Efficient code-based fully dynamic group signature scheme
Code-based group signature is an important research topic in recent years. Since the pioneering work by Alamélou et al.(WCC 2015), several other schemes have been proposed to provide improvements in security, efficiency and functionality. However, most existing constructions work only in the static...
Uložené v:
| Vydané v: | Theoretical computer science Ročník 990; s. 114407 |
|---|---|
| Hlavní autori: | , , , |
| Médium: | Journal Article |
| Jazyk: | English |
| Vydavateľské údaje: |
Elsevier B.V
01.04.2024
|
| Predmet: | |
| ISSN: | 0304-3975, 1879-2294 |
| On-line prístup: | Získať plný text |
| Tagy: |
Pridať tag
Žiadne tagy, Buďte prvý, kto otaguje tento záznam!
|
| Abstract | Code-based group signature is an important research topic in recent years. Since the pioneering work by Alamélou et al.(WCC 2015), several other schemes have been proposed to provide improvements in security, efficiency and functionality. However, most existing constructions work only in the static setting where the group population is fixed at the setup phase. Only a few schemes address partially dynamic, which can realize only one of users enrollment or revocation.
In this work, we provide an efficient code-based fully dynamic group signature (FDGS) scheme, i.e., users have flexibility when joining and leaving the group. Specifically, to upgrade the scheme into a fully dynamic group signature, we first add a dynamic ingredient into the static 2-RNSD Merkle-tree accumulator (ASIACRYPT 2019), then create a simple rule and utilize the Stern-like zero-knowledge protocol to handle users enrollment and revocation efficiently (i.e., without resetting the whole tree). Moreover, our solution is the first exploration of code-based FDGS with constant signature size. |
|---|---|
| AbstractList | Code-based group signature is an important research topic in recent years. Since the pioneering work by Alamélou et al.(WCC 2015), several other schemes have been proposed to provide improvements in security, efficiency and functionality. However, most existing constructions work only in the static setting where the group population is fixed at the setup phase. Only a few schemes address partially dynamic, which can realize only one of users enrollment or revocation.
In this work, we provide an efficient code-based fully dynamic group signature (FDGS) scheme, i.e., users have flexibility when joining and leaving the group. Specifically, to upgrade the scheme into a fully dynamic group signature, we first add a dynamic ingredient into the static 2-RNSD Merkle-tree accumulator (ASIACRYPT 2019), then create a simple rule and utilize the Stern-like zero-knowledge protocol to handle users enrollment and revocation efficiently (i.e., without resetting the whole tree). Moreover, our solution is the first exploration of code-based FDGS with constant signature size. |
| ArticleNumber | 114407 |
| Author | Dai, Huan Wang, Luping Chen, Jie Tao, Chongben |
| Author_xml | – sequence: 1 givenname: Luping orcidid: 0000-0002-6712-314X surname: Wang fullname: Wang, Luping email: 2964@usts.edu.cn organization: Suzhou University of Science and Technology, Jiangsu, 215000, China – sequence: 2 givenname: Jie surname: Chen fullname: Chen, Jie email: S080001@e.ntu.edu.sg organization: Shanghai Key Laboratory of Trustworthy Computing, East China Normal University, Shanghai, 200062, China – sequence: 3 givenname: Huan orcidid: 0000-0003-2708-2790 surname: Dai fullname: Dai, Huan email: daihuanjob@mail.usts.edu.cn organization: Suzhou University of Science and Technology, Jiangsu, 215000, China – sequence: 4 givenname: Chongben surname: Tao fullname: Tao, Chongben email: tom1tao@163.com organization: Suzhou University of Science and Technology, Jiangsu, 215000, China |
| BookMark | eNp9kMtOwzAQRS1UJErhA9jlBxJsx83UYoWq8pAqsYG1ZU_GxVWaVLaL1L8nVVmx6Gzu6szcObds0g89MfYgeCW4aB63VcZUSS5VJYRSHK7YVCxAl1JqNWFTXnNV1hrmN-w2pS0fZw7NlOmV9wED9bnAoaXS2URt4Q9ddyzaY293AYtNHA77IoVNb_MhUpHwm3Z0x6697RLd_-WMfb2sPpdv5frj9X35vC5RasglSABdKwUeNDg13l1Y4kr6sYsj9HMpJLWCCEiJRkBNEqVDpRw2zrm2njE478U4pBTJGwzZ5jD0OdrQGcHNyYDZmtGAORkwZwMjKf6R-xh2Nh4vMk9nhsaXfgJFk052kNoQCbNph3CB_gULb3Wp |
| CitedBy_id | crossref_primary_10_1016_j_ins_2024_121815 crossref_primary_10_1109_TCE_2025_3563943 |
| Cites_doi | 10.1109/18.556672 10.1016/j.tcs.2018.03.027 10.1504/IJSN.2006.010821 10.1007/s10623-016-0276-6 |
| ContentType | Journal Article |
| Copyright | 2024 Elsevier B.V. |
| Copyright_xml | – notice: 2024 Elsevier B.V. |
| DBID | AAYXX CITATION |
| DOI | 10.1016/j.tcs.2024.114407 |
| DatabaseName | CrossRef |
| DatabaseTitle | CrossRef |
| DatabaseTitleList | |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Mathematics Computer Science |
| EISSN | 1879-2294 |
| ExternalDocumentID | 10_1016_j_tcs_2024_114407 S0304397524000227 |
| GroupedDBID | --K --M -~X .DC .~1 0R~ 123 1B1 1RT 1~. 1~5 4.4 457 4G. 5VS 7-5 71M 8P~ 9JN AABNK AACTN AAEDW AAFTH AAIAV AAIKJ AAKOC AALRI AAOAW AAQFI AAXUO AAYFN ABAOU ABBOA ABJNI ABMAC ABYKQ ACAZW ACDAQ ACGFS ACRLP ACZNC ADBBV ADEZE AEBSH AEKER AENEX AFKWA AFTJW AGUBO AGYEJ AHHHB AHZHX AIALX AIEXJ AIKHN AITUG AJOXV ALMA_UNASSIGNED_HOLDINGS AMFUW AMRAJ AOUOD ARUGR AXJTR BKOJK BLXMC CS3 DU5 EBS EFJIC EFLBG EO8 EO9 EP2 EP3 F5P FDB FEDTE FIRID FNPLU FYGXN G-Q GBLVA GBOLZ HVGLF IHE IXB J1W KOM MHUIS MO0 N9A O-L O9- OAUVE OK1 OZT P-8 P-9 P2P PC. Q38 ROL RPZ SCC SDF SDG SES SEW SPC SPCBC SSV SSW T5K TN5 WH7 YNT ZMT ~G- 29Q 9DU AAEDT AAQXK AATTM AAXKI AAYWO AAYXX ABDPE ABEFU ABFNM ABWVN ABXDB ACLOT ACNNM ACRPL ACVFH ADCNI ADMUD ADNMO ADVLN AEIPS AEUPX AEXQZ AFJKZ AFPUW AGHFR AGQPQ AIGII AIIUN AKBMS AKRWK AKYEP ANKPU APXCP ASPBG AVWKF AZFZN CITATION EFKBS EJD FGOYB G-2 HZ~ LG9 M26 M41 R2- SSZ TAE WUQ ZY4 ~HD |
| ID | FETCH-LOGICAL-c297t-727793447f797b40008ae042f975becf5212ed1ee7e416173e2c2bc44bc6bbbd3 |
| ISICitedReferencesCount | 5 |
| ISICitedReferencesURI | http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=001176247700001&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| ISSN | 0304-3975 |
| IngestDate | Sat Nov 29 07:24:37 EST 2025 Tue Nov 18 22:41:13 EST 2025 Sat Feb 24 15:49:38 EST 2024 |
| IsPeerReviewed | true |
| IsScholarly | true |
| Keywords | Code-based cryptography Post-quantum cryptography Fully dynamic Group signature |
| Language | English |
| LinkModel | OpenURL |
| MergedId | FETCHMERGED-LOGICAL-c297t-727793447f797b40008ae042f975becf5212ed1ee7e416173e2c2bc44bc6bbbd3 |
| ORCID | 0000-0002-6712-314X 0000-0003-2708-2790 |
| ParticipantIDs | crossref_citationtrail_10_1016_j_tcs_2024_114407 crossref_primary_10_1016_j_tcs_2024_114407 elsevier_sciencedirect_doi_10_1016_j_tcs_2024_114407 |
| PublicationCentury | 2000 |
| PublicationDate | 2024-04-01 2024-04-00 |
| PublicationDateYYYYMMDD | 2024-04-01 |
| PublicationDate_xml | – month: 04 year: 2024 text: 2024-04-01 day: 01 |
| PublicationDecade | 2020 |
| PublicationTitle | Theoretical computer science |
| PublicationYear | 2024 |
| Publisher | Elsevier B.V |
| Publisher_xml | – name: Elsevier B.V |
| References | Frederic Ezerman, Tae Lee, Ling, Nguyen, Wang (br0190) 2015; vol. 9452 Kiayias, Yung (br0040) 2006; 1 Yamakawa, Cui, Kobara, Hagiwara, Imai (br0310) 2007; vol. 4851 Langlois, Ling, Nguyen, Wang (br0060) 2018; 730 Nguyen, Tang, Wang, Zeng (br0230) 2019; vol. 11922 Ateniese, Camenisch, Joye, Tsudik (br0020) 2000; vol. 1880 Libert, Ling, Mouhartem, Nguyen, Wang (br0070) 2016; vol. 10032 Fiat, Shamir (br0300) 1986; vol. 263 Chaum, Van Heyst (br0010) 1991; vol. 547 Stern (br0290) 1996; 42 Libert, Ling, Nguyen, Wang (br0260) 2016; vol. 9666 Camenisch, Lysyanskaya (br0090) 2002; vol. 2442 Libert, Peters, Yung (br0150) 2012; vol. 7417 Bresson, Stern (br0080) 2001; vol. 1992 Brickell, Pointcheval, Vaudenay, Yung (br0320) 2000; vol. 1751 Bellare, Shi, Zhang (br0050) 2005; vol. 3376 Augot, Finiasz, Sendrier (br0280) 2005; vol. 3715 Tsudik, Xu (br0100) 2003; vol. 2894 Wang, Zhang, Qian, Chen (br0220) 2021; vol. 2021 Alamélou, Blazy, Cauchie, Gaborit (br0210) 2016; vol. 10064 Nguyen, Safavi-Naini, Susilo, Wang, Zeng (br0240) 2021; vol. 12711 Boneh, Shacham (br0120) 2004 Bellare, Micciancio, Warinschi (br0030) 2003; vol. 2656 Nguyen (br0110) 2005; vol. 3376 Libert, Peters, Yung (br0140) 2012; vol. 7237 Ling, Nguyen, Stehlé, Wang (br0270) 2013; vol. 7778 Nakanishi, Fujii, Hira, Funabiki (br0130) 2009; vol. 5443 Ling, Nguyen, Wang, Xu (br0170) 2017; vol. 10355 Naor, Yung (br0250) 1990 Tang (br0180) 2022 Alamélou, Blazy, Cauchie, Gaborit (br0200) 2017; 82 Bootle, Cerulli, Chaidos, Ghadafi, Groth (br0160) 2016; vol. 9696 Brickell (10.1016/j.tcs.2024.114407_br0320) 2000; vol. 1751 Wang (10.1016/j.tcs.2024.114407_br0220) 2021; vol. 2021 Nguyen (10.1016/j.tcs.2024.114407_br0240) 2021; vol. 12711 Nguyen (10.1016/j.tcs.2024.114407_br0110) 2005; vol. 3376 Libert (10.1016/j.tcs.2024.114407_br0140) 2012; vol. 7237 Libert (10.1016/j.tcs.2024.114407_br0260) 2016; vol. 9666 Fiat (10.1016/j.tcs.2024.114407_br0300) 1986; vol. 263 Bootle (10.1016/j.tcs.2024.114407_br0160) 2016; vol. 9696 Alamélou (10.1016/j.tcs.2024.114407_br0210) 2016; vol. 10064 Nguyen (10.1016/j.tcs.2024.114407_br0230) 2019; vol. 11922 Camenisch (10.1016/j.tcs.2024.114407_br0090) 2002; vol. 2442 Yamakawa (10.1016/j.tcs.2024.114407_br0310) 2007; vol. 4851 Boneh (10.1016/j.tcs.2024.114407_br0120) 2004 Augot (10.1016/j.tcs.2024.114407_br0280) 2005; vol. 3715 Bellare (10.1016/j.tcs.2024.114407_br0050) 2005; vol. 3376 Libert (10.1016/j.tcs.2024.114407_br0150) 2012; vol. 7417 Tang (10.1016/j.tcs.2024.114407_br0180) 2022 Ling (10.1016/j.tcs.2024.114407_br0270) 2013; vol. 7778 Ling (10.1016/j.tcs.2024.114407_br0170) 2017; vol. 10355 Stern (10.1016/j.tcs.2024.114407_br0290) 1996; 42 Chaum (10.1016/j.tcs.2024.114407_br0010) 1991; vol. 547 Nakanishi (10.1016/j.tcs.2024.114407_br0130) 2009; vol. 5443 Bellare (10.1016/j.tcs.2024.114407_br0030) 2003; vol. 2656 Kiayias (10.1016/j.tcs.2024.114407_br0040) 2006; 1 Bresson (10.1016/j.tcs.2024.114407_br0080) 2001; vol. 1992 Naor (10.1016/j.tcs.2024.114407_br0250) 1990 Libert (10.1016/j.tcs.2024.114407_br0070) 2016; vol. 10032 Tsudik (10.1016/j.tcs.2024.114407_br0100) 2003; vol. 2894 Frederic Ezerman (10.1016/j.tcs.2024.114407_br0190) 2015; vol. 9452 Langlois (10.1016/j.tcs.2024.114407_br0060) 2018; 730 Alamélou (10.1016/j.tcs.2024.114407_br0200) 2017; 82 Ateniese (10.1016/j.tcs.2024.114407_br0020) 2000; vol. 1880 |
| References_xml | – volume: vol. 3376 start-page: 136 year: 2005 end-page: 153 ident: br0050 article-title: Foundations of group signatures: the case of dynamic groups publication-title: Topics in Cryptology - CT-RSA 2005 – volume: vol. 2894 start-page: 269 year: 2003 end-page: 286 ident: br0100 article-title: Accumulating composites and improved group signing publication-title: Advances in Cryptology - ASIACRYPT 2003 – volume: vol. 7237 start-page: 609 year: 2012 end-page: 627 ident: br0140 article-title: Scalable group signatures with revocation publication-title: Advances in Cryptology - EUROCRYPT 2012 – year: 2022 ident: br0180 article-title: New and improved zero-knowledge argument systems for code-based cryptography – volume: vol. 5443 start-page: 463 year: 2009 end-page: 480 ident: br0130 article-title: Revocable group signature schemes with constant costs for signing and verifying publication-title: Public Key Cryptography - PKC 2009 – volume: vol. 2442 start-page: 61 year: 2002 end-page: 76 ident: br0090 article-title: Dynamic accumulators and application to efficient revocation of anonymous credentials publication-title: Advances in Cryptology - CRYPTO 2002 – volume: vol. 9696 start-page: 117 year: 2016 end-page: 136 ident: br0160 article-title: Foundations of fully dynamic group signatures publication-title: Applied Cryptography and Network Security–ACNS 2016 – volume: vol. 3715 start-page: 64 year: 2005 end-page: 83 ident: br0280 article-title: A family of fast syndrome based cryptographic hash functions publication-title: Progress in Cryptology - Mycrypt 2005 – volume: vol. 11922 start-page: 25 year: 2019 end-page: 55 ident: br0230 article-title: New code-based privacy-preserving cryptographic constructions publication-title: Advances in Cryptology - ASIACRYPT 2019 – volume: 82 start-page: 469 year: 2017 end-page: 493 ident: br0200 article-title: A code-based group signature scheme publication-title: Des. Codes Cryptogr. – volume: vol. 263 start-page: 186 year: 1986 end-page: 194 ident: br0300 article-title: How to prove yourself: practical solutions to identification and signature problems publication-title: Advances in Cryptology - CRYPTO 1986 – start-page: 427 year: 1990 end-page: 437 ident: br0250 article-title: Public-key cryptosystems provably secure against chosen ciphertext attacks publication-title: Proceedings of the Twenty-Second Annual ACM Symposium on Theory of Computing, STOC '90 – volume: vol. 10032 start-page: 373 year: 2016 end-page: 403 ident: br0070 article-title: Signature schemes with efficient protocols and dynamic group signatures from lattice assumptions publication-title: Advances in Cryptology - ASIACRYPT 2016 – volume: vol. 2656 start-page: 614 year: 2003 end-page: 629 ident: br0030 article-title: Foundations of group signatures: formal definitions, simplified requirements, and a construction based on general assumptions publication-title: Advances in Cryptology - EUROCRYPT 2003 – volume: vol. 1751 start-page: 276 year: 2000 end-page: 292 ident: br0320 article-title: Design validations for discrete logarithm based signature schemes publication-title: Public Key Cryptography- PKC 2000 – volume: vol. 10064 start-page: 258 year: 2016 end-page: 275 ident: br0210 article-title: A practical group signature scheme based on rank metric publication-title: Arithmetic of Finite Fields - 6th International Workshop–WAIFI-2016 – volume: vol. 12711 start-page: 678 year: 2021 end-page: 708 ident: br0240 article-title: Group encryption: full dynamicity, message filtering and code-based instantiation publication-title: Public-Key Cryptography - PKC 2021 – volume: 730 start-page: 1 year: 2018 end-page: 20 ident: br0060 article-title: A lattice-based group signature scheme with verifier-local revocation publication-title: Theor. Comput. Sci. – volume: vol. 7778 start-page: 107 year: 2013 end-page: 124 ident: br0270 article-title: Improved zero-knowledge proofs of knowledge for the ISIS problem, and applications publication-title: Public-Key Cryptography - PKC 2013 – volume: vol. 10355 start-page: 293 year: 2017 end-page: 312 ident: br0170 article-title: Lattice-based group signatures: achieving full dynamicity with ease publication-title: Applied Cryptography and Network Security – ACNS 2017 – volume: vol. 9666 start-page: 1 year: 2016 end-page: 31 ident: br0260 article-title: Zero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoors publication-title: Advances in Cryptology - EUROCRYPT 2016 – volume: vol. 7417 start-page: 571 year: 2012 end-page: 589 ident: br0150 article-title: Group signatures with almost-for-free revocation publication-title: Advances in Cryptology - CRYPTO 2012 – volume: vol. 9452 start-page: 260 year: 2015 end-page: 285 ident: br0190 article-title: A provably secure group signature scheme from code-based assumptions publication-title: Advances in Cryptology - ASIACRYPT 2015 – volume: vol. 4851 start-page: 168 year: 2007 end-page: 177 ident: br0310 article-title: On the key-privacy issue of McEliece public-key encryption publication-title: Applied Algebra, Algebraic Algorithms and Error-Correcting Codes, 17th International Symposium, AAECC-17 – volume: vol. 547 start-page: 257 year: 1991 end-page: 265 ident: br0010 article-title: Group signatures publication-title: Advances in Cryptology - EUROCRYPT 1991 – volume: 42 start-page: 1757 year: 1996 end-page: 1768 ident: br0290 article-title: A new paradigm for public key identification publication-title: IEEE Trans. Inf. Theory – volume: vol. 3376 start-page: 275 year: 2005 end-page: 292 ident: br0110 article-title: Accumulators from bilinear pairings and applications publication-title: Topics in Cryptology - CT-RSA 2005 – volume: vol. 2021 year: 2021 ident: br0220 article-title: Group signature with verifier-local revocation based on coding theory publication-title: Security and Communication Networks – volume: 1 start-page: 24 year: 2006 end-page: 45 ident: br0040 article-title: Secure scalable group signature with dynamic joins and separable authorities publication-title: Int. J. Secur. Netw. – volume: vol. 1880 start-page: 255 year: 2000 end-page: 270 ident: br0020 article-title: A practical and provably secure coalition-resistant group signature scheme publication-title: Advances in Cryptology - CRYPTO 2000 – volume: vol. 1992 start-page: 190 year: 2001 end-page: 206 ident: br0080 article-title: Efficient revocation in group signatures publication-title: Public Key Cryptography-PKC 2001 – start-page: 168 year: 2004 end-page: 177 ident: br0120 article-title: Group signatures with verifier-local revocation publication-title: Proceedings of the 11th ACM Conference on Computer and Communications Security, CCS 2004 – volume: vol. 1992 start-page: 190 year: 2001 ident: 10.1016/j.tcs.2024.114407_br0080 article-title: Efficient revocation in group signatures – volume: vol. 1880 start-page: 255 year: 2000 ident: 10.1016/j.tcs.2024.114407_br0020 article-title: A practical and provably secure coalition-resistant group signature scheme – volume: vol. 10032 start-page: 373 year: 2016 ident: 10.1016/j.tcs.2024.114407_br0070 article-title: Signature schemes with efficient protocols and dynamic group signatures from lattice assumptions – start-page: 427 year: 1990 ident: 10.1016/j.tcs.2024.114407_br0250 article-title: Public-key cryptosystems provably secure against chosen ciphertext attacks – volume: vol. 9452 start-page: 260 year: 2015 ident: 10.1016/j.tcs.2024.114407_br0190 article-title: A provably secure group signature scheme from code-based assumptions – volume: vol. 2894 start-page: 269 year: 2003 ident: 10.1016/j.tcs.2024.114407_br0100 article-title: Accumulating composites and improved group signing – start-page: 168 year: 2004 ident: 10.1016/j.tcs.2024.114407_br0120 article-title: Group signatures with verifier-local revocation – volume: 42 start-page: 1757 issue: 6 year: 1996 ident: 10.1016/j.tcs.2024.114407_br0290 article-title: A new paradigm for public key identification publication-title: IEEE Trans. Inf. Theory doi: 10.1109/18.556672 – volume: 730 start-page: 1 year: 2018 ident: 10.1016/j.tcs.2024.114407_br0060 article-title: A lattice-based group signature scheme with verifier-local revocation publication-title: Theor. Comput. Sci. doi: 10.1016/j.tcs.2018.03.027 – volume: vol. 3376 start-page: 275 year: 2005 ident: 10.1016/j.tcs.2024.114407_br0110 article-title: Accumulators from bilinear pairings and applications – volume: vol. 263 start-page: 186 year: 1986 ident: 10.1016/j.tcs.2024.114407_br0300 article-title: How to prove yourself: practical solutions to identification and signature problems – volume: vol. 4851 start-page: 168 year: 2007 ident: 10.1016/j.tcs.2024.114407_br0310 article-title: On the key-privacy issue of McEliece public-key encryption – volume: vol. 2021 year: 2021 ident: 10.1016/j.tcs.2024.114407_br0220 article-title: Group signature with verifier-local revocation based on coding theory – volume: vol. 10355 start-page: 293 year: 2017 ident: 10.1016/j.tcs.2024.114407_br0170 article-title: Lattice-based group signatures: achieving full dynamicity with ease – volume: 1 start-page: 24 issue: 1/2 year: 2006 ident: 10.1016/j.tcs.2024.114407_br0040 article-title: Secure scalable group signature with dynamic joins and separable authorities publication-title: Int. J. Secur. Netw. doi: 10.1504/IJSN.2006.010821 – volume: vol. 2442 start-page: 61 year: 2002 ident: 10.1016/j.tcs.2024.114407_br0090 article-title: Dynamic accumulators and application to efficient revocation of anonymous credentials – volume: vol. 3715 start-page: 64 year: 2005 ident: 10.1016/j.tcs.2024.114407_br0280 article-title: A family of fast syndrome based cryptographic hash functions – volume: vol. 11922 start-page: 25 year: 2019 ident: 10.1016/j.tcs.2024.114407_br0230 article-title: New code-based privacy-preserving cryptographic constructions – volume: vol. 1751 start-page: 276 year: 2000 ident: 10.1016/j.tcs.2024.114407_br0320 article-title: Design validations for discrete logarithm based signature schemes – volume: vol. 2656 start-page: 614 year: 2003 ident: 10.1016/j.tcs.2024.114407_br0030 article-title: Foundations of group signatures: formal definitions, simplified requirements, and a construction based on general assumptions – volume: vol. 7417 start-page: 571 year: 2012 ident: 10.1016/j.tcs.2024.114407_br0150 article-title: Group signatures with almost-for-free revocation – year: 2022 ident: 10.1016/j.tcs.2024.114407_br0180 – volume: vol. 7237 start-page: 609 year: 2012 ident: 10.1016/j.tcs.2024.114407_br0140 article-title: Scalable group signatures with revocation – volume: vol. 9696 start-page: 117 year: 2016 ident: 10.1016/j.tcs.2024.114407_br0160 article-title: Foundations of fully dynamic group signatures – volume: vol. 12711 start-page: 678 year: 2021 ident: 10.1016/j.tcs.2024.114407_br0240 article-title: Group encryption: full dynamicity, message filtering and code-based instantiation – volume: vol. 5443 start-page: 463 year: 2009 ident: 10.1016/j.tcs.2024.114407_br0130 article-title: Revocable group signature schemes with constant costs for signing and verifying – volume: vol. 547 start-page: 257 year: 1991 ident: 10.1016/j.tcs.2024.114407_br0010 article-title: Group signatures – volume: 82 start-page: 469 issue: 1–2 year: 2017 ident: 10.1016/j.tcs.2024.114407_br0200 article-title: A code-based group signature scheme publication-title: Des. Codes Cryptogr. doi: 10.1007/s10623-016-0276-6 – volume: vol. 3376 start-page: 136 year: 2005 ident: 10.1016/j.tcs.2024.114407_br0050 article-title: Foundations of group signatures: the case of dynamic groups – volume: vol. 10064 start-page: 258 year: 2016 ident: 10.1016/j.tcs.2024.114407_br0210 article-title: A practical group signature scheme based on rank metric – volume: vol. 9666 start-page: 1 year: 2016 ident: 10.1016/j.tcs.2024.114407_br0260 article-title: Zero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoors – volume: vol. 7778 start-page: 107 year: 2013 ident: 10.1016/j.tcs.2024.114407_br0270 article-title: Improved zero-knowledge proofs of knowledge for the ISIS problem, and applications |
| SSID | ssj0000576 |
| Score | 2.437513 |
| Snippet | Code-based group signature is an important research topic in recent years. Since the pioneering work by Alamélou et al.(WCC 2015), several other schemes have... |
| SourceID | crossref elsevier |
| SourceType | Enrichment Source Index Database Publisher |
| StartPage | 114407 |
| SubjectTerms | Code-based cryptography Fully dynamic Group signature Post-quantum cryptography |
| Title | Efficient code-based fully dynamic group signature scheme |
| URI | https://dx.doi.org/10.1016/j.tcs.2024.114407 |
| Volume | 990 |
| WOSCitedRecordID | wos001176247700001&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVESC databaseName: Elsevier SD Freedom Collection Journals 2021 customDbUrl: eissn: 1879-2294 dateEnd: 99991231 omitProxy: false ssIdentifier: ssj0000576 issn: 0304-3975 databaseCode: AIEXJ dateStart: 20211211 isFulltext: true titleUrlDefault: https://www.sciencedirect.com providerName: Elsevier |
| link | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV3fb9MwED5BxwN7GGyA9gOQH_a0KNPmunP8OI2igWBCWpH6FsWOwzahrFrbafvvd-dzkrIBAiReoiqK6_Tu6_l8vrsPYFuWdl863KaaKqtS5UuTFsYUqbNy4H1B3VBtIJvQJyfZeGy-RDLOaaAT0HWd3dyYyX9VNd5DZVPp7F-ou_1SvIGfUel4RbXj9Y8UPwxNIeiIn8rVU1qmyoSi7LdJyfTzSSjlSCh1I7T1THCH639sWjBaqG90kfghiatlF4NnO_FpPmnWv5AnEMs9ztsH3zHl9fG8Q-Ko4BDt2WX9zcZqtBh7kIspKyEg9qAohgux6LDFMCHKrme7mmmTSsl8xo3hNUwU-sCIczzhYnfmqJ-6VNTPWDE37r3e2Kc0F01FmbDUDPExLEk9MFkPlg4_DMcfu0V5oPnYOr5bc8AdUv3uTfRzF2XB7Rg9h5W4XxCHrOdVeOTrNXjWcHGIaJrXYPlz2393-gJMCwLRgUAEEIgIAhFAIFoQCAbBS_j6fjg6Ok4jSUbqpNGzFP1PNLFK6UobbUkMWeHRElf4I_H_WVFtti_3vdc-7GX7XjppnVLWHVhry_4r6NWXtV8HoSrt93SRVar0RExQSNVXZda3yqAPI80G7DVyyV3sIE9EJt_zJlXwIkdR5iTKnEW5ATvtkAm3T_ndw6oRdh4RzX5djsj49bDNfxu2BU87SL-G3uxq7t_AE3c9O59evY34uQO9_Xwu |
| linkProvider | Elsevier |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Efficient+code-based+fully+dynamic+group+signature+scheme&rft.jtitle=Theoretical+computer+science&rft.au=Wang%2C+Luping&rft.au=Chen%2C+Jie&rft.au=Dai%2C+Huan&rft.au=Tao%2C+Chongben&rft.date=2024-04-01&rft.pub=Elsevier+B.V&rft.issn=0304-3975&rft.eissn=1879-2294&rft.volume=990&rft_id=info:doi/10.1016%2Fj.tcs.2024.114407&rft.externalDocID=S0304397524000227 |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0304-3975&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0304-3975&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0304-3975&client=summon |