Next Article in Journal
Experimental Study of Influence of Freeze–Thaw Cycles on the Dynamic Properties of Weathered Sand-Amended Expansive Soils
Next Article in Special Issue
Analysis of Cyber-Intelligence Frameworks for AI Data Processing
Previous Article in Journal
Safety Evaluation of Toll Plaza Diverging Area Considering Different Vehicles’ Toll Collection Types
Previous Article in Special Issue
ReliaMatch: Semi-Supervised Classification with Reliable Match
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Lattice-Based Group Signature with Message Recovery for Federal Learning

1
School of Software, Henan Polytechnic University, Jiaozuo 454000, China
2
Information Engineering Institute, Jiaozuo University, Jiaozuo 454000, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2023, 13(15), 9007; https://doi.org/10.3390/app13159007
Submission received: 28 June 2023 / Revised: 20 July 2023 / Accepted: 1 August 2023 / Published: 6 August 2023

Abstract

:
Federal learning and privacy protection are inseparable. The participants in federated learning need to be the targets of privacy protection. On the other hand, federated learning can also be used as a tool for privacy attacks. Group signature is regarded as an effective tool for preserving user privacy. Additionally, message recovery is a useful cryptographic primitive that ensures message recovery during the verification phase. In federated learning, message recovery can reduce the transmission of parameters and help protect parameter privacy. In this paper, we propose a lattice-based group signature with message recovery (GS-MR). We then prove that the GS-MR scheme has full anonymity and traceability under the random oracle model, and we reduce anonymity and traceability to the hardness assumptions of ring learning with errors (RLWE) and ring short integer solution (RSIS), respectively. Furthermore, we conduct some experiments to evaluate the sizes of key and signature, and make a performance comparison between three lattice-based group signature schemes and the GS-MR scheme. The results show that the message–signature size of GS-MR is reduced by an average of 39.17% for less than 2000 members.

1. Introduction

Federated learning is a decentralized machine learning paradigm that enables collaborative model training without the need for centralized data aggregation. Multiple parties, such as devices or organizations, participate by computing model updates or gradients locally and exchanging them with a central server [1]. Due to its characteristics, federated learning has gained increasing attention, particularly in the fields of healthcare, finance, and the Internet of Things (IoT) [2,3,4]. However, in federated learning, the importance of protecting the privacy of participants cannot be overlooked [2]. Therefore, protecting sensitive information becomes a challenging task in the ever-evolving landscape of federated learning. Based on this premise, group signatures have emerged as an effective tool for protecting user privacy due to their anonymity and traceability properties.
Group signature, as a special type of digital signature [5], is a research hotspot in public key cryptography. In the group signature scheme, each member of the group is issued with a signing key, allowing them to generate signatures anonymously by using the signing key (anonymity); if there is an abuse of signature power by malicious group members, the group signature scheme has an entity called the group manager, which can break anonymity by deriving specific signatories from the signature. Due to the characteristics of group signature, it can be applied in federated learning to achieve anonymity preservation and parameter integrity, as well as to prevent dishonest participants from transmitting malicious data, etc.
However, in conventional group signatures, to ensure message integrity, signers must send the message along with the signature to the verifier. This poses a significant problem: during the process of verifying the correctness of the signature, the verifier needs to receive all the parameters of the message–signature pairs, with the message often taking up a significant portion. To address the above problem, Nyberg et al. [6] introduced the concept of message recovery: It enables the sender to avoid sending the signed message and to send only the signature, and it can recover the message while confirming the validity of the signature. This obviously decreases the quantity of information that needs to be transferred, which saves transmission bandwidth. Moreover, it is more convenient for both the sender and the receiver. The implementation of message recovery is considered as an encoding method [7,8], as it involves adding additional information to the signature to achieve message recoverability. Since then, Islam et al. [9] have proposed a signature scheme for message recovery with specified verifiers based on elliptic curves and bilinear pairs, and the scheme was proven to be secure under the stochastic prediction model. In 2020, Kazmirchuk et al. [10] proposed a provably secure elliptic curve-based digital signature authentication scheme with message recovery. Their scheme uses a hash token function instead of a hash function, allowing for reversed signature and verification procedures and message recovery from the signature r-component. In 2013, Tian et al. [11] first introduced the concept of message recovery to lattice-based cryptography. In 2023, Wu et al. [12] proposed an identity-based proxy signature scheme on the lattice, and it also worked with message recovery. The difference between traditional digital signatures and message recovery signatures is shown in Figure 1.
Nevertheless, to the best of our knowledge, the group signature schemes currently proposed do not possess the functionality of message recovery. This will directly result in group members having to send additional messages to the verifier. Therefore, constructing a group signature scheme with message recovery (GS-MR) will reduce the amount of data received by the verifier and provide greater transparency and application scalability to group privacy scenarios. Furthermore, in domains such as federated learning, the GS-MR scheme has significant advantages over traditional group signature schemes. For example, in federated learning, participants train the model locally and send the model parameter updates to a central server, which aggregates these parameter updates and distributes the aggregated model parameters to the participants. The GS-MR scheme can be used to verify the integrity of the model parameters transmitted by the central server and to recover the original model update information. This ensures that the model parameters are not tampered with during the transmission process and provides verifiability of the results to the participants. In addition, in certain scenarios, such as model analysis or debugging of model updates, federated learning may require the recovery of the original participant data without centralizing the raw data on the central server. The GS-MR scheme can facilitate the recovery of participants’ original data from the group signatures, eliminating the need for centralized data collection. This helps protect the privacy of subscriber data and reduces the need for data transmission.
With the continuous breakthroughs in the field of quantum computing, group signature schemes based on traditional number theory constructions are becoming insecure. In 1996, Ajtai [13] introduced the lattice as a cryptographic system with a special algebraic structure. In the post-quantum era, lattice-based cryptography has become a hot research topic in cryptography because of its high asymptotic efficiency, parallelizability, and simplicity of operation. In addition, probabilistic polynomial-time efficient methods for solving difficult problems on lattice do not yet exist under quantum computers [14]. Thanks to the multiple advantages of lattices, Gordon et al. [15] pioneered the construction of the first lattice-based group signature scheme. Gordon’s scheme has high theoretical value, but its signature length is too long to be of practical consequence. Ling et al. [16] proposed the first lattice-based constant-size group signature scheme at PKC 2018. They used the “restricted guessing” technique of Ducas and Micciancio’s signature scheme [17] and solved the problem of linear growth of the signature size, but the parameters of their scheme were set too large and there were soundness errors in NIZK proof in their scheme. In the subsequent research on lattice-based group signature constructions, numerous improved schemes have been proposed [18,19,20,21,22,23]. Furthermore, many lattice-based group signature schemes have been proven to be secure in the standard model, such as [24]. However, to the best of our knowledge, a lattice-based GS-MR scheme has not been proposed thus far. Therefore, we aim to construct a lattice-based GS-MR scheme to provide potential security assurance for federated learning scenarios in the quantum era.

Our Contribution

We constructed the first lattice-based GS-MR scheme from lattice assumption. In the GS-MR scheme, the message will be recovered in full while the signature is verified as being correct. Therefore, in the rest of this paper, we will use the verification parameter to represent the total size of the message–signature required for the verification phase. The specific contributions are as follows:
(1)
We construct a GS-MR based on the Abe-Okamoto signature scheme [25] (ASS) combined with the sign-hybrid-encrypt framework. In the key generation phase, we combine a ring version of Boyen’s signature scheme (BSS) with an algorithm for generating ring trapdoors to distribute private signing keys to the group members. In the signature generation phase, the member’s identity ID is first encrypted into cipher text using a double encryption algorithm with CCA-security [26] (LPR encryption scheme) to ensure the anonymity and traceability of the group member’s identity; The encrypted result is then used as part of the input to the LSS combined with the ASS to generate the final signature.
(2)
We prove that the GS-MR scheme satisfies correctness (with message recoverability), full anonymity, and traceability under the random oracle model (ROM). In addition, the anonymity of GS-MR relies on ring learning with errors assumption (RLWE), and the traceability of GS-MR relies on the short integer solution assumption (RSIS).
(3)
We have experimentally performed some simple evaluations of the proposed GS-MR scheme, which include a comparison of the key and verification parameters, respectively. Then, we compare three existing lattice-based group signature schemes [19,24,27] with the proposed GS-MR scheme and perform an exhaustive verification parameter size analysis. According to the results of the analysis, the proposed GS-MR scheme reduces the verification parameter size by an average of 39.17%.
The structure of this paper is as follows. In Section 2, we introduce the symbols, lattice, the RSIS and RLWE problems, and some algorithms. In Section 3, we introduce the definition and security model of the GS-MR scheme. Then, we introduce the proposed scheme in Section 4. The security analysis is shown in Section 5. Section 6 presents the efficiency analysis. The last section is a summary of the paper.

2. Preliminaries

2.1. Symbol Definition

The symbols that appear in this paper are described in Glossary.

2.2. Definition of the Lattice

Let A = { a 1 , a 2 , ... , a m | a i n } be a set of linearly independent column vectors; and the lattice composed of this set of vectors is defined as follows:
Λ ( A ) = ( a 1 , a 2 , ... , a m ) = { A x | x m } ,
and A is called the base of lattice Λ ( A ) . Most cryptosystems are constructed using an integer lattice, i.e., a i n . If n = m , then Λ ( A ) is said to be a full-rank lattice.
Definition 1.
Given matrix  A q n × m and u q n , define the following two q m o d u l e lattices:
Λ q ( A ) = { x m : A x = 0 mod q } ,
Λ q u ( A ) = { x m | A x = u mod q } .

2.3. Ring Variants of the Lattice and the Relevant Difficult Problems

Although lattice-based cryptographic constructions are resistant to quantum attacks, they have not been developed commercially until now because of their low computational efficiency. Due to the use of the expansion of a two-dimensional matrix as an operation, the complexity of the lattice operation is always O ( n m log q ) O ( n 2 ) . To address this issue, we employed the lattice of ideals, a special algebraic system known as an ideal lattice, and applied SIS and LWE to polynomial ring settings.
Definition 2.
R S I S n , m , q , β problem. Given a = ( a 1 , ... , a 2 ) q 1 × m , the R S I S n , m , q , β is defined as follows: find x = ( x 1 , ... , x m ) q m satisfying a x = 0 mod q and | | x | | β . For m > log q / log ( 2 β ) , γ = 16 β m n log 2 n , and q γ n / 4 log n , the R S I S n , m , q , β problem is as difficult as the I d e a l S V P γ problem [28].
Definition 3.
R L W E n , m , q , χ problem. Define a vector s q and a distribution χ on . Given e χ and a randomly chosen A q to obtain ( A , A s + e ) , the R L W E n , m , q , χ is defined as finding an s q from ( A , A s + e ) . ( A , A s + e ) and ( A , y ) are indistinguishable, where A q , and y q . The R L W E n , m , q , χ problem is at least as difficult as the I d e a l S V P γ problem [26].

2.4. Boyen’s Signature Algorithm and Its Ring Variants

The BSS [29] is a hybrid algorithm on the lattice. The parameters of BSS are as follows: given security parameter λ and message length l , let q = p l o y ( n ) , m 2 n log q , σ = Ω ( l n log q ) and β = σ ω ( log m ) . The BSS key generation algorithm is as follows:
(a)
The algorithm T r a p G e n ( n , m , q ) [30] produces an A and a trapdoor base T A of Λ ( A ) , where A is statistically close to uniform over q n × m and T A m × m is a short basis for Λ ( A ) = { x m : A x = 0 mod q } .
(b)
Randomly chooses matrices A 0 , A 1 .... A l q n × m and vector u q n .
(c)
Output the public key P K = ( A , A 0 , A 1 .... A l , u ) and the signing key s k = T A .
The BSS signature algorithm is as follows: Upon the input of a fixed-length message d = ( d 1 , .... d l ) { 0 , 1 } l , the signature algorithm first computes A ( d ) = [ A | A 0 + i = 1 l d i A i ] q n × 2 m ; then, it runs the lattice base delegation algorithm E x t B a s i s ( A ( d ) , T A ) [31] to generate a short base T ( d ) of Λ ( A ( d ) ) , and finally runs the preimage sample algorithm S a m p l e ( T ( d ) , A ( d ) , u , σ ) [30] to obtain a signature z 2 m , satisfying | | z | | β and A ( d ) z = u mod q .
By applying BSS to the polynomial ring setting [32] and setting the parameter m to m = Ω ( log q ) , the signature size can be reduced from l O ( n 2 ) to l O ( n ) . The signing public key in the ring variant of BSS is P K = ( a , a 0 , .... a l , u ) ( q m ) l + 2 × q and the signing key is s k = T a n m × n m . The security of the ring variant of BSS is based on the difficulty of R SIS n , m , q , β , which can be reduced to the hardness assumptions of S V P l O ~ ( n 2 ) .

2.5. Gaussian Distribution and Rejection Sampling

Definition 4.
Given any σ > 0 and vector c m , the Gaussian distribution centered on c is defined as follows: D σ , c m = exp ( π | | x c | | 2 / σ 2 ) / x ρ σ , c m ( x ) . Gaussian distributions on m are abbreviated as D σ m when c = 0 . In the GS-MR scheme, x D σ m is defined over q , which means that every coefficient of x obey distribution D σ m .
Lemma 1.
[33]. Given any σ and a positive integer m , the following equations are satisfied:
(1)
Pr [ x D σ m : | | x | | > 2 σ m ] < 2 m / 4 .
(2)
Pr [ x D σ 1 : | | x | | > σ k ] < 2 k 2 / 2
Lemma 2.
[34]. Rejection sampling algorithm. Let V = { v m : | | v | | < t } , σ = ω ( t log m ) , and h : V and there exists a universal upper bound M . Then, the statistical distance between the output distributions of the following two algorithms is less than 2 ω ( log m ) / M .

2.6. Key Generation-Related Algorithms

Lemma 3.
[16]. Trapdoor generation algorithm T r a p G e n R q ( n , m , q ) . On input parameters n ,   m and a prime q , the algorithm outputs a polynomial vector a q 1 × m , and a set of parametrically smaller bases T a n m × n m on the lattice Λ q ( R o t ( a ) ) , where R o t ( a ) and n × n m are statistically close in distribution and satisfy | | T a | | O ( n log q ) .
Lemma 4.
[35]. Lattice base delegation algorithm B a s i s D e l ( A , R , T A , σ ) . On input A n × m , a base T A of Λ ( A ) , an invertible matrix R m × m , and a standard deviation σ | | T ~ A | | ( σ R m ω ( log 3 / 2 m ) ) , where σ R = n log q ω ( log m ) , the algorithm outputs a base T B of Λ ( B ) , where B = A R 1 , and | | T ~ B | | < σ / ω ( log m ) .
Lemma 5.
[16]. Preimage sample algorithm S a m p l e P r e q ( a , T a , u , σ ) . On input a q 1 × m and a base T a of Λ ( R o t ( a ) ) , a Gaussian parameter σ , and any polynomial vector u , there exists a algorithm S a m p l e P r e q ( a , T a , u , σ ) , which outputs a polynomial vector e m satisfying a e = u mod q .

3. Definition of GS-MR Scheme and Security Model

3.1. Definition

A GS-MR scheme contains four probabilistic polynomial time (PPT) algorithms:
(1)
K e y G e n ( 1 λ , 1 N ) : this takes the security parameter λ and maximum group members N as the inputs, and outputs the group public key g p k , group member’s signing key g s k , and group manager’s tracking key g t k .
(2)
S i g n ( g p k , M , g s k π , { I D i } i = 1 N ) : this takes the group public key g p k , a message M , the signing key g s k π , and a group member’s identity set { I D i } i = 1 N as the inputs, and outputs a signature S I G of M under g s k π .
(3)
V e r i f y ( g p k , S I G , { I D i } i = 1 N ) : this takes the public key g p k , a signature S I G , and a group member’s identity set { I D i } i = 1 N as the inputs, and outputs “Valid” and complete message M if the signature S I G is a valid signature on the message M , or “Invalid” otherwise.
(4)
O p e n ( g p k , S I G , g t k ) : this takes the group public key g p k , a signature S I G , and the tracking key g t k as the inputs, outputs the member identity I D π of the signer if the signature S I G is “Valid”, checked using V e r i f y , or otherwise.

3.2. Security Model

In the GS-MR scheme, three properties are required: correctness, anonymity, and traceability. Correctness includes validation correctness, open correctness, and message recoverability, where validation correctness means that the group signature output by the signature algorithm can be successfully verified, recoverability means that the complete signed message can be recovered when the group signature is successfully verified, and open correctness denotes the ability to acquire the right signer’s identity from a valid signature. We will describe the strong anonymity of the GS-MR scheme through the CCA (Chosen Ciphertext Attack) security model, as detailed in Definition 5. We will describe the traceability of the GS-MR scheme using Definition 6. To describe the security model of GS-MR, the present paper leverages the security definitions for group signatures of varying strengths provided by Bellare et al. [36]. Through a corresponding game between a challenger S and an adversary A , the anonymity and traceability guaranteed by the GS-MR scheme will be depicted.
We summarize three distinct query types that an adversary A can ask in the corresponding games, as well as the possible responses that the challenger S can give to those queries.
(a)
Corrupt query: A makes a corrupt query on a member’s index i [ N ] and S returns a corresponding signing key g s k i .
(b)
Signing query: A makes a signing query on an index i and a message M , and S runs the algorithm S i g n ( g p k , M , g s k i ) SIG , and returns the signature S I G to A .
(c)
Opening query: A makes an opening query on a signature S I G , and S calls the algorithm O p e n ( g p k , S I G , g t k ) to output a member identity I D i , and returns the member’s identity I D i to A ; otherwise, it returns to .
Definition 5.
(Full Anonymity) The property of anonymity in the GS-MR scheme implies that signatures produced by any two distinct signers are computationally indistinguishable. The GS-MR scheme meets full anonymity if for any PPT adversary A , A ’s advantage in GAME I in Figure 2 can be negligible.
Definition 6.
(Traceability) The property of traceability in the GS-MR scheme implies that the advantage of generating a non-openable signature or blaming for other members is negligible. The GS-MR scheme meets traceability if for any PPT adversary A , A ’s advantage in GAME II in Figure 2 can be negligible.

4. Scheme Construction

In the proposed GS-MR scheme, each group member has a fixed length of identity information I D = ( d 1 , d 2 , ... , d l ) { 0 , 1 } l . The parameters of GS-MR are as follows: Let λ be the security parameter, and N be the maximum group members. Specifically, let Gaussian parameters σ 1 = p o l y ( n ) and σ 2 = n m ω ( log 2 m ) log q and modulus q β ω ( n log n ) be prime, where β = p l o y ( n ) and m > log q / log ( 2 σ 1 2 n ) . The noise boundary of R L W E n , m , q , χ is set to an integer b and satisfies b = O ~ ( n 5 / 4 ) and q / b = l O ~ ( n ) . Choose four hash functions: H 1 : q n { 0 , 1 } l 1 + l 2 , H 2 : { 0 , 1 } * { v { 1 , 0 , 1 } m , | | v | | t } , F 1 : { 0 , 1 } l 2 { 0 , 1 } l 1 and F 2 : { 0 , 1 } l 1 { 0 , 1 } l 2 to be modeled as random oracles.
The GS-MR scheme we proposed is as follows:
K e y G e n ( 1 λ , 1 N ) : given λ and N , the group manager performs Algorithm 1.
Algorithm 1: K e y G e n ( 1 n , 1 N )
 1: ( a , T a ) T r a p G e n q ( n , m , q )
 2: Randomly   choose   a 0 , a 1 .... a l q m × m
 3: for   all   1 i N  do
 4:   D i = a ( j = 1 l d j a j ) 1
 5:   T D i B a s i s D e l ( R o t ( a ) , j = 1 l R o t ( a j ) d j , T a , σ 2 )
 6:   e i S a m p l e P r e q ( D i , T D i , u , σ 2 ) , such that D i e i = u mod q
 7:   gsk i = e i
 8: end   for
 9: Randomly   choose   u , f q , s χ , e χ
10: Calculate   g = ( f s + e ) mod q
11: Out put :   g p k = [ a , a 0 , a 1 ... a l , u , f , g ] , g t k = s , g s k = { e i } i = 1 N
S i g n ( g p k , M , g s k π , { I D i } i = 1 N ) : given g p k , message M { 0 , 1 } l 2 , signing key g s k i = e i and a group member’s identity set { I D i } i = 1 N , the signer runs Algorithm 2.
Algorithm 2: S i g n ( g p k , M , g s k π , { I D i } i = 1 N )
 1: for   all   1 i N do
 2:   y i D σ 1 m
 3:   Calculate   D i = a ( j = 1 l d j a j ) 1
 4: end   for
 5: Calculate   α = H ( j = 1 N D j y j )
 6: Calculate   M = F 1 ( M ) | | ( F 2 ( F 1 ( M ) ) M )
 7: Calculate   r = M α
 8: Expend   I D π to I D π = ( 0 n l | | I D ) { 0 , 1 } n
 9: I D π = τ 1 ( I D π )
10: Randomly   choose   w χ , e 1 , e 2 χ
11: Calculate   ( c 1 = f w + e 1 , c 2 = g w + e 2 + [ q / 2 ] I D i ) q 2
12: v = H 2 ( r , c 1 , c 2 )
13: for   all   1 i N do
14:  if i π , then z i = y i
15:  else calculate z i = e i v + y i , and outputs ( z i , r ) with probability min ( 1 , D σ 1 m ( z i ) / M D e i v , σ 1 m ( z i ) ) .
16: end   for
17: Π = { z i } i = 1 N
18: Output: S I G = Π , ( c 1 , c 2 ) , r
V e r i f y ( g p k , S I G , { I D i } i = 1 N ) : given g p k , signature S I G and identity set { I D i } i = 1 N , the verifier performs Algorithm 3.
Algorithm 3:  V e r i f y ( g p k , S I G , { I D i } i = 1 N )
 1: Parse   Π = ( z 1 , z 2 , .... , z N )
 2: for   all   1 i N  do
 3:   Calculate   D i = a ( j = 1 l d j a j ) 1
 4: end   for
 5: Calculate   α = H 1 ( i = 1 N D i z i u H 2 ( r , c 1 , c 2 ) )
 6: Set   M = α r
 7: Set   M = | M | l 2 F 2 ( | M | l 1 )
 8: if   F 1 ( M ) = | M | l 1   and   | | z | | 2 σ m   then  
 9:   return   Valid
10: else
11:   return   Invalid
12: end   if
O p e n ( g p k , S I G , g t k ) : given g p k , signature S I G , and tracking key g t k , the group manager performs Algorithm 4.
Algorithm 4:  O p e n ( g p k , S I G , g t k )
 1: I D * = ( d i * ) = c 2 c 1 s   where   i = 1 , .... , n
 2: for   all   i   such   that   1 i n  do
 3:   if   d i * q / 2   then
 4:     d i = 1
 5:   else
 6:     d i = 0
 7: end   for
 8: I D = ( d 1 , d 2 , .... , d n )
 9: I D π = τ ( I D ) = ( d ¯ 0 , d ¯ 1 , .... , d ¯ n 1 ) T q n
10: if   I D π   satisfy   format   ( 0 n l | | I D )   then
11:   return   I D
12: else
13:   return

5. Security Analysis

We prove that the proposed GS-MR scheme satisfies correctness (validation correctness, message recoverability, and open correctness), full anonymity, and traceability.
Theorem 1 (correctness).
The GS-MR scheme is correct.
Proof of Theorem 1.
(1)
Verification correctness and message recoverability.
Given a legal and valid signature, the following equation holds:
i = 1 N D i z i u H 2 ( r , c 1 , c 2 ) = i [ N ] \ { π } D i y i + D π z π u H 2 ( r , c 1 , c 2 ) ,   = i [ N ] \ { π } D i y i + D π ( e π v + y π ) u H 2 ( r , c 1 , c 2 ) ,   = i = 1 N D i y i + u v u H 2 ( r , c 1 , c 2 ) ,   = i = 1 N D i y i .
Then, we have
M = H 1 ( i = 1 N D i y i ) r = H 1 ( i = 1 N D i z i u H 2 ( r , c 1 , c 2 ) ) r ,
and since
M = F 1 ( M ) | | ( F 2 ( F 1 ( M ) ) M ) ,
we can recover the message
M = [ M ] l 2 F 2 ( [ M ] l 1 )
From it, and the message M must satisfy F 1 ( M ) = [ M ] l 1 . On the other hand, when i π and z i = y i , where y i D σ 1 m , according to Lemma 1, | | z i | | [ N ] / { π } satisfies | | z i | | 2 σ m with overwhelming probability; when i = π , we have z i = e i v + y i , and where y i D σ 1 m , according to Lemma 2, z i is statistically indistinguishable from Gaussian distribution D σ 1 m . Therefore, for all z i , | | z i | | 2 σ m is established with overwhelming probability.
(2)
Opening correctness
The correctness of opening depends on the accuracy of the underlying LPR encryption, and the parameter settings described in Section 4. of this paper meet the correctness requirements of the encryption scheme, assuming that S I G = Π , ( c 1 , c 2 ) , r is a signature generated by an honest member i through the algorithm S i g n ( g p k , M , g s k i , { I D i } i = 1 N ) . Regarding the validity of the open algorithm, we show that
c 2 c 1 s = g w + e 2 + q / 2 I D i ( f w + e 1 ) s   = ( f s + e ) w + e 2 + q / 2 I D i ( f w + e 1 ) s   = e w + e 2 e 1 s + q / 2 I D i ,
where | | w | | , | | e 1 | | , | | e 2 | | b . Note that b = O ~ ( n 5 / 4 ) and q / b = l O ~ ( n ) , it can therefore be concluded that | | e w + e 2 e 1 s | | 2 n · b 2 + b = O ~ ( n 3.5 ) [ q / 10 ] . Next, we determine the value of the I D based on the value of each component of c 2 c 1 . The algorithm O p e n ( g p k , S I G , g t k ) then recovereds the I D with a probability of 1. □
Theorem 2 (full anonymity).
The GS-MR scheme meets full anonymity under ROM if the R L W E n , m , q , χ problem is hard.
Proof of Theorem 2.
Let A be any PPT adversary in Definition 1; the following proves that the GS-MR scheme satisfies the anonymity requirement by showing that the four games G 0 ,   G 0 ,   G 1 ,   G 1 are indistinguishable.
G 0 : G 0 is denoted as the experiment with b = 0 in GAME I. First, the system is set up, and the challenger S calls the algorithm K e y G e n ( 1 n , 1 N ) to generate g p k , g t k , and g s k = { e i } i = 1 N . Then, S sends g p k and g s k = { e i } i = 1 N to A . A is permitted to make the following adaptive queries:
(a)
Signing query: A makes a signing query on an index i and a message M , and then S returns the signature S I G = Π , ( c 1 , c 2 ) , r to A .
(b)
Opening query: A makes an opening query on a signature S I G , S calls the algorithm O p e n ( g p k , S I G , g t k ) to output a member identity I D i , and returns the member’s identity I D i to A ; otherwise, it returns to .
A selects two indexes i 0 , i 1 [ N ] with i 0 i 1 and a message M , and sends them to S . Then, S calls the signature algorithm S i g n ( P K , M , g s k i 0 , { I D i } i = 1 N ) and sends the signature S I G = ( Π , ( c 1 , c 2 ) , r ) to A .
G 0 : G 0 was modified from G 0 When calling the algorithm S i g n ( g p k , M , g s k i 0 , { I D i } i = 1 N ) to generate a signature, calculate z i 0 = e i 0 v + y i 0 and z i 1 = e i 1 v + y i 1 in addition to the remaining steps in the signature generation process (calculate the values of j { i 0 , i 1 } and z j according to the scheme described above).
G 1 : G 1 is identical to G 0 with the exception that S chooses b = 1 rather than b = 0 .
G 1 : G 1 is identical to G 0 . □
Lemma 6.
G 0 and G 0 are computationally indistinguishable.
Proof of Lemma 6.
In the G 0 and G 0 games, the difference in signatures lies in the calculation of z i 1 . According to Lemma 2, the value z i 1 produced via rejection sampling in G 0 is statistically equivalent to the value produced by the Gaussian distribution D σ 1 m (statistical distance less than 2 ω ( log m ) / M ). In G 0 , the value of z i 1 is taken from the Gaussian distribution D σ 1 m and so the games G 0 and G 0 are computationally indistinguishable. □
Lemma 7.
G 1 and G 1 are computationally indistinguishable.
Proof of Lemma 7.
The indistinguishability of computation between G 1 and G 1 (where b = 1 in the context of the GAME I model) is proved in the same way as described above. □
Lemma 8.
If the R L W E n , m , q , β problem is hard, G 0 and G 1 are computationally indistinguishable.
Proof of Lemma 8.
Games G 1 and G 0 are similar, except for the computation of the part containing member information c 2 in the signature (which includes the identity of the member i 1 ). Therefore, it is only necessary to prove that the signature S I G = ( Π , ( c 1 , c 2 ) , r ) generated in G 0 and the signature S I G * = ( Π * , ( c 1 * , c 2 * ) , r * ) in G 1 are indistinguishable in computation.
The c 2 and c 2 * can be seen as the LPR encryption of different member identities ( i 0 and i 1 ) according to the LPR encryption scheme [26], which is indistinguishable (satisfies IND-CCA security) under the R L W E n , m , q , β assumption. Therefore, for an adversary A , c 2 and c 2 * are indistinguishable in computation. Combined with the above proof, S I G = ( Π , ( c 1 , c 2 ) , r ) and S I G * = ( Π * , ( c 1 * , c 2 * ) , r * ) are statistically indistinguishable. Therefore, G 0 and G 1 are indistinguishable in computation. □
In conclusion, G 0 ,   G 0 ,   G 1 ,   G 1 are statistically indistinguishable. Therefore, for any adversary A , when facing GAME I defined at the beginning of this paper, the advantage of winning the game is A d v = | Pr [ b = b ] 1 / 2 | + n e g l ( n ) , indicating that A has no advantage in winning the anonymity game. It can be inferred that the GS-MR scheme satisfies the anonymity requirement.
Theorem 3 (full traceability).
The GS-MR scheme meets full traceability under ROM if the R S I S n , m , q , β problem is hard.
Proof of Theorem 3.
When proving the traceability of the GS-MR scheme, there are two key components: (1) The algorithm S i g n generates legal signatures that can be traced back to the identities of their signers. (2) No adversary can forge a legal and untraceable group signature. First, as shown in Theorem 1, the GS-MR scheme is proven to correctly open any valid signature and query the identity details of the signer. Therefore, the following proof focuses on the second point, namely, that it is impossible for any PPT adversary to successfully construct a legally and untraceable signature. □
Let A be any PPT algorithm defined in Definition 6 that can forge a signature with a non-negligible advantage after numerous inquiries. Then, a challenger S can be built to solve the R S I S n , m , q , β problem with a non-negligible advantage.
Let the challenger S maintain three lists l 1 , l 2 , C , Γ , and initialize them as empty. Then, S honestly runs the algorithm K e y G e n ( 1 λ , 1 N ) of the scheme, with input security parameter λ and maximum member group { I D i } i = 1 N , randomly selects j { 1 , 2 , .... , N } , generates g p k ,   g s k j ,   g t k , and then sends g p k and g t k to A . In response to A ’s inquiry, S replied as follows ( A had conducted relevant H 1 queries and H 2 queries prior to performing signing and corrupt queries):
(a)
H 1 query. A selects N polynomial vectors y j D σ 1 m to S . S first checks list L 1 . If A has previously submitted the same query, S directly returns the same query result. Otherwise, S selects a random vector α { 1 , 0 , 1 } l 1 + l 2 and returns it to A . For this query, S records ( { y i } i = 1 N , α ) in the list L 1 .
(b)
H 2 query. A selects a message M , and c 1 ,   c 2 , and submits them to S . S first checks list L 2 . If A has previously submitted the same query, S directly returns the same query result. Otherwise, S selects a random vector v { 1 , 0 , 1 } m and returns it to A . For this query, S records ( M , v , c 1 , c 2 ) in the list L 2 .
(c)
Corrupt query. A inputs k [ N ] , if k = j , S terminates the game; if k j , S sends the signing key g s k k to A . For this query, S records ( k , e k ) in the list C .
(d)
Signing query. A inputs k [ N ] and message M , if k = j , S will modify z i in the algorithm S i g n to z i = y i , and return the signature S I G to A ; if k j , S honestly runs the algorithm S i g n and returns the signature S I G to A . For this query, S records ( k , M ) in the list Γ .
After a series of queries, A outputs a forged group signature S I G * = ( Π * , ( c 1 * , c 2 * ) , r * ) . If the signature S I G * satisfies Definition 6, it implies that A wins GAME II. We analyzed the following two aspects:
(1)
Assuming that S I G * is a valid signature and satisfies O p e n ( g p k , S I G * , g t k ) = j . Since the signature is valid, it follows that v * = H 2 ( i = 1 N D i z i u v * , c 1 , c 2 ) ; Furthermore, since the signature S I G forged by A can satisfy the verification correctness, we have v * = H 2 ( i = 1 N D i z i , c 1 * , c 2 * ) . As the collision probability of the hash-oracle is negligible, we can see that c 1 = c 1 * and c 2 = c 2 * , and therefore we can conclude that
i = 1 N D i ( z i z i * ) = 0 mod q ,
since i = 1 N | | z i z i * | | b , it follows that i = 1 N ( z i z i * ) is a solution to the R S I S n , m , q , β problem.
(2)
Assuming O p e n ( g p k , S I G * , g t k ) = , the forged signature S I G * = ( Π * , ( c 1 * , c 2 * ) , r * ) produced by the adversary A satisfies the following condition
I D k * { I D i } i = 1 N   i . e . ,   D k = a ( i = 1 l d i ( k ) a i ) 1 a ( i = 1 l d i ( k ) * a i ) 1 = D k * .
Since the above condition can be verified by the algorithm V e r i f y ( g p k , S I G , { I D i } i = 1 N ) , we have
i = 1 N D i z i * u v * = i = 1 N D i y i *   i . e .   D k * z k * u v * = D k * y k * .
Let
D k * z k u v * = D k * ( e k v * + y k * ) u v * = D k * y k * .
From Equations (11) and (12), we can obtain
D k * ( ( e i * e i ) v * ) = 0 mod q .
Since | | ( e i * e i ) v * | | 4 σ 1 t m ,   ( e i * e i ) v * is a solution to the R S I S n , m , q , β problem.
Based on the proof of the two above cases, if the adversary A wins GAME II, then the challenger S will obtain a solution to the R S I S n , m , q , β problem. However, the R S I S n , m , q , β problem is to solvedifficult under the parameters provided in this paper, and so A cannot satisfy the two conditions mentioned above. Therefore, the GS-MR scheme has full traceability.

6. Implementation and Efficiency Analysis

As proof of concept, in order to understand the practicality of group signatures with recoverable messages, we simply performed some implementations of the GS-MR scheme. We have shown implementations of the GS-MR, which were experimented with using an AMD Ryzen 5 5600G @ 3.90GHz CPU with 16GB of RAM. The programs were compiled using SageMath and Python 3.8. A selection of some program parameters were first shown. Then, based on these parameters, some corresponding outputs in the GS-MR scheme were experimentally derived. In Table 1, we summarize the theoretical estimates of the key size and signature size of GS-MR, where “ n S denotes n elements in a set S ”.
We followed the parameter settings of Luo et al. [37] and also considered the security of the parameter settings in this paper.
  • To keep ( a , T a ) T r a p G e n q ( n , m , q ) working safely, set q 2 , m 1 , and m ¯ log q / log ( 2 σ 1 2 n ) .
  • For the Gaussian parameter in B a s i s D e l ( A , R , T A , σ ) , we chose σ R = n log q ω ( log m ) , and according to Pino [38], let σ 2 | | T ~ A | | ( σ R m ω ( log 3 / 2 m ) ) .
  • For Gaussian parameters in rejection sampling, we chose σ 1 = ω ( t log m ) 12 t n m .
  • For the choice of M in rejection sampling, according to Definition 4, if σ = 12 | | c | | , then the probability of e 1 + 1 / 288 / M D σ m ( x ) / M D c , σ ( x ) m and e 1 + 1 / 288 / M 3 / M is greater than 1 2 100 . Then, we can fix M = 3 .
Specifically, we will use the following specific parameters for our experiments:
p p 1 : q = 2 24 , n = 512 , m = 3 , t = 14 , m ¯ = 1536 , M = 3 , σ 1 6641.8455 , σ 2 = 1165.2235 .
p p 2 : q = 2 27 , n = 512 , m = 4 , t = 14 , m ¯ = 2048 , M = 3 , σ 1 7602.8121 , σ 2 = 1504.2467 .
p p 3 : q = 2 29 , n = 1024 , m = 3 , t = 14 , m ¯ = 3072 , M = 3 , σ 1 9311.5051 , σ 2 = 1822.4527 .
In Table 2, we summarize the real output key values of the GS-MR scheme (i.e., public key, signing key, and tracking key) for three specific parameters compared to their theoretical estimates. For a more intuitive display, we plotted Figure 3 to visualize the variations in key sizes under different parameter settings. Based on Table 2 and Figure 3a, it can be observed that the storage cost of our GS-MR scheme mainly lies in the group public key. In Figure 3b, it can be seen that the signing key and tracking key of the GS-MR scheme are only the size of single-digit KB under the three sets of parameters. Although the signed message is not to be used as an input parameter in the verification phase, we also performed a comparative experiment with the signature and message–signature pairs. Subsequently, we conducted 10 experiments for each of the specific group orders 128, 256, 512, and 1024 to compare the signature size and the total length of message-signature under different scenarios (for Section 4, we fixed the value of l 2 = 2 19 ). Based on the experimental results, we evaluated the average signature size, as shown in Table 3 and Figure 4, which indicates that the signature size of GS-MR increases linearly with the number of group members. With a fixed message, the proportion of the message size decreases as the group size increases. However, we believe that our GS-MR scheme is still feasible. Particularly in small group environments with a low channel bandwidth and poor communication quality, the proposed GS-MR scheme can ensure a smaller total parameter transmission and alleviate concerns regarding the impact of channel noise on message transmission.
To further demonstrate the advantages of the GS-MR scheme, we performed a progressive efficiency analysis and verification parameter size comparison between three lattice-based group signature schemes and the GS-MR scheme. They were, respectively, the group signature scheme with indexed attribute-based signature (ABS) proposed by Katsumata et al. [24], the group signature scheme with forward security and constant size proposed by Canard et al. [27], and the lattice-based dynamic group signature scheme proposed by Huang et al. [19]. In Table 4, we compare these three group signature schemes [19,24,27] with the GS-MR scheme, where λ is the security parameter and N = 2 l = p o l y ( n ) is the number of group members. From Table 4, it can be seen that the group public keys in [19,24,27] are all related to the maximum number of group members N , whereas the public and private keys in our scheme and [19] are fixed values. However, in this paper, we needed to use the lattice-based delegation algorithm to generate member signing keys, causing the signature length to be linearly related to N . However, none of the above compared schemes have message recovery in the verification phase.
For a more intuitive comparison, we chose fixed values for these schemes to compare the size of the verification parameter for different schemes under the same number of group members. We selected some fixed parameters while ensuring the security of the above comparison schemes. Let n = 2 9 , m = 4 , q = 2 27 ,   σ 1 7602.8121 , and σ 2 = 1504.2467 . Finally, all schemes select a fixed message M = { 0 , 1 } l 2 in the signature generation stage, where l 2 = 2 19 . The comparison of the size of the verification parameters is shown in Table 5 and Figure 5.
From Figure 5, it can be seen that compared to the other three schemes, the size of the verification parameters in the GS-MR scheme is the shortest when the number of group members N 1024 is considered, with an average reduction of 53.02%. However, the signature size of GS-MR increases linearly with N , and at N 2048 , the verification parameter size is no longer advantageous compared to the Canard scheme [27] and the Huang scheme [27]. Overall, the proposed GS-MR scheme reduces the verification parameter size by an average of 39.17% compared to the schemes of [19,24,27].

7. Conclusions

In this paper, we proposed a lattice-based group signature with message recovery. The scheme achieves message recoverability in the validation phase, thus eliminating the need for group members to send additional messages as validation. And the GS-MR scheme ensures privacy and integrity in collaborative settings, benefiting applications where data security is crucial. It has potential applications in secure data sharing, blockchain systems, and federal learning. Then, we prove that the GS-MR scheme achieves full anonymity and traceability properties based on the difficulty of RSIS and RLWE problems. We also performed some experiments to evaluate the sizes of key and signature. Finally, we compare the GS-MR scheme with three group signature schemes and the result shows that the verification parameter of the GS-MR scheme was reduced by an average of 39.17% for less than 2000 members. Constructing a group signature scheme with controlled linkability under the quantum oracle model will be an attractive research topic for the future.

Author Contributions

Conceptualization, Y.T. and D.P.; methodology, D.P.; validation, D.P. and Y.T.; formal analysis, D.P. and L.L.; writing—original draft preparation, D.P.; writing—review and editing, Y.T. and P.Q.; supervision, Y.T.; funding acquisition, Y.T. and P.Q. All authors have read and agreed to the published version of the manuscript.

Funding

This research was partially supported by the Support Plan of Scientific and Technological Innovation Team in Universities of Henan Province (20IRTSTHN013) and the Henan Province Key R&D and Promotion Special Project (No.212102210166).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

Glossary: Symbol Definitions

NotationsExplanation
q Polynomial ring q = q [ x ] / ( x n + 1 )
A ~ Gram-Schmidt orthogonalization of matrix A
| x | Bit length when identifying x with binary
| x | n Takes n bits from the high binary bit x to the low bit
| x | n Takes n bits from the low binary bit x to the high bit
a b The convolutional computing of two polynomials: ( a b ) / < x n + 1 >
r o t ( a ) Circular matrix of a q
τ ( a ) Vector of coefficients of the polynomial a q
τ 1 ( a ) Transformation of the vector a n into the corresponding polynomial

References

  1. Tan, A.Z.; Yu, H.; Cui, L.; Yang, Q. Towards personalized federated learning. IEEE Trans. Neural Netw. Learn. Syst. 2022, 1–17. [Google Scholar] [CrossRef]
  2. Chen, J.; Xue, J.; Wang, Y.; Huang, L.; Baker, T.; Zhou, Z. Privacy-Preserving and Traceable Federated Learning for data sharing in industrial IoT applications. Expert Syst. Appl. 2023, 213, 119036. [Google Scholar] [CrossRef]
  3. Moshawrab, M.; Adda, M.; Bouzouane, A.; Ibrahim, H.; Raad, A. Reviewing Federated Machine Learning and Its Use in Diseases Prediction. Sensors 2023, 23, 2112. [Google Scholar] [CrossRef] [PubMed]
  4. Yang, W.; Xiang, W.; Yang, Y.; Cheng, P. Optimizing federated learning with deep reinforcement learning for digital twin empowered industrial IoT. IEEE Trans. Ind. Inform. 2022, 19, 1884–1893. [Google Scholar] [CrossRef]
  5. Chaum, D.; Heyst, E.v. Group signatures. In Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques, Brighton, UK, 8–11 April 1991; pp. 257–265. Available online: https://dl.acm.org/doi/abs/10.5555/1754868.1754897 (accessed on 1 December 2022).
  6. Nyberg, K.; Rueppel, R.A. A new signature scheme based on the DSA giving message recovery. In Proceedings of the 1st ACM Conference on Computer and Communications Security, Fairfax, VA, USA, 3–5 November 1993; pp. 58–61. [Google Scholar] [CrossRef]
  7. Karimi, G.; Majidifar, S. A novel chipless RFID tag using spiral resonator to achieve the pentamerous data encoding form. J. Electromagn. Waves Appl. 2014, 28, 13–27. [Google Scholar] [CrossRef]
  8. Hayati, M.; Majidifar, S.; Sobhani, S.N. Using a hybrid encoding method based on the hexagonal resonators to increase the coding capacity of chipless RFID tags. Int. J. RF Microw. Comput. Aided Eng. 2022, 32, e23474. [Google Scholar] [CrossRef]
  9. Islam, S.; Biswas, G. Provably secure and pairing-based strong designated verifier signature scheme with message recovery. Arab. J. Sci. Eng. 2015, 40, 1069–1080. [Google Scholar] [CrossRef]
  10. Kazmirchuk, S.; Anna, I.; Sergii, I. Digital signature authentication scheme with message recovery based on the use of elliptic curves. In Proceedings of the Advances in Computer Science for Engineering and Education II, Kiev, Ukraine, 26–27 January 2019; pp. 279–288. [Google Scholar] [CrossRef]
  11. Tian, M.; Huang, L. Lattice-based message recovery signature schemes. Int. J. Electron. Secur. Digit. Forensics 2013, 5, 257–269. [Google Scholar] [CrossRef]
  12. Wu, F.; Zhou, B.; Zhang, X. Identity-based proxy signature with message recovery over NTRU lattice. Entropy 2023, 25, 454. [Google Scholar] [CrossRef] [PubMed]
  13. Ajtai, M. Generating hard instances of lattice problems. In Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996; pp. 99–108. [Google Scholar]
  14. Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA, 31 May–2 June 2009; pp. 169–178. [Google Scholar] [CrossRef] [Green Version]
  15. Gordon, S.D.; Katz, J.; Vaikuntanathan, V. A group signature scheme from lattice assumptions. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Singapore, 5–9 December 2010; pp. 395–412. Available online: https://link.springer.com/chapter/10.1007/978-3-642-17373-8_23 (accessed on 3 January 2021).
  16. Ling, S.; Nguyen, K.; Wang, H.; Xu, Y. Constant-size group signatures from lattices. In Proceedings of the IACR International Workshop on Public Key Cryptography, Rio de Janeiro, Brazil, 25–29 March 2018; pp. 58–88. [Google Scholar] [CrossRef]
  17. Ducas, L.; Micciancio, D. Improved short lattice signatures in the standard model. In Proceedings of the Advances in Cryptology—CRYPTO 2014: 34th Annual Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2014; pp. 335–352. [Google Scholar] [CrossRef] [Green Version]
  18. Lyubashevsky, V.; Nguyen, N.K.; Plancon, M.; Seiler, G. Shorter lattice-based group signatures via “almost free” encryption and other optimizations. In Proceedings of the Advances in Cryptology–ASIACRYPT 2021: 27th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, 6–10 December 2021; pp. 218–248. [Google Scholar] [CrossRef]
  19. Huang, X.; Song, J.; Li, Z. Dynamic Group Signature Scheme on Lattice with Verifier-Local Revocation. Cryptol. Eprint Arch. 2022. Available online: https://eprint.iacr.org/2022/022 (accessed on 12 February 2023).
  20. Beullens, W.; Dobson, S.; Katsumata, S.; Lai, Y.-F.; Pintore, F. Group signatures and more from isogenies and lattices: Generic, simple, and efficient. In Proceedings of the Advances in Cryptology—EUROCRYPT 2022: 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, 30 May–3 June 2022; pp. 95–126. [Google Scholar] [CrossRef]
  21. Tang, Y.; Li, Y.; Ye, Q.; He, D. Lattice-Based Group Signatures with Time-Bound Keys via Redactable Signatures. IEEE Trans. Inf. Forensics Secur. 2023, 18, 2696–2708. [Google Scholar] [CrossRef]
  22. Chen, S.; Chen, J. Lattice-based group signatures with forward security for anonymous authentication. Heliyon 2023, 9, e14917. [Google Scholar] [CrossRef]
  23. Tang, Y.; Li, Y.; Ye, Q.; Li, Y.; Wang, X. Policy-Based Group Signature Scheme from Lattice. Comput. Mater. Contin. 2022, 72, 4069–4085. [Google Scholar] [CrossRef]
  24. Katsumata, S.; Yamada, S. Group signatures without NIZK: From lattices in the standard model. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, 19–23 May 2019; pp. 312–344. [Google Scholar] [CrossRef]
  25. Abe, M.; Okamoto, T. A signature scheme with message recovery as secure as discrete logarithm. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Singapore, 14–18 November 1999; pp. 378–389. [Google Scholar] [CrossRef] [Green Version]
  26. Lyubashevsky, V.; Peikert, C.; Regev, O. On ideal lattices and learning with errors over rings. J. ACM 2013, 60, 1–35. [Google Scholar] [CrossRef]
  27. Canard, S.; Georgescu, A.; Kaim, G.; Roux-Langlois, A.; Traoré, J. Constant-size lattice-based group signature with forward security in the standard model. In Proceedings of the International Conference on Provable Security, Singapore, 28 November–1 December 2020; pp. 24–44. [Google Scholar] [CrossRef]
  28. Lyubashevsky, V.; Micciancio, D. Generalized compact knapsacks are collision resistant. In Proceedings of the Automata, Languages and Programming: 33rd International Colloquium, ICALP 2006, Venice, Italy, 10–14 July 2006; pp. 144–155. [Google Scholar] [CrossRef]
  29. Boyen, X. Lattice mixing and vanishing trapdoors: A framework for fully secure short signatures and more. In Proceedings of the International Workshop on Public Key Cryptography, Paris, France, 26–28 May 2010; pp. 499–517. [Google Scholar] [CrossRef] [Green Version]
  30. Micciancio, D.; Peikert, C. Trapdoors for lattices: Simpler, tighter, faster, smaller. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; pp. 700–718. [Google Scholar] [CrossRef]
  31. Cash, D.; Hofheinz, D.; Kiltz, E.; Peikert, C. Bonsai trees, or how to delegate a lattice basis. J. Cryptol. 2012, 25, 601–639. Available online: https://link.springer.com/article/10.1007/s00145-011-9105-2 (accessed on 21 February 2023). [CrossRef] [Green Version]
  32. Stehlé, D.; Steinfeld, R.; Tanaka, K.; Xagawa, K. Efficient public key encryption based on ideal lattices. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan, 6–10 December 2009; pp. 617–635. [Google Scholar] [CrossRef] [Green Version]
  33. Genise, N.; Micciancio, D.; Peikert, C.; Walter, M. Improved discrete gaussian and subgaussian analysis for lattice cryptography. In Proceedings of the IACR International Conference on Public-Key Cryptography, Edinburgh, UK, 4–7 May 2020; pp. 623–651. [Google Scholar] [CrossRef]
  34. Zhao, G.; Tian, M. A simpler construction of identity-based ring signatures from lattices. In Proceedings of the International Conference on Provable Security, Jeju, Republic of Korea, 25–28 October 2018; pp. 277–291. [Google Scholar] [CrossRef]
  35. Agrawal, S.; Boneh, D.; Boyen, X. Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE. In Proceedings of the Advances in Cryptology–CRYPTO 2010: 30th Annual Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 2010; pp. 98–115. [Google Scholar] [CrossRef] [Green Version]
  36. Bellare, M.; Micciancio, D.; Warinschi, B. Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, 4–8 May 2003; pp. 614–629. [Google Scholar] [CrossRef] [Green Version]
  37. Luo, Q.; Jiang, C.-Y. A new constant-size group signature scheme from lattices. IEEE Access 2020, 8, 10198–10207. [Google Scholar] [CrossRef]
  38. Del Pino, R.; Lyubashevsky, V.; Seiler, G. Lattice-based group signatures and zero-knowledge proofs of automorphism stability. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 574–591. [Google Scholar]
Figure 1. The difference between traditional digital signatures and message recovery signatures.
Figure 1. The difference between traditional digital signatures and message recovery signatures.
Applsci 13 09007 g001
Figure 2. The definitions for the anonymity game and traceability game.
Figure 2. The definitions for the anonymity game and traceability game.
Applsci 13 09007 g002
Figure 3. Comparison of size in both the theoretical estimation (Theo.) and experiments (Exp.). (a) Comparison of public key size. (b) Comparison of signing key and tracking key size.
Figure 3. Comparison of size in both the theoretical estimation (Theo.) and experiments (Exp.). (a) Comparison of public key size. (b) Comparison of signing key and tracking key size.
Applsci 13 09007 g003
Figure 4. Comparison of the size of signature and message–signature pairs.
Figure 4. Comparison of the size of signature and message–signature pairs.
Applsci 13 09007 g004
Figure 5. The GS-MR scheme verification parameter size. Katsumata [24], Canard [27], Huang [19].
Figure 5. The GS-MR scheme verification parameter size. Katsumata [24], Canard [27], Huang [19].
Applsci 13 09007 g005
Table 1. Theoretical estimation of key size and message–signature size.
Table 1. Theoretical estimation of key size and message–signature size.
FormSize
Public Key ( a , a 0 , ... , a l , u , f , g ) ( n m + l n m 2 + 3 n ) log 2 q
Signing Key e i n m D σ 3
Tracking Key g t k = s n log 2 q
Message–Signature Π , ( c 1 , c 2 ) , r + M N m D σ 1 + 2 n log 2 q + l 2
Table 2. Public key, signing key and tracking key sizes (in KB).
Table 2. Public key, signing key and tracking key sizes (in KB).
Parameters P P 1 P P 2 P P 3
Public key (Theo.) 171 335 414
Public key (Exp.) 196 367 443
Signing key (Theo.) 3.00 4.00 6.00
Signing key (Exp.) 3.13 4.17 6.29
Tracking key (Theo.) 1.50 1.70 1.80
Tracking key (Exp.) 1.55 1.75 1.87
Table 3. Signature and message–signature pairs size (in KB).
Table 3. Signature and message–signature pairs size (in KB).
Parameters N = 128 N = 256 N = 512 N = 1024
Signature1553096171233
Message-Signature2193736811296
Signature2294579131825
Message-Signature2935219771889
Signature36572914572913
Message-Signature42979415212977
Table 4. Comparison of the progressive efficiency of group signatures.
Table 4. Comparison of the progressive efficiency of group signatures.
SchemePublic Key SizePrivate Key SizeSignature SizeMessage Recovery
Katsumata [24] O ( λ · N ) O ( λ ) O ( λ · N ) No
Canard [27] O ( λ · log N ) O ( λ ) O ( λ ) No
Huang [19] O ( λ 2 ) O ( λ ) O ( λ · log N ) No
Ours O ( λ ) O ( λ ) O ( λ · N ) Yes
Table 5. Comparison of the size of verification parameter.
Table 5. Comparison of the size of verification parameter.
SchemeSize of Verification Parameter (KB)
N = 128 N = 256 N = 512 N = 1024 N = 2048
Katsumata [24]741.801477.752949.755893.7511781.70
Canard [27]3033.753033.753033.753033.753033.75
Huang [19]693.101033.101513.702673.703373.70
Ours293.75521.75977.751889.753649.75
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Tang, Y.; Pan, D.; Qin, P.; Lv, L. Lattice-Based Group Signature with Message Recovery for Federal Learning. Appl. Sci. 2023, 13, 9007. https://doi.org/10.3390/app13159007

AMA Style

Tang Y, Pan D, Qin P, Lv L. Lattice-Based Group Signature with Message Recovery for Federal Learning. Applied Sciences. 2023; 13(15):9007. https://doi.org/10.3390/app13159007

Chicago/Turabian Style

Tang, Yongli, Deng Pan, Panke Qin, and Liping Lv. 2023. "Lattice-Based Group Signature with Message Recovery for Federal Learning" Applied Sciences 13, no. 15: 9007. https://doi.org/10.3390/app13159007

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop