Efficient Group Signatures with Designated Traceability over Openers’ Attributes from Lattices

The group signature with designated traceability (GSdT) is a kind of group signatures (GS) which aim to restrict the opening authority of the group manager; by setting an access structure over openers’ attributes at the signing, a signer is able to control openers who can open the signature. A gener...

Full description

Saved in:
Bibliographic Details
Published inInternational Journal of Networking and Computing Vol. 15; no. 2; pp. 153 - 181
Main Authors Anada, Hiroaki, Fukumitsu, Masayuki, Hasegawa, Shingo
Format Journal Article
LanguageEnglish
Published IJNC Editorial Committee 2025
Subjects
Online AccessGet full text
ISSN2185-2839
2185-2847
2185-2847
DOI10.15803/ijnc.15.2_153

Cover

Abstract The group signature with designated traceability (GSdT) is a kind of group signatures (GS) which aim to restrict the opening authority of the group manager; by setting an access structure over openers’ attributes at the signing, a signer is able to control openers who can open the signature. A generic construction of GSdT was given when the notion was introduced, then a pairing-based construction and a symmetric-key-based one were presented. Nonetheless, it remains open whether a post-quantum GSdT with full anonymity can be truly constructed.In this paper, we give a lattice-based GSdT scheme that has full anonymity for the first time. In our construction, the lattice-based ciphertext-policy attribute-based encryption (CPABE) by Tsabary and the lattice-based group signatures (GS) by Libert et al. are employed. The CP-ABE is based on the Regev public-key encryption, while the GS uses a non-interactive zero-knowledge proof to prove the correctness of the encryption in the signing process. Based on the compatibility, we combine and modify them to build up a GSdT scheme.
AbstractList The group signature with designated traceability (GSdT) is a kind of group signatures (GS) which aim to restrict the opening authority of the group manager; by setting an access structure over openers’ attributes at the signing, a signer is able to control openers who can open the signature. A generic construction of GSdT was given when the notion was introduced, then a pairing-based construction and a symmetric-key-based one were presented. Nonetheless, it remains open whether a post-quantum GSdT with full anonymity can be truly constructed.In this paper, we give a lattice-based GSdT scheme that has full anonymity for the first time. In our construction, the lattice-based ciphertext-policy attribute-based encryption (CPABE) by Tsabary and the lattice-based group signatures (GS) by Libert et al. are employed. The CP-ABE is based on the Regev public-key encryption, while the GS uses a non-interactive zero-knowledge proof to prove the correctness of the encryption in the signing process. Based on the compatibility, we combine and modify them to build up a GSdT scheme.
Author Hiroaki Anada
Masayuki Fukumitsu
Shingo Hasegawa
Author_xml – sequence: 1
  givenname: Hiroaki
  surname: Anada
  fullname: Anada, Hiroaki
– sequence: 2
  givenname: Masayuki
  surname: Fukumitsu
  fullname: Fukumitsu, Masayuki
– sequence: 3
  givenname: Shingo
  surname: Hasegawa
  fullname: Hasegawa, Shingo
BookMark eNqFkM9Kw0AQxhepYK29et4XSN0_iZtchFJrFQo9WM9xs5ltt6SbsLux9OZr-Ho-iWkrBU8ODPMxM7-B-a5Rz9YWELqlZESTlPA7s7GqkyOW04RfoD6jaRKxNBa9s-bZFRp6vyFdCJERxvvofaq1UQZswDNXtw1-NSsrQ-vA450Ja_wI_tiBEi-dVCALU5mwx_UHOLxowILz359feByCM0UbOk67eovnMgSjwN-gSy0rD8PfOkBvT9Pl5DmaL2Yvk_E8UowQHpWUx6nW9zwjIpFSpiUHCjoWSZklRZkKDnFMCqaIyLKkS62oZqQQwIpMQskH6O50t7WN3O9kVeWNM1vp9jkl-dGj_OBRJ_OjRx0xOhHK1d470P8DDydg44NcwXlduu7TCv5sH4DzQK2ly8HyHwdChUE
Cites_doi 10.1145/1374376.1374407
10.1109/CANDAR64496.2024.00009
10.1007/978-3-642-54631-0_20
10.1007/978-3-540-30574-3_11
10.1007/978-3-031-25659-2_3
10.1109/PST62714.2024.10788071
10.1007/3-540-39200-9_38
10.1007/978-3-030-12612-4_28
10.1007/978-3-662-53890-6_13
10.1145/1568318.1568324
10.1007/978-3-642-36334-4_18
10.1515/popets-2015-0012
10.1109/CANDAR53791.2021.00017
10.1007/978-3-540-89255-7_23
10.1007/978-3-642-13190-5_4
10.1007/s00224-010-9278-3
10.1007/978-3-319-24174-6_13
10.1007/s00145-014-9183-z
10.1007/978-3-642-13190-5_27
10.1007/3-540-46416-6_22
10.1007/978-3-031-07085-3_4
10.1007/978-3-030-26948-7_3
10.1007/978-3-642-34931-7_5
10.1007/BF01445125
10.1007/978-3-319-78372-7_2
10.1007/978-3-030-77883-5_18
10.15803/ijnc.12.2_493
ContentType Journal Article
Copyright 2025 International Journal of Networking and Computing
Copyright_xml – notice: 2025 International Journal of Networking and Computing
DBID AAYXX
CITATION
ADTOC
UNPAY
DOI 10.15803/ijnc.15.2_153
DatabaseName CrossRef
Unpaywall for CDI: Periodical Content
Unpaywall
DatabaseTitle CrossRef
DatabaseTitleList
Database_xml – sequence: 1
  dbid: UNPAY
  name: Unpaywall
  url: https://proxy.k.utb.cz/login?url=https://unpaywall.org/
  sourceTypes: Open Access Repository
DeliveryMethod fulltext_linktorsrc
Discipline Computer Science
EISSN 2185-2847
EndPage 181
ExternalDocumentID 10.15803/ijnc.15.2_153
10_15803_ijnc_15_2_153
article_ijnc_15_2_15_153_article_char_en
GroupedDBID 7.U
ALMA_UNASSIGNED_HOLDINGS
JSF
JSH
KQ8
KWQ
OK1
RJT
RZJ
AAYXX
CITATION
ISHAI
ADTOC
UNPAY
ID FETCH-LOGICAL-c2003-d1348ff639075aaa8d3e1ef475d95bd873e440b2c07995799fc1f20b7e2b9aed3
IEDL.DBID UNPAY
ISSN 2185-2839
2185-2847
IngestDate Thu Sep 25 08:54:24 EDT 2025
Wed Oct 01 05:46:02 EDT 2025
Wed Sep 03 06:30:38 EDT 2025
IsDoiOpenAccess true
IsOpenAccess true
IsPeerReviewed true
IsScholarly true
Issue 2
Language English
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c2003-d1348ff639075aaa8d3e1ef475d95bd873e440b2c07995799fc1f20b7e2b9aed3
OpenAccessLink https://proxy.k.utb.cz/login?url=https://doi.org/10.15803/ijnc.15.2_153
PageCount 29
ParticipantIDs unpaywall_primary_10_15803_ijnc_15_2_153
crossref_primary_10_15803_ijnc_15_2_153
jstage_primary_article_ijnc_15_2_15_153_article_char_en
ProviderPackageCode CITATION
AAYXX
PublicationCentury 2000
PublicationDate 2025
2025-00-00
PublicationDateYYYYMMDD 2025-01-01
PublicationDate_xml – year: 2025
  text: 2025
PublicationDecade 2020
PublicationTitle International Journal of Networking and Computing
PublicationTitleAlternate IJNC
PublicationYear 2025
Publisher IJNC Editorial Committee
Publisher_xml – name: IJNC Editorial Committee
References [18] Akinori Kawachi, Keisuke Tanaka, and Keita Xagawa. Concurrently secure identification schemes based on the worst-case hardness of lattice problems. In Josef Pieprzyk, editor, Advances in Cryptology -ASIACRYPT 2008, pages 372–389, Berlin, Heidelberg, 2008. Springer Berlin Heidelberg.
[20] Adeline Langlois, San Ling, Khoa Nguyen, and Huaxiong Wang. Lattice-based group signature scheme with verifier-local revocation. In Hugo Krawczyk, editor, Public-Key Cryptography – PKC 2014, pages 345–361, Berlin, Heidelberg, 2014. Springer Berlin Heidelberg.
[28] Yusuke Sakai, Keita Emura, Goichiro Hanaoka, Yutaka Kawai, Takahiro Matsuda, and Kazumasa Omote. Group signatures with message-dependent opening. In Michel Abdalla and Tanja Lange, editors, Pairing-Based Cryptography – Pairing 2012, pages 270–294, Berlin, Heidelberg, 2013. Springer Berlin Heidelberg.
[11] Florian Böhl, Dennis Hofheinz, Tibor Jager, Jessica Koch, and Christoph Striecks. Confined guessing: New signatures from standard assumptions. Journal of Cryptology, 28(1):176–208, 2015.
[7] W. Banaszczyk. New bounds in some transference theorems in the geometry of numbers. Mathematische Annalen, 296(1):625–635, 1993.
[6] Hiroaki Anada, Masayuki Fukumitsu, and Shingo Hasegawa. Group signatures with designated traceability over openers’ attributes from lattices. In 2024 Twelfth International Symposium on Computing and Networking (CANDAR), pages 1–10, November 2024.
[26] Oded Regev. On lattices, learning with errors, random linear codes, and cryptography. J. ACM, 56(6), sep 2009.
[19] Markulf Kohlweiss and Ian Miers. Accountable metadata-hiding escrow: A group signature case study. Proc. Priv. Enhancing Technol., 2015(2):206–221, 2015.
[25] San Ling, Khoa Nguyen, Huaxiong Wang, and Yanhong Xu. Accountable tracing signatures from lattices. In Mitsuru Matsui, editor, Topics in Cryptology -CT-RSA 2019 -The Cryptographers' Track at the RSA Conference 2019, San Francisco, CA, USA, March 4-8, 2019, Proceedings, volume 11405 of Lecture Notes in Computer Science, pages 556–576. Springer, 2019.
[9] Mihir Bellare, Haixia Shi, and Chong Zhang. Foundations of group signatures: The case of dynamic groups. In Alfred Menezes, editor, Topics in Cryptology – CT-RSA 2005, pages 136–153, Berlin, Heidelberg, 2005. Springer Berlin Heidelberg.
[23] Benoit Libert, San Ling, Fabrice Mouhartem, Khoa Nguyen, and Huaxiong Wang. Signature schemes with efficient protocols and dynamic group signatures from lattice assumptions. Cryptology ePrint Archive, Paper 2016/101, 2016.
[15] Sebastian Faust, Markulf Kohlweiss, Giorgia Azzurra Marson, and Daniele Venturi. On the non-malleability of the Fiat-Shamir transform. In Steven Galbraith and Mridul Nandi, editors, Progress in Cryptology -INDOCRYPT 2012, pages 60–79, Berlin, Heidelberg, 2012. Springer Berlin Heidelberg.
[12] Jonathan Bootle, Andrea Cerulli, Pyrros Chaidos, Essam Ghadafi, Jens Groth, and Christophe Petit. Short accountable ring signatures based on ddh. In Günther Pernul, Peter Y A Ryan, and Edgar Weippl, editors, Computer Security – ESORICS 2015, pages 243–265, Cham, 2015. Springer International Publishing.
[30] Shouhuai Xu and Moti Yung. Accountable ring signatures: A smart card approach. In Jean-Jacques Quisquater, Pierre Paradinas, Yves Deswarte, and Anas Abou El Kalam, editors, Smart Card Research and Advanced Applications VI, IFIP 18th World Computer Congress, TC8/WG8.8 & TC11/WG11.2 Sixth International Conference on Smart Card Research and Advanced Applications (CARDIS), 22-27 August 2004, Toulouse, France, volume 153 of IFIP, pages 271–286. Kluwer/Springer, 2004.
[22] Benoît Libert, San Ling, Fabrice Mouhartem, Khoa Nguyen, and Huaxiong Wang. Signature schemes with efficient protocols and dynamic group signatures from lattice assumptions. In Jung Hee Cheon and Tsuyoshi Takagi, editors, Advances in Cryptology – ASIACRYPT 2016, pages 373–403, Berlin, Heidelberg, 2016. Springer Berlin Heidelberg.
[17] Yael Tauman Kalai, Dakshita Khurana, and Amit Sahai. Statistical witness indistinguishability (and more) in two messages. In Jesper Buus Nielsen and Vincent Rijmen, editors, Advances in Cryptology – EUROCRYPT 2018, pages 34–65, Cham, 2018. Springer International Publishing.
[13] David Cash, Dennis Hofheinz, Eike Kiltz, and Chris Peikert. Bonsai trees, or how to delegate a lattice basis. In Henri Gilbert, editor, Advances in Cryptology – EUROCRYPT 2010, pages 523–552, Berlin, Heidelberg, 2010. Springer Berlin Heidelberg.
[16] Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan. Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, STOC '08, pages 197–206, New York, NY, USA, 2008. Association for Computing Machinery.
[14] David Chaum and Eugène Van Heyst. Group signatures. In Proceedings of the 10th Annual International Conference on Theory and Application of Cryptographic Techniques, EUROCRYPT'91, page 257–265, Berlin, Heidelberg, 1991. Springer-Verlag.
[4] Hiroaki Anada, Masayuki Fukumitsu, and Shingo Hasegawa. Group signatures with designated traceability over openers' attributes in bilinear groups. In Ilsun You and Taek-Young Youn, editors, Information Security Applications, The 23rd World Conference on Information Security Applications (WISA 2022), pages 29–43, Cham, August 2022. Springer Nature Switzerland.
[29] Rotem Tsabary. Fully secure attribute-based encryption for t-cnf from lwe. In Alexandra Boldyreva and Daniele Micciancio, editors, Advances in Cryptology – CRYPTO 2019, pages 62–85, Cham, 2019. Springer International Publishing.
[8] Mihir Bellare, Daniele Micciancio, and Bogdan Warinschi. Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions. In Eli Biham, editor, Advances in Cryptology –-EUROCRYPT 2003, pages 614–629, Berlin, Heidelberg, 2003. Springer Berlin Heidelberg.
[10] Ward Beullens, Samuel Dobson, Shuichi Katsumata, Yi-Fu Lai, and Federico Pintore. Group signatures and more from isogenies and lattices: Generic, simple, and efficient. In Orr Dunkelman and Stefan Dziembowski, editors, Advances in Cryptology – EUROCRYPT 2022, pages 95–126, Cham, 2022. Springer International Publishing.
[3] Hiroaki Anada, Masayuki Fukumitsu, and Shingo Hasegawa. Group signatures with designated traceability over openers' attributes. International Journal of Networking and Computing, 12(2):493–508, July 2022.
[27] Amit Sahai. Simulation-sound non-interactive zero knowledge, 2000.
[21] Allison Lewko, Tatsuaki Okamoto, Amit Sahai, Katsuyuki Takashima, and Brent Waters. Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In Henri Gilbert, editor, Advances in Cryptology – EUROCRYPT 2010, pages 62–91, Berlin, Heidelberg, 2010. Springer Berlin Heidelberg.
[5] Hiroaki Anada, Masayuki Fukumitsu, and Shingo Hasegawa. Group Signatures with Designated Traceability over Openers' Attributes from Symmetric-Key Primitives . In 2024 21st Annual International Conference on Privacy, Security and Trust (PST), pages 1–9, Los Alamitos, CA, USA, August 2024. IEEE Computer Society.
[24] Benoît Libert, Khoa Nguyen, Thomas Peters, and Moti Yung. Bifurcated signatures: Folding the accountability vs. anonymity dilemma into a single private signing scheme. In Anne Canteaut and François-Xavier Standaert, editors, Advances in Cryptology -EUROCRYPT 2021 - 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, October 17-21, 2021, Proceedings, Part III, volume 12698 of Lecture Notes in Computer Science, pages 521–552. Springer, 2021.
[2] Hiroaki Anada, Masayuki Fukumitsu, and Shingo Hasegawa. Group signatures with designated traceability. In 2021 Ninth International Symposium on Computing and Networking (CANDAR), The 9th International Symposium on Computing and Networking (CANDAR2021), pages 74–80, November 2021.
[1] Joël Alwen and Chris Peikert. Generating shorter bases for hard random lattices. Theory of Computing Systems, 48(3):535–553, 2011.
22
23
24
25
26
27
28
29
30
10
11
12
13
14
15
16
17
18
19
1
2
3
4
5
6
7
8
9
20
21
References_xml – reference: [14] David Chaum and Eugène Van Heyst. Group signatures. In Proceedings of the 10th Annual International Conference on Theory and Application of Cryptographic Techniques, EUROCRYPT'91, page 257–265, Berlin, Heidelberg, 1991. Springer-Verlag.
– reference: [3] Hiroaki Anada, Masayuki Fukumitsu, and Shingo Hasegawa. Group signatures with designated traceability over openers' attributes. International Journal of Networking and Computing, 12(2):493–508, July 2022.
– reference: [27] Amit Sahai. Simulation-sound non-interactive zero knowledge, 2000.
– reference: [18] Akinori Kawachi, Keisuke Tanaka, and Keita Xagawa. Concurrently secure identification schemes based on the worst-case hardness of lattice problems. In Josef Pieprzyk, editor, Advances in Cryptology -ASIACRYPT 2008, pages 372–389, Berlin, Heidelberg, 2008. Springer Berlin Heidelberg.
– reference: [17] Yael Tauman Kalai, Dakshita Khurana, and Amit Sahai. Statistical witness indistinguishability (and more) in two messages. In Jesper Buus Nielsen and Vincent Rijmen, editors, Advances in Cryptology – EUROCRYPT 2018, pages 34–65, Cham, 2018. Springer International Publishing.
– reference: [21] Allison Lewko, Tatsuaki Okamoto, Amit Sahai, Katsuyuki Takashima, and Brent Waters. Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In Henri Gilbert, editor, Advances in Cryptology – EUROCRYPT 2010, pages 62–91, Berlin, Heidelberg, 2010. Springer Berlin Heidelberg.
– reference: [5] Hiroaki Anada, Masayuki Fukumitsu, and Shingo Hasegawa. Group Signatures with Designated Traceability over Openers' Attributes from Symmetric-Key Primitives . In 2024 21st Annual International Conference on Privacy, Security and Trust (PST), pages 1–9, Los Alamitos, CA, USA, August 2024. IEEE Computer Society.
– reference: [8] Mihir Bellare, Daniele Micciancio, and Bogdan Warinschi. Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions. In Eli Biham, editor, Advances in Cryptology –-EUROCRYPT 2003, pages 614–629, Berlin, Heidelberg, 2003. Springer Berlin Heidelberg.
– reference: [23] Benoit Libert, San Ling, Fabrice Mouhartem, Khoa Nguyen, and Huaxiong Wang. Signature schemes with efficient protocols and dynamic group signatures from lattice assumptions. Cryptology ePrint Archive, Paper 2016/101, 2016.
– reference: [6] Hiroaki Anada, Masayuki Fukumitsu, and Shingo Hasegawa. Group signatures with designated traceability over openers’ attributes from lattices. In 2024 Twelfth International Symposium on Computing and Networking (CANDAR), pages 1–10, November 2024.
– reference: [29] Rotem Tsabary. Fully secure attribute-based encryption for t-cnf from lwe. In Alexandra Boldyreva and Daniele Micciancio, editors, Advances in Cryptology – CRYPTO 2019, pages 62–85, Cham, 2019. Springer International Publishing.
– reference: [13] David Cash, Dennis Hofheinz, Eike Kiltz, and Chris Peikert. Bonsai trees, or how to delegate a lattice basis. In Henri Gilbert, editor, Advances in Cryptology – EUROCRYPT 2010, pages 523–552, Berlin, Heidelberg, 2010. Springer Berlin Heidelberg.
– reference: [4] Hiroaki Anada, Masayuki Fukumitsu, and Shingo Hasegawa. Group signatures with designated traceability over openers' attributes in bilinear groups. In Ilsun You and Taek-Young Youn, editors, Information Security Applications, The 23rd World Conference on Information Security Applications (WISA 2022), pages 29–43, Cham, August 2022. Springer Nature Switzerland.
– reference: [19] Markulf Kohlweiss and Ian Miers. Accountable metadata-hiding escrow: A group signature case study. Proc. Priv. Enhancing Technol., 2015(2):206–221, 2015.
– reference: [26] Oded Regev. On lattices, learning with errors, random linear codes, and cryptography. J. ACM, 56(6), sep 2009.
– reference: [11] Florian Böhl, Dennis Hofheinz, Tibor Jager, Jessica Koch, and Christoph Striecks. Confined guessing: New signatures from standard assumptions. Journal of Cryptology, 28(1):176–208, 2015.
– reference: [7] W. Banaszczyk. New bounds in some transference theorems in the geometry of numbers. Mathematische Annalen, 296(1):625–635, 1993.
– reference: [9] Mihir Bellare, Haixia Shi, and Chong Zhang. Foundations of group signatures: The case of dynamic groups. In Alfred Menezes, editor, Topics in Cryptology – CT-RSA 2005, pages 136–153, Berlin, Heidelberg, 2005. Springer Berlin Heidelberg.
– reference: [12] Jonathan Bootle, Andrea Cerulli, Pyrros Chaidos, Essam Ghadafi, Jens Groth, and Christophe Petit. Short accountable ring signatures based on ddh. In Günther Pernul, Peter Y A Ryan, and Edgar Weippl, editors, Computer Security – ESORICS 2015, pages 243–265, Cham, 2015. Springer International Publishing.
– reference: [1] Joël Alwen and Chris Peikert. Generating shorter bases for hard random lattices. Theory of Computing Systems, 48(3):535–553, 2011.
– reference: [10] Ward Beullens, Samuel Dobson, Shuichi Katsumata, Yi-Fu Lai, and Federico Pintore. Group signatures and more from isogenies and lattices: Generic, simple, and efficient. In Orr Dunkelman and Stefan Dziembowski, editors, Advances in Cryptology – EUROCRYPT 2022, pages 95–126, Cham, 2022. Springer International Publishing.
– reference: [2] Hiroaki Anada, Masayuki Fukumitsu, and Shingo Hasegawa. Group signatures with designated traceability. In 2021 Ninth International Symposium on Computing and Networking (CANDAR), The 9th International Symposium on Computing and Networking (CANDAR2021), pages 74–80, November 2021.
– reference: [20] Adeline Langlois, San Ling, Khoa Nguyen, and Huaxiong Wang. Lattice-based group signature scheme with verifier-local revocation. In Hugo Krawczyk, editor, Public-Key Cryptography – PKC 2014, pages 345–361, Berlin, Heidelberg, 2014. Springer Berlin Heidelberg.
– reference: [28] Yusuke Sakai, Keita Emura, Goichiro Hanaoka, Yutaka Kawai, Takahiro Matsuda, and Kazumasa Omote. Group signatures with message-dependent opening. In Michel Abdalla and Tanja Lange, editors, Pairing-Based Cryptography – Pairing 2012, pages 270–294, Berlin, Heidelberg, 2013. Springer Berlin Heidelberg.
– reference: [15] Sebastian Faust, Markulf Kohlweiss, Giorgia Azzurra Marson, and Daniele Venturi. On the non-malleability of the Fiat-Shamir transform. In Steven Galbraith and Mridul Nandi, editors, Progress in Cryptology -INDOCRYPT 2012, pages 60–79, Berlin, Heidelberg, 2012. Springer Berlin Heidelberg.
– reference: [30] Shouhuai Xu and Moti Yung. Accountable ring signatures: A smart card approach. In Jean-Jacques Quisquater, Pierre Paradinas, Yves Deswarte, and Anas Abou El Kalam, editors, Smart Card Research and Advanced Applications VI, IFIP 18th World Computer Congress, TC8/WG8.8 & TC11/WG11.2 Sixth International Conference on Smart Card Research and Advanced Applications (CARDIS), 22-27 August 2004, Toulouse, France, volume 153 of IFIP, pages 271–286. Kluwer/Springer, 2004.
– reference: [16] Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan. Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, STOC '08, pages 197–206, New York, NY, USA, 2008. Association for Computing Machinery.
– reference: [25] San Ling, Khoa Nguyen, Huaxiong Wang, and Yanhong Xu. Accountable tracing signatures from lattices. In Mitsuru Matsui, editor, Topics in Cryptology -CT-RSA 2019 -The Cryptographers' Track at the RSA Conference 2019, San Francisco, CA, USA, March 4-8, 2019, Proceedings, volume 11405 of Lecture Notes in Computer Science, pages 556–576. Springer, 2019.
– reference: [22] Benoît Libert, San Ling, Fabrice Mouhartem, Khoa Nguyen, and Huaxiong Wang. Signature schemes with efficient protocols and dynamic group signatures from lattice assumptions. In Jung Hee Cheon and Tsuyoshi Takagi, editors, Advances in Cryptology – ASIACRYPT 2016, pages 373–403, Berlin, Heidelberg, 2016. Springer Berlin Heidelberg.
– reference: [24] Benoît Libert, Khoa Nguyen, Thomas Peters, and Moti Yung. Bifurcated signatures: Folding the accountability vs. anonymity dilemma into a single private signing scheme. In Anne Canteaut and François-Xavier Standaert, editors, Advances in Cryptology -EUROCRYPT 2021 - 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, October 17-21, 2021, Proceedings, Part III, volume 12698 of Lecture Notes in Computer Science, pages 521–552. Springer, 2021.
– ident: 16
  doi: 10.1145/1374376.1374407
– ident: 6
  doi: 10.1109/CANDAR64496.2024.00009
– ident: 20
  doi: 10.1007/978-3-642-54631-0_20
– ident: 9
  doi: 10.1007/978-3-540-30574-3_11
– ident: 4
  doi: 10.1007/978-3-031-25659-2_3
– ident: 5
  doi: 10.1109/PST62714.2024.10788071
– ident: 8
  doi: 10.1007/3-540-39200-9_38
– ident: 25
  doi: 10.1007/978-3-030-12612-4_28
– ident: 22
  doi: 10.1007/978-3-662-53890-6_13
– ident: 26
  doi: 10.1145/1568318.1568324
– ident: 28
  doi: 10.1007/978-3-642-36334-4_18
– ident: 19
  doi: 10.1515/popets-2015-0012
– ident: 2
  doi: 10.1109/CANDAR53791.2021.00017
– ident: 18
  doi: 10.1007/978-3-540-89255-7_23
– ident: 23
  doi: 10.1007/978-3-662-53890-6_13
– ident: 21
  doi: 10.1007/978-3-642-13190-5_4
– ident: 1
  doi: 10.1007/s00224-010-9278-3
– ident: 12
  doi: 10.1007/978-3-319-24174-6_13
– ident: 11
  doi: 10.1007/s00145-014-9183-z
– ident: 13
  doi: 10.1007/978-3-642-13190-5_27
– ident: 14
  doi: 10.1007/3-540-46416-6_22
– ident: 30
– ident: 10
  doi: 10.1007/978-3-031-07085-3_4
– ident: 29
  doi: 10.1007/978-3-030-26948-7_3
– ident: 15
  doi: 10.1007/978-3-642-34931-7_5
– ident: 7
  doi: 10.1007/BF01445125
– ident: 17
  doi: 10.1007/978-3-319-78372-7_2
– ident: 24
  doi: 10.1007/978-3-030-77883-5_18
– ident: 27
– ident: 3
  doi: 10.15803/ijnc.12.2_493
SSID ssj0000779023
Score 2.2809362
Snippet The group signature with designated traceability (GSdT) is a kind of group signatures (GS) which aim to restrict the opening authority of the group manager; by...
SourceID unpaywall
crossref
jstage
SourceType Open Access Repository
Index Database
Publisher
StartPage 153
SubjectTerms group signature
lattices
openers; attributes
Title Efficient Group Signatures with Designated Traceability over Openers’ Attributes from Lattices
URI https://www.jstage.jst.go.jp/article/ijnc/15/2/15_153/_article/-char/en
https://doi.org/10.15803/ijnc.15.2_153
UnpaywallVersion publishedVersion
Volume 15
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
ispartofPNX International Journal of Networking and Computing, 2025, Vol.15(2), pp.153-181
journalDatabaseRights – providerCode: PRVAFT
  databaseName: Open Access Digital Library
  customDbUrl:
  eissn: 2185-2847
  dateEnd: 99991231
  omitProxy: true
  ssIdentifier: ssj0000779023
  issn: 2185-2847
  databaseCode: KQ8
  dateStart: 20110101
  isFulltext: true
  titleUrlDefault: http://grweb.coalliance.org/oadl/oadl.html
  providerName: Colorado Alliance of Research Libraries
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV1LTwIxEJ4omHgSnxGjpAcTvSzuq2z3SBQkPohGSfC0ttuuAQkSWWLw5N_w7_lLnO4uCHrAwyZNdtpt2s7O1_abGYBDxm3PFCYzuMeZ4UZKGIJ6kaFNWQV_miIU-kb3ullptNyLNm1nBFntCzN7f0-Z6Zx0uqgnFi3bAermMuQrFDF3DvKt5k31QWeOQ4NjYMP-T9n1suiMfxuYsz4rXQRg2rN-ddQf8PEb7_VmbEu9AOeTXqWUkufyKBbl8P1XwMbF3V6HtQxekmq6HjZgSfU3oTBJ3UAyTd6Cx1oSOgItDklOn8hd5ymN8Tkk-miWnCXMDgSikqA5C1UazntMNOOTaBYKwsavj09SjdOUWVhPe6qQKx5rOt1wG1r12v1pw8iSLRhhwk-TluOyKELAgiCCc86koywVuR6VPhWSeY5yXVPYoalDyOEThVZkm8JTtvC5ks4O5PovfbULRIZCKmZK3_KFS0PKGHYSa1oOx_22z4twNJmEYJDG1Aj0XkQPXKAHDotBMnBF8NI5mspl-jQnpiWnL7SzGmp8EY6nk7rgI3v_F92HXPw6UgeIQ2JRguXLW1bKluI3jN7frw
linkProvider Unpaywall
linkToUnpaywall http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV1LSwMxEA5aBU_WJ1ZUchD0snUfSZM9Fm0tokXQQj2tea20llrsFqkn_4Z_z1_iZHdbWz3Uw0JgJ9mQZHa-JN_MIHTMhc9c6XJHMMEdEhvpSMpix5qyCvw0pZL2RvemWWm0yFWbtnOCrPWFmb2_p9wNzjpd0BOPlv0IdHMZrVQoYO4CWmk1b6sPNnMcGBwHGg5_yoTl0Rn_NjBnfVa7AMCsZ_3aqD8Q4zfR683YlnoRXU56lVFKnsujRJbV-6-AjYu7vYHWc3iJq9l62ERLpr-FipPUDTjX5G30WEtDR4DFwenpE77rPGUxPofYHs3ii5TZAUBUYzBnymThvMfYMj6xZaEAbPz6-MTVJEuZBfWspwq-Foml0w13UKteuz9vOHmyBUel_DTtBYTHMQAWABFCCK4D45mYMKpDKjVngSHElb5ybQg5eGLlxb4rmfFlKIwOdlGh_9I3ewhrJbXhrg69UBKqKOfQSajpBQL226EooZPJJESDLKZGZPciduAiO3BQjNKBKyGWzdFULtenOTErOX1hndVA40vodDqpCz6y_3_RA1RIXkfmEHBIIo_yRfgNVDTeug
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Efficient+Group+Signatures+with+Designated+Traceability+over+Openers%E2%80%99+Attributes+from+Lattices&rft.jtitle=International+journal+of+networking+and+computing&rft.au=Anada%2C+Hiroaki&rft.au=Fukumitsu%2C+Masayuki&rft.au=Hasegawa%2C+Shingo&rft.date=2025&rft.issn=2185-2839&rft.eissn=2185-2847&rft.volume=15&rft.issue=2&rft.spage=153&rft.epage=181&rft_id=info:doi/10.15803%2Fijnc.15.2_153&rft.externalDBID=n%2Fa&rft.externalDocID=10_15803_ijnc_15_2_153
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=2185-2839&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=2185-2839&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=2185-2839&client=summon