格上本地驗證者撤銷屬性基群簽名的零知識證明
doi: 10.11999/JEIT190587 cstr: 32379.14.JEIT190587
-
1.
鄭州輕工業(yè)大學(xué)計算機與通信工程學(xué)院 鄭州 450002
-
2.
西安電子科技大學(xué)通信工程學(xué)院 西安 710071
-
3.
福州大學(xué)數(shù)學(xué)與計算機科學(xué)學(xué)院 福州 350108
-
4.
廣州大學(xué)數(shù)學(xué)與信息科學(xué)學(xué)院 廣州 510006
Zero-knowledge Proofs for Attribute-Based Group Signatures with Verifier-local Revocation Over Lattices
-
1.
School of Computer and Communication Engineering, Zhengzhou University of Light Industry, Zhengzhou 450002, China
-
2.
School of Telecommunications Engineering, Xidian University, Xi’an 710071, China
-
3.
College of Mathematics and Computer Science, Fuzhou University, Fuzhou 350108, China
-
4.
School of Mathematics and Information Science, Guangzhou University, Guangzhou 510006, China
-
摘要: 屬性基群簽名(ABGS)是一類特殊形式的群簽名,其允許擁有某些特定屬性的群成員匿名地代表整個群對消息進行簽名;當(dāng)有爭議發(fā)生時,簽名打開實體可以有效地追蹤出真實簽名者。針對格上第1個支持本地驗證者撤銷的屬性基群簽名群公鑰尺寸過長,空間效率不高的問題,該文采用僅需固定矩陣個數(shù)的緊湊的身份編碼技術(shù)對群成員身份信息進行編碼,使得群公鑰尺寸與群成員個數(shù)無關(guān);進一步地,給出新的Stern類統(tǒng)計零知識證明協(xié)議,該協(xié)議可以有效地證明群成員的簽名特權(quán),而其撤銷標(biāo)簽則通過單向和單射的帶誤差學(xué)習(xí)函數(shù)來進行承諾。
-
關(guān)鍵詞:
- 屬性基群簽名 /
- 格 /
- 本地驗證者撤銷 /
- 零知識證明 /
- 帶誤差學(xué)習(xí)
Abstract: Attribute-Based Group Signature(ABGS) is a new variant of group signature, and it allows group members with certain specific attributes to sign messages on behalf of the whole group anonymously; Once any dispute arises, an opening authority can effectively reveal and track the real identity information of the singer. For the problem that the first lattice-based attribute-based group signature scheme with verifier-local revocation has a long bit-size of group public-key, and thus a low space efficiency, a compact identity-encoding technique which only needs a fixed number of matrices is adopted to encode the identity information of group members, so that the bit-size of group public-key is independent of the number of group members. Moreover, a new Stern-like statistical zero-knowledge proofs protocol is proposed, which can effectively prove the member’s signature privilege, and its revocation-token is bound to a one-way and injective learning with errors function. -
KHADER D. Attribute based group signatures[EB/OL]. http://eprint.iacr.org/2007/159, 2007. CHAUM D and VAN HEYST E. Group signatures[C]. The Workshop on the Theory and Application of Cryptographic Techniques, Brighton, UK, 1991: 257–265. doi: 10.1007/3-540-46416-6_22. RIVEST R L, SHAMIR A, and TAUMAN Y. How to leak a secret[C]. The 7th International Conference on the Theory and Application of Cryptology and Information Security, Gold Coast, Australia, 2001: 552–565. doi: 10.1007/3-540-45682-1_32. MAJI H, PRABHAKARAN M, and ROSULEK M. Attribute-based signatures[C]. The Cryptographers’ Track at the RSA Conference on Topics in Cryptology, San Francisco, USA, 2011: 376–392. doi: 10.1007/978-3-642-19074-2_24. KUCHTA V, SAHU R A, SHARMA G, et al. On new zero-knowledge arguments for attribute-based group signatures from lattices[C]. The 20th International Conference on Information Security and Cryptology, Seoul, South Korea, 2017: 284–309. doi: 10.1007/978-3-319-78556-1_16. ZHANG Yanhua, GAN Yong, YIN Yifeng, et al. Attribute-based VLR group signature scheme from lattices[C]. The 18th International Conference on Algorithms and Architectures for Parallel Processing, Guangzhou, China, 2018: 600–610. doi: 10.1007/978-3-030-05063-4_46. MICCIANCIO D and PEIKERT C. Trapdoors for lattices: Simpler, tighter, faster, smaller[C]. The 31st International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 2012: 700–718. doi: 10.1007/978-3-642-29011-4_41. NGUYEN P Q, ZHANG Jiang, and ZHANG Zhenfeng. Simpler efficient group signatures from lattices[C]. The 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, USA, 2015: 401–426. doi: 10.1007/978-3-662-46447-2_18. GENTRY C, PEIKERT C, and VAIKUNTANATHAN V. Trapdoors for hard lattices and new cryptographic constructions[C]. The 40th Annual ACM Symposium on Theory of Computing, Victoria, Canada, 2008, 197–206. doi: 10.1145/1374376.1374407. MICCIANCIO D and PEIKERT C. Hardness of SIS and LWE with small parameters[C]. The 33rd Annual Cryptology Conference on Advances in Cryptology, Santa Barbara, USA, 2013: 21–39. doi: 10.1007/978-3-642-40041-4_2. REGEV O. On lattices, learning with errors, random linear codes, and cryptography[C]. The 37th Annual ACM Symposium on Theory of Computing, Baltimore, USA, 2005, 84–93. doi: 10.1145/1060590.1060603. LING San, NGUYEN K, ROUX-LANGLOIS A, et al. A lattice-based group signature scheme with verifier-local revocation[J]. Theoretical Computer Science, 2018, 730: 1–20. doi: 10.1016/j.tcs.2018.03.027 LING San, NGUYEN K, STEHLé D, et al. Improved zero-knowledge proofs of knowledge for the ISIS problem, and applications[C]. The 16th International Conference on Practice and Theory in Public-Key Cryptography, Nara, Japan, 2013: 107–124. doi: 10.1007/978-3-642-36362-7_8. KAWACHI A, TANAKA K, and XAGAWA K. Concurrently secure identification schemes based on the worst-case hardness of lattice problems[C]. The 14th International Conference on the Theory and Application of Cryptology and Information Security, Melbourne, Australia, 2008: 372–389. doi: 10.1007/978-3-540-89255-7_23. -
計量
- 文章訪問數(shù): 2442
- HTML全文瀏覽量: 800
- PDF下載量: 101
- 被引次數(shù): 0