Skip to main content

Efficient Unique Ring Signature for Blockchain Privacy Protection

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2021)

Abstract

Blockchain is a distributed ledger in which a database is distributed across numerous users. Blockchain technologies have recently come to the forefront of the research and industrial communities as they bring potential benefits for many industries. A ring signature is a special type of digital signature which has been widely adopted to protect anonymity and privacy in many cryptocurrencies and blockchain applications. Especially, a unique ring signature offers a special feature enabling the ability to determine whether a signer produces two different ring signatures of the same message with respect to the same ring. The signature size of the previous constructions of unique ring signature is large and grows linearly/sublinearly with the number of ring members. In this paper, we propose a more efficient unique ring signature with logarithmic size. We prove that our scheme is secure under the Decisional Diffie-Hellman and Discrete Logarithm Assumptions, and provide an implementation with a comparison with previous constructions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bellare, M., Garay, J.A., Rabin, T.: Fast batch verification for modular exponentiation and digital signatures. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 236–250. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0054130

    Chapter  Google Scholar 

  2. Bootle, J., Cerulli, A., Chaidos, P., Ghadafi, E., Groth, J., Petit, C.: Short accountable ring signatures based on DDH. In: Pernul, G., Ryan, P.Y.A., Weippl, E. (eds.) ESORICS 2015. LNCS, vol. 9326, pp. 243–265. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-24174-6_13

    Chapter  Google Scholar 

  3. Buterin, V.: Ethereum whitepaper (2016). https://tgithub.com/ethereum/wiki/wiki/White-Paper

  4. Chaum, D., van Heyst, E.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257–265. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-46416-6_22

    Chapter  Google Scholar 

  5. Duffield, E., Hagan, K.: Darkcoin: Peer to peer crypto currency with anonymous blockchain transactions and an improved proof-of-work system. Technical report (2014). http://www.darkcoin.io/downloads/DarkcoinWhitepaper.pdf

  6. Franklin, M., Zhang, H.: Unique ring signatures: a practical construction. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 162–170. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-39884-1_13

    Chapter  Google Scholar 

  7. Fujisaki, E.: Sub-linear size traceable ring signatures without random oracles. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 393–415. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19074-2_25

    Chapter  Google Scholar 

  8. Fujisaki, E., Suzuki, K.: Traceable ring signature. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 181–200. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-71677-8_13

    Chapter  Google Scholar 

  9. Groth, J., Kohlweiss, M.: One-out-of-many proofs: or how to leak a secret and spend a coin. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 253–280. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_9

    Chapter  Google Scholar 

  10. Lerner, S.: RSK rootstock platform - bitcoin powered smart contracts (2015). http://www.rsk.co/

  11. Li, X., Mei, Y., Gong, J., Xiang, F., Sun, Z.: A blockchain privacy protection scheme based on ring signature. IEEE Access 8, 76765–76772 (2020)

    Article  Google Scholar 

  12. Libert, B., Peters, T., Qian, C.: Logarithmic-size ring signatures with tight security from the DDH assumption. In: Lopez, J., Zhou, J., Soriano, M. (eds.) ESORICS 2018. LNCS, vol. 11099, pp. 288–308. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-98989-1_15

    Chapter  Google Scholar 

  13. Liu, J.K., Wei, V.K., Wong, D.S.: Linkable spontaneous anonymous group signature for ad hoc groups. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 325–335. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-27800-9_28

    Chapter  Google Scholar 

  14. Liu, J.K., Wong, D.S., et al.: Linkable ring signatures: security models and new schemes. In: Gervasi, O. (ed.) ICCSA 2005. LNCS, vol. 3481, pp. 614–623. Springer, Heidelberg (2005). https://doi.org/10.1007/11424826_65

    Chapter  Google Scholar 

  15. Mercer, R.: Privacy on the blockchain: Unique ring signatures (2016). https://arxiv.org/abs/1612.01188

  16. Nakamoto, S.: Bitcoin: A peer-to-peer electronic cash system (2009). http://www.bitcoin.org/bitcoin.pdf

  17. Naor, M., Pinkas, B., Reingold, O.: Distributed pseudo-random functions and KDCs. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 327–346. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_23

    Chapter  Google Scholar 

  18. Noether, S., Goodell, B.: Triptych: logarithmic-sized linkable ring signatures with applications. In: Garcia-Alfaro, J., Navarro-Arribas, G., Herrera-Joancomarti, J. (eds.) DPM/CBT -2020. LNCS, vol. 12484, pp. 337–354. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-66172-4_22

    Chapter  Google Scholar 

  19. Noether, S.: Ring signature confidential transactions for monero (2015). https://eprint.iacr.org/2015/1098

  20. Rivest, R.L., Shamir, A., Tauman, Y.: How to leak a secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552–565. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_32

    Chapter  Google Scholar 

  21. van Saberhagen, N.: Cryptonote v 2.0 (2013)

    Google Scholar 

  22. The Sage Developers: SageMath, the Sage Mathematics Software System (Version 9.2) (2021). https://www.sagemath.org

  23. Tsang, P.P., Wei, V.K.: Short linkable ring signatures for e-voting, e-cash and attestation. In: Deng, R.H., Bao, F., Pang, H.H., Zhou, J. (eds.) ISPEC 2005. LNCS, vol. 3439, pp. 48–60. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-31979-5_5

    Chapter  Google Scholar 

  24. Wood, G.: Ethereum: A secure decentralised generalised transaction ledger (2014)

    Google Scholar 

  25. Yuen, T.H., et al.: RingCT 3.0 for blockchain confidential transaction: shorter size and stronger security. In: Bonneau, J., Heninger, N. (eds.) FC 2020. LNCS, vol. 12059, pp. 464–483. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-51280-4_25

    Chapter  Google Scholar 

Download references

Acknowledgment

We would like to thank Khoa Nguyen for his insightful comments. This work is partially supported by the Australian Research Council Linkage Project LP190100984. Huy Quoc Le has been sponsored by a CSIRO Data61 PhD Scholarship and CSIRO Data61 Top-up Scholarship.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Anh The Ta , Huy Quoc Le , Dung Hoang Duong , Willy Susilo , Kazuhide Fukushima or Shinsaku Kiyomoto .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ta, A.T. et al. (2021). Efficient Unique Ring Signature for Blockchain Privacy Protection. In: Baek, J., Ruj, S. (eds) Information Security and Privacy. ACISP 2021. Lecture Notes in Computer Science(), vol 13083. Springer, Cham. https://doi.org/10.1007/978-3-030-90567-5_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-90567-5_20

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-90566-8

  • Online ISBN: 978-3-030-90567-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics