JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2016, Vol. 51 ›› Issue (9): 18-35.doi: 10.6040/j.issn.1671-9352.0.2016.003

Previous Articles     Next Articles

Cooperative group signature scheme with controllable linkability

LIU Xin1,2, XU Qiu-liang3*, ZHANG Bo4   

  1. 1. School of Information Engineering, Shandong Youth University of Political Science, Jinan 250103, Shandong, China;
    2. Key Laboratory of Information Security and Intelligent Control in Universities of Shandong (Shandong Youth University of Political Science), Jinan 250103, Shandong, China;
    3. School of Computer Science and Technology, Shandong University, Jinan 250101, Shandong, China;
    4. School of Information Science and Engineering, University of Jinan, Jinan 250022, Shandong, China
  • Received:2016-01-04 Online:2016-09-20 Published:2016-09-23

Abstract: The existing group signature schemes with controllable linkability(abbreviated as GS-OL)suffer from the following two deficiencies, i.e., group members’ private keys are likely to leak and the Open Authority may harm users’ privacy. Moreover, there is still room for improvement in the computational efficiency of users. To correct this situation, an extension of the existing GS-OL security model was made, and an improved scheme with higher efficiency was provided. By using the Boneh-Boyen signature scheme without pairings, the users were liberated from performing expensive pairing computations. Borrowing the ideas of cooperative group signatures, the problem of private key leakage of group members was also solved. Moreover, in order to decentralize the Open Authoritys power, the technique of distributed key generation, committed zero-knowledge proof of knowledge, and distributed proof of knowledge of preimages of group homomorphism were incorporated in the new scheme. In addition, a practical anonymous subscription system based on the new GS-OL scheme was proposed. Compared with previous systems, the new system meets several practical properties such as allowing customers’ tokens to expire and supporting privacy-preserving data mining, and it has obvious advantage in users’ operational efficiency.

Key words: distributed zero-knowledge proof, privacy preserving data mining, anonymous subscription, cooperative group signature

CLC Number: 

  • TP309
[1] HWANG J Y, LEE S, CHUNG B H, et al. Group signatures with controllable linkability for dynamic membership[J]. Information Sciences, 2013, 222:761-778.
[2] SENEVIRATNE J, PARAMPALLI U, KULIK L. An authorised pseudonym system for privacy preserving location proof architectures[C] // Proceedings of AISC 2014.New York: ACM Press, 2014: 47-56.
[3] ABE M, CHOW S S M, HARALAMBIEV K, et al. Double-trapdoor anonymous tags for traceable signatures[J]. International Journal of Information Security, 2013, 12(1):19-31.
[4] BERNHARD D, FUCHSBAUER G, GHADAFI E, et al. Anonymous attestation with user-controlled linkability[J]. International Journal of Information Security, 2013, 12(3):219-249.
[5] SLAMANIG D, SPREITZER R, UNTERLUGGAUER T. Adding controllable linkability to pairing-based group signatures for free[C] // Proceedings of ISC 2014. Berlin: Springer, 2014: 388-400.
[6] AU M H, SUSILO W, MU Y, et al. Constant-size dynamic k-times anonymous authentication[J]. IEEE Systems Journal, 2013, 7(2):249-261.
[7] HWANG J Y, CHEN L, CHO H S, et al. Short dynamic group signature scheme supporting controllable linkability[J]. IEEE Transactions on Information Forensics and Security, 2015, 10(6):1109-1124.
[8] ISERN-DEYÀ A P, HUGUET-ROTGER L, PAYERAS-CAPELLÀ M M, et al. On the practicability of using group signatures on mobile devices: implementation and performance analysis on the android platform[J]. International Journal of Information Security, 2015,14(4):335-345.
[9] CANARD S, COISEL I, MEULENAER G D, et al. Group signatures are suitable for constrained devices[C] // Proceedings of ICISC 2010. Berlin: Springer, 2011: 133-150.
[10] BONEH D, BOYEN X. Short signatures without random oracles and the SDH assumption in bilinear groups[J]. Journal of Cryptology, 2008, 21(2):149-177.
[11] CANARD S, COISEL I, JAMBERT A, et al. New results for the practical use of range proofs[C] // Proceedings of EuroPKI 2013. Berlin: Springer, 2014: 47-64.
[12] GENNARO R, JARECKI S, KRAWCZYK H, et al. Secure distributed key generation for discrete-log based cryptosystems[J]. Journal of Cryptology, 2007, 20(1):51-83.
[13] LYSYANSKAYA A. Threshold cryptography secure against the adaptive adversary, concurrently[EB/OL].(2000-05-12)[2015-09-01]. http://eprint.iacr.org/2000/019.pdf.
[14] MAURER U. Unifying zero-knowledge proofs of knowledge[C] // Proceedings of AFRICACRYPT 2009. Berlin: Springer, 2009: 272-286.
[15] KELLER M, MIKKELSEN G L, RUPP A. Efficient threshold zero-knowledge with applications to user-centric protocols[C] // Proceedings of ICITS 2012. Berlin: Springer, 2012: 147-166.
[16] ARFAOUI G, LALANDE J F, TRAORÉ J, et al. A practical set-membership proof for privacy-preserving NFC mobile ticketing[C] // Proceedings of PETS 2015. Berlin: De Gruyter Press, 2015: 25-45.
[17] BLANTON M. Online subscriptions with anonymous access[C] // Proceedings of ASIA-CCS 2008. New York: ACM Press, 2008: 217-227.
[18] VASCO M I G, HEIDARVAND S, VILLAR J L. Anonymous subscription schemes-a flexible construction for on-line services access[C] // Proceedings of SECRYPT 2010. New York: IEEE Press, 2010: 120-131.
[19] CANARD S, JAMBERT A. Untraceability and profiling are not mutually exclusive[C] // Proceedings of TrustBus 2010. Berlin: Springer, 2010: 117-128.
[20] LIU Xin. Practical anonymous subscription system with privacy preserving data mining[C] // Proceedings of ICSESS 2011. New York: IEEE Press, 2011: 409-413.
[21] LEE M Z, DUNN A M, KATZ J, et al. Anon-Pass: practical anonymous subscriptions[J]. IEEE Security & Privacy, 2014, 12(3):20-27.
[22] 柳欣,雷文庆. 无随机预言的完全匿名多服务订购系统[J]. 计算机应用,2013, 33(2):417-422, 429. LIU Xin, LEI Wenqing. Fully anonymous multi-service subscription system without random oracles[J]. Journal of Computer Applications, 2013, 33(2):417-422, 429.
[23] OGAWA K, OHTAKE G, FUJII A, et al. Weakened anonymity of group signature and its application to subscription services[J]. IEICE Transactions on Fundamentals of Electronics Communications and Computer Science, 2014, E97-A(6):1240-1258.
[24] AU M H, LIU J K, FANG J, et al. A new payment system for enhancing location privacy of electric vehicles[J]. IEEE Transactions on Vehicular Technology, 2014, 63(1):3-18.
[25] KIAYIAS A, XU S, YUNG M. Privacy preserving data mining within anonymous credential systems[C] // Proceedings of SCN 2008. Berlin: Springer, 2008: 57-76.
[26] YANG Yanjiang, DING Xuhua, LU Haibing, et al. Self-blindable credential: towards lightweight anonymous entity authentication[EB/OL].(2013-04-10)[2015-03-01]. https://eprint.iacr.org/2013/207.pdf.
[1] YAN Yan, HAO Xiao-hong. Differential privacy partitioning algorithm based on adaptive density grids [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(9): 12-22.
[2] JIAO Hong-ru, QIN Jing. Quantum secret sharing scheme realizing all hyperstar quantum access structure [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(9): 62-68.
[3] XU Li-dong, WANG Ming-qiang. A meet-in-the-middle attack on 10-round AES-128 [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(7): 39-45.
[4] ZHANG Jian-biao, LI Zhi-gang, LIU Guo-jie, WANG Chao, WANG Wei. Process active dynamic measurement method for Windows environment [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(7): 46-50.
[5] CUI Zhao-yang, SUN Jia-qi, XU Song-yan, JIANG Xin. A secure clustering algorithm of Ad Hoc network for colony UAVs [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(7): 51-59.
[6] LIU Zheng, NIU Fang-lin, QIAN Da-xing, CAI Xi-biao, GUO Ying. Design of anti-eavesdropping code based on fountain codes [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(7): 60-64.
[7] LIU Ming-ming, ZHANG Min-qing, LIU Jia, GAO Pei-xian. Steganalysis method based on shallow convolution neural network [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(3): 63-70.
[8] RUAN Shu-hua, WENG Jun-hao, MAO Hui, CHEN Xue-lian. Metric model for cloud computing security risk assessment [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(3): 71-76.
[9] KANG Hai-yan, HUANG Yu-xuan, CHEN Chu-qiao. Enhancing privacy for geographic information based on video analysis [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 19-29.
[10] MENG Bo, LU Jin-tian, WANG De-jun, HE Xu-dong. Survey of security analysis of security protocol implementations [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 1-18.
[11] TAN Ren, YIN Xiao-chuan, JIAO Xian-long, LIAN Zhe, CHEN Yu-xin. Software defined APT attack moving target defense network architecture [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 38-45.
[12] SUN Ze-rui, WANG Ji-jun, LI Guo-xiang, XIA Guo-en. New reversible data hiding algorithm based on interpolation images [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 46-52.
[13] SUN Liang, CHEN Xiao-chun, ZHONG Yang, LIN Zhi-peng, REN Tong. Secure startup mechanism of server based on trusted BMC [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 89-94.
[14] YAO Ke, ZHU Bin-rui, QIN Jing. Verifiable public key searchable encryption protocol based on biometrics [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(11): 11-22.
[15] HAN Pan-pan, QIN Jing. Verifiable and searchable encryption scheme for outsourced database in cloud computing [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(9): 41-53.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!