Paper 2019/002

Leakage-Resilient Group Signature: Definitions and Constructions

Jianye Huang and Qiong Huang

Abstract

Group signature scheme provides group members a way to sign messages without revealing their identities. Anonymity and traceability are two essential properties in a group signature system. However, these two security properties hold based on the assumption that all the signing keys are perfectly secret and leakage-free. On the another hand, on account of the physical imperfection of cryptosystems in practice, malicious attackers can learn fraction of secret state (including secret keys and intermediate randomness) of the cryptosystem via side-channel attacks, and thus breaking the security of whole system. To address this issue, Ono et al. introduced a new security model of group signature, which captures randomness exposure attacks. They proved that their proposed construction satisfies the security require-ments of group signature scheme. Nevertheless, their scheme is only provably secure against randomness exposure and supposes the secret keys remains leakage-free. In this work, we focus on the security model of leakage-resilient group signature based on bounded leakage setting and propose three new black-box constructions of leakage-resilient group signature secure under the proposed security models.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
group signaturefull anonymityfull traceabilityblack-box constructionleakage resilience
Contact author(s)
Jianye_Huang @ stu scau edu cn
History
2019-01-09: received
Short URL
https://ia.cr/2019/002
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/002,
      author = {Jianye Huang and Qiong Huang},
      title = {Leakage-Resilient Group Signature: Definitions and Constructions},
      howpublished = {Cryptology ePrint Archive, Paper 2019/002},
      year = {2019},
      note = {\url{https://eprint.iacr.org/2019/002}},
      url = {https://eprint.iacr.org/2019/002}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.