Skip to main content

Identity Based Threshold Ring Signature

  • Conference paper
Information Security and Cryptology – ICISC 2004 (ICISC 2004)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3506))

Included in the following conference series:

Abstract

In threshold ring signature schemes, any group of t entities spontaneously conscript arbitrarily nt entities to generate a publicly verifiable t-out-of-n signature on behalf of the whole group, yet the actual signers remain anonymous. The spontaneity of these schemes is desirable for ad-hoc groups such as mobile ad-hoc networks. In this paper, we present an identity based (ID-based) threshold ring signature scheme. The scheme is provably secure in the random oracle model and provides trusted authority compatibility. To the best of authors’ knowledge, our scheme is the first ID-based threshold ring signature scheme which is also the most efficient (in terms of number of pairing operations required) ID-based ring signature scheme (when t = 1) and threshold ring signature scheme from pairings.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abe, M., Ohkubo, M., Suzuki, K.: 1-out-of-n Signatures from a Variety of Keys. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 415–432. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  2. Awasthi, A.K., Lal, S.: ID-based Ring Signature and Proxy Ring Signature Schemes from Bilinear Pairings. Cryptology ePrint Archive, Report 2004/184 (2004), Available at http://eprint.iacr.org

  3. Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient Algorithms for Pairing-Based Cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354–368. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  4. Bellare, M., Rogaway, P.: Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. In: Proceedings of the 1st ACM Conference on Computer and Communications Security, pp. 62–73 (1993)

    Google Scholar 

  5. Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Boneh, D., Gentry, C., Lynn, B., Shacham, H.: Aggregate and Verifiably Encrypted Signatures from Bilinear Maps. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 416–432. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  7. Bresson, E., Stern, J., Szydlo, M.: Threshold Ring Signatures and Applications to Ad-hoc Groups. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 465–480. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  8. Chan, T.K., Fung, K., Liu, J.K., Wei, V.K.: Blind Spontaneous Anonymous Group Signatures for Ad Hoc Groups. In: Castelluccia, C., Hartenstein, H., Paar, C., Westhoff, D. (eds.) ESAS 2004. LNCS, vol. 3313, pp. 82–94. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  9. Chaum, D., van Heyst, E.: Group Signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257–265. Springer, Heidelberg (1991)

    Google Scholar 

  10. Choie, Y., Lee, E.: Implementation of Tate Pairing of Hyperelliptic Curves of Genus 2. In: Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. LNCS, vol. 2971, pp. 97–111. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  11. Chow, S.S.M.: Verifiable Pairing and Its Applications. In: Lim, C.H., Yung, M. (eds.) WISA 2004. LNCS, vol. 3325, pp. 173–187. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  12. Chow, S.S.M., Go, H.W., Tang, R.W.M.: Impact of Recent Advances in Cryptography on Online Game. In: Third International Conference on Application and Development of Computer Games, Hong Kong, April 26-27, pp. 68–73 (2004)

    Google Scholar 

  13. Chow, S.S.M., Hui, L.C.K., Yiu, S.M.: Identity Based Threshold Ring Signature. Cryptology ePrint Archive, Report 2004/179 (2004), Available at http://eprint.iacr.org

  14. Chow, S.S.M., Hui, L.C.K., Yiu, S.M., Chow, K.P.: Secure Hierarchical Identity Based Signature and its Application. In: López, J., Qing, S., Okamoto, E. (eds.) ICICS 2004. LNCS, vol. 3269, pp. 480–494. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  15. Chow, S.S.M., Hui, L.C.K., Yiu, S.M., Chow, K.P.: An e-Lottery Scheme Using Verifiable Random Function. In: Gervasi, O., Gavrilova, M.L., Kumar, V., Laganá, A., Lee, H.P., Mun, Y., Taniar, D., Tan, C.J.K. (eds.) ICCSA 2005. LNCS, vol. 3482, pp. 651–660. Springer, Heidelberg (2005)

    Google Scholar 

  16. Chow, S.S.M., Yiu, S.M., Hui, L.C.K., Chow, K.P.: Efficient Forward and Provably Secure ID-Based Signcryption Scheme with Public Verifiability and Public Ciphertext Authenticity. In: Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. LNCS, vol. 2971, pp. 352–369. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  17. Cramer, R., Damgard, I., Schoenmakers, B.: Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174–187. Springer, Heidelberg (1994)

    Google Scholar 

  18. Dodis, Y., Kiayias, A., Nicolosi, A., Shoup, V.: Anonymous Identification in Ad Hoc Groups. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 609–626. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  19. Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the Tate Pairing. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 324–337. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  20. Gao, C.Z., Yao, Z.-a., Li, L.: A Ring Signature Scheme Based on the Nyberg-Rueppel Signature Scheme. In: Zhou, J., Yung, M., Han, Y. (eds.) ACNS 2003. LNCS, vol. 2846, pp. 169–175. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  21. Herranz, J., Sáez, G.: Distributed Ring Signatures for Identity-Based Scenarios. Cryptology ePrint Archive, Report 2004/190 (2004), Available at http://eprint.iacr.org

  22. Herranz, J., Sáez, G.: New Identity-Based Ring Signature Schemes. In: López, J., Qing, S., Okamoto, E. (eds.) ICICS 2004. LNCS, vol. 3269, pp. 27–39. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  23. Lin, C.-Y., Wu, T.-C.: An Identity-based Ring Signature Scheme from Bilinear Pairings. Cryptology ePrint Archive, Report 2003/117 (2003), Available at http://eprint.iacr.org

  24. Liu, J.K., Wei, V.K., Wong, D.S.: A Separable Threshold Ring Signature Scheme. In: Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. LNCS, vol. 2971, pp. 352–369. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  25. Liu, J.K., Wong, D.S.: On the Security Models of (Threshold) Ring Signature Schemes. In: Park, C.-s., Chee, S. (eds.) ICISC 2004. LNCS, vol. 3506, pp. 204–217. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  26. Pointcheval, D., Stern, J.: Security Arguments for Digital Signatures and Blind Signatures. Journal of Cryptology: The Journal of the International Association for Cryptologic Research 13(3), 361–396 (2000)

    MATH  Google Scholar 

  27. Rivest, R.L., Shamir, A., Adleman, L.M.: A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM 26(1), 96–99 (1983)

    Article  Google Scholar 

  28. Rivest, R.L., Shamir, A., Tauman, Y.: How to Leak a Secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552–565. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  29. Schnorr, C.-P.: Efficient Signature Generation by Smart Cards. Journal of Cryptology: The Journal of the International Association for Cryptologic Research 4(3), 161–174 (1991)

    MATH  MathSciNet  Google Scholar 

  30. Shamir, A.: Identity-Based Cryptosystems and Signature Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  31. Solinas, J.A.: ID-based Digital Signature Algorithms. In: Slide Show presented at 7th Workshop on Elliptic Curve Cryptography (ECC 2003) (August 2003)

    Google Scholar 

  32. Tsang, P.P., Wei, V.K., Chan, T.K., Au, M.H., Liu, J.K., Wong, D.S.: Separable Linkable Threshold Ring Signatures. In: Canteaut, A., Viswanathan, K. (eds.) INDOCRYPT 2004. LNCS, vol. 3348, pp. 384–398. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  33. Wei, V.K.: A Bilinear Spontaneous Anonymous Threshold Signature for Ad Hoc Groups. Cryptology ePrint Archive, Report 2004/039 (2004), Available at http://eprint.iacr.org

  34. Wong, D.S., Fung, K., Liu, J.K., Wei, V.K.: On the RS-Code Construction of Ring Signature Schemes and a Threshold Setting of RST. In: Qing, S., Gollmann, D., Zhou, J. (eds.) ICICS 2003. LNCS, vol. 2836, pp. 34–46. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  35. Xu, J., Zhang, Z., Feng, D.: A Ring Signature Scheme Using Bilinear Pairings. In: Lim, C.H., Yung, M. (eds.) WISA 2004. LNCS, vol. 3325, pp. 163–172. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  36. Yuen, T.H., Wei, V.K.: Fast and Proven Secure Blind Identity-Based Signcryption from Pairings. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376. Springer, Heidelberg (2005) Also available at Cryptology ePrint Archive, Report 2004/121

    Chapter  Google Scholar 

  37. Zhang, F., Kim, K.: ID-Based Blind Signature and Ring Signature from Pairings. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 533–547. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  38. Zhang, F., Safavi-Naini, R., Susilo, W.: An Efficient Signature Scheme from Bilinear Pairings and Its Application. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 277–290. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  39. Zhang, F., Safavi-Naini, R., Lin, C.-Y.: New Proxy Signature, Proxy Blind Signature and Proxy Ring Signature Schemes from Bilinear Pairings. Cryptology ePrint Archive, Report 2003/104 (2003), Available at http://eprint.iacr.org

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Chow, S.S.M., Hui, L.C.K., Yiu, S.M. (2005). Identity Based Threshold Ring Signature. In: Park, Cs., Chee, S. (eds) Information Security and Cryptology – ICISC 2004. ICISC 2004. Lecture Notes in Computer Science, vol 3506. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11496618_17

Download citation

  • DOI: https://doi.org/10.1007/11496618_17

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-26226-8

  • Online ISBN: 978-3-540-32083-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics