2000
DOI: 10.1007/3-540-49649-1_14
|View full text |Cite
|
Sign up to set email alerts
|

A Group Signature Scheme with Improved Efficiency (Extended Abstract)

Abstract: The concept of group signatures allows a group member to sign messages anonymously on behalf of the group. However, in the case of a dispute, the identity of a signature's originator can be revealed by a designated entity. In this paper we propose a new group signature scheme that is well suited for large groups, i.e., the length of the group's public key and of signatures do not depend on the size of the group. Our solution based on a variation of the RSA problem is more efficient than previous ones satisfyin… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
94
0

Year Published

2000
2000
2012
2012

Publication Types

Select...
7
1

Relationship

2
6

Authors

Journals

citations
Cited by 118 publications
(94 citation statements)
references
References 42 publications
(56 reference statements)
0
94
0
Order By: Relevance
“…Extending the scheme to a blind group-signature scheme or to split the group manager into a membership manager and a revocation manager is straight-forward (cf. [CM98a,LR98]). …”
Section: Discussionmentioning
confidence: 99%
See 2 more Smart Citations
“…Extending the scheme to a blind group-signature scheme or to split the group manager into a membership manager and a revocation manager is straight-forward (cf. [CM98a,LR98]). …”
Section: Discussionmentioning
confidence: 99%
“…Moreover, our registration protocol is statistically zero-knowledge with respect to the group member's secrets. In contrast, in [CM98a] the group member is required to send the group manager the product of her secret, a prime of special form, and a random prime; such products are in principle susceptible to an attack due to Coppersmith [Cop96]. Moreover, our scheme is provably coalition-resistance against an adaptive adversary, whereas for the scheme by Camenisch and Michels [CM98a] this holds only for a static adversary.…”
Section: Introductionmentioning
confidence: 95%
See 1 more Smart Citation
“…For a user with secret key x, a group membership certificate for an appointed verifier V , will be a quin-tuple (s, Z, c, u, e) such that each of these values lies in the correct integer interval, u 2e = (a 0 a s 1 a x 2 Za c 4 ) 2 holds, and c is the encryption of the value log a3 Z mod n under V 's public key. We show that such a certificate is hard to forge under the strong RSA assumption [3,11,23,27,28] and the assumption that computing discrete logarithms modulo a modulus of this form is hard. On the other hand, if c is not an encryption of log a3 Z mod n, then this certificate is easy to forge (Lemma 3).…”
Section: The Modelmentioning
confidence: 99%
“…To address this, Bellare, Shi, and Zhang [3] extended the model of [2] to capture dynamic group signature schemes in which a user can dynamically join the group by engaging in a join protocol with the issuer. Furthermore, to reduce trust in the opener, the model adopts the approach by Camenisch and Michels [11], and requires that the opener produces a non-interactive and publicly verifiable proof that a given signature was produced by a given signer. The model introduces three formal security notions: anonymity, traceability, and non-frameability.…”
Section: Introductionmentioning
confidence: 99%