Efficient code-based fully dynamic group signature scheme

被引:0
|
作者
Wang, Luping [1 ,3 ]
Chen, Jie [2 ]
Dai, Huan [1 ]
Tao, Chongben [1 ]
机构
[1] Suzhou Univ Sci & Technol, Suzhou 215000, Jiangsu, Peoples R China
[2] East China Normal Univ, Shanghai Key Lab Trustworthy Comp, Shanghai 200062, Peoples R China
[3] Jiangsu Key Lab Elevator Intelligent Safety, Nantong 215506, Jiangsu, Peoples R China
基金
中国国家自然科学基金;
关键词
Group signature; Fully dynamic; Post-quantum cryptography; Code-based cryptography; ACCUMULATORS; FOUNDATIONS; REVOCATION;
D O I
10.1016/j.tcs.2024.114407
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Code -based group signature is an important research topic in recent years. Since the pioneering work by Alamelou et al.(WCC 2015), several other schemes have been proposed to provide improvements in security, efficiency and functionality. However, most existing constructions work only in the static setting where the group population is fixed at the setup phase. Only a few schemes address partially dynamic, which can realize only one of users enrollment or revocation. In this work, we provide an efficient code -based fully dynamic group signature (FDGS) scheme, i.e., users have flexibility when joining and leaving the group. Specifically, to upgrade the scheme into a fully dynamic group signature, we first add a dynamic ingredient into the static 2-RNSD Merkle-tree accumulator (ASIACRYPT 2019), then create a simple rule and utilize the Sternlike zero -knowledge protocol to handle users enrollment and revocation efficiently (i.e., without resetting the whole tree). Moreover, our solution is the first exploration of code -based FDGS with constant signature size.
引用
收藏
页数:16
相关论文
共 50 条
  • [1] A New Dynamic Code-Based Group Signature Scheme
    Ayebie, Berenger Edoukou
    Assidi, Hafsa
    Souidi, El Mamoun
    [J]. CODES, CRYPTOLOGY AND INFORMATION SECURITY, C2SI 2017, 2017, 10194 : 346 - 364
  • [2] A code-based group signature scheme
    Alamelou, Quentin
    Blazy, Olivier
    Cauchie, Stephane
    Gaborit, Philippe
    [J]. DESIGNS CODES AND CRYPTOGRAPHY, 2017, 82 (1-2) : 469 - 493
  • [3] A code-based group signature scheme
    Quentin Alamélou
    Olivier Blazy
    Stéphane Cauchie
    Philippe Gaborit
    [J]. Designs, Codes and Cryptography, 2017, 82 : 469 - 493
  • [4] New code-based cryptographic accumulator and fully dynamic group signature
    Ayebie, Edoukou Berenger
    Souidi, El Mamoun
    [J]. DESIGNS CODES AND CRYPTOGRAPHY, 2022, 90 (12) : 2861 - 2891
  • [5] New code-based cryptographic accumulator and fully dynamic group signature
    Edoukou Berenger Ayebie
    El Mamoun Souidi
    [J]. Designs, Codes and Cryptography, 2022, 90 : 2861 - 2891
  • [6] An Efficient Attack on a Code-Based Signature Scheme
    Phesso, Aurelie
    Tillich, Jean-Pierre
    [J]. POST-QUANTUM CRYPTOGRAPHY, PQCRYPTO 2016, 2016, 9606 : 86 - 103
  • [7] A Secure and Efficient Code-Based Signature Scheme
    Liu, Xiangxin
    Yang, Xiaoyuan
    Han, Yiliang
    Wang, Xu An
    [J]. INTERNATIONAL JOURNAL OF FOUNDATIONS OF COMPUTER SCIENCE, 2019, 30 (04) : 635 - 645
  • [8] A Rank Metric Code-Based Group Signature Scheme
    Blazy, Olivier
    Gaborit, Philippe
    Dang Truong Mac
    [J]. CODE-BASED CRYPTOGRAPHY (CBCRYPTO 2021), 2022, 13150 : 1 - 21
  • [9] An efficient code-based threshold ring signature scheme
    Assidi, Hafsa
    Ayebie, Edoukou Berenger
    Souidi, El Mamoun
    [J]. JOURNAL OF INFORMATION SECURITY AND APPLICATIONS, 2019, 45 : 52 - 60
  • [10] Code-based Blind Signature Scheme
    Liu, Simin
    Ye, Junyao
    Zhu, Huaqing
    [J]. 2015 4TH INTERNATIONAL CONFERENCE ON ENERGY AND ENVIRONMENTAL PROTECTION (ICEEP 2015), 2015, : 592 - 595