Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/11681878_4guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Ring signatures: stronger definitions, and constructions without random oracles

Published: 04 March 2006 Publication History

Abstract

Ring signatures, first introduced by Rivest, Shamir, and Tauman, enable a user to sign a message so that a ring of possible signers (of which the user is a member) is identified, without revealing exactly which member of that ring actually generated the signature. In contrast to group signatures, ring signatures are completely “ad-hoc” and do not require any central authority or coordination among the various users (indeed, users do not even need to be aware of each other); furthermore, ring signature schemes grant users fine-grained control over the level of anonymity associated with any particular signature.
This paper has two main areas of focus. First, we examine previous definitions of security for ring signature schemes and suggest that most of these prior definitions are too weak, in the sense that they do not take into account certain realistic attacks. We propose new definitions of anonymity and unforgeability which address these threats, and then give separation results proving that our new notions are strictly stronger than previous ones. Next, we show two constructions of ring signature schemes in the standard model: one based on generic assumptions which satisfies our strongest definitions of security, and a second, more efficient scheme achieving weaker security guarantees and more limited functionality. These are the first constructions of ring signature schemes that do not rely on random oracles or ideal ciphers.

References

[1]
M. Abe, M. Ohkubo, and K. Suzuki. 1-out-of-n signatures from a variety of keys. In Advances in Cryptology -- Asiacrypt 2002.
[2]
B. Adida, S. Hohenberger, and R.L. Rivest. Ad-hoc-group signatures from hijacked keypairs. Available at http://theory.lcs.mit.edu/~srhohen/papers/AHR.pdf, 2005.
[3]
M. Bellare, D. Micciancio, and B. Warinschi. Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions. In Advances in Cryptology -- Eurocrypt 2003.
[4]
A. Bender, J. Katz, and R. Morselli. Ring signatures: Stronger definitions, and constructions without random oracles. Cryptology ePrint Archive, 2005. http://eprint.iacr.org/2005/304.
[5]
E. Bresson, J. Stern, and M. Szydlo. Threshold ring signatures and applications to ad-hoc groups. In Advances in Cryptology -- Crypto 2002.
[6]
D. Chaum and E. van Heyst. Group signatures. In Advances in Cryptology -- Eurocrypt '91.
[7]
L. Chen, C. Kudla, and K.G. Patterson. Concurrent signatures. In Advances in Cryptology -- Eurocrypt 2004.
[8]
S. S.M. Chow, J.K. Liu, and T. H. Yuen. Ring signature without random oracles. Cryptology ePrint Archive, 2005. http://eprint.iacr.org/2005/317.
[9]
R. Cramer, I. Damgård, and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In Advances in Cryptology -- Crypto '94.
[10]
I. Damgård and J.B. Nielsen. Improved non-committing encryption schemes based on a general complexity assumption. In Advances in Cryptology -- Crypto 2000.
[11]
Y. Dodis, A. Kiayias, A. Nicolosi, and V. Shoup. Anonymous identification in ad-hoc groups. In Advances in Cryptology -- Eurocrypt 2002.
[12]
C. Dwork and M. Naor. Zaps and their applications. In Proc. 41st Annual Symposium on Foundations of Computer Science (FOCS). IEEE, 2000.
[13]
U. Feige, D. Lapidot, and A. Shamir. Multiple non-interactive zero knowledge proofs under general assumptions. SIAM J. Computing, 29(1):1-28, 1999.
[14]
A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In Advances in Cryptology -- Crypto '86.
[15]
J. Herranz. Some digital signature schemes with collective signers. PhD thesis, Universitat Politècnica de Catalunya, Barcelona, April 2005. Available at http://www.lix.polytechnique.fr/~herranz/thesis.htm.
[16]
J. Herranz and G. Sáez. Forking lemmas for ring signature schemes. In Progress in Cryptology -- Indocrypt 2003.
[17]
M. Jakobsson, K. Sako, and R. Impagliazzo. Designated verifier proofs and their applications. In Advances in Cryptology -- Eurocrypt '96.
[18]
J.K. Liu, V.K. Wei, and D.S. Wong. Linkable spontaneous anonymous group signatures for ad hoc groups. In ACISP 2004.
[19]
M. Naor. Deniable ring authentication. In Advances in Cryptology -- Crypto 2002.
[20]
R.L. Rivest, A. Shamir, and Y. Tauman. How to leak a secret. In Asiacrypt 2001. Full version available at http://www.mit.edu/~tauman and to appear in Essays in Theoretical Computer Science: in Memory of Shimon Even.
[21]
B.Waters. Efficient identity-based encryption without random oracles. In Advances in Cryptology -- Eurocrypt 2005.
[22]
J. Xu, Z. Zhang, and D. Feng. A ring signature scheme using bilinear pairings. In Workshop on Information Security Applications (WISA), 2004.
[23]
F. Zhang and K. Kim. ID-based blind signature and ring signature from pairings. In Advances in Cryptology -- Asiacrypt 2002.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
TCC'06: Proceedings of the Third conference on Theory of Cryptography
March 2006
616 pages
ISBN:3540327312
  • Editors:
  • Shai Halevi,
  • Tal Rabin

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 04 March 2006

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 24 Jan 2025

Other Metrics

Citations

Cited By

View all

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media