Next Article in Journal
New Criteria for Starlikness and Convexity of a Certain Family of Integral Operators
Previous Article in Journal
Oscillatory and Periodical Behavior of Heat Transfer and Magnetic Flux along Magnetic-Driven Cylinder with Viscous Dissipation and Joule Heating Effects
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Securing an Authenticated Privacy Preserving Protocol in a Group Signature Scheme Based on a Group Ring

by
Nur Afiqah Suzelan Amir
,
Wan Ainun Mior Othman
* and
Kok Bin Wong
Institute of Mathematical Sciences, Faculty of Science, University Malaya, Kuala Lumpur 50603, Malaysia
*
Author to whom correspondence should be addressed.
Mathematics 2023, 11(18), 3918; https://doi.org/10.3390/math11183918
Submission received: 14 July 2023 / Revised: 30 August 2023 / Accepted: 12 September 2023 / Published: 14 September 2023

Abstract

:
Group signatures are a leading competing signature technique with a substantial amount of research. With group settings, group signatures provide user anonymity. Any group member with access to the group can generate a signature while remaining anonymous. The group manager, however, has the authority to expose and identify the signer if required. Since the privacy of the sender should be preserved, this is a conflict between privacy and accountability. Concerning high performance on security, we propose a novel, well-balanced security and privacy group signature scheme based on a general linear group over group ring. To the best of our knowledge, our work represents the first comprehensive framework for a group signature scheme that utilizes generic linear groups over group rings. We demonstrate that the competing security goals of message trustworthiness, privacy, and accountability are effectively resolved by our protocol. The results of the performance evaluation and simulation demonstrate that our protocol achieves strong security, system robustness, and high-performance efficiency, making it suitable for practical applications.

1. Introduction

User privacy preservation has become the most important requirement that needs to be met in the digital environment since practically all goods and services are accessible online [1]. Due to the growing concern for user privacy, the development of secure communications between two parties has gained significant interest [2,3]. This drives the evolution of secure communication technology known as digital signatures. A digital signature utilizes a secret key that can only be known by the signer and a cryptographic value that is computed from the data. However, a drawback of a digital signature is that the source of a message cannot be determined. Therefore, the most significant anonymous signature, from a digital signature to a group signature, was developed. Additionally, group signature is one of the cryptographic primitives that addresses the conflicting security goals of message trustworthiness, privacy, and accountability simultaneously. The adoption of group signatures is widespread in applications that preserve user privacy, such as e-commerce systems, vehicle safety communication (VSC) [4,5], key-card access systems, and anonymous attestation [6].
The concept of a group signature scheme was proposed by David Chaum and Eugene van Heyst in 1991 [7]. Group signatures allow each participant to sign on the group’s behalf. A verifier can ascertain that the signer is a member of a group even when they are unable to link the signature to a particular signer. However, a trusted party (TP) can revoke the user’s anonymity. The traceability feature is satisfied when a group signature allows a TP to identify a malicious user’s signature. On the other hand, if a trusted party colludes, all the users in the network are vulnerable to an attack, which may render the network unusable. The conflict between accountability and privacy in this scenario arises from the necessity to preserve a user’s anonymity. Even though group signatures fulfil all the security goals, these signatures suffer from contradictory security goals of message trustworthiness, privacy, and accountability. In view of the shortcoming of conflicting security goals, we propose well-balanced security and privacy in group signatures while attaining better performance efficiency where the underlying work is based on group rings.
Following the application of group signatures in privacy-preserving applications, there has been some interest in constructing a secure cryptosystem via combinatorial group theory. The Diffie–Hellman (DH) key agreement protocol, which was initially published in 1976, allows two parties who have never met to exchange a secret key via an open channel. It uses the cyclic group F q * = F q \ { 0 } , where   F q is the finite field with q   elements. Due to the complexity of computing the discrete logarithm problem (DLP), this protocol’s security relies on this DLP in the group F q * . Since then, a lot of key exchange protocols have been constructed on number theoretic problems, such as the discrete logarithm problem (DLP) and the integer factorization problem (IFP). These protocols frequently have abelian groups as their underlying group structures [8]. This is because the platform for all these hard problems is the intractability of number theory problems [9,10,11,12]. However, the IFP and DLP over these abelian groups may be solved in polynomial time by Shor’s algorithm and other quantum techniques [13,14,15,16,17]. Apart from that, these number theory-based techniques are not appropriate for application in compact computing devices, including economical smart cards with limited processing capabilities. Hence, it motivates us to develop alternative combinatorial group theory cryptosystems that are efficient and secure while not sacrificing the security goal.

2. Literature Review

The swift development of technology has made secure and efficient communication necessary. Numerous academic studies on combinatorial group theory cryptosystems have been presented in [16,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44]. Magyarik and Wagner [33] presented public-key cryptography employing semigroup elements with undecidable word problems in 1985. However, Birget et al. [34] argued that the public key cryptosystem (PKC) built in [33] essentially did not depend on word problems, and consequently, they devised a new scheme that was based on finitely formed groups with hard problems. In 1999, Anshel et al. [35] developed a key exchange protocol using braid group-based cryptography [35,36,37,38,39,40,41], and the hardest problem of this protocol was the difficulty of solving equations over algebraic structures. The authors of [36] suggested PKC braid groups as a safe foundation for number-theory-based cryptosystems. By using braid groups, Ko et al. [37] created a novel key exchange protocol where the conjugacy search problem (CSP) is the underlying hard problem. An innovative approach built on finite noncommutative groups was proposed by Paeng et al. [42]. This technique utilizes the inner automorphism group’s discrete log problem (DLP). Cao et al. [43] introduced a non-polynomial over noncommutative semigroups or rings. The technique was known as the Z modular approach. A noncommutative dihedral group of six orders served as the foundation for Kubo’s [37] implementation of this approach. By utilizing the Z modular technique, Reddy et al. [44] created a signature scheme for division rings and noncommutative groups.
Zhang et al. [29] introduced a key exchange protocol based on infinite non-abelian groups in 2022. They created a shared secret key that contained two difficult problems: the equivalent decomposition problem (EDP) and the discrete logarithm issue (DLP). Using semidirect products of finite groups, Lanel et al. [30] suggested a unique method for non-abelian group-based public-key cryptography protocols. The fundamental mathematical problem for the proposed protocols is given as an intractable problem of finding automorphisms and producing elements of a group. Then they demonstrated how this insoluble task might be reduced to the challenging challenge of identifying the pathways and cycles of Cayley graphs, including Hamiltonian paths and cycles. In [31,32], Gupta et al. developed a novel undeniable signature technique in a non-abelian group over a group ring, whose security depends on the complexity of solving DLP and CSP. However, this approach needs a regular connection with the signer in order to validate the message and credentials, and the signer may not always be available. Therefore, the scheme in [31,32] is impractical for business and confidential transactions. They claimed an undeniable signature is effective; a signer who has access to a private key may publish a publicly available message signature, which may compromise the confidentiality of the signer’s identity. As a result, this scheme is unable to attain privacy-related properties. Non-commutative groups and rings have been used to propose a number of public-key cryptosystems and key exchange protocols [18,19,20]. According to [21,22,23], certain matrices properties, such as their determinant, eigenvalues, and Cayley–Hamilton theorem, can be exploited to create attacks against protocols that employ groups of invertible matrices over finite fields as their platform group. Such attacks reduce the DLP on G L n ( F q ) to the DLP over finite fields or a simple problem of factoring [23]. The semigroup of matrices over group ring: M k × k ( F q [ S r ] ) under ordinary matrix multiplication operation [24] and the group of invertible matrices over group ring: G L n ( F q [ S r ] ) [21] have been proposed as the platforms to prevent this reduction of DLP to the one over finite field.
Group ring applications in cryptography have received a significant amount of attention over the years. Rososhek [25,26] presented a cryptosystem based on a group ring structure. A key exchange system based on matrices over a group ring was created in 2011 by Kahrobaei et al. [25]. Following that, a number of group ring-based systems were presented [26,27,28]. In [26], the author presented a number of key exchange protocols and public key encryption techniques based on group ring matrices, with the related intractable assumptions being DLP and factorization problems (FP) in group ring matrices, respectively. In 2016, S. Inam and R. Ali [27] developed a new El Gamal public key cryptosystem for which the underlying hard problem is the conjugacy search problem. In their study, they substituted the conjugacy search problem (CSP) over group rings for the exponentiation of elements. The fundamental concept behind the use of group rings in cryptography is predicated on the assumptions that the cardinality of the finite ring R is fixed and that the cardinality of a grouping for a finite group is an exponent of the cardinality of a group G . Then, a reliable user can employ polynomial algorithms to conduct cryptographic transformations independently in group G and in ring R . However, an unauthorized user is going to encounter difficult complexity in the group ring. In [16], a new El Gamal public key cryptosystem based on matrices over a grouping was proposed. Although the platform of the group ring proposed is commutative, the scheme may be inefficient because there is no explicit performance efficiency stated in [16]. In [45], Mittal et al. developed a robust ID-based encryption system whose security relies on the recently discovered significant problems in the algebraic structure of group rings. However, because the TP also has access to the user’s private keys, identity-based authentication suffers from a key escrow problem. In [46,47], a secure public key cryptography (PKC) based on group rings was constructed. However, managing keys in group-ring-based PKCs can be complex. Hence, this can pose challenges in terms of key distribution and storage burdens.
The schemes discussed in [16,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47] provide a limitation in offering a robust solution for secure authentication and privacy preservation in combinatorial group theory cryptosystems. These studies also lack explicit discussions on addressing the conflicting security requirements. Motivated by the gap in the literature, we construct a group signature scheme over a secure and reliable group ring that fulfils the following two objectives: (1) incorporate the two hard problems in group theory and define a new problem; and (2) address the conflicting requirements of trustworthiness, privacy, and accountability simultaneously. In addition, we conduct a comparative analysis and simulation to compare our protocol to existing schemes.

2.1. Our Contribution

In this work, we construct a group signature scheme over a secure and reliable group ring. As far as we are aware, our work is the first comprehensive framework for a group signature scheme over a group ring that satisfies the contradictory security goals of message trustworthiness, privacy, and accountability. The following is our contribution:
  • We incorporate the two hard problems in group theory, which are the DLP and IFP. We modify and extend the existing DLP and IFP to define a new problem, DLP with factorization (DLPF), where the underlying structure is based on group rings. We will also analyze the parameters that are suitable to design an efficient and secure DLPF over a group ring;
  • We implement the new problem in DLPF to construct a secure and efficient group signature scheme that simultaneously has the appealing qualities of message trustworthiness, privacy, and accountability. The fundamental advantage of group signatures over digital signatures is that only one key pair must be stored by the user, eliminating the need to maintain many anonymous credentials beforehand;
  • We present an analysis that demonstrates how our protocol delivers an effective security level, system robustness, and performance efficiency. Our protocol is then executed using MATLAB R2021b. This computational analysis shows the applicability and usability of our work in practical applications.

2.2. Organization

The remainder of the paper is organized as follows. Section 2 outlines relevant research pertaining to secure group signatures and group ring schemes that present security and privacy issues. In Section 3, we outline the groundwork of our scheme. In Section 4, the new problem (DLPF) is presented. In Section 5, a secure and efficient group signature scheme based on general linearity over a group ring was proposed. Our protocol’s performance analysis and simulation are computed in Section 6. Finally, we conclude the work and provide suggestions for future work in Section 7.

3. Preliminaries

Here, we present some fundamental notions of group rings and general linear groups.
Definition 1 
(General Linear Group) (see [28]). The general linear group is composed of n × n invertible matrices of degree n . The operation is identical to standard matrix multiplication. Since the product of two invertible matrices is also invertible and the inverse of an invertible matrix is equally invertible, this produces a group. For instance, given a ring R with identity, the general linear group G L n ( R ) is the group of n × n invertible matrices with elements in R .
Definition 2 
(Group Ring) (see [26]). Assume F is a field and G   is a finite or infinite multiplicative group. All finite sums of type [48] form the group ring.
x = g G α g g ,
where α g   F  and group ring is designated as F [ G ] .
Let y = g G β g g and z = h G γ h h be elements of F [ G ] . Then addition and multiplication are defined as follows:
x + y = g G α g g + g G β g g = g G α g + β g g ,
x z = g G α g g h G γ h h = g , h G α g γ h g h .
Definition 3 
(Decisional Diffie–Hellman problem in group rings (DDHPGR) (see [26]). Let a F G   be a randomly chosen element of the group ring. Then DDHPGR states that a r s   F G  should appear like a random element whenever one knows the values of a r  and a s  for arbitrary and independently chosen r  and s .
Definition 4 
(Bilinear Pairing) (see [26]). Let G 1  and G 2    be a non-abelian finite group with identity e  of sufficiently large prime order q  and generator p  over an elliptic curve that is defined on a finite field. Assume G 1  = g 1  and G 2  = g 2    and e : G 1 × G 1 G 2   is an efficient non-degenerate bilinear map.

3.1. Discrete Logarithm Problem with Factorization (DLPF)

In this section, we introduce the new hard problem, the discrete logarithm problem with factorization, and discuss its security and complexity.
Definition 5 
(Discrete Logarithm Problem) (see [22]). Let p  be a prime, and given an element β   F p *    where F p *  is a cyclic group of order p 1  generated by α , find an integer t ,   0     t     p 1  such that α t β   m o d   p .
Definition 6 
(Factorization Search Problem) (see [22]). Given an element x     G  and subgroups A   a n d   B   of G , find two elements a A  and b     B  such that a . b = x .
We combine the above two problems to introduce a new problem, DLP with factorization (DLPF), where the underlying structure is based on a general linear group-over-group ring.
Definition 7 
(Discrete Logarithm Problem with Factorization (DLPF)). Let ( G ,   )  be a finite non-abelian semigroup with η    elements. Let   x   a n d     y  be arbitrary elements of F [ G ] . Then, for given x ,   y     F [ G ] ,  find z     F [ G ]  and w     Z  such that x =   y w z .
Remark 1. 
If z  is known for a group, the equation x =   y w z  simplifies to x = x z 1 = y w . Now the challenge is to determine w  such that, given x , y  for x =   y w , which is the DLP.
Additionally, DLPF may be seen as a factorization search problem in which the two unknown factors of x are a =   y w (because w is unknown) and b = z .

3.2. Security and Complexity of DLPF

3.2.1. Hardness of DDHPGR

Let a F G be a randomly chosen element of the group ring. Then, as mentioned in Definition 3, DDHP in group rings states that a r s F G should appear like a random element whenever we know the values of a r and a s for arbitrary and independently chosen r and s .
Informally, it implies that it should not be possible to calculate the value of a r s if one knows the values of a r and a s . However, we are aware that DDHP is solvable if DLPGR (see Definition 5) is solvable. This is because the algorithm used to solve the DLPF can be used to derive r and s from a r and a s . After knowing r and s , it is straightforward to calculate a r s . Consequently, in the following subsection, we study the hardness of DLPF in order to study the hardness of DDHP.

3.2.2. Hardness of DLPF in Group Ring

Let G = y 1 , y 2 , . . . , y n be a non-commutative semigroup of n elements and Z m = 0,1 , 2,3 , . . . , m 1 , where m is a large positive integer. Let z G and w Z m \ { 0 ,   1 } such that for given x , y G , x =   y w z . Since x ,   y ,   z G , they can be expressed as x = y i , y = y j , z = y k for some i , j , k   1,2 , 3 , . . . , n .
The elements z and w   are chosen from G and Z m \ { 0 ,   1 } . There are n and m options for z and w , respectively. The total number of steps required to solve the DLPF using a brute force approach is therefore O n m , which is exponential in the size of n m in bits, and d = l o g e 2 where:
= e l o g e n m ,
= e l o g e   2 .   l o g 2 n m ,
=               e d . s i z e   ( n m ) .
In the simplest case, when F q (a finite field of order q ) and S m (a symmetric group of order m ) are given, where m is a ‘-bit number, we see that DLPF can be solved in O = O ( m 2 n l 2 ) bit operations for some positive integer l . If   n has size r   bits, i.e., n 2 r , then O = O ( m 2 2 r l 2 ). This is an exponential time since the input size is in   r bits (the order of the unit is input). However, due to standard collision algorithms, such as Shanks babystep giantstep algorithm [49], one can reduce the number of bit operations needed to solve DLPF to O = O ( m 2 2 r 2 l 2 ) bit operations, which is again an exponential time. This is because a general collision algorithm tends to reduce the operations by the square root of their times.
Additionally, there are no index calculus-type algorithms for solving DLPF. This is mostly because the settings of group rings cannot be directly transferred to the most well-known sub-exponential algorithm, i.e., the index calculus algorithm [49], due to the latter’s more complex structure than the former. Therefore, we can conclude that there is currently no known polynomial or sub-exponential time solution to solve DLPF.
Example 1. 
We recall from Definition 7 that DLPF in GR is the problem of deducing z  from the known values x  and y  for some positive integer w  and x ,   y     F [ G ] . Let the number of elements in G  be m , which satisfies this equation:
x = j = 1 m z j g j   w i t h   O r d x = n ,
where O r d x  defines the order of x . Then z  can be deduced from at most n  multiplications of x  with itself.
Example 2. 
Our proposed platform for the group is   G L 2 F q S n ,  where F q  is the finite field of order q  and S n    is the symmetric group on a set of n  elements.
Assuming q = 7 and n = 3 . Using the linear representations of the symmetric group S 3 and of the group algebra F 7 S 3 , t h e   g r o u p   p r e s e n t a t i o n   o f   S 3 has three irreducible representations, two of dimension one and the third of dimension two. We employ the Wedderburn theorem and compute the following result in [50]:
G L 2 ( F 7 [ S 3 ] ) G L 2 ( F 7 ) G L 2 ( F 7 ) G L 4 ( F 7 ) ,
hence
G L 2 F 7 S 3 = [ ( 7 2 1 ) ( 7 2 7 ) ] [ ( 7 2 1 ) ( 7 2 7 ) ] [ ( 7 2 7 0 ) ( 7 4 7 3 ) ] > 7 16 .
As a result, | G | 2 128 results from a prime q of size relatively similar to 2 7 . Additionally, the complexity of DLPF is e l o g e n m = 2 128 , if we use the 48 bit integer m in Section 3.2.2, which is the effective security parameter for brute force attacks. Therefore, regardless of the minimal values of q and n , we demonstrate that our scheme satisfies efficient and superior security requirements.

4. System and Network Model

4.1. Entities

The scheme consists of a Trusted Party ( T P ), users, which are composed of a sender ( S ) and a receiver ( R ), and adversaries. We describe each entity’s role in the following manner:
  • Trusted Party. We depend on a trusted party ( T P ) to manage user admittance into the system and revoke the malicious user. It is responsible for the issuing and administration of credentials. A T P will only disclose a misbehaving user’s identification if they are discovered to be malicious. Furthermore, the T P verifies and assesses the reliability of the signature;
  • Users. Users in our scheme consist of a sender ( S ) to generate and forward the signature and a receiver ( R ) that utilizes the verified signature;
  • Adversaries. The two types of adversaries are insiders and outsiders. An outside adversary is a malicious entity that does not possess all the valid credentials and authorization to access the network. An inside adversary, on the other hand, is a malicious participant who is genuine and in possession of all necessary credentials.

4.2. Comprehensive Framework

We formulate a comprehensive framework for a secure group signature based on a general linear over group ring, as depicted in Figure 1.
  • Registration Phase
  • Step 1: S submits a request to the T P in order to obtain a credential in order to access the network;
  • Step 2: T P creates, distributes, and keeps credentials in its database to verify S ’s authenticity within the network;
  • Step 3: Following successful authentication, T P returns the credential to S ;
  • Broadcast Phase
  • Step 4: S produces a signature and transmits it to the T P ;
  • Verification Phase
  • Step 5: T P   measures the signature’s validity;
  • Step 6: T P sends to R the validated signature after a successful verification;
  • Step 7: R validates the signature.
  • Revocation Phase
  • Step 8: If R encounters any wrongdoing during its interaction with S , they may lodge a report with the T P ;
  • Step 9: The T P evaluates the validity and trustworthiness of the information after receiving reports before considering eliminating S from the network.

5. Group Signature Scheme over Group Ring

In this section, we highlight our effective and secure group signature scheme based on group rings. The security of this scheme depends on the complexity of the DLPF, which includes the system initialization, entity registration, signature generation, signature verification, and signature revocation phases (illustrated in Figure 1). The extent of trust held by the TP varies across numerous literature works. Some schemes included a fully trusted party in their architecture [51], but other schemes included partial trust towards the trusted party, which is classified as semi-trusted [52,53] and honest-but-curious [4]. A weaker trust assumption in the authority, such as the possibility that the authority may perform fraudulent activity by impersonating an honest user to execute the protocol, motivates us to construct a more secure and robust system. This is due to the fact that a scheme to prevent protocol violations, such as limiting the authority’s accessibility to a user’s access and certificate, since the trusted party in our work does not have access to the user’s secret value and credentials, is depicted as honest but curious. Figure 2 depicts a simplified flowchart of the proposed scheme.

5.1. System Initialization

Our protocol setup algorithm is based on DLPF with bilinear pairing. A T P takes as input a security parameter , and outputs Υ = G 1 , G 2 , g , g 1 , e .   Let G 1 and G 2   be non-abelian finite groups, respectively, and pairing e : G 1 × G 1 G 2 is an efficient non-degenerate bilinear map. This bilinear map satisfies the following properties:
  • e g , g 1   1 for all g G 1 and   g 1 G 1 ;
  • For all h 1 G 1 , h 2   G 1 and p , q Z , it holds that e ( h 1 p ,   h 2 q ) = e ( h 1 , h 2 ) p q .
Consider H = G L m ( F q [ S r ] ) to be a non-abelian group of order δ , N   t o   be an abelian subgroup of H . Let H 1 be a cryptographic hash function from 0,1 * to H , defined as H 1   : ( 0,1 ) * H / N . We also rely on the Decisional Diffie–Hellman (DDH) assumption. We adopt the DDH assumption in [8,9,54] and refer the readers to [8,9,54] for in-depth understanding. The DDH holds in G 1 where g h , g a h b , g c h d G 1 such that a , b , c , d   Z p * for any probabilistic polynomial time (PPT) adversary A , the probability decides if d = a b c is neglibly away from 1 2 . The system parameters are μ = ( G 1 , G 2 , g , g 1 , e ,   h 1 , h 2 ,   V , H , H 1 , N , A ,   X ,   a ) .

5.2. Entity Registration

  • Step 1: S self-generates a key pair ( y s ,   x s ) in order to join the network. S requests validation of its self-generated public key ( y s ) at time t from the T P while preserving its secret key ( x s ) undisclosed. Assume A H / N , and the public key is y s = X A a X 1 )   for X N . Then, using the private key   ( x s = X , a ) for a Z p * \ { 1 } , where p is the set of integers modulo p that are relatively large primes, a user computes its tracing information T s = g x s . The sender sends   ( y s ,   T s ) to   T P ;
  • Step 2: T P performs an authentication check by checking   e y s ,   g x s = e ( X A a X 1 , T s ) . Upon successful verification, T P generates a signature on y s . T P sends y s   to S . T P then stores   ( y s , T s ) into its local database;
  • Step 3: T P initially authenticates the sender’s validity by verifying the signature on y s . The T P has a key pair denoted by ( y t , x t ) = e ( g x t , g ) , x t , where the T P selects a randomly chosen group element from x t G 1 . T P performs the computation K 1 = g 1 k and K 2 = x t ( h 1 y s ) k , where k   is a random matrix and element of N . Upon successful computation, T P   distributes K u = ( K 1 ,   K 2 ) to the legitimate sender. A sender verifies that e K 2 , T s e ( K 1 , h 2 ) e ( K 1 x s , V ) = e ( g x t , g ) to validate the signature. If the check is successful, the sender has successfully registered with T P and can employ K u as a group certificate over the network. The sender may generate a signature for any message using their x s .

5.3. Signature Generation

During this stage, S generates a message and announces it to the intended users through T P . This is described as follows:
  • Step 4: S generates the message ( m ), where m = M i d , t p , U c u r , G I D u .   Message ID is denoted as M i d , which defines the type of message; t p is the validity period of signature generation; and user position is indicated by U c u r . Let G I D u be the user’s group identity, allowing one to determine which group the user belongs to.
Using the group signature technique, a group member can sign a message on behalf of the entire group. Although signatures may be verified in relation to a certain public key group, this does not reveal the signer’s identity. The user must execute the following computation in order to generate a message-linkable signature:
  • Distribute the K u at random to verify that the signer is a legitimate member of the group while maintaining network anonymity. S computes ω 1 = K 1 g 1 d ,     ω 2 = K 2 ( h 1 y s ) d for a randomly chosen matrix   d N ;
  • Generate a random y s for a group member where ω 3 = ω 1 x s and produce a message link-identifier ω 4 = H 1 m x s ;
  • Set up the group signature on m using the private key x s in ω 3 = ω 1 x s and ω 4 = H 1 m x s .
S performs the following computation in order to establish the group signature:
  • Set up at random for an integer where r Z p * \ { 1 } where p is a substantial prime number within the set of integers modulo p ;
  • Compute R 1 = H 1 m r and R 2 = ω 1 r ;
  • Obtain a challenge of R 1   and R 2 where ω 5 = H ( m ω 1 ω 2 ω 3 ω 4 R 1 R 2 ) ;
  • Response to the challenge with ω 6 = r ω 5 x s   m o d   p   and output the group signature as ω = ( ω 1 , ω 2 , , ω 6 ) of m .
S outputs the group signature as ω = ( ω 1 , ω 2 , , ω 6 ) of m . S announces a message tuple, M = ( m , ω ) . The message link-identifier, ω 4 , can only be produced once by S for the same message. S then broadcasts the messages to T P .

5.4. Signature Verification

  • Step 5: The validity of the safety messages is assessed by T P . Since a replay of the same ω 4 shows that the same messages were generated by the same user several times, T P rejects signatures that contain the same component of ω 4 .
  • Step 6: For message verification:
T P checks e ω 2 , g x s e ( ω 1 , h 1 ) e ( ω 3 , V ) = e g x t , g in order to validate the group certificate.
It then performs a check on:
ω 5 = H ( m ω 1 ω 2 ω 3 ω 4 H 1 m ω 6 ω 4 ω 5 ω 1 ω 6 ω 3 ω 5 ) .
When the message’s freshness is maintained, T P determines that a message is trustworthy if and only if ω 5 = ω 5 . Upon successful verification, T P forwards the verified signature, M , to R.
  • Step 7: R validates the message’s content by examining the t p . The signature is regarded as trustworthy if both message verification checks succeed and t p is valid at that time.

5.5. Signature Revocation

  • Step 8: Upon detecting malicious behavior in the network, R submits a revocation report to the T P .
  • Step 9: To revoke misbehaving S , the T P verifies the validity of M . We observe that T P possesses some trapdoor knowledge of ( y s ) . The T P searches its local database to connect ( y s ) with S ’s identification for revocation and law enforcement purposes.
The sequential flow of our proposed scheme
Setup:
  Υ = G 1 , G 2 , g ,   g 1 , e .
• System parameters: μ = ( G 1 , G 2 , g , g 1 , e , h 1 , h 2 , V , H , H 1 , N , A ,   X ,   a ) .

Registration phase:
Key Generation:
• S’s public key is   y s = X A a X 1 )   for X N ;
• S’s private key is x s = X , a for a Z p * \ { 1 } ;
• TP’s keypair is ( y t , x t ) = ( e g x t , g ) ,   x t .
User computes T s = g x s
S y S , T s T P
TP verifies:
e y s ,   g x s = e ( X A a X 1 , T s ) .
TP computes:
K 1 = g 1 k , K 2 = x t ( h 1 y s ) k where k   is a random matrix and element of N .
T P K u = ( K 1 , K 2 ) S
S verifies:
e K 2 , T s e ( K 1 , h 2 ) e ( K 1 x s , V ) = e ( g x t , g ) .

Signing Phase:
• The message format is: m = M i d , t p , U c u r , G I D u .
• The user executes the following computation in order to generate a message-linkable signature:
• Randomize K u where S computes:
    ▪
ω 1 = K 1 g 1 d ;
    ▪
  ω 2 = K 2 ( h 1 y s ) d for a randomly chosen matrix   d N .
• Randomize y s where S computes:
  ▪
ω 3 = ω 1 x s ;
  ▪
Produce a message link-identifier ω 4 = H 1 m x s .

• Generate the group signature using x s in ω 3 and ω 4 .
• To establish a group signature, S computes:
• Randomly choses r Z p * \ { 1 } ;
• Compute commitments R 1 = H 1 m r and R 2 = ω 1 r ;
• Acquire a challenge according to the computed commitments ω 5 = H ( m ω 1 ω 2 ω 3 ω 4 R 1 R 2 ) ;
• Response to the challenge with ω 6 = r ω 5 x s   m o d   p ;
• Output the group signature as ω = ( ω 1 , ω 2 , , ω 6 ) of m .

Broadcast: M = ( m , ω ) .

Verification Phase:
• For checking purposes:

TP verifies:
  ▪
e ω 2 , g x s e ( ω 1 , h 1 ) e ( ω 3 , V ) = e ( g x t , g ) ;
  ▪
ω 5 = H ( m ω 1 ω 2 ω 3 ω 4 H 1 m ω 6 ω 4 ω 5 ω 1 ω 6 ω 3 ω 5 ) ;

T P                   R
R validates M by examining the t p .

Revocation Phase:
• If R encounters misbehavior;


T P Revocation   report R
T P searches its local database to connect ( y s ) with S ’s identification for revocation.

6. Security and Performance Evaluation

6.1. Security Evaluation

This section examines the security concerns with our proposed protocol and assesses its functionality. There are three fundamental security goals we consider essential issues to address towards a secure group signature scheme over a general linear group-over-group ring: trustworthiness, privacy, and accountability.
  • Trustworthiness: A message must be transmitted by a reliable user in its unaltered state for it to be considered reliable (sender authenticity and message integrity). Furthermore, the message conveyed must accurately depict the incident. Additionally, there is a significant probability that the event has already occurred (message truthfulness). Additionally, a minimal percentage of inside adversaries should be tolerable for the system (system robustness).
Claim 1.
The proposed protocol satisfies the third condition of message trustworthiness and is resistant to Sybil attacks.
We discuss the potential of an inside adversary launching a Sybil adversary. An outside adversary is not considered because they do not register as a network participant, which means they pose less of a threat to other users. The Sybil attack happens when an inside adversary generates several signatures and masquerades as various senders to deceive the receiver into believing the message is legitimate on the network.
Proof. 
Let an internal adversary, Ψ exist. We consider a case in which Ψ creates two signatures for an identical message and publishes these messages. When TP receives these messages, it examines the message-link identifier, ω 4 , to ensure that only one authorized network user produced each message. However, it may be recognized when two signatures have the same element of:
ω 4 = H 1 m x s .
By analyzing the component of ω 4 on two messages describing the same occurrence, Ψ   may thus be computationally linked. In order to fulfil the goal of message trustworthiness, our protocol offers the distinguishability of origin that facilitates threshold authentication.
Remember that a one-time public key is used as part of the signature. This shows that ω 3 = ω 1 x s and ω 4 = H 1 m x s , where the value of x s is undisclosed in ( ω 3 , ω 4 ) . The T P uses the tracing information T s = g x s to identify the group member by checking:
e y s ,   g x s = e ( X A a X 1 , T s ) .
This allows Ψ to be traceable when the repetition of ω 4 is recognized upon validating the same message multiple times. As a result, the message will be discarded, rendering our protocol robust to Sybil attacks.□
  • Privacy: If the sending user behaves properly, its identification should be kept private (anonymity). Furthermore, if the same sender produces two distinct messages, they cannot be connected to one another (unlinkability).
Claim 2.
Our protocol protects the privacy of the originators against an inside adversary.
Proof. 
Consider the following anonymity game by an inside adversary, χ . We generate key pairs as depicted in our work, obtaining n key pairs: ( y s 1 , x s 1 ), …, ( y s n , x s n ). The system parameters μ are forwarded to the adversary χ upon request, where:
μ = ( G 1 , G 2 , g , g 1 , e , h 1 , h 2 ,   V , H , H 1 , N , A ,   X ,   a ) .
We assume that the adversary χ queries the user’s secret key at index i , 1 i n . We respond with the key pair ( y s i , x s i ) . We produce a valid signature ω i on M using x s i and forward ω i to χ . The adversary χ then generates a message M * . We randomly choose a bit b R { 0,1} where b is unknown to us. We then compute a signature ω * on M * using x s i b . We send ω * to χ . When χ obtains the signature, χ analyzes the signature and outputs the guess of b ’ of b where b R { 0,1}. We declare failure, and χ wins the game, provided that χ   can guess the value of b ’ = b . This anonymity game defines the advantage of the adversary χ winning the game as Equation (7), where Pr [ b ’ = b ] represents the probability of b ’ = b :
Pr   [ b = b ] = 1 2 .
The probability is taken from the coin tosses of the adversary χ . As a result, the adversary is unable to take advantage of the randomized key generation and signature process to successfully play the anonymity game in polynomial time with a non-zero probability. Therefore, our protocol complies with the privacy goal. □
  • Accountability: Users that exhibit improper behavior can be traced. In addition, they must prove non-repudiation, or the assertion that they are the message’s sender (non-repudiation). The violating user’s access to the network can then be revoked (revocation).
Claim 3.
Our protocol achieves all the accountability goals.
Proof. 
The traceability, non-repudiation, and revocation accountability goals are met by our scheme. When the group signature enables the TP to reveal the signature of a malicious user, the traceability property is satisfied. When the same component of ω 4 is identified after validating the same message more than once, the identity of an adversary is traceable, and the proof functions similarly to the proof in Claim 1. Since the user is the only one in possession of the signature key, as demonstrated by our scheme, non-repudiation is ensured because TP does not have access to the user’s secret key. The TP, who keeps some trapdoor information to revoke dishonest users, supports the revocation goal. □
We demonstrate that the security goals are satisfied by our security analysis. Table 1 presents a summary of the security needs analysis. In our work, we effectively balance the functionalities of message trustworthiness, privacy, and accountability. As a conclusion, our scheme seems to be better and more robust than the schemes proposed in [31,45].

6.2. Robustness Analysis

We evaluate the robustness of our protocol in the presence of adversaries. Adversaries who are not authorized to access the network are considered outside adversaries. Inside adversaries, meanwhile, are registered users who possess all the legitimate credentials.
In this study, we consider both attacks initiated by outsiders and inside adversaries. We then define the most probable network attacks, including impersonation attacks and man-in-the-middle attacks, below. In the next sections, we demonstrate how robust our work is against these attacks.
  • Impersonation attacks. By adopting their identities, an adversary can manipulate trustworthy communications by disguising themselves as other genuine users;
  • Man-in-the-middle attacks. The messages transmitted by the user to the trusted party, who believes they are directly communicating with one another, are eavesdropped on, intercepted, and possibly modified by an adversary.
  • Robustness against Impersonation Attacks
Claim 4. 
An inside user is incapable of producing misleading messages by using the identity of another legal user. A user’s certificate must be impersonated by an inside adversary, who must then generate a fraudulent message using the user’s identity. However, because the protocol can recognize a counterfeit, an inside adversary cannot steal a user’s identity or make false accusations against other users in an attempt to mislead them. We consider the following attacks:
  • Impersonation attack against outside adversaries.
A message M = ( m , ω ) is announced. In order to forge a message tuple, M = ( m , ω ) , an outside adversary has to acquire a x s to generate a signature on the safety message. However, an outside adversary is not able to disguise itself as another user in the network unless it possesses lawful access to a valid private key, x s . Hence, even if an outside adversary successfully generates a message, the message will not be verified correctly under the verifying procedure.
  • Impersonation attack against inside adversaries.
Suppose an adversary impersonates an honest user:
  • An adversary randomly chooses an integer x s for a random value and let y s = X A a X 1 ) ) ;
  • The signing protocol for the message , m is executed;
  • A fake message, M = m , ω , is announced.
Let the adversary be A and the challenger be C . Assume adversary A is able to forge a valid signature to manipulate other entities in the network without fear of being arrested. If the impersonation attack succeeds, C executes the following steps. Consider that A has access to the network.
Suppose A queries a group certificate and the signature of y s from T P , a n d   C generates the group certificate given that C knows the valid key pair of A , ( y s , x s ) . In order to get the value of x s , C runs a zero-knowledge proof Z K x s | y s = X A a X 1 } with A by invoking A twice according to the Forking Lemma in [52].
Assume, A is able to impersonate a legitimate user’s identity, which has a group signature ω = ( ω 1 , ω 2 , , ω 6 ) . Then, the tracing information equation in the name of the false user’s certificate does not hold e y s ,   g x s = e X A a X 1 , T s .   The challenger C first sends x s to the T P . The T P randomly chooses a secret integer, T v   Z p * , and sends T v to C . Then C computes T s = g x s . If the equation T s = g x s is equal to T s = g x s for the same period , t p . Then, C verifies the verification equation to determine whether it holds:
ω 5 = H ( m ω 1 ω 2 ω 3 ω 4 H 1 m ω 6 ω 4 ω 5 ω 1 ω 6 ω 3 ω 5 ) .
If the equation holds, the signature is valid, and vice versa. Then A executes the signing protocol. Note that the equation implies ω = ( ω 1 , ω 2 , , ω 6 ) is a signature on message m under the one-time public key ω 3 = ω 1 x s , ω 4 = H 1 m x s . When A requests a group signature on m , it can always be detected by T P . Hence, A fails to impersonate an identity and is incapable of broadcasting a bogus message, M = ( m , ω ) .
Apart from that, the probability that A is able to convince the T P to accept an invalid group signature is not greater than the maximum of 1 ψ P 1 ψ σ , where ψ is the order of N and σ is the order of H . Assuming that A challenges the private key at index i , where i is 1 i n , we provide the corresponding key pair ( x s i , y s i ) as a response. Using x s i , we generate a legitimate signature ω i on M and send it to A . The A then produces the modified message M σ * . To maintain security, we randomly select bit c from the set {0, 1}, which is unknown to us. Utilizing x s i c , we construct a signature ω * on M σ * . We transmit ω * to A . Upon receiving the signature, A analyzes it and guesses the value c ’ for c , where c R { 0 , 1 } . If A correctly determines that c ’ = c , we consider it a failure. The probability of this undesirable scenario occurring is calculated as 1 ψ P 1 ψ σ . Therefore, A cannot exploit the randomized key generation and signing process to their advantage within a polynomial time frame and with a significant probability. Therefore, we can conclude that our protocol is robust against impersonation attacks.
2
Robustness against man-in-the-middle attacks
Claim 5.
An inside adversary is unable to launch a man-in-the-middle attack on the message delivered by another user to the trusted party. An inside adversary creates a legitimate message to launch this attack in place of the original message created by another user. Since the protocol demands a verification process between the two parties that are conversing, a man-in-the-middle cannot avoid the verification and continue to intercept the conversation.
Proof. 
We consider an inside adversary H , who launches a man-in-the-middle attack. H records the message that was produced by another user. Assuming H is able to alter the message, the trusted party will verify the message after receiving it using a process identical to message authentication. Since Claim 1 states that it is impossible to fabricate a message, the amended message cannot satisfy the two verification equations:
e ω 2 , g x s e ( ω 1 , h 1 ) e ( ω 3 , V ) = e ( g x t , g ) ,
ω 5 = H ( m ω 1 ω 2 ω 3 ω 4 H 1 m ω 6 ω 4 ω 5 ω 1 ω 6 ω 3 ω 5 ) ,
when the communication was delivered to the reliable party. By rejecting the altered message, the protocol will be secured from man-in-the-middle attacks. We may infer that our scheme is resistant to inside adversaries by combining Claims 4 and 5. □

6.3. Performance Analysis

With reference to the existing schemes in [31,45], we compare the performance effectiveness of our proposed protocol in this section. Specifically, we conduct our comparison in three categories: message and signature sizes, computational expense, and computation time.
Message and signature sizes. We configured the element in G 1 to be 160 bits long by selecting a suitable curve, such as the National Institute of Standards and Technology (NIST) curve, in order to give a typical 80 bit security level on a hardware platform consisting of an Intel I7-6700 and Windows 7 with 8G processor memory [55]. In our work, a broadcasted message consists of a payload, a time stamp, and a group ID. The length of user-generated messages with an 80 bit security level may be calculated as 100 + 2 + 128 + 2 = 232 bytes if the payload, a time stamp, and a group ID are each represented by 100 bytes, 2 bytes, and 2 bytes, respectively. In Gupta et al. [31], the length of the message is 640 bytes, while in Mittal et al. [45], the message size is 450 bytes. Therefore, compared to [31,45], our protocol successfully achieves lower communication costs. Figure 3 illustrates this.
Computational expense. By repeatedly running the bilinear pairing simulation trials and averaging the results [54], Table 2 provides information on the typical implementation time and operation execution schedule. We compare the current scheme in [31,45] and assess the computational expense of signature generation and verification in message broadcasts for t = 5 . We consider the two most expensive operations, which are scalar multiplication in G and pairing operations. We will concentrate on measuring the processing time required for signature generation and signature verification. The lengthy bilinear operation in the existing schemes [31,45] produces a comparable time overhead during the signature operation phase, which is one pairing and two scalar multiplications, while the signature verification procedure of our scheme only needs six scalar multiplications. Meanwhile, in the verification operation phase, our schemes perform one pairing and two scalar multiplication operations to verify the legitimacy of the message. These comparisons of signature and verification operations are summarized in Table 2. We note that the computational expense of our scheme is comparable with [31,45].
From the analysis above, our work achieves the lowest communication cost compared to [31,45] and outperforms [31] in terms of computing cost and time. Comparatively to [31,45], we also meet all security goals necessary for the secure group signature scheme, where the underlying work is based on general linear group over group rings. Overall performance is shown in Table 1 and Table 3.

6.4. Simulation

In this part, we examine a simulation based on user interaction. Using the MATLAB R2021b platform, we assessed two key metrics for user communication, referred to as average message latency ( M C u ) and average message loss ratio ( M L u ) . We consider the distribution of users and trusted parties to be random. We constructed our performance metric in such a way:
M C u = 1 N u N = 1 1 M s e n t m = 1 M s e n t T s i g n + 1 M r e c e i v e d ,
M L u = 1 1 N u N = 1 N u N u M r e c e i v e d ) × T v e r i f y N T × N u ,
where N u and N T , respectively, stand for the numbers of users and trusted parties. As for M s e n t and M r e c e i v e d , the former refers to the quantity of messages sent and received, respectively. The total time for signing is shown by T s i g n , while the total time for verifying is indicated by T v e r i f y . The simulations run 15 min each for seven attempts. We simulate our protocol in the following aspects:
  • Message latency with respect to user count: the time needed to carry out cryptographic procedures to authenticate broadcasted messages;
  • Message loss ratio with respect to number of users: since there are more revoked users on the T P ’s database, message delivery times are becoming slower.
Figure 4 and Figure 5 depict the simulation results. We set our threshold in this simulation at ( t ) = 20 , where ( t ) represents the message’s degree of reliability and integrity. The reliability of the message may be demonstrated by a user who experiences a similar incident nearby and believes in the broadcasted safety message.
Figure 4 shows the simulation’s average message latency in proportion to the number of users. With a much longer message delay, fewer users will be able to benefit from the authenticated message, which will have an impact on the efficiency of the protocol. We consider that each user will only broadcast one message. We note that Mittal et al. [45] and Gupta et al. [31] approaches are followed by our work in producing the lowest message delay. We believe this is reasonable given that nearby users may get additional validated copies of the same message up to the stated level. This demonstrates that our suggested protocol has a competitive edge over other protocols.
Figure 5 displays the average message loss ratio simulation result with regard to user count. The average message loss proves the reliability and integrity of messages and the validity of the protocol. We discover that, up to a certain level, the average message loss also rises as the number of users expands. We find that this ability is increased when a significant number of messages are lost, since a huge number of the messages are regularly transmitted. In terms of message loss, our method seems to be equivalent to and superior to Mittal et al. [45] and Gupta et al. [31].

7. Conclusions

In this study, we have designed a novel, secure, and efficient group signature scheme that considers the imperative objective of satisfying the conflicting security goals of message trustworthiness, privacy, and accountability. As far as we are aware, this is the first comprehensive framework employing general linear group-over-group ring that exists in the literature and serves as a guideline to design a future group signature scheme based on general linear group-over-group ring. The feasibility and applicability of our protocol in practical implementation are shown through simulations of our work.
Extending the existing protocol to integrate with privacy-preserving applications, for instance, e-commerce systems, vehicle safety communication (VSC), key-card access systems, and infotainment, would be interesting for future development. A future study will focus on how to accomplish this without jeopardizing security. Moreover, it would be interesting to explore the formal definitions of the rich and diverse security properties such as IND-CPA or IND-CCA desired in group signature schemes over group rings and give rigorous proofs of the security of the proposed protocol.

Author Contributions

Conceptualization, N.A.S.A., W.A.M.O. and K.B.W.; methodology, N.A.S.A.; supervision, W.A.M.O. and K.B.W.; software, N.A.S.A.; writing—original draft, N.A.S.A., W.A.M.O. and K.B.W.; writing—review and editing, N.A.S.A., W.A.M.O. and K.B.W. All authors have read and agreed to the published version of the manuscript.

Funding

Nur Afiqah Suzelan Amir is supported by the MyBrainSc from Ministry of Higher Education Malaysia (MoHE).

Data Availability Statement

Not Applicable.

Acknowledgments

The authors would like to thank Fatin Nabila Abd Latiff for the assistance in implementing the algorithm in MATLAB R2021b. We would like to extend our appreciation to the reviewers and editor for their thoughtful comments and efforts toward improving our manuscript.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Venkatraman, S.; Venkatraman, R. Big data security challenges and strategies. AIMS Math. 2019, 4, 860–879. [Google Scholar] [CrossRef]
  2. Song, C.; Gu, X.; Wang, L.; Liu, Z.; Ping, Y. Research on identity-based batch anonymous authentication scheme for VANET. KSII Trans. Internet Inf. Syst. 2019, 13, 6175–6189. [Google Scholar]
  3. Emura, K.; Hayashi, T. Road-to-user communications with time-dependent anonymity: A lightweight construction and its experimental results. IEEE Trans. Veh. Technol. 2017, 67, 1582–1597. [Google Scholar] [CrossRef]
  4. Amir, N.A.S.; Malip, A.; Othman, W.A.M. Securing Anonymous Authenticated Announcement Protocol for Group Signature in Internet of Users. KSII Trans. Internet Inf. Syst. 2020, 14, 4573–4594. [Google Scholar]
  5. Amir, N.A.S.; Othman, W.A.M.; Wong, K.B. Efficient Privacy Preserving Anonymous Authentication Announcement Protocol for Secure Vehicular Cloud Network. KSII Trans. Internet Inf. Syst. 2023, 17, 1450–1470. [Google Scholar]
  6. Brickell, E.; Camenisch, J.; Chen, L. Direct anonymous attestation. In Proceedings of the 11th ACM Conference on Computer and Communications Security, Washington, DC, USA, 25–29 October 2004; pp. 132–145. [Google Scholar]
  7. Chaum, D.; Van, H.E. Group signatures (PDF). In Advances in Cryptology—EUROCRYPT’91: Workshop on the Theory and Application of Cryptographic Techniques, Brighton, UK, 8–11 April 1991; Springer: Berlin/Heidelberg, Germany, 1991; pp. 257–265. [Google Scholar]
  8. Koblitz, N. A Course in Number Theory and Cryptography; Springer Science & Business Media: Berlin/Heidelberg, Germany, 1994; Volume 114, pp. 1–10. [Google Scholar]
  9. Landau, E. Elementary Number theory. Am. Math. Soc. 2021, 125, 3. [Google Scholar]
  10. Yanlin, Q.; Xiaoping, W. New digital signature scheme based on both ECDLP and IFP. In Proceedings of the 2009 2nd IEEE International Conference on Computer Science and Information Technology, Beijing, China, 8–11 August 2009; pp. 348–351. [Google Scholar]
  11. Harn, L. Public-key cryptosystem design based on factoring and discrete logarithms. IEEE Proc. Comput. Digit. Tech. 1994, 141, 193–195. [Google Scholar] [CrossRef]
  12. Poulakis, D. A public key encryption scheme based on factoring and discrete logarithm. J. Discret. Math. Sci. Cryptogr. 2009, 12, 745–752. [Google Scholar] [CrossRef]
  13. Grover, L.K. Quantum mechanics helps in searching for a needle in a haystack. Phys. Rev. Lett. 1997, 79, 325. [Google Scholar] [CrossRef]
  14. Proos, J.; Zalka, C. Shor’s discrete logarithm quantum algorithm for elliptic curves. arXiv 2003, arXiv:quant-ph/0301141. [Google Scholar] [CrossRef]
  15. Manzoor, E.; Shah, N.B. Uncovering latent biases in text: Method and application to peer review. arXiv 2020, arXiv:2010.15300. [Google Scholar] [CrossRef]
  16. Rötteler, M. Quantum algorithms: A survey of some recent results. Inform. Forsch. Und Entwickl. 2006, 21, 3–20. [Google Scholar] [CrossRef]
  17. Greenwell, R.N. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. Coll. Math. J. 2000, 31, 70. [Google Scholar]
  18. Alvarez, R.; Martinez, F.M.; Vicent, J.F.; Zamora, A. A new public key cryptosystem based on matrices. WSEAS Inf. Secur. Priv. 2007, 3639. Available online: https://dl.acm.org/doi/abs/10.5555/1981242.1981247 (accessed on 11 September 2023).
  19. Climent, J.J.; Navarro, P.R.; Tortosa, L. Key exchange protocols over noncommutative rings. The case of End (Zp × Zp2). Int. J. Comput. Math. 2012, 89, 1753–1763. [Google Scholar] [CrossRef]
  20. Stickel, E. A new public-key cryptosystem in non-abelian groups. In Proceedings of the Thirteenth International Conference on Information Systems Development, Vilnius Technika, Vilnius, Lithuania, 9–11 September 2004; pp. 70–80. [Google Scholar]
  21. Ezhilmaran, D.; Muthukumaran, V. Key exchange protocol using decomposition problem in near-ring. Gazi Univ. J. Sci. 2016, 29, 123–127. [Google Scholar]
  22. Menezes, A.J.; Wu, Y.H. The discrete logarithm problem in GL (n, q). Ars Comb. 1997, 47, 23–32. [Google Scholar]
  23. Cheng, Q.; Zhang, J.; Zhuang, J. LWE from non-commutative group rings. Des. Codes Cryptogr. 2022, 90, 239–263. [Google Scholar] [CrossRef]
  24. Kahrobaei, D.; Koupparis, C.; Shpilrain, V. Public key exchange using matrices over group rings. Groups-Complexity-Cryptology 2013, 5, 97–115. [Google Scholar] [CrossRef]
  25. Rososhek, S.K. Cryptosystems in automorphism groups of group rings of Abelian groups. J. Math. Sci. 2008, 154, 386–391. [Google Scholar] [CrossRef]
  26. Kahrobaei, D.; Koupparis, C.; Shpilrain, V. A CCA secure cryptosystem using matrices over group rings. Contemp. Math. Amer. Math. Soc. 2015, 633, 73–80. [Google Scholar]
  27. Koupparis, C.M. Non-Commutative Cryptography: Diffie-Hellman and CCA Secure Cryptosystems Using Matrices over Group Rings and Digital Signatures; City University of New York: New York, NY, USA, 2012. [Google Scholar]
  28. Inam, S.; Ali, R. A new ElGamal-like cryptosystem based on matrices over group ring. Neural Comput. Appl. 2018, 29, 1279–1283. [Google Scholar] [CrossRef]
  29. Zhang, J.; Yang, Y.J.; Li, Y.P. A New Key Exchange Protocol Based on Infinite Non-Abelian Groups. Secur. Commun. Netw. 2022, 2022, 7942353. [Google Scholar] [CrossRef]
  30. Lanel, G.H.J.; Jinasena, T.M.K.K.; Welihinda, B.A.K. Cryptographic Protocols using Semidirect Products of Finite Groups. Int. J. Comput. Sci. Netw. Secur. 2021, 21, 17–27. [Google Scholar]
  31. Pandey, A.; Gupta, I. A new undeniable signature scheme on general linear group over group ring. J. Discret. Math. Sci. Cryptogr. 2022, 15, 1261–1273. [Google Scholar] [CrossRef]
  32. Goel, N.; Gupta, I.; Dubey, M.K.; Dass, B.K. Undeniable signature scheme based over group ring. Appl. Algebra Eng. Commun. Comput. 2016, 27, 523–535. [Google Scholar] [CrossRef]
  33. Magyarik, R.; Wagner, N.R. A public key cryptosystem based on the word problem. In Workshop on the Theory and Application of Cryptographic Techniques CRYPTO 1984: Advances in Cryptology; Springer: Berlin/Heidelberg, Germany, 1985; Volume 196, pp. 19–36. [Google Scholar]
  34. Birget, J.C.; Magliveras, S.S.; Sramka, M. On public key cryptosystems based on combinatorial group theory. Tatra Mt. Math. Publ. 2006, 33, 137–148. [Google Scholar]
  35. Anshel, I.; Anshel, M.; Goldfeld, D. An algebraic method for public-key cryptography. Math. Res. Lett. 1999, 6, 287–291. [Google Scholar] [CrossRef]
  36. Ko, K.H.; Lee, S.J.; Cheon, J.H.; Han, J.H.; Kang, J.S.; Park, C. New public-key cryptosystem using braid groups. In Proceedings of the Advances in Cryptology—CRYPTO 2000: 20th Annual International Cryptology Conference, Santa Barbara, CA, USA, 20–24 August 2000; pp. 166–183. [Google Scholar]
  37. Kubo, J. The dihedral group as a family group. In Quantum Field Theory and Beyond; World Science Publication: Singapore, 2008; pp. 46–63. [Google Scholar]
  38. Cha, J.C.; Ko, K.H.; Lee, S.J.; Han, J.W.; Cheon, J.H. An efficient implementation of braid groups. Lect. Notes Comput. Sci. 2001, 2248, 144–156. [Google Scholar]
  39. Anshel, I.; Anshel, M.; Goldfeld, D. Non-abelian key agreement protocols. Discret. Appl. Math. 2003, 130, 3–12. [Google Scholar] [CrossRef]
  40. Dehornoy, P. Braid-based cryptography. AMS Ebooks Contemp. Math. 2004, 360, 1–29. [Google Scholar]
  41. Anshel, I.; Anshel, M.; Goldfeld, D. A linear time matrix key agreement protocol over small finite fields. Appl. Algebra Eng. Commun. Comput. 2006, 17, 195–203. [Google Scholar] [CrossRef]
  42. Paeng, S.H.; Ha, K.C.; Kim, J.H.; Chee, S.; Park, C. New public key cryptosystem using finite non abelian groups. In Advances in Cryptology-CRYPTO of Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2001; pp. 470–485. [Google Scholar]
  43. Cao, Z.; Dong, X.; Wang, L. New public key cryptosystems using polynomials over noncommutative rings. J. Cryptol. IACR 2007, 9, 1–35. [Google Scholar]
  44. Reddy, V.; Gsgn, A.; Reddy, V.R.; Mokkala, P. New digital signature scheme using polynomials over noncommutative groups. Int. J. Comput. Sci. Netw. Secur. 2008, 8, 245–250. [Google Scholar]
  45. Mittal, G.; Kumar, S.; Kumar, S. A quantum secure ID-based cryptographic encryption based on group rings. Sādhanā 2022, 47, 1–16. [Google Scholar] [CrossRef]
  46. Mittal, G.; Kumar, S.; Narain, S.; Kumar, S. Group ring based public key cryptosystems. J. Discret. Math. Sci. Cryptogr. 2022, 25, 1683–1704. [Google Scholar] [CrossRef]
  47. Kumar, S.; Mittal, G.; Kumar, S. Digital signature schemes based on group ring. SN Comput. Sci. 2022, 3, 398. [Google Scholar] [CrossRef]
  48. Passman, D.S. The Algebraic Structure of Group Rings; Courier Corporation: Chelmsford, MA, USA, 2011. [Google Scholar]
  49. Hoffstein, J.; Pipher, J.; Silverman, J. An Introduction of Mathematical Cryptography; Springer: New York, NY, USA, 2008. [Google Scholar]
  50. Eftekhari, M. A Diffie–Hellman key exchange protocol using matrices over noncommutative rings. Group Complex Cryptol. 2012, 4, 167–176. [Google Scholar] [CrossRef]
  51. Ogundoyin, S.O. An autonomous lightweight conditional privacy-preserving authentication scheme with provable security for vehicular ad-hoc networks. Int. J. Comput. Appl. 2020, 42, 196–211. [Google Scholar] [CrossRef]
  52. Wu, Q.; Domingo-Ferrer, J.; Gonzalez’-Nicolas, U. Balanced trustworthiness, safety and privacy in user-to-user communications. IEEE Trans. Veh. Technol. 2010, 59, 559–573. [Google Scholar]
  53. Mei, Q.; Xiong, H.; Zhao, Y.; Yeh, K.H. Toward blockchain-enabled IoV with edge computing: Efficient and privacy-preserving vehicular communication and dynamic updating. In Proceedings of the 2021 IEEE Conference on Dependable and Secure Computing (DSC), Fukushima, Japan, 30 January–2 February 2021; pp. 1–8. [Google Scholar]
  54. Menezes, A. An introduction to pairing-based cryptography. Recent Trends Cryptogr. 2009, 477, 47–65. [Google Scholar]
  55. Kaiwartya, O.; Abdullah, A.H.; Cao, Y.; Altameem, A.; Prasad, M.; Lin, C.; Liu, X. Internet of users: Motivation, layered architecture, network model, challenges, and future aspects. IEEE Access 2016, 4, 5356–5373. [Google Scholar] [CrossRef]
Figure 1. Comprehensive framework.
Figure 1. Comprehensive framework.
Mathematics 11 03918 g001
Figure 2. The flowchart of the proposed scheme.
Figure 2. The flowchart of the proposed scheme.
Mathematics 11 03918 g002
Figure 3. The message size and signature of our work compared with [31,45].
Figure 3. The message size and signature of our work compared with [31,45].
Mathematics 11 03918 g003
Figure 4. Average message latency in proportion to user count [31,45].
Figure 4. Average message latency in proportion to user count [31,45].
Mathematics 11 03918 g004
Figure 5. Average message loss ratio in proportion to user count [31,45].
Figure 5. Average message loss ratio in proportion to user count [31,45].
Mathematics 11 03918 g005
Table 1. Comparison of Security Goals.
Table 1. Comparison of Security Goals.
Security ObjectiveSecurity ComponentGupta et al. [31]Mittal et al.
[45]
Our Work
TrustworthinessAuthenticity of sender///
Message integrity///
Message origin authenticationXX/
PrivacyAnonymous///
UnlikabilityX//
AccountabilityTraceability///
Non repudiate/X/
RevocabilityXX/
/ = achieve the security component. X = does not achieve the security component.
Table 2. Average amount of time for implementation and operation.
Table 2. Average amount of time for implementation and operation.
SymbolDescriptionExecution Time (ms)
T P B Bilinear pairing operation5.5852
T P B _ S M Scalar multiplications in G 0.817
T H General hash function operation0.0012
T M U L Modular multiplication in G 0.0119
Table 3. Comparison of performance analyses.
Table 3. Comparison of performance analyses.
SchemeSignature OperationVerification Operation
Computational
Cost
Computation
Time (ms)
Computational
Cost
Computation
Time (ms)
Gupta et al. [31] 1 T P B + 2 . T P B _ S M + 4 T H 7.24 1 T P B + 6 . T P B _ S M 10.49
Mittal et al. [45] 1 T P B + 2 . T P B _ S M + 1 T H 7.22 1 T P B + 4 T P B _ S M 8.85
Our work 6 T P B _ S M + 1 T M U L 4.91 1 T P B + 2 T P B _ S M 7.22
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Amir, N.A.S.; Othman, W.A.M.; Wong, K.B. Securing an Authenticated Privacy Preserving Protocol in a Group Signature Scheme Based on a Group Ring. Mathematics 2023, 11, 3918. https://doi.org/10.3390/math11183918

AMA Style

Amir NAS, Othman WAM, Wong KB. Securing an Authenticated Privacy Preserving Protocol in a Group Signature Scheme Based on a Group Ring. Mathematics. 2023; 11(18):3918. https://doi.org/10.3390/math11183918

Chicago/Turabian Style

Amir, Nur Afiqah Suzelan, Wan Ainun Mior Othman, and Kok Bin Wong. 2023. "Securing an Authenticated Privacy Preserving Protocol in a Group Signature Scheme Based on a Group Ring" Mathematics 11, no. 18: 3918. https://doi.org/10.3390/math11183918

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop