): For given gmsk, M, and Open returns the index of the signer. If Open cannot find the signer, then it returns the failure.
- KeyGen(n,N): On inputs n and N KeyGen outputs gpk, a set of user secret signing keys gsk, and a set of user revocation tokens grt.
- Sign(gpk, gsk[d], M): On inputs gpk, gsk[d], and a message M, this randomized algorithm returns a signature .
- Verify(gpk, RL, M, ): On inputs gpk, RL, , and M, this algorithm confirms that the is generated on M and signer’s token is not in RL.
2.6. Some Other Techniques
3. Definitions of the Security Notations
- Anonymity: no adversary should be able to determine the index of the signer from its signature, which is produced by one of the indices from two indistinguishable indices.
- Traceability: no adversary should be able to produce a fake signature that cannot be traced.
3.1. Anonymity
- Full anonymity allows the adversary to obtain secret keys of all the users and the verification key. Moreover, he/she can access the opening oracle.
- Selfless-anonymity does not provide user secret keys without a request, but allows Signing, Corruption, and Revocation queries.
- Initial Phase: The challenger C gets gpk, gsk, and grt from KeyGen algorithm and sends gpk to the adversary A.
- Query Phase:A is allowed for the below three queries.
- 1.
- Signing: A queries a signature for any message M and an user index i. Then, C sends back = Sign(gpk, gsk[i], M).
- 2.
- Corruption: A queries the secret signing key of user i, and C gives gsk[i].
- 3.
- Revocation: A asks for the revocation token of user i, and C sends grt[i].
- Challenge Phase:A sends a message M and two distinct identities , such that A did not make the corruption or revocation queries for . Then, C picks a bit b {0,1}, produces and returns the signature = Sign().
- Restricted Queries:A can do the above queries but with the below conditions.
- 1.
- Signing: A is allowed to query as before.
- 2.
- Corruption: A is not allowed to query for or .
- 3.
- Revocation: A is not allowed to query for or .
- Guessing Phase:A sends a bit as the guess of b. If , then A wins.
3.2. Coping with Revocation queries for Full Anonymity
- Initial Phase: The challenger C gets gpk, a group manager’s secret key gmsk, and group users’ secret signing keys gsk and revocation tokens grt, and then delivers (gpk, gsk) to the adversary A.
- Query Phase:A is allowed to request token (grt) of any user and opening of any signature.
- Challenge Phase:A sends a message M and two distinct identities . Then, C decides a bit b {0,1}, produces and sends back = . The adversary A still is allowed to access opening oracle with any signature except the signature challenged but he/she is not allowed for revocation queries.
- Guessing Phase: Finally, A returns a bit , the guess of b. If , then he wins.
3.3. Almost Full Anonymity
- Initial Phase:C runs the algorithm KeyGen and gets gpk, gmsk, and group members’ secret keys gsk and revocation tokens grt, and then sends (gpk, gsk) to A.
- Query Phase:A can ask token of any user, and request the opening of any valid (M, Σ) pair.
- Challenge Phase:A sends a message M and two distinct indexes , such that A never queried the tokens of them. C chooses a bit b {0,1}, creates and sends back = .The adversary A still can query the opening oracle without the signature challenged, and he/she can request revocation tokens of any user except the indices used for challenge.
- Guessing Phase: Finally, A sends a bit , the guess of b. If , then he wins.
3.4. Traceability
- Initial Phase:C obtains gpk, gsk, and grt. Then, C sends (gpk, grt) to A and sets corruption list U ← ∅.
- Query Phase:A is allowed for the below queries.
- 1.
- Signing: A requests a signature by sending a message M and a user index i, and C responds with = Sign(gpk, gsk[i], M).
- 2.
- Corruption: A queries for the secret key of any user i. The challenger C sends gsk[i] after adding i to U.
- Challenge Phase:A sends a message , a set of revocation tokens , and a signature .
- The forgery A wins if the followings are correct.
- 1.
- is valid on with .
- 2.
- traces to some id outside the coalition or tracing algorithm returns failure symbol.
- 3.
- is not gained by signing on .
4. The Underlying Zero Knowledge Interactive Protocol
4.1. Preparation Step
- The common inputs: Matrices A = [] , , and and vectors u, w , , and .
- The prover’s inputs: A vector for some secret , vector , vector , and a vector . We use f instead of hereunder to discard the confusing with e.
- The prover’s target is to prove the verifier in zero-knowledge that
- -
- and .
- -
- and .
- -
- and (b is the norm bound for LWE noises and ).
- -
- .
- Let .
- Let , then for each [p], let .
- Let , then for each [p], let .
- Let , then for each [p], let .
4.2. Description of the Protocol
- 1.
- Commitment: The prover samples randomness for COM and the below uniformly random objects:Then, the prover sends the following commitment to the verifier.
- 2.
- Challenge: The verifier sends a challenge .
- 3.
- Response: Based on the challenge, the prover computes and outputs the response RSP as below.
- Case : Let . For each , let . For each , let . Let . Then, send
- Case : Let . For each , let . For each , let . Let and . Then, send
- Case : Let . For each , let . For each , let . Let and . Then, send
- 4.
- The verifier verifies received RSP as below.
5. Our VLR Group Signature Scheme
- KeyGen(n,N): On inputs, the security parameter n and the number of group users N, this randomized PPT algorithm outputs a group public key gpk, a group manager secret key gmsk, a set of user secret keys gsk, and a set of user revocation tokens grt.
- Sign(gpk, gsk[d], grt[d], M): This algorithm computes a group signature on given M using gpk, signer’s secret signing key gsk[d], and the token grt[d].
- Verify(gpk, RL, M, ): This algorithm determines whether the given is a valid on M by employing gpk. Then, it confirms that the signer is active by employing RL.
- Open(gmsk, M, ): This algorithm gets the group manager’s secret key gmsk, a message–signature pair (M, ) as inputs and outputs the index of the signer. It returns failure symbol when the user cannot be identified.
5.1. Description of Our Scheme
- 1.
- Run GenTrap(n, m, q) to obtain a matrix and a trapdoor .
- 2.
- Sample vectors u, w .
- 3.
- Sample matrices for each and .
- 4.
- Set the matrix A = [] .
- 5.
- 6.
- For each user , produce secret signing keys gsk[d] and revocation tokens grt[d] as below.
- (a)
- Let be the binary representation of d.
- (b)
- Sample vectors ← .
- (c)
- Compute z = q.
- (d)
- Get ← .
- (e)
- Let be zero vectors .
- (f)
- Define .If , then continue. Otherwise, redo from (a).
- (g)
- The user secret signing key is gsk[d] = .
- (h)
- Compute .
- (i)
- Run to obtain a short basis .
- (j)
- Get ← .
- (k)
- Let the user revocation token be grt[d] = .
- 1.
- Run OGen and get (ovk, osk).
- 2.
- Encrypt the signer’s index d as below.
- (a)
- Let G = .
- (b)
- Sample s ←, ← and ← .
- (c)
- Compute the ciphertext pair which encrypts the index d(, ).
- 3.
- Sample , and get V = .
- 4.
- Compute ( with overwhelming probability and = grt[d]).
- 5.
- Generate the parameters for the interactive protocol to show the index d is encrypted correctly as follows.
- 6.
- Repeat the underlying interactive protocol given in Section 4, times with the public parameters (A, u, w, B, V, v, P, c) and prover’s witness () to achieve the soundness error negligible. Then make it non-interactive by employing the Fiat–Shamir heuristic as a triple,= , whereCH = .
- 7.
- Get .
- 8.
- Return the signature = .
- 1.
- Parse as ).
- 2.
- Get V = .
- 3.
- If = 0 then output invalid and abort.
- 4.
- Parse as .
- 5.
- If , then return invalid else continue.
- 6.
- For to t execute the verification steps of the commitment scheme in Section 4 with public parameters (A, u, w, B, V, v, P, c) to validate with respect to and . If any of the conditions does not hold then return invalid and abort.
- 7.
- For each compute to verify whether there exists an index i satisfying . If so output invalid.
- 8.
- Return valid.
- 1.
- Let .
- 2.
- Then, for , sample .
- 3.
- Let .
- 4.
- Compute .
- 5.
- For each check whether is closer to 0 than q. If so else 1.
- 6.
- Return index .
6. Correctness and Security Proof of the Scheme
6.1. Correctness
6.2. Almost-Full Anonymity
6.3. Traceability
- Signatures queries: If the adversary A asks a signature of user d on a random message M, then outputs = , where is simulated without using the legitimate secret key and others are generated faithfully. The zero-knowledge property of the given underlying interactive protocol guarantees that is indistinguishable from the legitimate group signature.
- Corruption queries: The corruption set CU is initially a empty set. If the adversary A asks the secret signing key of any user d, then adds d to CU and returns .
- Queries to the random oracles and are handled by consistently returning uniformly random values in . For each , denotes the answer to the k-th query.
- 1.
- for some , and .
- 2.
- and .
- 3.
- and ().
- 4.
- .
7. Conclusion and Open Problems
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
Appendix A. Analysis of the Underlying Zero-Knowledge Protocol
- There exists an efficient simulator that, on input , outputs an accepted transcript which is statistically close to that produced by the real prover.
- There exists an efficient knowledge extractor that, on input a commitment and three valid responses corresponding to all three possible values of the challenging Ch, outputs vectors () such that
- 1.
- for some , and .
- 2.
- and .
- 3.
- and .
- 4.
- .
Appendix A.1. Completeness and Soundness
Appendix A.2. Communication Cost
Appendix A.3. Zero-Knowledge Property
Appendix A.4. Argument of Knowledge
References
- Chaum, D.; van Heyst, E. Group Signatures. In EUROCRYPT 1991; LNCS; Springer: Berlin/Heidelberg, Germany, 1991; Volume 547, pp. 257–265. [Google Scholar]
- Chen, L.; Pedersen, T.P. New group signature schemes. In Workshop on the Theory and Application of Cryptographic Techniques; LNCS; Springer: Berlin/Heidelberg, Germany, 1994; Volume 950, pp. 171–181. [Google Scholar]
- Ateniese, G.; Tsudik, G. Group signatures á la carte. In Proceedings of the Symposium on Discrete Algorithms: Tenth Annual ACM-SIAM Symposium on Discrete Algorithms, Baltimore, MD, USA, 17–19 January 1999; Volume 17, pp. 848–849. [Google Scholar]
- Ateniese, G.; Camenisch, J.; Joye, M.; Tsudik, G. A Practical and Provably Secure Coalition-Resistant Group Signature Scheme. In CRYPTO 2000; LNCS; Springer: Berlin/Heidelberg, Germany, 2000; Volume 1880, pp. 255–270. [Google Scholar]
- Bellare, M.; Micciancio, D.; Warinschi, B. Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions. In EUROCRYPT 2003; LNCS; Springer: Berlin/Heidelberg, Germany, 2003; Volume 2656, pp. 614–629. [Google Scholar]
- Bresson, E.; Stern, J. Efficient Revocation in Group Signatures. In PKC 2001; LNCS; Springer: Berlin/Heidelberg, Germany, 2001; Volume 1992, pp. 190–206. [Google Scholar]
- Camenisch, J.; Lysyanskaya, A. Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials. In CRYPTO 2002; LNCS; Springer: Berlin/Heidelberg, Germany, 2002; Volume 2442, pp. 61–76. [Google Scholar]
- Brickell, E. An Efficient Protocol for Anonymously Providing Assurance of the Container of the Private Key; Submitted to Trusted Computing Group: Beaverton, OR, USA, 2003. [Google Scholar]
- Boneh, D.; Shacham, H. Group Signatures with Verifier-Local Revocation. In Proceedings of the ACM-CCS 2004, Washington, DC, USA, 25–29 October 2004; pp. 168–177. [Google Scholar]
- Langlois, A.; Ling, S.; Nguyen, K.; Wang, H. Lattice-Based Group Signature Scheme with Verifier-Local Revocation. In PKC 2014; LNCS; Springer: Berlin/Heidelberg, Germany, 2014; Volume 8383, pp. 345–361. [Google Scholar]
- Gordon, S.D.; Katz, J.; Vaikuntanathan, V. A Group Signature Scheme from Lattice Assumptions. In ASIACRYPT 2010; LNCS; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6477, pp. 395–412. [Google Scholar]
- Camenisch, J.; Neven, G.; Rückert, M. Fully Anonymous Attribute Tokens from Lattices. In SCN 2012; LNCS; Springer: Berlin/Heidelberg, Germany, 2012; Volume 12, pp. 57–75. [Google Scholar]
- Laguillaumie, F.; Langlois, A.; Libert, B.; Stehlé, D. Lattice-Based Group Signatures with Logarithmic Signature Size. In ASIACRYPT 2013; LNCS; Springer: Berlin/Heidelberg, Germany, 2013; Volume 8270, pp. 41–61. [Google Scholar]
- Ling, S.; Nguyen, K.; Wang, H. Group Signatures from Lattices: Simpler, Tighter, Shorter, Ring-Based. In PKC 2015; LNCS; Springer: Berlin/Heidelberg, Germany, 2015; Volume 9020, pp. 427–449. [Google Scholar]
- Boyen, X. Lattice Mixing and Vanishing Trapdoors: A Framework for Fully Secure Short Signatures and More. In PKC 2010; LNCS; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6056, pp. 499–517. [Google Scholar]
- Nguyen, P.Q.; Zhang, J.; Zhang, Z. Simpler Efficient Group Signatures from Lattices. In PKC 2015; LNCS; Springer: Berlin/Heidelberg, Germany, 2015; Volume 9020, pp. 401–426. [Google Scholar]
- Libert, B.; Ling, S.; Mouhartem, F.; Nguyen, K.; Wang, H. Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions. In ASIACRYPT 2016; LNCS; Springer: Berlin/Heidelberg, Germany, 2016; Volume 10032, pp. 373–403. [Google Scholar]
- Ling, S.; Nguyen, K.; Wang, H.; Xu, Y. Lattice-Based Group Signatures: Achieving Full Dynamicity with Ease. In ACNS 2017; LNCS; Springer: Cham, Switzerland, 2017; Volume 10355, pp. 293–312. [Google Scholar]
- Ishida, A.; Sakai, Y.; Emura, K.; Hanaoka, G.; Tanaka, K. Fully Anonymous Group Signature with Verifier-Local Revocation. In SCN2018; LNCS; Springer: Berlin/Heidelberg, Germany, 2018; Volume 11035, pp. 23–42. [Google Scholar]
- Perera, M.N.S.; Koshiba, T. Fully Dynamic Group Signature Scheme with Member Registration and Verifier-local Revocation. In ICMC 2018; PROMS; Springer: Berlin/Heidelberg, Germany, 2018; Volume 253, pp. 399–415. [Google Scholar]
- Perera, M.N.S.; Koshiba, T. Achieving Almost-Full Security for Lattice-Based Fully Dynamic Group Signatures with Verifier-Local Revocation. In ISPEC 2018; LNCS; Springer: Berlin/Heidelberg, Germany, 2018; Volume 11125, pp. 229–247. [Google Scholar]
- Perera, M.N.S.; Koshiba, T. Achieving Strong Security and Verifier-Local Revocation for Dynamic Group Signatures from Lattice Assumptions. In STM 2018; LNCS; Springer: Berlin/Heidelberg, Germany, 2018; Volume 11091, pp. 3–19. [Google Scholar]
- Perera, M.N.S.; Koshiba, T. Achieving Strong Security and Member Registration for Lattice-based Group Signature Scheme with Verifier-local Revocation. J. Internet Serv. Inf. Secur. 2018, 8, 1–15. [Google Scholar] [CrossRef]
- Chu, C.K.; Liu, J.K.; Huang, X.; Zhou, J. Verifier-local revocation group signatures with time-bound keys. In Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security, Seoul, Korea, 2–4 May 2012; pp. 26–27. [Google Scholar]
- Perera, M.N.S.; Koshiba, T. Almost-Fully Secured Fully Dynamic Group Signatures with Efficient Verifier-Local Revocation and Time-Bound Keys. In IDCS 2018; LNCS; Springer: Berlin/Heidelberg, Germany, 2018; Volume 11226, pp. 134–147. [Google Scholar]
- Perera, M.N.S.; Koshiba, T. Zero-Knowledge Proof for Lattice-Based Group Signature Schemes with Verifier-Local REVOCATION. In NBiS 2018; LNDECT; Springer: Berlin/Heidelberg, Germany, 2018; Volume 22, pp. 772–782. [Google Scholar]
- Peikert, C. A Decade of Lattice Cryptography. Found. Trends Theor. Comput. Sci. 2016, 10, 283–424. [Google Scholar] [CrossRef]
- Regev, O. On Lattices, Learning with Errors, Random Linear Codes, and Cryptography. In STOC 2005; ACM Press: New York, NY, USA, 2005; pp. 84–93. [Google Scholar]
- Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for Hard Lattices and New Cryptographic Constructions. In ACM STOC 08; ACM: New York, NY, USA, 2008; pp. 197–206. [Google Scholar]
- Ajtai, M. Generating hard instances of lattice problems. In Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996; pp. 99–108. [Google Scholar]
- Micciancio, D.; Peikert, C. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. In EUROCRYPT 2012; Springer: Berlin/Heidelberg, Germany, 2012; Volume 7237, pp. 700–718. [Google Scholar]
- Agrawal, S.; Boyen, X.; Vaikuntanathan, V.; Voulgaris, P.; Wee, H. Functional Encryption for Threshold Functions (or Fuzzy IBE) from Lattices. In PKC 2012; LNCS; Springer: Berlin/Heidelberg, Germany, 2012; Volume 7293, pp. 280–297. [Google Scholar]
- Cash, D.; Hofheinz, D.; Kiltz, E.; Peikert, C. Bonsai Trees, or How to Delegate a Lattice Basis. In Eurocrypt 2010; LNCS; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6110, pp. 523–552. [Google Scholar]
- Naor, D.; Shenhav, A.; Wool, A. One-time signatures revisited: Have they become practical? IACR Cryptol. Eprint Arch. 2005, 2005, 442. [Google Scholar]
- Chow, S.S.; Wong, D.S. Anonymous Identification and Designated-Verifiers Signatures from Insecure Batch Verification. In EuroPKI 2007; LNCS; Springer: Berlin/Heidelberg, Germany, 2007; Volume 4582, pp. 203–219. [Google Scholar]
- Kawachi, A.; Tanaka, K.; Xagawa, K. Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems. In ASIACRYPT 2008; LNCS; Springer: Berlin/Heidelberg, Germany, 2008; Volume 5350, pp. 372–389. [Google Scholar]
- Pointcheval, D.; Vaudenay, S. On Provable Security for Digital Signature Algorithms; Ecole Normale Supérieure, Laboratoire d’Informatique: Paris, France, 1996. [Google Scholar]
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Perera, M.N.S.; Koshiba, T. Almost Fully Secured Lattice-Based Group Signatures with Verifier-Local Revocation. Cryptography 2020, 4, 33. https://doi.org/10.3390/cryptography4040033
Perera MNS, Koshiba T. Almost Fully Secured Lattice-Based Group Signatures with Verifier-Local Revocation. Cryptography. 2020; 4(4):33. https://doi.org/10.3390/cryptography4040033
Chicago/Turabian StylePerera, Maharage Nisansala Sevwandi, and Takeshi Koshiba. 2020. "Almost Fully Secured Lattice-Based Group Signatures with Verifier-Local Revocation" Cryptography 4, no. 4: 33. https://doi.org/10.3390/cryptography4040033
APA StylePerera, M. N. S., & Koshiba, T. (2020). Almost Fully Secured Lattice-Based Group Signatures with Verifier-Local Revocation. Cryptography, 4(4), 33. https://doi.org/10.3390/cryptography4040033