A Practical ID-Based Group Signature Scheme

被引:5
|
作者
Cheng, Xiangguo [1 ]
Zhou, Shaojie [2 ]
Yu, Jia [1 ]
Li, Xin [1 ]
Ma, Huiran [1 ]
机构
[1] Qingdao Univ, Sch Informat Engn, Qingdao 266071, Peoples R China
[2] Harbin Univ Sci & Technol, Coll Measure Control Technol & Commun Engn, Harbin 150040, Heilongjiang, Peoples R China
基金
中国国家自然科学基金;
关键词
ID-Based Signature; Group Signature; Short Signature; Bilinear Pairing; Anonymity;
D O I
10.4304/jcp.7.11.2650-2654
中图分类号
TP39 [计算机的应用];
学科分类号
081203 ; 0835 ;
摘要
A new ID-based group signature scheme, in which group managers (Membership Manager and Tracing Manager) and group members are all ID-based, is presented in this paper. Due to the nice constructive method of group signature schemes and the sound properties of bilinear pairing, it is shown that our scheme has the advantages of concurrent joining of users, immediate revocation of group members, easy tracing of signature signers and short length of signatures. Furthermore, it is trapdoor-free. The security analysis is under the formal security notion of an ID-based dynamic group signature scheme.
引用
收藏
页码:2650 / 2654
页数:5
相关论文
共 50 条
  • [31] An ID-based verifiable encrypted signature scheme based on Hess's scheme
    Gu, CX
    Zhu, YF
    INFORMATION SECURITY AND CRYPTOLOGY, PROCEEDINGS, 2005, 3822 : 42 - 52
  • [32] A NEW EFFICIENT ID-BASED PROXY BLIND SIGNATURE SCHEME
    Ming Yang Wang Yumin (State Key Lab of Integrated Service Network
    JournalofElectronics(China), 2008, (02) : 226 - 231
  • [33] A novel ID-based signature scheme from bilinear pairings
    Chen, XF
    Zhang, FG
    ICCC2004: PROCEEDINGS OF THE 16TH INTERNATIONAL CONFERENCE ON COMPUTER COMMUNICATION VOL 1AND 2, 2004, : 551 - 555
  • [34] ID-based ring signature scheme for collaborative design system
    Wang, Xiao-Feng
    Zhang, Jing
    Wang, Shang-Ping
    Zhang, Ya-Ling
    Zhang, Xiang
    Zhongguo Kuangye Daxue Xuebao/Journal of China University of Mining and Technology, 2007, 36 (03): : 343 - 346
  • [35] Another ID-Based Proxy Signature Scheme and Its Extension
    ZHANG Jianhong1
    2. Institute of Software of Chinese Academy of Sciences /State Key Laboratory of Information Security
    3. Institute of Computer Science and Technology
    WuhanUniversityJournalofNaturalSciences, 2007, (01) : 33 - 36
  • [36] An efficient ID-based restrictive partially blind signature scheme
    Hu, Xiaoming
    Huang, Shangteng
    SNPD 2007: EIGHTH ACIS INTERNATIONAL CONFERENCE ON SOFTWARE ENGINEERING, ARTIFICIAL INTELLIGENCE, NETWORKING, AND PARALLEL/DISTRIBUTED COMPUTING, VOL 3, PROCEEDINGS, 2007, : 205 - +
  • [37] A Security Enforcement ID-based Partially Blind Signature Scheme
    Tian, Xiu-Xia
    Li, Hong-Jiao
    Xu, Jian-Ping
    Wang, Yong
    WISM: 2009 INTERNATIONAL CONFERENCE ON WEB INFORMATION SYSTEMS AND MINING, PROCEEDINGS, 2009, : 488 - 492
  • [38] Cryptanalysis of an ID-based proxy signature scheme with message recovery
    Tian, M.
    Huang, L.
    Yang, W.
    APPLIED MATHEMATICS & INFORMATION SCIENCES, 2012, 6 (03): : 419 - 422
  • [39] Efficient ID-Based Signature Scheme from Bilinear Map
    Sahu, Rajeev Anand
    Padhye, Sahadeo
    ADVANCES IN PARALLEL, DISTRIBUTED COMPUTING, 2011, 203 : 301 - 306
  • [40] ID-based designated multi verifier proxy signature scheme
    Tang, Zhao-Xia
    Xu, Qiu-Liang
    Zhu, Jian-Dong
    Tongxin Xuebao/Journal on Communication, 2008, 29 (SUPPL.): : 41 - 45