Skip to main content

Traceable Ring Signature Schemes Based on SM2 Digital Signature Algorithm and Its Applications in the Evidence-Storage System

  • Conference paper
  • First Online:
Blockchain and Trustworthy Systems (BlockSys 2022)

Abstract

A high-quality evidence-storage service is crucial for many existing applications. For example, judicial or arbitral authorities need to guarantee that their systems are available and trustworthy to conduct the arbitration. Such a system should protect witnesses’ privacy from potential adversary threats. Ring signatures can be employed in blockchain-based systems to conceal the witness’s identity among a group of persons while guaranteeing the availability and trustworthy of evidence. However, the strong anonymity of ring signature makes regulation tough and shields criminals. The traceable ring signature (TRS) is a de-anonymization mechanism that, unlike group signatures, does not rely on centralized trust, making it suitable for the blockchain system. Unfortunately, no SM2-based designs could be discovered in the TRS public literature. To fill the gap, this paper proposes a traceable ring signature scheme based on SM2 digital signature algorithm. It is shown that SM2 traceable ring signature (STRS) satisfies integrity, unforgeability, anonymity, and traceability. Moreover, we present an STRS-based blockchain evidence-storage system, in which users upload evidence with traceable ring signature generated by themselves, and regulators can learn the true identity of the signer if necessary.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Rivest, R.L., Shamir, A., Tauman, Y.: How to leak a secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552–565. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_32

    Chapter  Google Scholar 

  2. Chaum, D., van Heyst, E.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257–265. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-46416-6_22

    Chapter  Google Scholar 

  3. Sun, S.-F., Au, M.H., Liu, J.K., Yuen, T.H.: RingCT 2.0: a compact accumulator-based (linkable ring signature) protocol for blockchain cryptocurrency Monero. In: Foley, S.N., Gollmann, D., Snekkenes, E. (eds.) ESORICS 2017. LNCS, vol. 10493, pp. 456–474. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-66399-9_25

    Chapter  Google Scholar 

  4. Yuen, T.H., et al.: RingCT 3.0 for blockchain confidential transaction: shorter size and stronger security. In: Bonneau, J., Heninger, N. (eds.) FC 2020. LNCS, vol. 12059, pp. 464–483. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-51280-4_25

  5. Zhang, F., Huang, N.N., Gao, S.: Privacy data authentication schemes based on Borromean ring signature. J. Cryptol. Res. 5(5), 529–537 (2018). https://doi.org/10.13868/j.cnki.jcr.000262

    Article  Google Scholar 

  6. Monero: About Monero. https://getmonero.org/knowledge-base/about. Accessed 4 Mar 2022

  7. Kolachala, K., et al.: SoK: money laundering in cryptocurrencies. In: The 16th International Conference on Availability, Reliability and Security, Vienna, Austria, pp. 5:1–5:10 (2021). https://doi.org/10.1145/3465481.3465774

  8. Fujisaki, E., Suzuki, K.: Traceable ring signature. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 181–200. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-71677-8_13

    Chapter  Google Scholar 

  9. Liu, J.K., Wei, V.K., Wong, D.S.: Linkable spontaneous anonymous group signature for ad hoc groups. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 325–335. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-27800-9_28

    Chapter  Google Scholar 

  10. Fujisaki, E.: Sub-linear size traceable ring signatures without random oracles. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 393–415. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19074-2_25

    Chapter  Google Scholar 

  11. Au, M.H., et al.: Secure ID-based linkable and revocable-iff-linked ring signature with constant-size construction. Theor. Comput. Sci. 469, 1–14 (2013). https://doi.org/10.1016/j.tcs.2012.10.031

  12. Scafuro, A., Zhang, B.: One-time traceable ring signatures. In: Bertino, E., Shulman, H., Waidner, M. (eds.) ESORICS 2021. LNCS, vol. 12973, pp. 481–500. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-88428-4_24

    Chapter  Google Scholar 

  13. Fan, Q., He, D.B., Luo, M., Huang, X.Y., Li, D.W.: Ring signature schemes based on SM2 digital signature algorithm. J. Cryptol. Res. 8(4), 710–723 (2021). https://doi.org/10.13868/j.cnki.jcr.000472

    Article  Google Scholar 

  14. Peng, C., He, D.B., Luo, M., Huang, X.Y., Li, D.W.: An identity-based ring signature scheme for SM9 algorithm. J. Cryptol. Res. 8(4), 724–734 (2021). https://doi.org/10.13868/j.cnki.jcr.000473

    Article  Google Scholar 

  15. State Cryptography Administration: Public key crypto graphical algorithm SM2 based on elliptic curves - Part 2: digital signature algorithm (2010). http://www.sca.gov.cn/sca/xwdt/2010-12/17/1002386/files/b791a9f908bb4803875ab6aeeb7b4e03.pdf

  16. Su, Z., et al.: LVBS: lightweight vehicular blockchain for secure data sharing in disaster rescue. IEEE Trans. Depend. Secur. Comput. 19(1), 19–32 (2020). https://doi.org/10.1109/TDSC.2020.2980255

    Article  Google Scholar 

  17. Li, T., et al.: Synchronized provable data possession based on blockchain for digital twin. IEEE Trans. Inf. Forensics Secur. 17, 472–485 (2022). https://doi.org/10.1109/TIFS.2022.3144869

    Article  Google Scholar 

  18. Cui, L., et al.: A blockchain-based containerized edge computing platform for the internet of vehicles. IEEE Internet Things J. 8(4), 2395–2408 (2021). https://doi.org/10.1109/JIOT.2020.3027700

    Article  Google Scholar 

  19. Kircanski, A., Shen, Y., Wang, G., Youssef, A.M.: Boomerang and slide-rotational analysis of the SM3 hash function. In: Knudsen, L.R., Wu, H. (eds.) SAC 2012. LNCS, vol. 7707, pp. 304–320. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-35999-6_20

    Chapter  Google Scholar 

  20. Nakamoto S.: Bitcoin: a peer-to-peer electronic cash system. Decent. Bus. Rev. 21260 (2008). https://www.debr.io/article/21260.pdf

  21. Wood, G., et al.: Ethereum: a secure decentralised generalised transaction ledger. Ethereum Project Yellow Paper, 151(2014), pp. 1–32 (2014). https://files.gitter.im/ethereum/yellowpaper/VIyt/Paper.pdf

  22. Kappos, G., et al.: An empirical analysis of anonymity in Zcash. In: 27th USENIX Security Symposium (USENIX Security 2018), Baltimore, MD, USA, pp. 463–477 (2018). https://www.usenix.org/conference/usenixsecurity18/presentation/kappos

  23. Biryukov, A., Tikhomirov, S.: Deanonymization and linkability of cryptocurrency transactions based on network analysis. In: 2019 IEEE European symposium on security and privacy (EuroS &P), Stockholm, Sweden, pp. 172–184 (2019). https://doi.org/10.1109/EuroSP.2019.00022

Download references

Acknowledgments

This work was supported in part by the Finance Science and Technology Project of Hainan Province (No. ZDKJ2020009); in part by the National Key R &D Program of China (No. 2021YFB2700601); in part by the National Natural Science Foundation of China (Nos. 62163011, 62072092, 62072093 and U1708262); in part by the Fundamental Research Funds for the Central Universities (No. N2023020); in part by the Natural Science Foundation of Hebei Province (No. F2020501013); in part by the China Postdoctoral Science Foundation (No. 2019 M653568); and in part by the Key Research and Development Project of Hebei Province (No. 20310702D).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hong Lei .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Zhang, Y., Wang, Q., Lu, N., Shi, W., Lei, H. (2022). Traceable Ring Signature Schemes Based on SM2 Digital Signature Algorithm and Its Applications in the Evidence-Storage System. In: Svetinovic, D., Zhang, Y., Luo, X., Huang, X., Chen, X. (eds) Blockchain and Trustworthy Systems. BlockSys 2022. Communications in Computer and Information Science, vol 1679. Springer, Singapore. https://doi.org/10.1007/978-981-19-8043-5_9

Download citation

  • DOI: https://doi.org/10.1007/978-981-19-8043-5_9

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-19-8042-8

  • Online ISBN: 978-981-19-8043-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics