Paper 2017/1128

Forward Secure Efficient Group Signature in Dynamic Setting using Lattices

Meenakshi Kansal, Ratna Dutta, and Sourav Mukhopadhyay

Abstract

Secret key exposure is at high risk in the computing infrastructure due to the increase in use of harmful devices. As a result, achieving forward secrecy is a preferable feature for any cryptosystem where the lifetime of a user is divided into discrete time periods. Forward secrecy preserves the security of past periods even if the secret key is exposed. In this work, we introduce the first lattice based forward secure dynamic group signature scheme. The existing forward secure group signature schemes are secure in the bilinear setting, and becomes insecure in the quantum computer period. We employ a complete binary tree whose leaves are associated with discrete time periods and label the nodes in a unique way that enables each node of the same depth to have different hamming weight. This helps the group manager to produce distinct certificates to distinct users. Our scheme withstand framing attacks, mis-identification attack and preserves anonymity under the learning with errors (LWE) and short integer solution (SIS) assumptions.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Lattice based cryptographyDynamic group signatureforward securityanonymitytraceability.
Contact author(s)
kansal @ maths iitkgp ernet in
History
2019-01-07: last of 5 revisions
2017-11-27: received
See all versions
Short URL
https://ia.cr/2017/1128
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/1128,
      author = {Meenakshi Kansal and Ratna Dutta and Sourav Mukhopadhyay},
      title = {Forward Secure Efficient Group Signature in Dynamic Setting using Lattices},
      howpublished = {Cryptology ePrint Archive, Paper 2017/1128},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/1128}},
      url = {https://eprint.iacr.org/2017/1128}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.