Sphinx-in-the-Head: Group Signatures from Symmetric Primitives

IF 3 4区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS ACM Transactions on Privacy and Security Pub Date : 2023-12-27 DOI:10.1145/3638763
Liqun Chen, Changyu Dong, Christopher J. P. Newton, Yalan Wang
{"title":"Sphinx-in-the-Head: Group Signatures from Symmetric Primitives","authors":"Liqun Chen, Changyu Dong, Christopher J. P. Newton, Yalan Wang","doi":"10.1145/3638763","DOIUrl":null,"url":null,"abstract":"<p>Group signatures and their variants have been widely used in privacy-sensitive scenarios such as anonymous authentication and attestation. In this paper, we present a new post-quantum group signature scheme from symmetric primitives. Using only symmetric primitives makes the scheme less prone to unknown attacks than basing the design on newly proposed hard problems whose security is less well-understood. However, symmetric primitives do not have rich algebraic properties, and this makes it extremely challenging to design a group signature scheme on top of them. It is even more challenging if we want a group signature scheme suitable for real-world applications, one that can support large groups and require few trust assumptions. Our scheme is based on MPC-in-the-head non-interactive zero-knowledge proofs, and we specifically design a novel hash-based group credential scheme, which is rooted in the SPHINCS+ signature scheme but with various modifications to make it MPC (multi-party computation) friendly. The security of the scheme has been proved under the fully dynamic group signature model. We provide an implementation of the scheme and demonstrate the feasibility of handling a group size as large as 2<sup>60</sup>. This is the first group signature scheme from symmetric primitives that supports such a large group size and meets all the security requirements.</p>","PeriodicalId":56050,"journal":{"name":"ACM Transactions on Privacy and Security","volume":null,"pages":null},"PeriodicalIF":3.0000,"publicationDate":"2023-12-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"ACM Transactions on Privacy and Security","FirstCategoryId":"94","ListUrlMain":"https://doi.org/10.1145/3638763","RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q2","JCRName":"COMPUTER SCIENCE, INFORMATION SYSTEMS","Score":null,"Total":0}
引用次数: 0

Abstract

Group signatures and their variants have been widely used in privacy-sensitive scenarios such as anonymous authentication and attestation. In this paper, we present a new post-quantum group signature scheme from symmetric primitives. Using only symmetric primitives makes the scheme less prone to unknown attacks than basing the design on newly proposed hard problems whose security is less well-understood. However, symmetric primitives do not have rich algebraic properties, and this makes it extremely challenging to design a group signature scheme on top of them. It is even more challenging if we want a group signature scheme suitable for real-world applications, one that can support large groups and require few trust assumptions. Our scheme is based on MPC-in-the-head non-interactive zero-knowledge proofs, and we specifically design a novel hash-based group credential scheme, which is rooted in the SPHINCS+ signature scheme but with various modifications to make it MPC (multi-party computation) friendly. The security of the scheme has been proved under the fully dynamic group signature model. We provide an implementation of the scheme and demonstrate the feasibility of handling a group size as large as 260. This is the first group signature scheme from symmetric primitives that supports such a large group size and meets all the security requirements.

查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
头顶上的斯芬克斯:来自对称基元的群组签名
群签名及其变体已广泛应用于匿名认证和证明等对隐私敏感的场景。本文从对称基元出发,提出了一种新的后量子群签名方案。只使用对称基元使该方案不容易受到未知攻击,而不是将设计建立在安全性不太了解的新提出的难题上。然而,对称基元并不具有丰富的代数特性,这使得在其基础上设计分组签名方案极具挑战性。如果我们想设计一种适用于现实世界应用的群签名方案,一种能支持大型群组且不需要太多信任假设的方案,那就更具有挑战性了。我们的方案基于 MPC-in-the-head 非交互式零知识证明,我们特别设计了一种新颖的基于哈希值的群组证书方案,该方案植根于 SPHINCS+ 签名方案,但做了各种修改,使其对 MPC(多方计算)友好。该方案的安全性已在全动态群组签名模型下得到证明。我们提供了该方案的实现方法,并演示了处理多达 260 个群组的可行性。这是第一个支持如此大的组规模并满足所有安全要求的对称基元组签名方案。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
ACM Transactions on Privacy and Security
ACM Transactions on Privacy and Security Computer Science-General Computer Science
CiteScore
5.20
自引率
0.00%
发文量
52
期刊介绍: ACM Transactions on Privacy and Security (TOPS) (formerly known as TISSEC) publishes high-quality research results in the fields of information and system security and privacy. Studies addressing all aspects of these fields are welcomed, ranging from technologies, to systems and applications, to the crafting of policies.
期刊最新文献
Flexichain: Flexible Payment Channel Network to Defend Against Channel Exhaustion Attack SPArch: A Hardware-oriented Sketch-based Architecture for High-speed Network Flow Measurements VeriBin: A Malware Authorship Verification Approach for APT Tracking through Explainable and Functionality-Debiasing Adversarial Representation Learning CBAs: Character-level Backdoor Attacks against Chinese Pre-trained Language Models PEBASI: A Privacy preserving, Efficient Biometric Authentication Scheme based on Irises
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1