Improved VLR Group Signature Based on DTDH Assumption

Article Preview

Abstract:

In VLR (verifier-local revocation) group signatures, revocation messages are only sent to signature verifiers (as opposed to both signers and verifiers). Consequently there is no need to contact individual signers when some user is revoked. Since signers have no load, the VLR group signature schemes are suitable for mobile environments. To meet the requirement of speediness in mobile communication, reducing computation costs and shortening signature length are two requirements at the current research of VLR group signatures. Based on this idea, an improved version of Zhou’s VLR group signature is given. Compared with the original scheme, the improved scheme not only can achieve the same security level, but also has shorter signature size and lower computation costs.

You have full access to the following eBook

Info:

Periodical:

Pages:

520-524

Citation:

Online since:

September 2012

Authors:

Export:

Share:

Citation:

[1] Chaum D., Van Heyst E., Group signatures, in: Donald W. Davies (Ed.), Advances in Cryptology- EUROCRYPT'91, LNCS 547, Springer-Verlag, Berlin, 1991, pp.257-265.

DOI: 10.1007/3-540-46416-6_22

Google Scholar

[2] Bresson E., Stern J., Efficient revocation in group signatures, in: G. Goos, J. Hartmanis, J. van Leeuven (Eds.), Public Key Cryptography-PKC 2001, LNCS 1992, Springer-Verlag, Berlin, 2001, pp.190-206.

DOI: 10.1007/3-540-44586-2_15

Google Scholar

[3] Lan Nguyen, Accumulators from bilinear pairings and applications, in: Alfred Menezes (Ed.), CT-RSA'05, LNCS 3376, Berlin, 2005, pp.275-292.

DOI: 10.1007/978-3-540-30574-3_19

Google Scholar

[4] G. Ateniese, D. Song, and G. Tsudik, Quasi-efficient revocation in group signatures, In: Rebecca N. Wright (Ed.), Financial Cryptography'02, LNCS 2357, Springer-Verlag, Berlin, 2002, pp.183-197.

DOI: 10.1007/3-540-36504-4_14

Google Scholar

[5] Boneh D., Shacham H., Group signatures with verifier-local revocation, In: B. Pfitzmann, P. Liu(Eds.), Proceedings of the 11th ACM conference on Computer and communications security-CCS'04, ACM Press, New York, 2004, pp.168-177.

DOI: 10.1145/1030083.1030106

Google Scholar

[6] Dan Boneh, Xavier Boyen, and Hovav Shacham, Short group signatures, In: M. Franklin (Eds.), CRYPTO'04, LNCS 3152, Springer-Verlag, Berlin, 2004, pp.45-55.

Google Scholar

[7] Nakanishi T., Funabiki N., Verifier-local revocation group signature schemes with backward unlinkability from bilinear maps, in: K. Roy (Ed.), Advances in Cryptology-ASIACRYPT 2005, Springer-Verlag, Berlin, 2005, pp.533-548.

DOI: 10.1007/11593447_29

Google Scholar

[8] Zhou S., Lin D., A short group signature with verifier-local revocation and backward unlinkability, Cryptology ePrint Archive: Report 2006/100, (2006).

DOI: 10.3724/sp.j.1001.2009.00559

Google Scholar

[9] Herry Z. K., Kalvein R., Silvester T., Gregorius K., Wireless sensor network for landslide monitoring in Nusa Tenggara Timur, TELCOMNIKA. Vol.9 No.1 (2011) 9-18.

Google Scholar