Publications

Journal Articles

  • Shortening the Libert–Peters–Yung Revocable Group Signature Scheme by Using the Random Oracle Methodology
    Author(s)
    K. Ohara, K. Emura, G. Hanaoka, A. Ishida, K. Ohta, and Y. Sakai
    Journal
    IEICE Transactions on Fundamentals
    Vol.
    E102-A
    No.
    9
    Pages
    1101–1117
    Publisher
    IEICE
    Publication Year
    2019
    Abstract

    At EUROCRYPT 2012, Libert, Peters and Yung (LPY) proposed the first scalable revocable group signature (R-GS) scheme in the standard model which achieves constant signing/verification costs and other costs regarding signers are at most logarithmic in N, where N is the maximum number of group members. However, although the LPY R-GS scheme is asymptotically quite efficient, this scheme is not sufficiently efficient in practice. For example, the signature size of the LPY scheme is roughly 10 times larger than that of an RSA signature (for 160-bit security). In this paper, we propose a compact R-GS scheme secure in the random oracle model that is efficient not only in the asymptotic sense but also in practical parameter settings. We achieve the same efficiency as the LPY scheme in an asymptotic sense, and the signature size is nearly equal to that of an RSA signature (for 160-bit security). It is particularly worth noting that our R-GS scheme has the smallest signature size compared to those of previous R-GS schemes which enable constant signing/verification costs. Our technique, which we call parallel Boneh-Boyen-Shacham group signature technique, helps to construct an R-GS scheme without following the technique used in LPY, i.e., we directly apply the Naor-Naor-Lotspiech framework without using any identity-based encryption.