Shortening the Libert-Peters-Yung Revocable Group Signature Scheme by Using the Random Oracle Methodology

  • OHARA Kazuma
    The University of Electro-Communications
  • EMURA Keita
    National Institute of Information and Communications Technology (NICT)
  • HANAOKA Goichiro
    National Institute of Advanced Industrial Science and Technology
  • ISHIDA Ai
    National Institute of Advanced Industrial Science and Technology
  • OHTA Kazuo
    The University of Electro-Communications
  • SAKAI Yusuke
    National Institute of Advanced Industrial Science and Technology

抄録

<p>At EUROCRYPT 2012, Libert, Peters and Yung (LPY) proposed the first scalable revocable group signature (R-GS) scheme in the standard model which achieves constant signing/verification costs and other costs regarding signers are at most logarithmic in N, where N is the maximum number of group members. However, although the LPY R-GS scheme is asymptotically quite efficient, this scheme is not sufficiently efficient in practice. For example, the signature size of the LPY scheme is roughly 10 times larger than that of an RSA signature (for 160-bit security). In this paper, we propose a compact R-GS scheme secure in the random oracle model that is efficient not only in the asymptotic sense but also in practical parameter settings. We achieve the same efficiency as the LPY scheme in an asymptotic sense, and the signature size is nearly equal to that of an RSA signature (for 160-bit security). It is particularly worth noting that our R-GS scheme has the smallest signature size compared to those of previous R-GS schemes which enable constant signing/verification costs. Our technique, which we call parallel Boneh-Boyen-Shacham group signature technique, helps to construct an R-GS scheme without following the technique used in LPY, i.e., we directly apply the Naor-Naor-Lotspiech framework without using any identity-based encryption.</p>

収録刊行物

被引用文献 (2)*注記

もっと見る

参考文献 (62)*注記

もっと見る

関連プロジェクト

もっと見る

詳細情報

問題の指摘

ページトップへ