Movatterモバイル変換


[0]ホーム

URL:


US20120137136A1 - Group signature scheme - Google Patents

Group signature scheme
Download PDF

Info

Publication number
US20120137136A1
US20120137136A1US13/359,186US201213359186AUS2012137136A1US 20120137136 A1US20120137136 A1US 20120137136A1US 201213359186 AUS201213359186 AUS 201213359186AUS 2012137136 A1US2012137136 A1US 2012137136A1
Authority
US
United States
Prior art keywords
value obtained
raising
power
issuer
public key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/359,186
Inventor
Isamu Teranishi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NEC Corp
Original Assignee
NEC Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NEC CorpfiledCriticalNEC Corp
Priority to US13/359,186priorityCriticalpatent/US20120137136A1/en
Publication of US20120137136A1publicationCriticalpatent/US20120137136A1/en
Abandonedlegal-statusCriticalCurrent

Links

Images

Classifications

Definitions

Landscapes

Abstract

An efficient and safe group signature scheme is provided. According to the present invention, an open unit is provided to not an issuer but an opener, and a data required for operating the open unit does not include a key pair of the issuer, so that it is possible to accurately operate the open unit even if the issuer generates the public key in an illegal manner. In addition, it is possible to prove that a key pair of a member cannot be counterfeited. It is possible to implement from a discrete logarithm assumption a feature that a cipher text, that is, a portion of a signature text can be decrypted only by the opener in a method which IS the same as a method representing that an ElGamal crypto scheme is safe.

Description

Claims (10)

1. A group signature scheme comprising:
a step of selecting a random number ρ and generating a Cipher where user-specified information B is encrypted by using a public key of an opener apparatus or a portion thereof and the ρ;
a step where an input means reads a data required for calculation;
a step where a commitment means selects at random u and e′ and acquires a commitment χ_b of a portion b of a public key of the user apparatus, a commitment χ_e of a portion e of the public key of the user apparatus, a commitment χ_u of u, a commitment (d1, d2) used for verifying a satisfaction of a verification equation associated with an RSA modulus, a commitment d_e of e′, and a commitment ComCipher used for verifying that the Cipher is a valid cipher text;
a step where a challenge means acquires a challenge l;
a step where a response means acquires a response x″ representing a knowledge of a secret key x of the user apparatus, a response e″ representing a knowledge of the e, a response u″ representing a knowledge of the u, a response u″_e representing a knowledge of a product of the u and the e, and a response ρ″ representing a a knowledge of the ρ; and
a step where an output means outputs the responses.
2. The group signature scheme according toclaim 1,
wherein the public key of the opener apparatus used for calculating the Cipher or a portion thereof include P, Q1, and Q2,
wherein the Cipher includes G′, H′1, and H′2,
wherein the ComCipher includes the U calculated by performing a scalar product of the G and the ρ′, the V1 obtained by adding the scalar product of the G and the x′ to a scalar product of the H1 and the ρ′, and the V2 obtained by adding the scalar product of the G and the x′ to a scalar product of the H2 and the ρ′,
wherein, when the G′, H′1, and H′2 are generated, the user apparatus selects at random a number ρ and calculates G′ that is a scalar product of P and ρ, H′1 that is a scalar product of Q1 and ρ, and H′2 that is a scalar product of Q2 and ρ,
wherein the commitment means selects at random numbers s, t, x′, t′, u′_e, t′_e, and ρ′ and calculates a commitment d_u of u′,
wherein the χ_b is calculated by multiplying a value obtained by raising a portion h of the public key of the issuer to the power of u with a portion b of a public key of a user,
wherein the χ_e is calculated by subtracting e with a value obtained by raising 2 to the power of a value γ determined based on a security parameter to calculate E, and by multiplying a value obtained by raising a portion g of the public key of the issuer to the power of the E with a value obtained by raising the h to the power of s,
wherein the χ#u is calculated by multiplying a value obtained by raising the g to the power of u with a value obtained by raising the h to the power of the t,
wherein the d1 is calculated by multiplying a value obtained by raising a portion a of the public key of the issuer to the power of −x′ with a value obtained by raising the χ_b to the power of e′ and a value obtained by raising the h to the power of a number U,
wherein the U is calculating by inverting a sign of a value obtained by adding the u′e to a value obtained by multiplying a value obtained by raising 2 to the power of the γ with the u′,
wherein the d2 is calculated by multiplying a value obtained by raising the χ_u to the power of −e′ with a value obtained by raising the g to the power of the u′_e and a value obtained by raising the h to the power of the t′_e,
wherein the d_e is calculated by multiplying a value obtained by raising the g to the power of the e′ with a value obtained by raising the h to the power of the s′,
wherein the d_u is calculated by multiplying a value obtained by raising the g to the power of the u′ with a value obtained by raising the h to the power of the t′.
3. The group signature scheme according toclaim 2, comprising
a step of calculating a response s″ representing a knowledge of the s, a response t″ representing a knowledge of the t, and a response t″_e representing a knowledge of a product of the t and the e,
wherein the x″ is a value obtained by adding the x′ to a product of the x and the l,
wherein the e″ is a value obtained by adding the e′ to a product of the l and a value obtained by subtracting the e with a value obtained by raising 2 to the power of the λ,
wherein the u″ is a value obtained by adding the u′ to a product of the u and the l,
wherein the s″ is a value obtained by adding the s′ to a product of the s and the l,
wherein the t″ is a value obtained by adding the t′ to a product of the t and the l,
wherein the u″_e is a value obtained by adding the u′e to a product of the l and u and a value obtained by subtracting the e with a value obtained by raising 2 to the power of the λ,
wherein the t″_e is a value obtained by adding the t′_e to a product of the t and l and a value obtained by subtracting the e with a value obtained by raising 2 to the power of the λ,
wherein the ρ″ is a value obtained by adding the ρ′ to a product of the ρ and the l,
wherein the χ_b, the χ_e, the χ_u, the x″, the e″, the u″, the s″, the t″, the u″_e, the t″_e, and the ρ″ are output as a portion of a data.
4. The group signature scheme according toclaim 3,
wherein the l is a hash value of a data including the (χ_b, (χ_e, χ_u), d1, d2, (d_e, d_u), (U, V1, V2)).
5. The group signature scheme according toclaim 4,
wherein the l is included in a portion of an output data.
6. The group signature scheme according toclaim 4,
wherein the (χ_b, (χ_e, χ_u), d1, d2, (d_e, d_u), (U, V1, V2)) is included in a portion of an output data.
7. A group signature scheme of a verifying apparatus having an input means for inputting a data, a verifying means for verifying the data and an output means for outputting a verification result of the verifying means,
wherein the input means inputs publicized information and a data output by a user apparatus and a challenge l,
wherein the data includes χ_b, χ_e, χ_u, x″, e″, u″, s″, t″, u″e, t″_e, and ρ″,
wherein the output means outputs a data representing whether or not a signature text is a valid signature text of a message,
wherein the verifying means comprises a commitment calculating means, a validity verifying means, and a interval verifying means,
wherein the commitment calculating means calculates d1̂*, d2̂*, d_ê*, d_û*, Û*, V1̂*, and V2̂*,
wherein the d1̂* is a value obtained by multiplying a value obtained by raising a portion a0 of a public key of an issuer apparatus to the power of a sign-inverted value of the l with a value obtained by raising a portion a of a public key of an issuer apparatus to the power of a sign-inverted value of the x″, a value obtained by raising χ_b to the power of a value obtained by adding e″ to a product of l and a value obtained by raising 2 to the power of a value γ determined based on a security parameter, and a value obtained by adding u″_e to a product of the u″ and a value obtained by raising 2 to the power of the γ,
wherein the d2̂* is obtained by multiplying a value obtained by raising the χ_u to the power of −e″ with a value obtained by raising a portion g of the public key of the issuer apparatus to the power of the u″_e and a value obtained by raising a portion h of the public key of the issuer apparatus to the power of the t″_e,
wherein the d_ê* is obtained by multiplying a value obtained by raising the χ_e to the power of a sign-inverted value of the l with a value obtained by raising the g to the power of the u″_e and a value obtained by raising the h to the power of the s″,
wherein the d_û* is obtained by multiplying a value obtained by raising the χ_u to the power of a sign-inverted value of the l with a value obtained by raising the g to the power of the u″ and a value obtained by raising the h to the power of the t″,
wherein the Û* is a value obtained by adding a scalar product of a sign-inverted value of the l and P to a scalar product of the ρ″ and the G,
wherein the V1̂* is a value obtained by adding a scalar product of a sign-inverted value of the l and Q1 to a scalar product of the x″ and the G and a scalar product of the ρ″ and the H1,
wherein the V2̂* is a value obtained by adding a scalar product of a sign-inverted value of the l and Q2 to a scalar product of the x″ and the G and a scalar product of the ρ″ and the H2, and
wherein the interval verifying means verifies whether or not the x″ and the e″ are included in a predetermined interval.
8. The group signature scheme according toclaim 7,
wherein the l is included in the data output by the user apparatus.
9. The group signature scheme according toclaim 8,
wherein the l is a hash value of a data including the (χ_b, (χ_e, χ_u), d1̂*, d2̂*, (d_ê*, d_û*), (Û*, V1̂*, V2̂*)).
10. The group signature scheme according toclaim 7,
wherein the data output by the user apparatus includes seven types of data,
wherein the verifying means uses a hash value of a data including the seven types of data as the l, and
wherein the verifying apparatus verifies whether or not the seven types of data are equal to the d1̂*, the d2̂*, the d_ê*, the d_û*, the Û*, the V1̂*, and the V2̂*.
US13/359,1862005-01-212012-01-26Group signature schemeAbandonedUS20120137136A1 (en)

Priority Applications (1)

Application NumberPriority DateFiling DateTitle
US13/359,186US20120137136A1 (en)2005-01-212012-01-26Group signature scheme

Applications Claiming Priority (5)

Application NumberPriority DateFiling DateTitle
JP2005-0148892005-01-21
JP20050148892005-01-21
PCT/JP2005/022869WO2006077700A1 (en)2005-01-212005-12-13Group signature system
US79526707A2007-07-132007-07-13
US13/359,186US20120137136A1 (en)2005-01-212012-01-26Group signature scheme

Related Parent Applications (2)

Application NumberTitlePriority DateFiling Date
PCT/JP2005/022869DivisionWO2006077700A1 (en)2005-01-212005-12-13Group signature system
US79526707ADivision2005-01-212007-07-13

Publications (1)

Publication NumberPublication Date
US20120137136A1true US20120137136A1 (en)2012-05-31

Family

ID=36692094

Family Applications (2)

Application NumberTitlePriority DateFiling Date
US11/795,267Expired - Fee RelatedUS8127140B2 (en)2005-01-212005-12-13Group signature scheme
US13/359,186AbandonedUS20120137136A1 (en)2005-01-212012-01-26Group signature scheme

Family Applications Before (1)

Application NumberTitlePriority DateFiling Date
US11/795,267Expired - Fee RelatedUS8127140B2 (en)2005-01-212005-12-13Group signature scheme

Country Status (5)

CountryLink
US (2)US8127140B2 (en)
EP (2)EP2634958A1 (en)
JP (1)JP4899867B2 (en)
KR (1)KR100909503B1 (en)
WO (1)WO2006077700A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
US9811671B1 (en)2000-05-242017-11-07Copilot Ventures Fund Iii LlcAuthentication method and system
US9818249B1 (en)2002-09-042017-11-14Copilot Ventures Fund Iii LlcAuthentication method and system
US9846814B1 (en)2008-04-232017-12-19Copilot Ventures Fund Iii LlcAuthentication method and system

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
CN1252877A (en)*1997-03-132000-05-10第一咨询公司Disease management system
US7349538B2 (en)*2002-03-212008-03-25Ntt Docomo Inc.Hierarchical identity-based encryption and signature schemes
US8364965B2 (en)*2006-03-152013-01-29Apple Inc.Optimized integrity verification procedures
WO2009008069A1 (en)*2007-07-112009-01-15Kabushiki Kaisha ToshibaGroup signature system, device, and program
WO2009078139A1 (en)*2007-12-142009-06-25Nec CorporationSignature generation device and signature verification device
JP5233449B2 (en)*2008-07-022013-07-10日本電気株式会社 Signature generation apparatus and signature verification apparatus
US8499158B2 (en)*2009-12-182013-07-30Electronics And Telecommunications Research InstituteAnonymous authentication service method for providing local linkability
KR101425552B1 (en)*2010-10-042014-08-05한국전자통신연구원Group signature system and schemes with controllable linkability
WO2012115671A1 (en)*2011-02-222012-08-30Hewlett-Packard Development Company, L.P.Digital signatures
ES2400895B1 (en)2011-05-132014-03-24Telefónica, S.A. METHOD FOR MAKING A DIGITAL GROUP SIGNATURE
KR101543711B1 (en)*2011-10-112015-08-12한국전자통신연구원Lightweight Group Signature System and Schemes with Short Signatures
EP2768177A1 (en)*2013-02-152014-08-20Thomson LicensingCryptographic devices and methods for generating and verifying commitments from linearly homomorphic signatures
EP2846492A1 (en)*2013-09-052015-03-11Thomson LicensingCryptographic group signature methods and devices
US10333696B2 (en)2015-01-122019-06-25X-Prime, Inc.Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency

Citations (3)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
US7251325B2 (en)*2001-07-122007-07-31Electronics And Telecommunications Research InstitutePublic key cryptosystem using finite non abelian groups
US7551737B2 (en)*2003-03-312009-06-23International Business Machines CorporationCryptographic keys using random numbers instead of random primes
US8108678B1 (en)*2003-02-102012-01-31Voltage Security, Inc.Identity-based signcryption system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
US7360080B2 (en)*2000-11-032008-04-15International Business Machines CorporationNon-transferable anonymous credential system with optional anonymity revocation
JP4336876B2 (en)2003-01-232009-09-30日本電気株式会社 Signing method and signing program
US7664957B2 (en)*2004-05-202010-02-16Ntt Docomo, Inc.Digital signatures including identity-based aggregate signatures

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
US7251325B2 (en)*2001-07-122007-07-31Electronics And Telecommunications Research InstitutePublic key cryptosystem using finite non abelian groups
US8108678B1 (en)*2003-02-102012-01-31Voltage Security, Inc.Identity-based signcryption system
US7551737B2 (en)*2003-03-312009-06-23International Business Machines CorporationCryptographic keys using random numbers instead of random primes

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Jan Camenisch "Efficient and Generalized Group Signatures", W.Fumy (Ed.): Advances in Cryptology - EUROCRYPT '97, LNCS 1233, pp. 465-479, 1997, Springer-Verlag Berlin Heidelberg 1997.*
Victo K. Wei, "Tracing-by-Linking Group Signature", Information Security Lecture Notes in Computer Science Volume 3650, 2005, pp 149-163.*

Cited By (8)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
US9811671B1 (en)2000-05-242017-11-07Copilot Ventures Fund Iii LlcAuthentication method and system
US9818249B1 (en)2002-09-042017-11-14Copilot Ventures Fund Iii LlcAuthentication method and system
US9846814B1 (en)2008-04-232017-12-19Copilot Ventures Fund Iii LlcAuthentication method and system
US10275675B1 (en)2008-04-232019-04-30Copilot Ventures Fund Iii LlcAuthentication method and system
US11200439B1 (en)2008-04-232021-12-14Copilot Ventures Fund Iii LlcAuthentication method and system
US11600056B2 (en)2008-04-232023-03-07CoPilot Ventures III LLCAuthentication method and system
US11924356B2 (en)2008-04-232024-03-05Copilot Ventures Fund Iii LlcAuthentication method and system
US12212690B2 (en)2008-04-232025-01-28Copilot Ventures Fund Iii LlcAuthentication method and system

Also Published As

Publication numberPublication date
WO2006077700A1 (en)2006-07-27
US8127140B2 (en)2012-02-28
EP1843511A4 (en)2010-11-03
EP2634958A1 (en)2013-09-04
US20080152130A1 (en)2008-06-26
JPWO2006077700A1 (en)2008-06-19
EP1843511A1 (en)2007-10-10
KR100909503B1 (en)2009-07-27
JP4899867B2 (en)2012-03-21
KR20070097534A (en)2007-10-04

Similar Documents

PublicationPublication DateTitle
US20120137136A1 (en)Group signature scheme
Menezes et al.Security of signature schemes in a multi-user setting
Nguyen et al.Efficient and provably secure trapdoor-free group signature schemes from bilinear pairings
Zhang et al.An efficient signature scheme from bilinear pairings and its applications
Boneh et al.Chosen ciphertext secure public key threshold encryption without random oracles
Shacham et al.Efficient ring signatures without random oracles
Wu et al.A new efficient certificateless signcryption scheme
Cathalo et al.Group encryption: Non-interactive realization in the standard model
US20060159259A1 (en)Encryption and signature schemes using message mappings to reduce the message size
US8028171B2 (en)Signature apparatus, verifying apparatus, proving apparatus, encrypting apparatus, and decrypting apparatus
Bellare et al.Key-versatile signatures and applications: RKA, KDM and joint enc/sig
PopescuAn efficient ID-based group signature scheme
Ren et al.Generalized ring signatures
Kwak et al.Efficient distributed signcryption scheme as group signcryption
Hwang et al.Threshold Signatures: Current Status and Key Issues.
Sun et al.Identity-based on-line/off-line signcryption
Günther et al.Linkable message tagging: solving the key distribution problem of signature schemes
OkamotoCryptography based on bilinear maps
JP5572580B2 (en) Lost communication system, lost communication method, and program
Sun et al.Identity-based directed signature scheme from bilinear pairings
JP2002023626A (en) Public key encryption method and communication system using public key encryption
Chang et al.An ID-based multisignature scheme without reblocking and predetermined signing order
LeeCryptanalysis of Zhu et al.’s identity-based encryption with equality test without random oracles
US20020146117A1 (en)Public-key cryptographic schemes secure against an adaptive chosen ciphertext attack in the standard model
SarierBiometric identity based signature revisited

Legal Events

DateCodeTitleDescription
STCBInformation on status: application discontinuation

Free format text:ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION


[8]ページ先頭

©2009-2025 Movatter.jp