Abstract
Anonymity and traceability are two properties that are seemingly difficult to be compatible. “Group signatures with designated traceability” that was introduced at CANDAR 2021 is a group signature scheme in which a signer is capable of designating openers by specifying an opening access structure. In this paper, we give an instantiation of the scheme in the algebraic setting of bilinear groups.
This work was supported by The Telecommunication Advancement Foundation (TAF), and JSPS KAKENHI Grant Number JP19K20272.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
Notes
- 1.
This is because a user should sign his/her second public key generated by him/herself when it joins the group. On the other hand, its first public key should be maintained based on an authentic system such as a public-key infrastructure.
References
Abe, M., Fuchsbauer, G., Groth, J., Haralambiev, K., Ohkubo, M.: Structure-preserving signatures and commitments to group elements. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 209–236. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14623-7_12
Abe, M., Hofheinz, D., Nishimaki, R., Ohkubo, M., Pan, J.: Compact structure-preserving signatures with almost tight security. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10402, pp. 548–580. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63715-0_19
Anada, H., Arita, S., Sakurai, K.: Proof of knowledge on monotone predicates and its application to attribute-based identifications and signatures. IACR Cryptology ePrint Archive 2016, 483 (2016). http://eprint.iacr.org/2016/483
Anada, H., Fukumitsu, M., Hasegawa, S.: Group signatures with designated traceability. In: Proceedings of the Ninth International Symposium on Computing and Networking, CANDAR 2021, Matsue, Japan, 23–26 November 2021 (2021)
Bellare, M., Shi, H., Zhang, C.: Foundations of group signatures: the case of dynamic groups. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 136–153. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-30574-3_11
Escala, A., Groth, J.: Fine-tuning Groth-Sahai proofs. In: Krawczyk, H. (ed.) PKC 2014. LNCS, vol. 8383, pp. 630–649. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54631-0_36
Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987). https://doi.org/10.1007/3-540-47721-7_12
Galbraith, S.D., Paterson, K.G., Smart, N.P.: Pairings for cryptographers. Discret. Appl. Math. 156(16), 3113–3121 (2008). https://doi.org/10.1016/j.dam.2007.12.010
Groth, J., Sahai, A.: Efficient non-interactive proof systems for bilinear groups. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415–432. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78967-3_24. http://dl.acm.org/citation.cfm?id=1788414.1788438
Herranz, J.: Attribute-based versions of Schnorr and ElGamal. Appl. Algebra Eng. Commun. Comput. 27(1), 17–57 (2015). https://doi.org/10.1007/s00200-015-0270-7
Kohlweiss, M., Miers, I.: Accountable metadata-hiding escrow: a group signature case study. Proc. Priv. Enhancing Technol. 2015(2), 206–221 (2015). https://doi.org/10.1515/popets-2015-0012
Libert, B., Nguyen, K., Peters, T., Yung, M.: Bifurcated signatures: folding the accountability vs. anonymity dilemma into a single private signing scheme. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12698, pp. 521–552. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77883-5_18
Libert, B., Yung, M.: Non-interactive CCA-secure threshold cryptosystems with adaptive security: new framework and constructions. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 75–93. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-28914-9_5
Sakai, Y., Emura, K., Hanaoka, G., Kawai, Y., Matsuda, T., Omote, K.: Group signatures with message-dependent opening. In: Abdalla, M., Lange, T. (eds.) Pairing 2012. LNCS, vol. 7708, pp. 270–294. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-36334-4_18
Xu, S., Yung, M.: Accountable ring signatures: a smart card approach. In: Quisquater, J.-J., Paradinas, P., Deswarte, Y., El Kalam, A.A. (eds.) CARDIS 2004. IIFIP, vol. 153, pp. 271–286. Springer, Boston, MA (2004). https://doi.org/10.1007/1-4020-8147-2_18
Acknowledgements
The authors would like to express sincere thanks to the anonymous reviewers for their technical comments.
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2023 Springer Nature Switzerland AG
About this paper
Cite this paper
Anada, H., Fukumitsu, M., Hasegawa, S. (2023). Group Signatures with Designated Traceability over Openers’ Attributes in Bilinear Groups. In: You, I., Youn, TY. (eds) Information Security Applications. WISA 2022. Lecture Notes in Computer Science, vol 13720. Springer, Cham. https://doi.org/10.1007/978-3-031-25659-2_3
Download citation
DOI: https://doi.org/10.1007/978-3-031-25659-2_3
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-031-25658-5
Online ISBN: 978-3-031-25659-2
eBook Packages: Computer ScienceComputer Science (R0)