Skip to main content

Compact Accountable Ring Signatures in the Plain Model

  • Conference paper
  • First Online:
Information Security and Cryptology (Inscrypt 2023)

Abstract

Accountable ring signatures close the gap between ring signatures and group signatures. They support a designated opener who can identify signers when necessary while allowing for the most excellent possible flexibility in selecting the ring. Accountable ring signatures were first informally defined by Xu and Yung at CARDIS 2004. They present a compiler that transforms a traditional ring signature scheme into an accountable one by using a trusted model on the smart cards. At ESORICS 2015, Bootle et al. introduced a formal security model for accountable ring signatures. In addition, they also present a generic construction for accountable ring signatures in the random oracle model. In terms of the security proof model, the plain model is preferable since it requires neither any assumptions that sometimes do not exist in practice nor any trusted setup assumptions. Until now, there has been no construction of accountable ring signatures in the plain model, even with a linear signature size. In this paper, we present the first generic construction of accountable ring signature schemes that have the logarithmic signature size and are secure in the plain model using standard assumptions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The quantum random oracle model (QROM) was developed recently. This model also necessitates the existence of a quantum oracle that all parties involved in a scheme consult. Both the output and input of the QROM are represented by qubit.

References

  1. Backes, M., Döttling, N., Hanzlik, L., Kluczniak, K., Schneider, J.: Ring signatures: logarithmic-size, no setup—from standard assumptions. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11478, pp. 281–311. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17659-4_10

    Chapter  Google Scholar 

  2. Badrinarayanan, S., Fernando, R., Jain, A., Khurana, D., Sahai, A.: Statistical ZAP arguments. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12107, pp. 642–667. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45727-3_22

    Chapter  Google Scholar 

  3. Bender, A., Katz, J., Morselli, R.: Ring signatures: stronger definitions, and constructions without random oracles. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 60–79. Springer, Heidelberg (2006). https://doi.org/10.1007/11681878_4

    Chapter  Google Scholar 

  4. Bootle, J., Cerulli, A., Chaidos, P., Ghadafi, E., Groth, J., Petit, C.: Short accountable ring signatures based on DDH. In: Pernul, G., Ryan, P.Y.A., Weippl, E. (eds.) ESORICS 2015. LNCS, vol. 9326, pp. 243–265. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-24174-6_13

    Chapter  Google Scholar 

  5. Branco, P., Döttling, N., Wohnig, S.: Universal ring signatures in the standard model. In: Advances in Cryptology-ASIACRYPT 2022: 28th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, 5–9 December 2022, Proceedings, Part IV, pp. 249–278. Springer (2023). https://doi.org/10.1007/978-3-031-22972-5_9

  6. Bultel, X., Fraser, A., Quaglia, E.A.: Improving the efficiency of report and trace ring signatures. In: International Symposium on Stabilizing, Safety, and Security of Distributed Systems, pp. 130–145. Springer (2022). https://doi.org/10.1007/978-3-031-21017-4_9

  7. Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. J. ACM (JACM) 51(4), 557–594 (2004)

    Article  MathSciNet  Google Scholar 

  8. Chatterjee, R., et al.: Compact ring signatures from learning with errors. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12825, pp. 282–312. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84242-0_11

    Chapter  Google Scholar 

  9. Chaum, D., Van Heyst, E.: Group signatures. In: Advances in Cryptology-EUROCRYPT 1991: Workshop on the Theory and Application of Cryptographic Techniques Brighton, UK, 8–11 April 1991 Proceedings 10, pp. 257–265. Springer (1991). https://doi.org/10.1007/978-1-4419-5906-5_20

  10. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)

    Article  MathSciNet  Google Scholar 

  11. Groth, J., Ostrovsky, R., Sahai, A.: Non-interactive zaps and new techniques for NIZK. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 97–111. Springer, Heidelberg (2006). https://doi.org/10.1007/11818175_6

    Chapter  Google Scholar 

  12. Okamoto, T., Pietrzak, K., Waters, B., Wichs, D.: New realizations of somewhere statistically binding hashing and positional accumulators. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 121–145. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48797-6_6

    Chapter  Google Scholar 

  13. Rivest, R.L., Shamir, A., Tauman, Y.: How to leak a secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552–565. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_32

    Chapter  Google Scholar 

  14. Xu, S., Yung, M.: Accountable ring signatures: a smart card approach. In: Quisquater, J.-J., Paradinas, P., Deswarte, Y., El Kalam, A.A. (eds.) CARDIS 2004. IIFIP, vol. 153, pp. 271–286. Springer, Boston, MA (2004). https://doi.org/10.1007/1-4020-8147-2_18

    Chapter  Google Scholar 

Download references

Acknowledgement

We are grateful to the Inscrypt 2023 anonymous reviewers for their helpful comments. This work is partially supported by the Australian Research Council Linkage Project LP190100984.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Thanh Xuan Khuc .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Khuc, T.X., Susilo, W., Duong, D.H., Guo, F., Fukushima, K., Kiyomoto, S. (2024). Compact Accountable Ring Signatures in the Plain Model. In: Ge, C., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2023. Lecture Notes in Computer Science, vol 14526. Springer, Singapore. https://doi.org/10.1007/978-981-97-0942-7_2

Download citation

  • DOI: https://doi.org/10.1007/978-981-97-0942-7_2

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-97-0941-0

  • Online ISBN: 978-981-97-0942-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics