具有用户自主链接及验证者条件撤销的格基群签名
作者:
中图分类号:

TP311

基金项目:

国家重点研发计划(2022YFB4400700);国家自然科学基金(62325209,62172307,U23A20302);中央高校基本科研业务费专项资金(2042023KF0203,2042024kf1013,2042024kf0002)


Lattice-based Group Signatures with User-controlled Linkability and Verifier Conditional Revocation
Author:
  • 摘要
  • | |
  • 访问统计
  • |
  • 参考文献 [35]
  • |
  • 相似文献 [20]
  • | | |
  • 文章评论
    摘要:

    群签名作为一种隐私保护的重要技术,为用户匿名性提供良好的保障.然而,普通群签名方案存在可追溯签名者身份的群管理员,与区块链去中心化的特性相悖,难以满足对于隐私性要求更严格的应用场景.本文结合防双重认证签名技术,提出一种新型的具有用户自主链接及验证者条件撤销的群签名,较好地实现了用户隐私与平台管理之间的平衡,并给出了格上实例化方案.通过随机谕言机模型下的安全性分析,方案满足无私匿名性、可追溯性和不可诽谤性.通过性能分析,方案的时间开销和通信开销均在可接受范围内.最后,本文设计了一种基于区块链的后量子安全医疗数据共享条件隐私保护系统,给出方案的具体应用实例.

    Abstract:

    Serving as a pivotal privacy preserving technology, group signatures provide robust anonymity assurances to users. However, general group signature schemes often rely on group managers who can open the identities of signers, a feature that conflicts with the decentralized property of blockchain and falls short of meeting stringent privacy requirements in certain applications. To address these limitations, we draw inspiration from double-authentic preventing signatures, group signatures with user-controlled linkability and group signatures with verifier local revocation signatures to propose a novel group signature scheme with user-controlled linkability and verifier revocation. This new scheme strikes an optimal balance between user privacy and platform management, providing a concrete instantiation based on lattices. We conduct security analysis under the random oracle model, which confirms that the proposed scheme satisfies selfless anonymity, traceability, and non-frameability. Performance evaluations indicate that the time costs and communication costs of our scheme are within an acceptable range, ensuring potential usage. Furthermore, we design a post-quantum secure medical data sharing system which integrates this advanced group signature scheme with blockchain technology.

    参考文献
    [1] Liu J, Fan Y, Sun R, et al. Blockchain-aided privacy-preserving medical data sharing scheme for e-healthcare system[J]. IEEE Internet of Things Journal, 2023.
    [2] Chaum D, Van Heyst E. Group signatures[C]//Advances in Cryptology—EUROCRYPT’91: Workshop on the Theory and Application of Cryptographic Techniques Brighton, UK, April 8–11, 1991 Proceedings 10. Springer Berlin Heidelberg, 1991: 257-265.
    [3] FENG H W, LIU J W, WU Q H. Group signatures and ring signatures with post-quantum security[J]. Journal of Cryptologic Research, 2021, 8(2): 183–201. [DOI: 10.13868/j.cnki.jcr.000430]
    [4] Yang YT, Cai JL, Zhang XW, Yuan Z. Privacy preserving scheme in block chain with provably secure based on SM9 algorithm. Ruan Jian Xue Bao/Journal of Software, 2019,30(6):16921704(in Chinese). http://www.jos.org.cn/1000-9825/5745.htm
    [5] Gordon S D, Katz J, Vaikuntanathan V. A group signature scheme from lattice assumptions[C]//Advances in Cryptology-ASIACRYPT 2010: 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings 16. Springer Berlin Heidelberg, 2010: 395-412.
    [6] Libert B, Ling S, Nguyen K, et al. Zero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoors[C]//Advances in Cryptology–EUROCRYPT 2016: 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part II 35. Springer Berlin Heidelberg, 2016: 1-31.
    [7] Esgin M F, Steinfeld R, Liu J K, et al. Lattice-based zero-knowledge proofs: new techniques for shorter and faster constructions and applications[C]//Annual International Cryptology Conference. Cham: Springer International Publishing, 2019: 115-146.
    [8] Lyubashevsky V, Nguyen N K, Plançon M, et al. Shorter lattice-based group signatures via “almost free” encryption and other optimizations[C]//International Conference on the Theory and Application of Cryptology and Information Security. Cham: Springer International Publishing, 2021: 218-248.
    [9] Baum C, Damgård I, Lyubashevsky V, et al. More efficient commitments from structured lattice assumptions[C]//International Conference on Security and Cryptography for Networks. Cham: Springer International Publishing, 2018: 368-385.
    [10] Peikert C, Shiehian S. Noninteractive zero knowledge for NP from (plain) learning with errors[C]//Annual International Cryptology Conference. Cham: Springer International Publishing, 2019: 89-114.
    [11] Boneh D, Shacham H. Group signatures with verifier-local revocation[C]//Proceedings of the 11th ACM conference on Computer and communications security. 2004: 168-177.
    [12] Diaz J, Lehmann A. Group signatures with user-controlled and sequential linkability[C]//IACR International Conference on Public-Key Cryptography. Cham: Springer International Publishing, 2021: 360-388.
    [13] Langlois A, Ling S, Nguyen K, et al. Lattice-based group signature scheme with verifier-local revocation[C]//International workshop on public key cryptography. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014: 345-361.
    [14] Huang X, Song J, Li Z. Dynamic Group Signature Scheme on Lattice with Verifier-local Revocation[J]. Cryptology ePrint Archive, 2022.
    [15] Fiore D, Garms L, Kolonelos D, et al. Ring signatures with user-controlled linkability[C]//European Symposium on Research in Computer Security. Cham: Springer Nature Switzerland, 2022: 405-426.
    [16] Bellare M, Poettering B, Stebila D. Deterring certificate subversion: efficient double-authentication-preventing signatures[C]//Public-Key Cryptography–PKC 2017: 20th IACR International Conference on Practice and Theory in Public-Key Cryptography, Amsterdam, The Netherlands, March 28-31, 2017, Proceedings, Part II 20. Springer Berlin Heidelberg, 2017: 121-151.
    [17] Regev O. On lattices, learning with errors, random linear codes, and cryptography[J]. Journal of the ACM (JACM), 2009, 56(6): 1-40.
    [18] Gentry C, Peikert C, Vaikuntanathan V. Trapdoors for hard lattices and new cryptographic constructions[C]//Proceedings of the fortieth annual ACM symposium on Theory of computing. 2008: 197-206.
    [19] Gorbunov S, Vaikuntanathan V, Wichs D. Leveled fully homomorphic signatures from standard lattices[C]//Proceedings of the forty-seventh annual ACM symposium on Theory of computing. 2015: 469-477.
    [20] Banerjee A, Peikert C, Rosen A. Pseudorandom functions and lattices[C]//Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012: 719-737.
    [21] Libert B, Ling S, Nguyen K, et al. Zero-knowledge arguments for lattice-based PRFs and applications to e-cash[C]//International Conference on the Theory and Application of Cryptology and Information Security. Cham: Springer International Publishing, 2017: 304-335.
    [22] Goldwasser S, Micali S, Rackoff C. The knowledge complexity of interactive proof-systems[M]//Providing sound foundations for cryptography: On the work of shafi goldwasser and silvio micali. 2019: 203-225.
    [23] Ling S, Nguyen K, Wang H, et al. Lattice-based group signatures: achieving full dynamicity with ease[C]//Applied Cryptography and Network Security: 15th International Conference, ACNS 2017, Kanazawa, Japan, July 10-12, 2017, Proceedings 15. Springer International Publishing, 2017: 293-312.
    [24] Libert B, Ling S, Nguyen K, et al. Zero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoors[C]//Advances in Cryptology–EUROCRYPT 2016: 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part II 35. Springer Berlin Heidelberg, 2016: 1-31.
    [25] Esgin M F, Steinfeld R, Liu D, et al. Efficient hybrid exact/relaxed lattice proofs and applications to rounding and VRFs[C]//Annual International Cryptology Conference. Cham: Springer Nature Switzerland, 2023: 484-517.
    [26] Zou S, Cao Q, Huangqi C, et al. A Physician’s Privacy-Preserving Authentication and Key Agreement Protocol Based On Decentralized Identity for Medical Data Sharing in IoMT[J]. IEEE Internet of Things Journal, 2024.
    [27] Fouque P A, Hoffstein J, Kirchner P, et al. Falcon: Fast-Fourier lattice-based compact signatures over NTRU[J]. Submission to the NIST’s post-quantum cryptography standardization process, 2018, 36(5): 1-75.
    [28] Ducas L, Kiltz E, Lepoint T, et al. Crystals-dilithium: A lattice-based digital signature scheme[J]. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2018: 238-268.
    [29] Blömer J, Bobolz J, Porzenheim L. A generic construction of an anonymous reputation system and instantiations from lattices[C]//International Conference on the Theory and Application of Cryptology and Information Security. Singapore: Springer Nature Singapore, 2023: 418-452.
    [30] Ishai Y, Su H, Wu D J. Shorter and faster post-quantum designated-verifier zkSNARKs from lattices[C]//Proceedings of the 2021 ACM SIGSAC conference on computer and communications security. 2021: 212-234.
    [31] Ling S, Nguyen K, Stehlé D, et al. Improved zero-knowledge proofs of knowledge for the ISIS problem, and applications[C]//International workshop on public key cryptography. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013: 107-124.
    [32] Albrecht M R, Player R, Scott S. On the concrete hardness of learning with errors[J]. Journal of Mathematical Cryptology, 2015, 9(3): 169-203.
    附中文参考文献:
    [3] 冯翰文, 刘建伟, 伍前红. 后量子安全的群签名和环签名[J]. 密码学报, 2021, 8(2): 183–201. [DOI: 10.13868/j.cnki.jcr.000430]
    [4] 杨亚涛,蔡居良,张筱薇,袁征.基于SM9算法可证明安全的区块链隐私保护方案.软件学报,2019,30(6): 16921704. http://www.jos.org.cn/1000-9825/5745.htm
    引证文献
    网友评论
    网友评论
    分享到微博
    发 布
引用本文

陈颖,何德彪,彭聪,罗敏.具有用户自主链接及验证者条件撤销的格基群签名.软件学报,2025,36(10):0

复制
分享
文章指标
  • 点击次数:80
  • 下载次数: 100
  • HTML阅读次数: 0
  • 引用次数: 0
历史
  • 收稿日期:2024-06-30
  • 最后修改日期:2024-09-05
  • 在线发布日期: 2025-01-20
文章二维码
您是第19754450位访问者
版权所有:中国科学院软件研究所 京ICP备05046678号-3
地址:北京市海淀区中关村南四街4号,邮政编码:100190
电话:010-62562563 传真:010-62562533 Email:jos@iscas.ac.cn
技术支持:北京勤云科技发展有限公司

京公网安备 11040202500063号