Skip to main content
Top
Published in: Annals of Telecommunications 7-8/2019

14-02-2019

Lattice-based dynamic group signature for anonymous authentication in IoT

Authors: Run Xie, Chanlian He, Chunxiang Xu, Chongzhi Gao

Published in: Annals of Telecommunications | Issue 7-8/2019

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Anonymous authentication is one of the most critical tools for the privacy protection in Internet-of-Things (IoT). The primitive of group signature has been widely applied to achieving anonymous authentication. Any mobile device is able to prove its privilege of the access control to a remote server which is an authenticated device with valid attestation. However, the traditional group signature schemes cannot support dynamic authentication efficiently. Furthermore, they are insecure against quantum attack. To tackle the abovementioned challenges, a new lattice-based dynamic group signature scheme is proposed. The new scheme allows any user to dynamically join the group while achieving efficient revocation. Furthermore, it is shown that the new scheme can achieve the security of non-frameability. The security of non-frameability guarantees that any user’s signature can not be forged by other users in the system. In addition, the scheme based on the hardness of lattice problem in the random oracle model is provably secure. The efficiency analysis demonstrates that the scheme is effective in practice.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Chaum D, Van Heyst E (1991) Group signatures. In: Advances in cryptology EUROCRYPT’91, pp 257–265 Chaum D, Van Heyst E (1991) Group signatures. In: Advances in cryptology EUROCRYPT’91, pp 257–265
2.
go back to reference Brickell E (2003) An efficient protocol for anonymously providing assurance of the container of a private key. In: The trusted computing group Brickell E (2003) An efficient protocol for anonymously providing assurance of the container of a private key. In: The trusted computing group
3.
go back to reference Wang B, Li B, Li H (2012) Knox: privacy-preserving auditing for shared data with large groups in the cloud. Applied Cryptography and Network Security, pp 507–525 Wang B, Li B, Li H (2012) Knox: privacy-preserving auditing for shared data with large groups in the cloud. Applied Cryptography and Network Security, pp 507–525
4.
go back to reference Li J, Zhang Y, Chen X, et al (2018) Secure attribute-based data sharing for resource-limited users in cloud computing. Comput Secur 72:1–12CrossRef Li J, Zhang Y, Chen X, et al (2018) Secure attribute-based data sharing for resource-limited users in cloud computing. Comput Secur 72:1–12CrossRef
5.
go back to reference Huang Z, Liu S, Mao X, et al (2017) Insight of the protection for data security under selective opening attacks. Inf Sci 412:223–241CrossRef Huang Z, Liu S, Mao X, et al (2017) Insight of the protection for data security under selective opening attacks. Inf Sci 412:223–241CrossRef
6.
go back to reference Gao C, Cheng Q, Li X, Xia S (2018) Cloud-assisted privacy-preserving profile-matching scheme under multiple keys in mobile social network. Cluster Computing, 1–9 Gao C, Cheng Q, Li X, Xia S (2018) Cloud-assisted privacy-preserving profile-matching scheme under multiple keys in mobile social network. Cluster Computing, 1–9
7.
go back to reference Li P, Li J, Huang Z, Li T, Gao C, Yiu S, et al (2017) Multi-key privacy-preserving deep learning in cloud computing. Futur Gener Comput Syst 74:76–85CrossRef Li P, Li J, Huang Z, Li T, Gao C, Yiu S, et al (2017) Multi-key privacy-preserving deep learning in cloud computing. Futur Gener Comput Syst 74:76–85CrossRef
8.
go back to reference Yuan C, Li X, Wu QMJ, et al (2017) Fingerprint liveness detection from different fingerprint materials using convolutional neural network and principal component analysis. CMC: Computers. Materials and Continua 53(3):357–371 Yuan C, Li X, Wu QMJ, et al (2017) Fingerprint liveness detection from different fingerprint materials using convolutional neural network and principal component analysis. CMC: Computers. Materials and Continua 53(3):357–371
9.
go back to reference Zhao X, Zhang F (2012) Times limited accountable anonymous online Submission control system from single-verifier k-times group signature. Informatica 36(1):75–82MathSciNetMATH Zhao X, Zhang F (2012) Times limited accountable anonymous online Submission control system from single-verifier k-times group signature. Informatica 36(1):75–82MathSciNetMATH
10.
go back to reference Alshammari H, Elleithy K, Almgren K (2014) Group signature entanglement in e-voting system. systems. In: IEEE long island applications and technology conference (LISAT), pp 1–4 Alshammari H, Elleithy K, Almgren K (2014) Group signature entanglement in e-voting system. systems. In: IEEE long island applications and technology conference (LISAT), pp 1–4
11.
go back to reference Shen J, Gui Z, Ji S, Shen J, Tan H, Tang Y (2018) Cloud-aided Lightweight Certificateless authentication protocol with anonymity for wireless body area networks. J Netw Comput Appl 106:117–123CrossRef Shen J, Gui Z, Ji S, Shen J, Tan H, Tang Y (2018) Cloud-aided Lightweight Certificateless authentication protocol with anonymity for wireless body area networks. J Netw Comput Appl 106:117–123CrossRef
13.
go back to reference Zhang X, Tan Y, Liang C, Li Y, Li J (2018) A covert channel over voLTE via adjusting silence periods. IEEE Access 6(1):9292–9302CrossRef Zhang X, Tan Y, Liang C, Li Y, Li J (2018) A covert channel over voLTE via adjusting silence periods. IEEE Access 6(1):9292–9302CrossRef
15.
go back to reference Ateniese G, Camenisch J, Joye M, Tsudik G (2000) A practical and provably secure group signature scheme. In: Proceedings of CRYPTO 00,1880, pp 255–270 Ateniese G, Camenisch J, Joye M, Tsudik G (2000) A practical and provably secure group signature scheme. In: Proceedings of CRYPTO 00,1880, pp 255–270
17.
go back to reference Wang H, Zheng Z, Wu L, Li P (2017) New directly revocable attribute-based encryption scheme and its application in cloud storage environment. Clust Comput 20(3):2385–2392CrossRef Wang H, Zheng Z, Wu L, Li P (2017) New directly revocable attribute-based encryption scheme and its application in cloud storage environment. Clust Comput 20(3):2385–2392CrossRef
18.
go back to reference Chen LTP, Pedersen TP (1995) New group signature schemes. Advances in Cryptology-EUROCRYPT’94, pp 171–181 Chen LTP, Pedersen TP (1995) New group signature schemes. Advances in Cryptology-EUROCRYPT’94, pp 171–181
19.
go back to reference Bellare M, Micciancio D, Warinschi B (2003) Foundations of group signatures: formal definitions, simplified requirements, and a construction based on general assumptions. Advances in Cryptology-Eurocrypt, pp 614–629 Bellare M, Micciancio D, Warinschi B (2003) Foundations of group signatures: formal definitions, simplified requirements, and a construction based on general assumptions. Advances in Cryptology-Eurocrypt, pp 614–629
20.
go back to reference Boneh D, Shacham H (2004) Group signatures with verifier-local revocation. In: Proceedings of the 11th ACM conference on computer and communications security, ACM, pp 168–177 Boneh D, Shacham H (2004) Group signatures with verifier-local revocation. In: Proceedings of the 11th ACM conference on computer and communications security, ACM, pp 168–177
21.
go back to reference Bellare M, Shi H, Zhang C (2005) Foundations of group signatures: The case of dynamic groups. Topics in Cryptology-CT-RSA 2005, pp 136–153 Bellare M, Shi H, Zhang C (2005) Foundations of group signatures: The case of dynamic groups. Topics in Cryptology-CT-RSA 2005, pp 136–153
22.
go back to reference Groth J (2007) Fully anonymous group signatures without random oracles. Advances in Cryptology-ASIACRYPT 2007, pp 164–180 Groth J (2007) Fully anonymous group signatures without random oracles. Advances in Cryptology-ASIACRYPT 2007, pp 164–180
23.
go back to reference Libert B, Peters T, Yung M (2012) Group signatures with almost-for-free revocation. Advances in Cryptology-CRYPTO 2012.pp 571–589 Libert B, Peters T, Yung M (2012) Group signatures with almost-for-free revocation. Advances in Cryptology-CRYPTO 2012.pp 571–589
24.
go back to reference Xie R, Xu C, He C et al (2016) An efficient dynamic group signature with non-frameability. KSII Transactions on Internet and Information Systems (TIIS) 10(5):2407–2426 Xie R, Xu C, He C et al (2016) An efficient dynamic group signature with non-frameability. KSII Transactions on Internet and Information Systems (TIIS) 10(5):2407–2426
25.
go back to reference Shor PW (1997) Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J Comput 26(5):1484–1509MathSciNetCrossRefMATH Shor PW (1997) Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J Comput 26(5):1484–1509MathSciNetCrossRefMATH
26.
go back to reference Lin Q, Yan H, Huang Z, Chen W, Shen J (2018) An ID-based linearly homomorphic signature scheme and its application in blockchain. IEEE Access 6(1):20632–20640CrossRef Lin Q, Yan H, Huang Z, Chen W, Shen J (2018) An ID-based linearly homomorphic signature scheme and its application in blockchain. IEEE Access 6(1):20632–20640CrossRef
27.
28.
go back to reference Xu J, Wei L, Zhang Y, Wang A, Zhou F, Gao C (2018) Dynamic fully homomorphic encryption-based merkle tree for lightweight streaming authenticated data structures. J Netw Comput Appl 107:113–124CrossRef Xu J, Wei L, Zhang Y, Wang A, Zhou F, Gao C (2018) Dynamic fully homomorphic encryption-based merkle tree for lightweight streaming authenticated data structures. J Netw Comput Appl 107:113–124CrossRef
29.
go back to reference Tian M, Huang L, Yang W (2012) A new hierarchical identity-based signature scheme from lattices in the standard model. IJ Network Security 14(6):310–315 Tian M, Huang L, Yang W (2012) A new hierarchical identity-based signature scheme from lattices in the standard model. IJ Network Security 14(6):310–315
30.
go back to reference Liu Z, Hu Y, Zhang X et al (2013) Efficient and strongly unforgeable identity-based signature scheme from lattices in the standard model. Secur Commun Netw 6(1):69–77CrossRef Liu Z, Hu Y, Zhang X et al (2013) Efficient and strongly unforgeable identity-based signature scheme from lattices in the standard model. Secur Commun Netw 6(1):69–77CrossRef
31.
go back to reference Lyubashevsky V (2012) Practical lattice-based cryptography: a signature scheme for embedded systems[C]. In: International workshop on cryptographic hardware and embedded systems. Springer, Berlin, pp 530–547MATH Lyubashevsky V (2012) Practical lattice-based cryptography: a signature scheme for embedded systems[C]. In: International workshop on cryptographic hardware and embedded systems. Springer, Berlin, pp 530–547MATH
32.
go back to reference Zhang X, Xu C, Jin C (2014) Efficient forward secure identity-based shorter signature from lattice. Comput Electr Eng 40(6):1963–1971CrossRef Zhang X, Xu C, Jin C (2014) Efficient forward secure identity-based shorter signature from lattice. Comput Electr Eng 40(6):1963–1971CrossRef
33.
go back to reference Cai Z, Yan H, Li P, Huang Z, Gao C (2017) Towards secure and flexible EHR sharing in mobile health cloud under static assumptions. Clust Comput 20(3):2415–2422CrossRef Cai Z, Yan H, Li P, Huang Z, Gao C (2017) Towards secure and flexible EHR sharing in mobile health cloud under static assumptions. Clust Comput 20(3):2415–2422CrossRef
34.
go back to reference Gordon SD, Katz J, Vaikuntanathan V (2010) A group signature scheme from lattice assumptions. Advances in Cryptology-ASIACRYPT 2010, pp 395–412 Gordon SD, Katz J, Vaikuntanathan V (2010) A group signature scheme from lattice assumptions. Advances in Cryptology-ASIACRYPT 2010, pp 395–412
35.
go back to reference Camenisch J, Neven G, Ruckert M (2012) Fully anonymous attribute tokens from lattices. Security and Cryptography for Networks, pp 57–75 Camenisch J, Neven G, Ruckert M (2012) Fully anonymous attribute tokens from lattices. Security and Cryptography for Networks, pp 57–75
36.
go back to reference Laguillaumie F, Langlois A, Libert B et al (2013) Lattice-based group signatures with logarithmic signature size. Advances in Cryptology-ASIACRYPT 2013, pp 41–61 Laguillaumie F, Langlois A, Libert B et al (2013) Lattice-based group signatures with logarithmic signature size. Advances in Cryptology-ASIACRYPT 2013, pp 41–61
37.
go back to reference Ling S, Nguyen K, Wang H (2015) Group signatures from lattices: simpler, tighter, shorter, ring-based. Public-Key Cryptography–PKC 2015, pp 427–449 Ling S, Nguyen K, Wang H (2015) Group signatures from lattices: simpler, tighter, shorter, ring-based. Public-Key Cryptography–PKC 2015, pp 427–449
38.
go back to reference Nguyen PQ, Zhang J, Zhang Z (2015) Simpler efficient group signatures from lattices. Public-Key Cryptography–PKC 2015, pp 401–426 Nguyen PQ, Zhang J, Zhang Z (2015) Simpler efficient group signatures from lattices. Public-Key Cryptography–PKC 2015, pp 401–426
39.
go back to reference Langlois A, Ling SK, Nguyen K (2014) Lattice-based group signature scheme with verifier-local revocation. Public-Key Cryptography-PKC 2014, pp 345–361 Langlois A, Ling SK, Nguyen K (2014) Lattice-based group signature scheme with verifier-local revocation. Public-Key Cryptography-PKC 2014, pp 345–361
41.
go back to reference Kawachi A, Tanaka K, Xagawa K (2008) Concurrently secure identification schemes based on the worst-case hardness of lattice problems. In: Advances in cryptology, ASIACRYPT 2008, pp 372–389 Kawachi A, Tanaka K, Xagawa K (2008) Concurrently secure identification schemes based on the worst-case hardness of lattice problems. In: Advances in cryptology, ASIACRYPT 2008, pp 372–389
42.
go back to reference Ling S, Nguyen K, Stehle D (2013) Improved Zero-Knowledge proofs of knowledge for the ISIS problem, and applications. Public-Key Cryptography-PKC 2013, pp 107–124 Ling S, Nguyen K, Stehle D (2013) Improved Zero-Knowledge proofs of knowledge for the ISIS problem, and applications. Public-Key Cryptography-PKC 2013, pp 107–124
43.
44.
Metadata
Title
Lattice-based dynamic group signature for anonymous authentication in IoT
Authors
Run Xie
Chanlian He
Chunxiang Xu
Chongzhi Gao
Publication date
14-02-2019
Publisher
Springer International Publishing
Published in
Annals of Telecommunications / Issue 7-8/2019
Print ISSN: 0003-4347
Electronic ISSN: 1958-9395
DOI
https://doi.org/10.1007/s12243-019-00705-x

Other articles of this Issue 7-8/2019

Annals of Telecommunications 7-8/2019 Go to the issue