Method and system for generating keys for an anonymous signature scheme

Information

  • Patent Grant
  • 11936795
  • Patent Number
    11,936,795
  • Date Filed
    Tuesday, December 17, 2019
    4 years ago
  • Date Issued
    Tuesday, March 19, 2024
    2 months ago
Abstract
A method for anonymous signature of a message executed by a member entity of a group. The method includes: registering the member entity with an administration entity of the group; generating by the member entity a trace from a trace generator calculated by at least one revocation entity and included in a public key of the group, the trace being invariant relative to the anonymous signatures generated by the member entity in accordance an anonymous signature scheme; blindly obtaining by the member entity a private group key; and generating at least one signature according to the anonymous signature scheme by using the private key, the signature comprising the trace.
Description
CROSS-REFERENCE TO RELATED APPLICATIONS

The present application is a Section 371 National Stage Application of International Application No. PCT/FR2019/053114, filed on Dec. 17, 2019 and published as WO 2020/136320 A1 on Jul. 2, 2020, not in English, the contents of which are hereby incorporated by reference in their entireties.


DESCRIPTION OF THE RELATED ART

The invention applies to the context of cryptography and more precisely that of group signature.


It is recalled that a group signature scheme lets a user prove that he belongs to a group (for example bidders, subscribers to a service, etc.) without revealing his exact identity. Group signatures have the particular feature of being anonymous, as it is not possible to identify the signatory. Group signatures are called non-traceable since it cannot be determined whether two signatures have been sent by the same person or by two separate people.


The validity of a group signature can be verified by anybody because of a public key characterising the group called “public group key”. To be a part of the group a member must register in advance with an administration entity of the group. During this registration phase, the future member blindly obtains a private group key which lets him sign messages in the name of the group. Only a trusted revocation authority, or revocation entity, has the power to revoke the anonymity of a group signature because of a private key called “trapdoor” which only it has. In practice, this trapdoor can in fact be shared among several revocation authorities; they need to cooperate to lift the anonymity of a signature. The group member is therefore protected against abusive lifting of anonymity.


The concept of group signature is described for example in the article by Dan Boneh, Xavier Boyen and Hovav Shacham: “Short Group Signatures. CRYPTO 2004: 41-55”.


For some applications needing to preserve the anonymity of users, such as electronic voting or petition, it is preferable to implement a variant of group signatures, called direct anonymous attestation (DAA, Direct Anonymous Attestation). The concept of DAA is described for example in the article by Ernie Brickell, Liqun Chen, and Jiangtao Li: “A New Direct Anonymous Attestation Scheme from Bilinear Maps. TRUST 2008: 166-178”.


Even though they are anonymous, direct anonymous attestations DAA, with the exception of group signatures, are traceable: it is therefore possible to determine whether two signatures DAA have been sent by the same person or by two separate people. In the context of electronic voting or petition, this traceability would ensure that a voter has voted once only or the electronic petition has properly been signed by different petitioners.


Unfortunately there is no known solution for lifting the anonymity of a signature DAA and therefore identifying a signatory. This raises problems for some applications, such as electronic voting, especially in countries where a voting list for identifying the voters who have voted must be accessible to all voters.


The invention proposes a solution for electronic signature which does not have the disadvantages of the solutions mentioned hereinabove.


SUMMARY OF THE INVENTION

Therefore, and according to a first aspect, the aim of the invention is a method for anonymous signature of a message, this method being executed by a member entity of a group and comprising:

    • a step for registration of this member with an administration entity of the group;
    • a step for generating a trace from a trace generator calculated by at least one revocation entity and included in a public key of the group, this trace being invariant relative to the anonymous signatures generated by this member entity in accordance with the scheme;
    • a step for blindly obtaining a private group key;
    • a step for generating at least one signature according to an anonymous signature scheme by using the private group key, the signature comprising the trace.


Correlatively, the aim of the invention is an anonymous signature device of a message executed by a member entity of a group and comprising:

    • a registration module of this member entity with an administration entity of the group;
    • a module for generating a trace from a trace generator calculated by at least one revocation entity and included in a public key of the group, this trace being invariant relative to the anonymous signatures generated by this member entity in accordance with the scheme;
    • a module for blindly obtaining a private group key;
    • a module for generating at least one signature by using this private group key, this signature comprising the trace.


The invention proposes a cryptographic method of anonymous signatures in which the group signatures are traceable.


Advantageously, and contrary to direct anonymous attestations, the anonymity of an anonymous signature generated by the members of the group in accordance with the scheme can be lifted by the revocation entities.


This cryptographic method also proves more effective, in particular in terms of calculation time, than schemes of direct anonymous attestations DAA or group signatures of the prior art. The security of this anonymous signature scheme is also based on an assumption of security called “non-interactive” considered as more “standard” by the cryptographic community than an assumption of security called “interactive” (for example involving an oracle) on which the most effective direct anonymous attestations schemes of the prior art are based. This type of anonymous signature scheme accordingly offers better security.


According to a second aspect, the invention relates to a method for generating keys for an anonymous signature scheme, this method comprising:

    • a calculation step by at least one revocation entity of a pair of revocation keys comprising a public key and a private key, said private key being usable by this revocation entity to revoke the anonymity of an anonymous signature complying with said scheme;
    • a registration step by a group administration entity of at least one member entity with the group;
    • a calculation step, from the public key of the pair of revocation keys, of a trace generator, said trace generator being intended to be used by each member entity registered in the group to generate a trace representative of this member entity and invariant relative to the anonymous signatures generated by this member entity in accordance with the scheme;
    • each member entity being configured to blindly obtain a private group key, this private key being used by this member entity to generate anonymous signatures complying with the scheme, these anonymous signatures comprising the trace. “Obtaining blindly” refers to the fact that the administration entity of the group does not know the private group key used by the member entity for signing its messages.


Correlatively, the invention relates to a system for generating keys for an anonymous signature scheme, this system comprising:

    • at least one revocation entity configured to calculate a pair of revocation keys comprising a public key and a private key, said private key being usable by the revocation entity to revoke the anonymity of an anonymous signature according to said scheme;
    • a group administration entity configured to register at least one member entity with said group;
    • the revocation entity being configured to calculate, from a public key of the pair of revocation keys, a trace generator, this trace generator being intended to be used by each member entity to generate a trace representative of this member entity, this trace being invariant relative to the anonymous signatures generated by this member entity in accordance with said scheme;
    • each member entity being configured to blindly obtain a private group key, this private key being used by the member entity to generate anonymous signatures complying with the scheme, these anonymous signatures comprising the trace.


In a particular embodiment, the proposed method for generating keys comprises:

    • a step for generating a pair of keys of the scheme for the administration entity of the group;
    • the public key of the pair of revocation keys being calculated from a public key of this pair of keys.


In a particular embodiment, the trace generator is renewed periodically.


In a particular embodiment, the trace generator is specific to a given service. The service corresponds to a specific ballot for example.


In fact, by way of these functionalities, the proposed method for generating keys can apply to electronic voting. In fact it offers a signature scheme which is:

    • anonymous which ensures secret voting;
    • traceable which ensures that a voter does not vote twice, and
    • in which the anonymity of signatures is revocable, accordingly allowing revocation entities, in the event of recourse for example, to compile a voting list of the ballot.


In a particular embodiment, the different steps of the method for generating keys and the voting method according to the invention are determined by computer program instructions.


As a consequence, another aim of the invention is a computer program, on an information medium, this program comprising instructions adapted to execute at least one method such as mentioned hereinabove.


This program can utilise any programming language, and be in the form of source code, object code, or intermediate code between source code and object code, such as in partially compiled form, or in any other preferred form.


Another aim of the invention is an information medium readable by a computer, and comprising instructions of a computer program such as mentioned hereinabove.


The information medium can be any entity or device capable of storing the program. For example, the medium can comprise storage means such as a ROM, for example a CD ROM or a microelectronic circuit ROM, or even magnetic recording means, for example a hard drive.


On the other hand, the information medium can be a transmissible medium such as an electrical or optical signal which can be conveyed via an electrical or optical cable, by radio or by other means. The program according to the invention can be downloaded in particular over a network of Internet type.


Alternatively, the information medium can be an integrated circuit into which the program is incorporated, the circuit being adapted to execute or be used in execution of the method in question.





BRIEF DESCRIPTION OF THE DRAWINGS

Other characteristics and advantages of the present invention will emerge from the following description in reference to the appended drawings which illustrate an exemplary embodiment devoid of any limiting character, in which:



FIG. 1 illustrates a system for generating keys and an anonymous signature device according to an embodiment of the invention;



FIG. 2 illustrates the principal steps of a method for generating keys according to the invention in the form of a flowchart;



FIG. 3 illustrates the principal steps of a signature method according to the invention in the form of a flowchart;



FIG. 4 illustrates the principal steps of a verification method of a signature which can be used in the invention in the form of a flowchart;



FIG. 5 illustrates the principal steps of a method for lifting anonymity which can be used in the invention in the form of a flowchart;



FIG. 6 illustrates an electronic voting system according to an embodiment of the invention;



FIG. 7 illustrates the principal steps of a method for generating keys in the voting system of FIG. 6 in the form of a flowchart;



FIG. 8 illustrates the principal steps of a voting method according to the invention in the form of a flowchart;



FIG. 9 illustrates the principal steps of a verification method of a signature which can be used in the voting system of FIG. 6 in the form of a flowchart;



FIG. 10 illustrates the principal steps of a method for lifting anonymity which can be used in the voting system of FIG. 6 in the form of a flowchart;



FIG. 11 illustrates the hardware architecture of the devices used in the invention, in a particular embodiment.





DETAILED DESCRIPTION OF EMBODIMENTS
Notations and Assumptions

Throughout this document, the notation PoK(α1, α2, . . . , αn:custom character1, α2, . . . , αn)) will be used to designate zero-knowledge proof of elements α1, α2, . . . , αn satisfying the relationship custom character. So proof of knowledge of the two first factors of a public module RSA (from the name of the inventors, “Rivest-Shamir-Adleman”) N would be noted as: PoK(α1, α2: N=α1·α2∧(α1≠1)∧(α2≠1)).


In the following description,


p is a prime number;


the groups G1, G2 and GT are cyclic groups of order p;


g, h designate two generators, chosen randomly, of G1;


{tilde over (h)} is a generator, chosen randomly, of G2;


e is a bilinear coupling of type 2 or 3, defined on the set G1×G2 to the set GT.


It is recalled that a bilinear coupling, noted e, is an application defined on a set G1×G2 to a set GT where G1, G2 and GT designate cyclic groups of order p. This application e verifies the following properties:

    • Bilinearity: ∀g1∈G1, ∀g2∈G2 and ∀(a, b)∈Zp, e(g1a,g2b)=e(g1,g2)ab.
    • Non-degenerated: For g1≠1G1 and g2≠1G2, e(g1,g2)≠1GT, in which 1G1 and 1G2 designate respectively the neutral element of the groups G1, G2.
    • Calculable: ∀g1∈G1, ∀g2∈G2, there is an efficacious algorithm for calculating e(g1,g2).


In practice, the groups G1, G2 and GT will be chosen such that there is no isomorphism calculable effectively between G1 and G2. Such couplings are known by the name of couplings of “Type 3” in the literature. In practice, and for a security level of 128 bits, the recommended sizes of the parameters of a coupling of “Type 3” are the following: 256 bits for the prime number p as well as for the elements of G1, 512 for those of G2 and 3072 for those of GT.


The security of the scheme is based partly on the assumption that the problems below are difficult. In other terms, if an attacker is capable of jeopardising the security of the cryptographic scheme, then he is also capable of resolving these problems alleged to be “difficult”.


Problem DDH


Let G be a cyclic group of first order p. Given a generator g∈G, any two elements ga, gb∈G and a candidate X∈G, the Diffie-Hellman decisional problem (DDH) consists of determining whether X=gab or not.


In the case of schemes based on bilinear couplings, there are difficult specific problems. For the couplings used in the invention, the inventors assume that the problem DDH is difficult in the groups G1 and G2. This hypothesis is known by the name of Diffie-Hellman external symmetrical hypothesis (SXDH).


For the method according to the invention, it can be demonstrated that if a third party (having no keys of revocation authorities) manages to identify the signatory of any anonymous signature then it is also capable of resolving the problem SXDH.


Problem q-MSDH


Let (p, G1, G2, GT, e) be a bilinear environment of “Type 3” and g (respectively {tilde over (g)}) a generator of G1 (respectively of G2). Given






{


(


g

x
i


,


g
~


x
i



}


i
=
0

q






that (ga, {tilde over (g)}a, {tilde over (g)}ax) where a and x are any two elements of Zp*, the problem q-MSDH consists of finding a quadruplet






(

ω
,
P
,

h

1

x
+
ω



,

h

a

P


(
x
)





)





where h∈G1*, P is a maximum-degree polynomial q and ω an element of Zp*, such that the polynomials P(X) and (X+ω) are the first.


It can be demonstrated that if a third party succeeds in “forging” signatures of the anonymous signature scheme according to the invention, then it is also capable of resolving the problem q-MSDH.


In the embodiment described here, at least in some of these aspects the invention implements:

    • one or more administration entities εcustom character of a group;
    • revocation authorities {custom characterj}j=1t with (t≥1);
    • member entities Vi of the group. custom character designates the group of the n member entities.



FIG. 1 illustrates a system SGC for generating keys for an anonymous signature scheme SigA2 and a member entity Vi of a group custom character according to the invention. It also illustrates a verification device DV.


The member entity Vi comprises a communications module COM and an anonymous signature device DSA according to the invention.


The system SGC for generating keys comprises an administration entity εcustom character of the group, and the revocation authorities {custom characterj}j=1t with (t≥1).


The administration entity εcustom character of the group comprises a communications module COM, a cryptographic module MCR and a registration module ERG configured to register at least one member entity Vi in the group.


For this purpose, the device DSA of the member entity Vi comprises a registration module ERG configured to register the member entity Vi with the administration entity εcustom character of the group.


In the embodiment described here, each revocation entity custom characterj comprises a cryptographic module MCR configured to calculate a pair of revocation keys (custom character,Pj), this pair comprising a public key Pj and a private key custom character which can be used by the revocation entity to revoke the anonymity of an anonymous signature complying with said scheme SigA2.


In the embodiment described here, the cryptographic module MCR of a revocation entity custom characterj is configured to calculate a trace generator custom character from the private keys custom character of the pair of revocation keys, where X1 designates a public parameter produced by the system for generating keys SGC.


In the embodiment described here, the device DSA of each member entity Vi comprises a cryptographic module MCR configured to generate a trace Ti=Ptsi representing the member entity Vi by using this trace generator from the private key of the member entity Vi. This trace Ti is invariant relative to the anonymous signatures σi generated by the member entity in accordance with the scheme SigA2.


In the embodiment described here, the cryptographic module MCR of each member entity Vi is configured to blindly obtain a private group key SKGi.


In the embodiment described here, the cryptographic module MCR of each member entity Vi is configured to generate signatures σi of messages by using the private group key, these signatures comprising the trace Ti.


The verification device DV is configured to verify whether an anonymous signature σi is compliant with the anonymous signature scheme SigA2. It executes a verification algorithm which inputs a message msg, a signature σi and the public key of the group PKG. It determines whether the signature σi is valid or not.


In the embodiment described here, the verification device DV comprises communication means COM and a cryptographic module MCR.


The communications module COM of the verification device DV is configured to obtain an anonymous signature σi such that σi=(w, w′, c1, T, PΠ′i).


The cryptographic module MCR of the verification device DV is configured to determine that the anonymous signature σi of a message msg is valid if:

    • w≠1G1
    • T≠1G1;
    • PΠ′i is valid; and
    • e(w, {tilde over (X)}0)·e(c1, {tilde over (X)}1)=e (w′, {tilde over (h)}).


In the embodiment described here, the cryptographic module MCR of a revocation entity custom characterj is configured to execute the method for lifting anonymity of a signature described later in reference to FIG. 5.



FIG. 2 illustrates the principal steps of a method for generating group keys according to the invention in the form of a flowchart.


During a step E2, the cryptographic module MCR of the administration entity εcustom character randomly draws three values, x0, {tilde over (x)}0, x1 of Zp.


During a step E4, the cryptographic module MCR of the administration entity εcustom character calculates Cx0=gx0h{tilde over (x)}0, X1=hx1, {tilde over (X)}0={tilde over (h)}x0, {tilde over (X)}1={tilde over (h)}x1.


During a step E6, the cryptographic module MCR of the administration entity εcustom character constitutes a pair of keys in which:

    • the private key custom character is constituted by the three values (x0, {tilde over (x)}0, x1) which have been drawn randomly; and
    • the public key custom character is constituted by the elements calculated at step E4: custom character=(Cx0, X1, {tilde over (X)}0, {tilde over (X)}1).


During a step E8, the cryptographic module MCR of the administration entity εcustom character generates a zero-knowledge proof PΠ2 to prove that it knows the private key associated with its public key. PΠ2=PoK(α1, α2, α3: Cx0=gα1hα2∧X1=hα3∧{tilde over (X)}0={tilde over (h)}α1∧{tilde over (X)}1={tilde over (h)}α3).


During a step F2, the cryptographic module MCR of each of the revocation entities {custom characterj}j=1t randomly draws a value custom character of Zp. This random value custom character constitutes a private key of the revocation entity custom characterj for lifting anonymity of a signature.


During a step F4, the cryptographic modules MCR of the revocation entities custom characterj in turn calculate a public key Pj associated with this private key custom character. More precisely, in the embodiment described here:

    • the revocation entity custom character1 calculates custom character and proves that it knows the private key associated with its public key, in other words the discrete logarithm of P1 in the base X1.
    • the revocation entity custom character2 calculates custom character and proves that it knows the private key associated with its public key, in other words the discrete logarithm of P2 in the base P1.
    • the revocation entity custom characterj, for t≥j≥2, calculates custom character and proves that it knows the private key associated with its public key, in other words the discrete logarithm of Pj in the base Pj-1.


During a step F6, when all the revocation entities have calculated their public key Pj, the cryptographic module MCR of the revocation entity custom charactert constitutes the public key of the group PKG=(Cx0,X1,{tilde over (X)}0,{tilde over (X)}1,Pt). It comprises the trace generator







P
t

=

X
1




j
=
1

t



x

j








obtained from the private keys of each of the revocation entities custom characterj. The private key associated with the public group key is SKG=(x0, {tilde over (x)}0, x1, xcustom characterj=1tcustom character).


In the embodiment described here, each member entity Vi has a unique identifier IDvi as well as a pair of private, public keys (SKi, PKi), of a digital signature algorithm, the public key PKi having been certified by a recognised certification entity, for example by the administration entity εcustom character. Examples of digital signature algorithms which can be used for this purpose are: RSA, DSA, ECDSA, . . . .


To obtain its private group key the member entity Vi interacts with the administration entity εcustom character. During a step G2 the cryptographic module MCR of the member entity Vi randomly draws a value xi∈Zp and calculates ci=X1xi. It should be noted that the private group key SKGi is obtained by the member entity from its private key xii known to it only.


It then generates zero-knowledge proof PΠi that it knows xi the discrete logarithm of Ci in base X1: PΠi=PoK(α1: Ci=X1α1). The example of such proof is provided in the document Claus-Peter Schnorr, “Efficient Identification and Signature for Smart Cards”, Theory and Application of Cryptology, Springer, 1989.


During a step G4, the cryptographic module of the member entity Vi generates a signature σVi on Ci: σVi=SignSKi(Ci) where SKi designates the private key of Vi. The member entity Vi then transmits these three values Ci, PΠ1, σVi to the administration entity εcustom character.


During a step E10, the cryptographic module MCR of the administration entity an εcustom character verifies that Ci≠1 and that the signature σVi and the proof PΠi are both valid.


If this is the case, during a step E12 the cryptographic module MCR of the administration entity εcustom character an generates two random values b and x′ of Zp and calculates E=X1x′ as well as a pair (u, u′) where u=hb and u′=ux0(Ci·X1x′)b=ux0+(xi+x′)x1. It proves that the pair (u, u′) has been calculated consistently and especially from the private keys x0 and x1:

Π3=PoK12, α34: u=hα1∧u′=uα2(Ci·X1α4)α1∧Cx0=gα2hα3∧E=X1α4)


During a step E14, the cryptographic module MCR of the administration entity an εcustom character transmits E, u, u′ and the proof PΠ3 to the member entity Vi.


During a step G6, the cryptographic module of the member entity Vi verifies that u≠1 and que the proof PΠ3 is valid. If these two verifications are conclusive, during a step G7 the cryptographic module of the member entity Vi generates a signature SigVi on Ci and E: SigVi=SignSKi(Ci,E), where SKi designates the private key of the member entity Vi.


During a step G75, the member entity Vi transmits the signature SigVi to the administration entity εcustom character.


During a step E13, the administration entity εcustom character verifies that the signature SigVi is valid, and if this is the case, transmits x′ to the member entity Vi.


The administration entity εcustom character maintains a register REG containing the following values for each member entity Vi of the group:

Ci,C′i=Ci=E=Ci·X1x′,x′,Πi,IDi,PKi and SigVi: REG={Ci,C′i,x′,Πi,IDi,PKi,SigVi}i=1n

where n designates the number of members duly registered.


During a step G8, the member entity Vi verifies that E=X1x′ and constitutes its private group key SKGi, if this verification is conclusive. The latter is constituted by the triplet SKGi=(si,u, u′) where si=xi+x′ mod p.


In a particular embodiment, the trace generator Pt is renewed periodically (every hour, every day, start of month, etc.). For this it is enough for the revocation entities to renew their private key custom character and recalculate the corresponding trace generator Pt according to the generation method described previously.


In a particular embodiment, the trace generator Pt is specific to a given service. Typically a trace generator Pt can be generated for a specific election. For a new ballot, the revocation entities must calculate new private keys custom character to deduce a new trace generator P′t therefrom.



FIG. 3 illustrates in the form of a flowchart the principal steps of a signature method according to the invention. This signature method utilises the anonymous signature scheme SigA2. This scheme utilises an algorithm which produces a signature σi of the message msg from a message msg, the public group key PKG and the private group key SKGi of a member entity.


According to the anonymous signature scheme SigA2, to anonymously sign a message msg∈{0,1}* with its private group key SKGi the cryptographic module MCR of the member entity Vi randomly draws a value l∈Zp during a step H2. At step H4 t calculates the value w=ul and at step H6 the value w′=(u′)l.


During a step H8, the cryptographic module MCR of the member entity Vi calculates the value c1=wsi and the trace Ti=Ptsi. This trace Ti calculated from the trace generator Pt and of the element si of the private group key of the member entity Vi does not depend on the message msg. In other words, the trace Ti constitutes an invariant of the signatures sent by the member entity Vi.


The member entity Vi proves that the discrete logarithm of c1 in the base w is the same as the discrete logarithm of Ti in the base Pt:PΠi=PoK(α1:c1=wα1∧Ti=Ptα1).


In the embodiment of the invention described here, the proof PΠ′i is the pair (c, r) in which:

    • z is a random value of zp drawn by the member entity Vi;
    • T1=wz;
    • T2=Ptz;
    • c=custom character(T1, T2, Pt, msg);
    • r=z−csi mod p


      The proof is valid if c=custom character(wr c1c, Ptr Tic, Pt, m).


During a step H10, the cryptographic module MCR of the member entity Vi generates the anonymous signature σi of the message msg, the latter being constituted by the following five elements: (w, w′, c1, Ti, PΠ′i). It comprises the trace Ti which traces all the signatures sent by the member entity Vi.



FIG. 4 illustrates in the form of a flowchart the principal steps of a verification method of an anonymous signature which can be used in the invention. This method is executed by the verification device DV of FIG. 1. It executes a verification algorithm which inputs a message msg, a signature σi and the public key of the group PKG. It determines whether the signature σi is valid or not.


During a step K2, the verification device of an anonymous signature obtains an anonymous signature σi=(w, w′, c1, Ti, PΠ′i).


During a step K4, the verification device considers that the anonymous signature σi of a message msg is valid if:

    • w≠1G1;
    • Ti≠1G1;
    • PΠ′i is valid; and
    • e(w, {tilde over (X)}0)·e(c1, {tilde over (X)}1)=e(w′, {tilde over (h)}).



FIG. 5 illustrates in the form of a flowchart the principal steps of a method for lifting anonymity of a valid signature σi=(w, w′, c1, Ti, Π′i) of a message msg. This method can be carried out only by the revocation entities custom characterj. It utilises an algorithm which inputs a message msg, a signature σi, the public key of the group PKG a and the private keys custom character of the revocation authorities and returns IDvi the identity of a member entity Vi as well as proof that Vi is the real author of this signature σi.


During a step Z2, each of the revocation entities custom characterj obtains the anonymous signature σi of a message msg.


During a step Z4, the revocation authorities {custom characterj}j=1t successively calculate, Tj=Tj-1custom character with T0=Ti.


In other words:







    • custom character
      1 calculates custom character and proves (custom character) that the discrete logarithm of T1 in the base Ti is equal to the discrete logarithm of X1 in the base P1.


    • custom character
      2 calculates custom character and proves (custom character) that the discrete logarithm of T2 in the base T1 is equal to the discrete logarithm of P1 in the base P2.


    • custom character
      j, for t≥j≥2, calculates Tj=custom character and proves (PΠcustom characterj) that the discrete logarithm of Tj in the base Tj-1 is equal to the discrete logarithm of Pj-1 in the base Pj.





It is recalled here that there can be one single revocation entity only.


If all proofs produced by the revocation authorities are valid, Tt=custom character=Xisi=C′i.


During a step Z6, the revocation authorities transmit Tt and all proofs {PΠcustom characterj}j=1t to the administration entity εcustom character.


During a step Z8, the administration entity an retrieves in its registry REG the entry corresponding to C′i: {ci,C′i,x′, Πi, IDi,PKi,SigVi}.


During a step Z10, the administration entity εcustom character in return provides the revocation entity custom characterj as applicant for lifting anonymity with the identifier IDvi, the proofs custom character as well as ci, C′i, x′, PKi and SigVi. If all the proofs custom character are valid, if C′j=Ci·X1x′ and if the signature SigVi is valid then the administration entity εcustom character considers that the member entity Vi of which the identifier is IDvi is the real author of the signature σi of the message msg.


When the service is an electronic vote, it is possible to compile a voting list from the identifiers obtained by executing the method.


Description of a Second Embodiment of the Invention


The anonymous signature scheme SigA2 can be used in particular to implement an electronic vote solution.



FIG. 6 illustrates a voting system electronic SVE2 according to the invention. This system comprises a system SGC for generating keys for an anonymous signature scheme SigA2 and a member entity Vi of a group custom character according to the invention. It also comprises a verification device DV.


In this embodiment, the member entities Vi of a group are voter entities.


In this embodiment, the system SGC for generating keys comprises a registration entity custom character and an organising entity custom character. At the same time each acts as administration entity of the group and revocation entity of the group. It is understood that this is an illustrative example and that in other examples the distribution of roles attributed to the different entities can be different. The registration entity custom character and the organising entity custom character each comprise a communications module COM and a cryptographic module MCR. The registration entity custom character and the organising entity custom character also each comprise a registration module ERG configured to register at least one voter entity Vi in the group.


Therefore, in this embodiment of the invention a voter entity is registered at the same time with the registration entity custom character and with the organising entity custom character. This embodiment reprises the role of group administrator between two entities so as to prevent a single entity from being capable of creating false voter entities.


The voter entity Vi comprises a communications module COM and an anonymous signature device DSA according to the invention.


The device DSA of the voter entity Vi comprises a registration module ERG configured to register the voter entity Vi with the registration entity custom character.


In the embodiment described here, the cryptographic module MCR of each revocation entity custom character,custom character is configured to calculate a pair of revocation keys of which the private key can be used to revoke the anonymity of an anonymous signature complying with said scheme SigA2 and to calculate a trace generator from a public key of the pair of revocation keys.


The device DSA of each voter entity Vi comprises a cryptographic module MCR configured to generate a trace Ti=Ptsi by using this trace generator, this trace Ti being invariant relative to the anonymous signatures σi generated by the voter entity in accordance with the scheme SigA2.


In the embodiment described here, the cryptographic module MCR of each voter entity Vi is configured to blindly obtain a private group key SKGi, noted si hereinbelow.


In the embodiment described here, the cryptographic module MCR of each voter entity Vi is configured to generate signatures σi of messages, by using the private group key, these signatures comprising the trace Ti.


The verification device DV is configured to verify if an anonymous signature σi is compliant with the anonymous signature scheme SigA2. It executes a verification algorithm which inputs a message msg, a signature σi and the public key of the group PKG. It determines whether the signature σi is valid or not.


In the embodiment described here, the verification device DV comprises communication means COM and a cryptographic module MCR.


The communications module COM is capable of obtaining an anonymous signature σi such that σi=(w, w′, c1, Ti, PΠ′i).


The cryptographic module MCR is configured to determine that the anonymous signature σi of a message msg is valid if:

    • w≠1G1;
    • Ti≠1G1;
    • PΠ′i is valid; and
    • e(w, {tilde over (X)}0)·e(c1, {tilde over (X)}1)=e(w′, {tilde over (h)}).


In the embodiment described here, the cryptographic module MCR of a revocation entity custom character,custom character is configured to execute the method for lifting anonymity of a signature described later in reference to FIG. 10.



FIG. 7 illustrates in the form of a flowchart a method for generating keys of the voter entities according to this embodiment of the invention.


During a step VE2, the cryptographic module MCR of the organising entity custom character randomly draws four values custom character,custom character,custom character,custom character of zp. In this embodiment, custom character is a private key used by the organising entity custom character for lifting the anonymity of a voter entity.


During a step VE4, the cryptographic module MCR of the organising entity custom character calculates custom character=custom character,custom character=custom character,custom character=custom character,custom character=custom character,custom character=custom character.


During a step VE6, the cryptographic module MCR of the organising entity custom character constitutes a pair of keys in which:

    • the private key custom character is constituted by the four values (custom character,custom character,custom character,custom character) which have been drawn randomly; and
    • the public key PKcustom character is constituted by the elements calculated at step VE4: PKcustom character=(custom character,custom character,custom character,custom character,custom character).


During a step VE8, the cryptographic module MCR of the organising entity custom character generates proof VOPΠ2 that it knows the private key associated with its public key by generating zero-knowledge proof defined as follows: VOΠ2=PoK(α1, α2, α3, α4:custom character=gα1hα2custom character=hα3custom character={tilde over (h)}α1custom character={tilde over (h)}α3custom character=X1α4).


The registration entity custom character proceeds in the same way.


During a step VE2, the cryptographic module MCR of the registration entity custom character randomly draws four values custom character,custom character,custom character,custom character of Zp. In this embodiment, custom character is a private key used by the registration entity custom character for lifting the anonymity of a voter entity.


During a step VE4, the cryptographic module MCR of the registration entity custom character calculates custom character=custom character,custom character=custom character,custom character=custom character,custom character=custom character,custom character=custom character.


During a step VE6, the cryptographic module MCR of the registration entity custom character constitutes a pair of keys in which:

    • the private key custom character is constituted by the four values (custom character,custom character,custom character,custom character) which have been drawn randomly; and
    • the public key custom character,custom character is constituted by the elements calculated at step VE4: custom character=(custom character,custom character,custom character,custom character,custom character).


During a step VE8, the cryptographic module MCR of the registration entity custom character generates proof VAPΠ2 that it knows the private key associated with its public key. This proof is defined as follows:

VAPΠ2=PoK1234:custom character=gα1hα2custom character=hα3custom character={tilde over (g)}α1custom character={tilde over (h)}α3custom character=X1α4)


During a step VF4, the cryptographic modules MCR of the organising entity custom character and of the registration entity custom character, after having made their public keys custom character and custom character public, each calculate for their part a trace generator Pt=custom character=custom character=custom character.


During a step VF6, when all the revocation entities, specifically the registration entity custom character and the organising entity custom character in this embodiment, have calculated their public key, they calculate the public key of the group PKG. It comprises the trace generator Pt=custom character obtained from the private keys of these revocation entities custom character and custom character.


PKG=(Cx0, X1, {tilde over (X)}0, {tilde over (X)}1, Pt) where cx0=custom character·custom character, X1=custom character·custom character, {tilde over (X)}0=custom character·custom character and {tilde over (X)}1=custom character·custom character. The private key associated with the public group key is

SKG=(x0=custom character+custom character,{tilde over (x)}0=custom character+custom character,x1=custom character+custom character,custom character=custom character·custom character)


In this embodiment, each voter entity Vi has a unique identifier IDvi as well as a pair of keys, private and public (SKi, PKi), of an algorithm of digital signature, the public key PKi having been certified previously by a recognised certification authority, for example by the registration entity custom character and by the organising entity custom character.


In the embodiment described here, to obtain its private group key the voter entity Vi must interact with the administration entity custom character and with the organising entity custom character. During a step VG2 the cryptographic module MCR of the member entity Vi randomly draws a value xi∈Zp and calculates Ci=xixi. It then generates zero-knowledge proof VEPΠi that it knows xi the discrete logarithm of Ci in base X1: VEPΠi=PoK(α1: Ci=X1α1).


During a step VG4, the cryptographic module MCR of the voter entity Vi generates a signature σVi on Ci: σVi=SignSKi(Ci) where SK; designates the private key of Vi. The voter entity Vi then transmits these three values Ci, VEPΠi, σVi, to the administration entity custom character and to the organising entity custom character.


During a step VE10, the cryptographic module MCR of the administration entity custom character and the cryptographic module MCR of the organising entity custom character verify ci≠1 and that the signature σVi and the proof PΠi are both valid.


If this is the case, during a step VE12 the cryptographic module MCR of the administration entity custom character and the cryptographic module MCR of the organising entity custom character jointly generate two random values b and x′ of zp and calculate E=X1x′ and a pair (u, u′) where u=hb and u′=ux0(Ci·X1x′)b=ux0+(xi+x′)x1. They prove that the pair (u, u′) has been calculated consistently and especially from the private keys x0 and x1:

VOAΠ3=PoK1234: u=hα1∧u′=uα2(Ci·X1α4)α1∧Cx0=gα2hα3∧E=X1α4)


It is recalled that to jointly generate a value, the value x′ for example, the administration entity custom character and the organising entity custom character can utilise known techniques of distributed cryptography. For example, the administration entity custom character (respectively the organising entity custom character) randomly generates a value custom character of Zp (respectively custom character of zp) and calculates custom character=custom character (respectively custom character). This gives E=custom character. custom character=X1x′ where x′=custom character+custom character (mod p).


In this embodiment, during a step VE14 the cryptographic module MCR of the administration entity custom character or of the organising entity custom character transmits E, u, u′ and the proof VEPΠ3 to the voter entity Vi. As a variant these values are sent by the administration entity custom character and by the organising entity custom character and the voter entity Vi verifies that the values received from the two entities custom character and custom character are identical.


During a step VG6, the cryptographic module of the voter entity Vi verifies that u≠1 and that the proof VOAPΠ3 is valid. If these two verifications are conclusive, during a step VG7 the cryptographic module of the voter entity Vi generates a signature SigVi on Ci and E: SigVi=SignSKi(Ci,E), where SKi designates the private key of the voter entity Vi. During a step VG75, the voter entity Vi transmits the signature SigVi to the administration entity custom character and to the organising entity custom character.


During a step VE13, the administration entity custom character and the organising entity custom character verify that the signature SigVi is valid, and if this is the case the administration entity custom character transmits x′ to the voter entity Vi.


The administration entity custom character maintains a register REG, not shown, containing the following values for each member entity Vi of the group:

Ci,C′i=Ci·X1x′,x′,PΠi,IDi,PKi and SigVi:REG={Ci,C′i,x′,PΠi,IDvi,PKi,SigVi}i=1n

where n designates the number of voter entities duly registered.


During a step VG8, the voter entity Vi verifies that E=X1x′ and constitutes its private group key SKGi, if this verification is conclusive. The latter is constituted by the triplet SKGi=(si,u, u′) where si=xi+x′ mod p. It should be noted that said private group key SKGi is obtained by the member entity from its private key xii known to it alone.



FIG. 8 illustrates the principal steps of a voting method according to this embodiment of the invention in the form of a flowchart.


According to the anonymous signature scheme SigA2, for anonymously signing any message msg∈{0,1}* with its private group key SKGi the cryptographic module MCR of the voter entity Vi randomly draws a value l∈Zp during a step VH2 and calculates (step VH4) the value w=ul (step VH6) as well as the value w′=(u′)l.


In the case of a one-ballot uninominal majority poll the message can be constituted by the vote of the voter entity, optionally in encrypted form, the encryption of which can be calculated by using a public key of which the private key would be shared between several assessor entities configured to carry out counting of the vote.


During a step VH8, the cryptographic module MCR of the voter entity Vi calculates the value c1=wsi and the trace Ti=Ptsi. This trace Ti calculated from the trace generator Pt and the element si of the private group key of the voter entity V does not depend on the message msg. In other words, the trace Ti therefore constitutes an invariant of the signatures sent by the voter entity Vi.


The voter entity Vi proves that the discrete logarithm of c1 in the base w is the same as the discrete logarithm of Ti in the base Pt: VEPΠ′i=PoK(α1: c1=wα1∧Ti=Ptα1).


In the embodiment of the invention described here, the proof VEPΠ′i is the pair (c, r) in which:

    • z is a random value of zp drawn by the voter entity Vi;
    • T1=wz;
    • T2=Ptz;
    • c=custom character(T1, T2, Pt, msg);
    • r=z−csi mod p


      The proof is valid if c=custom character(wr c1c, Ptr Tic, Pt, m).


During a step VH10, the cryptographic module MCR of the voter entity Vi generates the anonymous signature σi of the message msg, the latter being constituted by the following five elements: (w, w′, c1, Ti, VEPΠ′i). It comprises the trace Ti which traces all the signatures sent by the voter entity Vi.



FIG. 9 illustrates the principal steps of a verification method of an anonymous signature according to the invention in the form of a flowchart.


During a step VK2, the verification device of an anonymous signature obtains an anonymous signature σi=(w, w′, c1, Ti, VEPΠ′i).


During a step VK4, it considers that the anonymous signature σi of message msg is valid if:

    • w≠1G1
    • Ti≠1G1;
    • VEPΠ′i is valid; and
    • e(w, {tilde over (X)}0)·e(c1,{tilde over (X)}1)=e (w′, {tilde over (h)}).


In the form of a flowchart FIG. 10 illustrates the principal steps of a method for lifting anonymity of the valid signature σi=(w, w′,c1, Ti, Π′i) of a message msg according to this second embodiment of the invention. This method is executed by the registration entity custom character and the organising entity custom character.


During a step VZ2, each of these entities custom character and custom character obtains the signature σi.


During a step VZ4, the entities custom character and custom character successively calculate, custom character with T0=Ti.

    • custom character calculates custom character and proves (custom character) that the discrete logarithm of T1 in the base Ti is equal to the discrete logarithm of X1 in the base P1.
    • custom character calculates custom character and proves (VAPΠcustom character2) that the discrete logarithm of T2 in the base T1 is equal to the discrete logarithm of P1 in the base P2.


If all the proofs produced by the revocation authorities are valid,



custom character


In this embodiment, during a step VZ6, the organising entity custom character transmits the proof VOPΠcustom character1 to the registration entity custom character.


During a step VZ8, the registration entity custom character retrieves in its register REG the entry corresponding to C′i: {Ci, C′i, x′, PΠi, IDi, PKi, SigVi}.


During a step VZ10, the registration entity custom character returns the identifier IDvi, the proofs custom character and custom character and Ci, C′i, x′, PKi and SigVi. If all the proofs are valid, if C′i=Ci·X1x′ and if the signature SigVi is valid then the registration entity custom character considers that the voter entity Vi including the identifier is IDvi is the real author of the signature σi of the message msg.


In the embodiment described here, the administration entity εcustom character, the revocation entities custom characterj, the organising entity custom character, the registration entity custom character, the verification device DV the member or voter entities custom character1 have the hardware architecture of a computer ORD such as shown schematically in FIG. 11.


The computer ORD comprises especially a processor 7, a dead memory 8, a live memory 9, a non-volatile memory 10 and communication means COM. These communication means COM allow the different entities to communicate with each other especially. They can comprise one or more communication interfaces on one or more telecommunications networks (fixed or mobile, wired or wireless, etc.).


The dead memory 8 of the computer ORD constitutes a recording medium according to the invention, readable by the processor and on which a computer program according to the invention is registered, designated generally here by PROG, comprising instructions for executing one of the methods forming the subject of the invention. Therefore:

    • for the administration entity εcustom character, the program PROG is a program PROG1 comprising instructions for executing steps E2 to E12 of a method for generating a key according to the invention, and steps Z8 to Z10 of a method for lifting anonymity according to the invention,
    • for the revocation entities custom characterj, the program PROG is a program PROG1 comprising instructions for executing steps F2 to F6 of a method for generating a key according to the invention, and steps Z2 to Z6 of a method for lifting anonymity according to the invention,
    • for the organising entity custom character, the program PROG is a program PROG2 comprising instructions for executing steps VE2 to VE12 of a method for generating a key according to the invention and steps VZ2 to VZ6 of a method for lifting anonymity according to the invention,
    • for the registration entity custom character, the program PROG is a program PROG3 comprising instructions for executing steps VE2 to VE12 of a method for generating a key according to the invention and steps VZ2 to VZ10 of a method for lifting anonymity according to the invention,
    • for the verification device DV, the program PROG is a program PROG4 comprising instructions for executing steps K2 to K4 or VK2 to VK4 of a signature verification method according to the invention,
    • for the member entities custom characteri, the program PROG is a program PROG5 comprising instructions for executing steps G2 to G8 or VG2 to VG8 of the method for generating a key according to the invention, steps H2 to H10 or VH2 to VH10 of a signature method according to the invention.


In the same way each of these programmes defines functional modules of the device or of the module on which it is installed, capable of performing the steps of the relevant method and based on the hardware elements 7-10 of the computer ORD.

Claims
  • 1. A method for anonymous signature of a message executed by a member entity of a group and comprising: registering said member with an administration entity of the group;generating by said member entity a trace from a trace generator calculated by at least one revocation entity and included in a public key of said group, said trace being invariant relative to anonymous signatures generated by said member entity in accordance with an anonymous signature scheme;blindly obtaining by said member entity a private group key;generating at least one signature according to the anonymous signature scheme by using said private group key, said at least one signature comprising said trace.
  • 2. A method for generating keys for an anonymous signature scheme, said method comprising: calculating by at least one revocation entity a pair of revocation keys comprising a public key and a private key, said private key being usable by said revocation entity to revoke anonymity of an anonymous signature complying with said anonymous signature scheme;registering by a group administration entity at least one member entity with a group;calculating, from the public key of said pair of revocation keys, a trace generator, said trace generator being intended to be used by each of said at least one member entity to generate a trace representative of said at least one member entity, said trace being invariant relative to anonymous signatures generated by said at least one member entity in accordance with said anonymous signature scheme; andsaid at least one member entity blindly obtaining a private group key, said private key being used by said at least one member entity to generate the anonymous signatures in accordance with said anonymous signature scheme, said anonymous signatures comprising said trace.
  • 3. The method for generating keys according to claim 2, said method comprising: generating, by the group administration entity, a pair of keys of said anonymous signature scheme for the group administration entity;the public key of said at least one revocation entity being calculated from a public key of said pair of keys of said anonymous signature scheme.
  • 4. The method for generating keys according to claim 2 in which said trace generator is renewed periodically.
  • 5. The method according to claim 2 in which said trace generator is specific to a given service.
  • 6. A system for generating keys for an anonymous signature scheme, this system comprising: at least one revocation entity comprising: at least one first processor;at least one first computer readable medium comprising first instructions stored thereon which when executed by the at least one first processor configure the at least one revocation entity to calculate a pair of revocation keys comprising a public key and a private key, said private key being usable by said at least one revocation entity to revoke anonymity of an anonymous signature complying with said anonymous signature scheme;a group administration entity comprising: at least one second processor;at least one second computer readable medium comprising second instructions stored thereon which when executed by the at least one second processor configure the group administration revocation entity to register at least one member entity with a group;said first instructions further configuring the at least one revocation entity to calculate, from the public key of said pair of revocation keys, a trace generator, said trace generator being intended to be used by each of the at least one member entity to generate a trace representative of said member entity, said trace being invariant relative to anonymous signatures generated by said member entity in accordance with said anonymous signature scheme; andsaid at least one member entity, which comprises: at least one third processor;at least one third computer readable medium comprising third instructions stored thereon which when executed by the at least one third processor configure the at least member entity to blindly obtain a private group key, said private group key being used by said member entity to generate the anonymous signatures complying with said anonymous signature scheme, said anonymous signatures comprising said trace.
  • 7. An anonymous signature device of a member entity of a group and comprising: at least one processor; andat least one non-transitory computer-readable medium comprising instructions stored thereon which when executed by the at least one processor configure the anonymous signature device to:register said member entity with an administration entity of the group;generate a trace from a trace generator calculated by at least one revocation entity and included in a public key of said group, said trace being invariant relative to anonymous signatures generated by said member entity in accordance with an anonymous signature scheme;blindly obtain a private group key; andgenerate the anonymous signatures by using said private group key, said anonymous signatures comprising said trace.
Priority Claims (1)
Number Date Country Kind
1874108 Dec 2018 FR national
PCT Information
Filing Document Filing Date Country Kind
PCT/FR2019/053114 12/17/2019 WO
Publishing Document Publishing Date Country Kind
WO2020/136320 7/2/2020 WO A
US Referenced Citations (44)
Number Name Date Kind
6446052 Juels Sep 2002 B1
7234059 Beaver Jun 2007 B1
8225098 Chen Jul 2012 B2
8352378 Al-Herz Jan 2013 B2
8499149 Chen Jul 2013 B2
10320569 Wentz Jun 2019 B1
11176546 Ignatchenko Nov 2021 B2
20030081785 Boneh May 2003 A1
20040260926 Arditti Modiano Dec 2004 A1
20050097336 Canard May 2005 A1
20050169461 Canard Aug 2005 A1
20050246533 Gentry Nov 2005 A1
20050268103 Camenisch Dec 2005 A1
20050278536 Canard Dec 2005 A1
20060015737 Canard Jan 2006 A1
20060155985 Canard Jul 2006 A1
20070255661 Yoshida Nov 2007 A1
20070256125 Chen Nov 2007 A1
20080046310 Canard Feb 2008 A1
20080091941 Yonezawa Apr 2008 A1
20080201262 Saito Aug 2008 A1
20080244276 Prouff Oct 2008 A1
20080270786 Brickell Oct 2008 A1
20080270790 Brickell Oct 2008 A1
20080307223 Brickell Dec 2008 A1
20090024852 Yonezawa Jan 2009 A1
20090046854 Di Crescenzo Feb 2009 A1
20090129600 Brickell May 2009 A1
20090210705 Chen Aug 2009 A1
20100082973 Brickell Apr 2010 A1
20100169656 Yoshida Jul 2010 A1
20110060903 Yoshida Mar 2011 A1
20110179269 Furukawa Jul 2011 A1
20120017083 Canard Jan 2012 A1
20120060028 Furukawa Mar 2012 A1
20120072732 Canard Mar 2012 A1
20120284518 Walker Nov 2012 A1
20130311770 Reffe Nov 2013 A1
20150067340 Joye Mar 2015 A1
20160013946 Patey Jan 2016 A1
20180309574 Lyubashevsky Oct 2018 A1
20190052470 Park Feb 2019 A1
20200126075 Fisch Apr 2020 A1
20200349616 El Kaafarani Nov 2020 A1
Foreign Referenced Citations (1)
Number Date Country
2940726 Jul 2010 FR
Non-Patent Literature Citations (6)
Entry
International Search Report dated Feb. 20, 2020 for corresponding International Application No. PCT/FR2019/053114, Dec. 17, 2019.
Written Opinion of the International Searching Authority dated Feb. 20, 2020 for corresponding International Application No. PCT/FR2019/053114, filed Dec. 17, 2019.
Desmoulins Nicolas et al. Direct Anonymous Attestations with Dependent Basename Opening, International Conference on Computer Analysis of Images and Patterns. CAIP 2017: Computer Analysis of Images and Patterns; [Lecture Notes in Computer Science; Lect. Notes Computer], Springer, Berlin, Heidelberg. pp. 206-221, Oct. 22, 2014 (Oct. 22, 2014), XP047302160.
English translation of the Written Opinion of the International Searching Authority dated Mar. 2, 2020 for corresponding International Application No. PCT/FR2019/053114, filed Dec. 17, 2019.
Boneh, D. et al., “Short Group Signatures” Crypto 2004, pp. 41-55.
Brickell, E. et al., “A New Direct Anonymous Attestation Scheme from Bilinear Maps” Trust 2008, pp. 166-178.
Related Publications (1)
Number Date Country
20220103377 A1 Mar 2022 US