Paper 2011/100

A Novel Group Signature Scheme Based on MPKC

Guangdong Yang, Shaohua Tang, and Li Yang

Abstract

Group signature allows a group member to sign messages anonymously on the behalf of a group. In the case of a dispute, the designated group manager can open the signature to reveal the identity of its originator. As far as we know, most of the group signatures are based on traditional cryptography, such as RSA and discrete logarithm. Unfortunately these schemes would be broken if quantum computers emerge. The $\mathcal{MQ}$-problem based Multivariate Public-Key Cryptosystem (MPKC) is an important alternative to traditional PKCs for its potential to resist future attacks of quantum computers. The first group signature scheme based on MPKC is proposed in this paper. This scheme owns two special but important features. First, the group signature can be divided into different time periods. The signatures are linkable in the same time period, but un-linkable between different time periods. Second, the privileges of the group manager is limited. The group manager can not open a signature without the help of the verifier. These features are important in some applications such as e-voting systems. The theory of this scheme is simple and its security relies on the Isomorphism of Polynomials (IP) Problem and random hash function.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Will appear at ISPEC 2011 and Springer LNCS volume 6672
Keywords
multivariate public-key cryptosystemgroup signatureisomorphism of polynomialse-voting
Contact author(s)
shtang @ ieee org
History
2011-03-28: last of 3 revisions
2011-03-02: received
See all versions
Short URL
https://ia.cr/2011/100
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2011/100,
      author = {Guangdong Yang and Shaohua Tang and Li Yang},
      title = {A Novel Group Signature Scheme Based on MPKC},
      howpublished = {Cryptology ePrint Archive, Paper 2011/100},
      year = {2011},
      note = {\url{https://eprint.iacr.org/2011/100}},
      url = {https://eprint.iacr.org/2011/100}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.