Skip to main content

Adding Linkability to Ring Signatures with One-Time Signatures

  • Conference paper
  • First Online:
Information Security (ISC 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11723))

Included in the following conference series:

Abstract

We propose a generic construction that adds linkability to any ring signature scheme with one-time signature scheme. Our construction has both theoretical and practical interest. In theory, the construction gives a formal and cleaner description for constructing linkable ring signature from ring signature directly. In practice, the transformation incurs a tiny overhead in size and running time. By instantiating our construction using the ring signature scheme [13] and the one-time signature scheme [12], we obtain a lattice-based linkable ring signature scheme whose signature size is logarithmic in the number of ring members. This scheme is practical, especially the signature size is very short: for \(2^{30}\) ring members and 100 bit security, our signature size is only 4 MB.

In addition, when proving the likability we develop a new proof technique in the random oracle model, which might be of independent interest.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Dilithium is a signature scheme, we use it as a OTS scheme.

  2. 2.

    The signature size is from [16], the RS scheme in [16] is the major component of [27] and they have the same asymptotic size.

References

  1. Abe, M., Ohkubo, M., Suzuki, K.: 1-out-of-n signatures from a variety of keys. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 415–432. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-36178-2_26

    Chapter  Google Scholar 

  2. Au, M.H., Susilo, W., Yiu, S.-M.: Event-oriented k-times revocable-iff-linked group signatures. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, vol. 4058, pp. 223–234. Springer, Heidelberg (2006). https://doi.org/10.1007/11780656_19

    Chapter  Google Scholar 

  3. Backes, M., Döttling, N., Hanzlik, L., Kluczniak, K., Schneider, J.: Ring signatures: logarithmic-size, no setup—from standard assumptions. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11478, pp. 281–311. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17659-4_10

    Chapter  Google Scholar 

  4. Baum, C., Lin, H., Oechsner, S.: Towards practical lattice-based one-time linkable ring signatures. In: Naccache, D., et al. (eds.) ICICS 2018. LNCS, vol. 11149, pp. 303–322. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-01950-1_18

    Chapter  Google Scholar 

  5. Bose, P., Das, D., Rangan, C.P.: Constant size ring signature without random oracle. In: Foo, E., Stebila, D. (eds.) ACISP 2015. LNCS, vol. 9144, pp. 230–247. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-19962-7_14

    Chapter  Google Scholar 

  6. Brakerski, Z., Kalai, Y.T.: A framework for efficient signatures, ring signatures and identity based encryption in the standard model. IACR Cryptology ePrint Archive 2010, 86 (2010). http://eprint.iacr.org/2010/086

  7. Chow, S.S.M., Susilo, W., Yuen, T.H.: Escrowed linkability of ring signatures and its applications. In: Nguyen, P.Q. (ed.) VIETCRYPT 2006. LNCS, vol. 4341, pp. 175–192. Springer, Heidelberg (2006). https://doi.org/10.1007/11958239_12

    Chapter  Google Scholar 

  8. Chow, S.S.M., Wei, V.K., Liu, J.K., Yuen, T.H.: Ring signatures without random oracles. In: ASIACCS, pp. 297–302 (2006)

    Google Scholar 

  9. Chow, S.S.M., Yiu, S.-M., Hui, L.C.K.: Efficient identity based ring signature. In: Ioannidis, J., Keromytis, A., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 499–512. Springer, Heidelberg (2005). https://doi.org/10.1007/11496137_34

    Chapter  Google Scholar 

  10. Dodis, Y., Kiayias, A., Nicolosi, A., Shoup, V.: Anonymous identification in Ad Hoc groups. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 609–626. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_36

    Chapter  MATH  Google Scholar 

  11. Ducas, L., Durmus, A., Lepoint, T., Lyubashevsky, V.: Lattice signatures and bimodal Gaussians. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 40–56. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40041-4_3

    Chapter  Google Scholar 

  12. Ducas, L., et al.: CRYSTALS-Dilithium: a lattice-based digital signature scheme. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(1), 238–268 (2018)

    MathSciNet  Google Scholar 

  13. Esgin, M.F., Steinfeld, R., Sakzad, A., Liu, J.K., Liu, D.: Short lattice-based one-out-of-many proofs and applications to ring signatures. In: Deng, R.H., Gauthier-Umaña, V., Ochoa, M., Yung, M. (eds.) ACNS 2019. LNCS, vol. 11464, pp. 67–88. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-21568-2_4

    Chapter  Google Scholar 

  14. Franklin, M., Zhang, H.: Unique ring signatures: a practical construction. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 162–170. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-39884-1_13

    Chapter  Google Scholar 

  15. Groth, J., Kohlweiss, M.: One-out-of-many proofs: or how to leak a secret and spend a coin. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 253–280. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_9

    Chapter  Google Scholar 

  16. Libert, B., Ling, S., Nguyen, K., Wang, H.: Zero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoors. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 1–31. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49896-5_1

    Chapter  Google Scholar 

  17. Liu, J.K., Au, M.H., Susilo, W., Zhou, J.: Linkable ring signature with unconditional anonymity. IEEE Trans. Knowl. Data Eng. 26(1), 157–165 (2014)

    Article  Google Scholar 

  18. Liu, J.K., Wei, V.K., Wong, D.S.: Linkable spontaneous anonymous group signature for ad hoc groups (extended abstract). In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 325–335. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-27800-9_28

    Chapter  Google Scholar 

  19. Lu, X., Au, M.H., Zhang, Z.: Raptor: a practical lattice-based (linkable) ring signature. IACR Cryptology ePrint Archive 2018, 857 (2018). https://eprint.iacr.org/2018/857

  20. Lyubashevsky, V.: Lattice signatures without trapdoors. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 738–755. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_43

    Chapter  Google Scholar 

  21. Noether, S.: Ring signature confidential transactions for monero. IACR Cryptology ePrint Archive 2015, 1098 (2015). http://eprint.iacr.org/2015/1098

  22. Rivest, R.L., Shamir, A., Tauman, Y.: How to leak a secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552–565. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_32

    Chapter  Google Scholar 

  23. van Saberhagen, N.: Cryptonote v 2.0 (2013). https://cryptonote.org/whitepaper.pdf

  24. Sun, S.-F., Au, M.H., Liu, J.K., Yuen, T.H.: RingCT 2.0: a compact accumulator-based (linkable ring signature) protocol for blockchain cryptocurrency monero. In: Foley, S.N., Gollmann, D., Snekkenes, E. (eds.) ESORICS 2017. LNCS, vol. 10493, pp. 456–474. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-66399-9_25

    Chapter  Google Scholar 

  25. Alberto Torres, W.A., et al.: Post-quantum one-time linkable ring signature and application to ring confidential transactions in blockchain (lattice RingCT v1.0). In: Susilo, W., Yang, G. (eds.) ACISP 2018. LNCS, vol. 10946, pp. 558–576. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-93638-3_32

    Chapter  Google Scholar 

  26. Tsang, P.P., Wei, V.K.: Short linkable ring signatures for e-voting, e-cash and attestation. In: Deng, R.H., Bao, F., Pang, H.H., Zhou, J. (eds.) ISPEC 2005. LNCS, vol. 3439, pp. 48–60. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-31979-5_5

    Chapter  Google Scholar 

  27. Yang, R., Au, M.H., Lai, J., Xu, Q., Yu, Z.: Lattice-based techniques for accountable anonymity: composition of abstract stern’s protocols and weak PRF with efficient protocols from LWR. IACR Cryptology ePrint Archive 2017, 781 (2017). http://eprint.iacr.org/2017/781

  28. Yuen, T.H., Liu, J.K., Au, M.H., Susilo, W., Zhou, J.: Efficient linkable and/or threshold ring signature without random oracles. Comput. J. 56(4), 407–421 (2013)

    Article  Google Scholar 

  29. Zhang, H., Zhang, F., Tian, H., Au, M.H.: Anonymous post-quantum cryptocash. IACR Cryptology ePrint Archive 2017, 716 (2017). http://eprint.iacr.org/2017/716

Download references

Acknowledgments

We thank the anonymous reviewers of ISC 2019 for their helpful comments. We are grateful to Rupeng Yang and Man Ho Allen Au for helpful discussions and advices. This work is supported by National Natural Science Foundation of China (Grant No. 61772522), Youth Innovation Promotion Association CAS, Key Research Program of Frontier Sciences, CAS (Grant No. QYZDB-SSW-SYS035).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yu Chen .

Editor information

Editors and Affiliations

A Comment on [19]

A Comment on [19]

Lu et al. [19] adopted the definitions of anonymity, linkability and nonslanderability from [17]. Then, they gave a theorem which shows that the unforgeability is implied by linkability and nonslanderability. First review the definition of linkability and the theorem as follows:

The linkability in [19] is defined in terms of the following game between a challenger \(\mathcal {CH}\) and an adversary \(\mathcal {A}\):

  1. 1.

    Setup. \(\mathcal {CH}\) runs \(pp\leftarrow \textsf {Setup}(1^{\lambda })\) and sends pp to \(\mathcal {A}\).

  2. 2.

    Query. \(\mathcal {A}\) is given access to \(\mathcal {O}_{\text {join}}, \mathcal {O}_{\text {corrupt}}, \mathcal {O}_{\text {sign}}\) and may query the oracles in an adaptive manner.

  3. 3.

    Output. \(\mathcal {A}\) outputs two pairs \(\{T_1, m_1, \sigma _1\}\) and \(\{T_2, m_2, \sigma _2\}\).

\(\mathcal {A}\) wins the game if

  • all public keys in \(T_1\) and \(T_2\) are query outputs of \(\mathcal {O}_{\text {join}}\);

  • \(\textsf {Vrfy}(T_1, m_1, \sigma _1)=\textsf {Vrfy}(T_2, m_2, \sigma _2)=accept\);

  • \(\mathcal {A}\) queried \(\mathcal {O}_{\text {corrupt}}\) less than two times; and

  • Link\((m_1, \sigma _1, m_2, \sigma _2)=unlinked\).

The advantage of \(\mathcal {A}\), denoted as \(\textsf {Adv}_{\mathcal {A}}^{ link }\), is defined by the probability that \(\mathcal {A}\) wins in the above game.

Definition 7

([19], Definition 11). A LRS scheme is linkable if for any polynomial-time adversary \(\mathcal {A}\), \( \textsf {Adv} _{\mathcal {A}}^{ link }\) is negligible in \(\lambda \).

Theorem 4

([19], Theorem 2). If a LRS scheme is linkable and nonslanderable, it is also unforgeable.

Issue 1. Theorem 4 does not hold for the definition of linkability in [19]. The content of theorem 4 was introduced in [2] which towards the security definitions in [2]. However, the definition of linkability in [19] is different from the definition in [2]. In [19], the adversary \(\mathcal {A}\) against unforgeability is allowed to make polynomially many \(\mathcal {O}_{\text {corrupt}}\) queries in the unforgeability game, whereas the adversary \(\mathcal {B}\) against linkability is restricted to make at most one \(\mathcal {O}_{\text {corrupt}}\) query in the linkability game. This means \(\mathcal {B}\) cannot simulate \(\mathcal {O}_{\text {corrupt}}\) for \(\mathcal {A}\) and thus \(\mathcal {B}\) cannot run \(\mathcal {A}\) to break the linkability.

Issue 2. There is a gap in the proof of linkability. They reduced the linkability of the LRS to the collision resistance of CH+ as follows: First, they embedded the collision resistance challenge \(hk_c\) into one of the public keys \(pk_I\) by computing \(pk_I=hk_c\oplus H(ovk_I)\). Second, the adversary \(\mathcal {A}\) outputs two signatures and they concluded that at least one of the signatures should be generated from the secret key that \(\mathcal {A}\) does not obtain because \(\mathcal {A}\) is allowed to make at most one \(\mathcal {O}_{\text {corrupt}}\) query. The signature is denoted as \((m^{*}, \sigma ^{*}, T^{*})\), where \(\sigma ^{*}=(\{(m_i^{*},r_i^{*})\}_{i\in [N]}, \tilde{\sigma }^{*},ovk^{*})\). Finally, they assumed \(pk_I\in T^{*}\) and used \((m^{*}, \sigma ^{*}, T^{*})\) to find a collision of \(hk_c\) according to the General Forking Lemma.

However, the collision resistance challenge may not be embedded into the output signatures of \(\mathcal {A}\). This means that \(hk_c\) is not used to generate the signature \((m^{*}, \sigma ^{*}, T^{*})\) although \(pk_I\in T^{*}\). The reason is that \(ovk^{*}\) may not equal to \(ovk_{\mathcal {I}}\) and thus \(hk_c\ne hk_i=pk_i\oplus H(ovk^{*})\) for every \(i\in [N]\). According to the signing algorithm of the LRS in [19], we can conclude that \(hk_c\) is independent of \(\sigma ^{*}\) if \(ovk^{*}\ne ovk_I\). Thus, the collision resistance of CH+ cannot be broken although \(\mathcal {A}\) has broken the linkability of the LRS.

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Wang, X., Chen, Y., Ma, X. (2019). Adding Linkability to Ring Signatures with One-Time Signatures. In: Lin, Z., Papamanthou, C., Polychronakis, M. (eds) Information Security. ISC 2019. Lecture Notes in Computer Science(), vol 11723. Springer, Cham. https://doi.org/10.1007/978-3-030-30215-3_22

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-30215-3_22

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-30214-6

  • Online ISBN: 978-3-030-30215-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics