Skip to main content

Compact Ring Signatures with Post-Quantum Security in Standard Model

  • Conference paper
  • First Online:
Information Security and Cryptology (Inscrypt 2023)

Abstract

Ring signatures allow a ring member to produce signatures on behalf of all ring users but remain anonymous. At PKC 2022, Chatterjee et al. defined post-quantum ring signatures with post-quantum anonymity and post-quantum blind-unforgeability. Assuming the hardness of the learning with errors problem, they proposed a generic construction that transforms any blind-unforgeable (BU) secure signature into a post-quantum ring signature in the standard model. However, the signature size grows linearly to the number of ring members.

In this paper, we revisit the construction of Chatterjee et al. and present a compiler converting any BU secure signature into a compact (i.e., the signature size is logarithmically (or lower) dependent on the ring size) post-quantum ring signature in the standard model. Additionally, inspired by the work of Boneh et al. at CRYPTO 2013, we show how to transform any existentially unforgeable under a chosen message attack (EUF-CMA) secure signature into a BU secure signature. Hence, through our work, one can easily build a compact post-quantum ring signature in the standard model directly from any EUF-CMA secure signature.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    We include verification key \((vk, pk, \rho )\) in SK then \(\textsf{Sign}\) procedure can identify which verification key corresponding to the signing key.

References

  1. Alagic, G., Majenz, C., Russell, A., Song, F.: Quantum-Access-Secure Message Authentication via Blind-Unforgeability. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12107, pp. 788–817. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45727-3_27

    Chapter  Google Scholar 

  2. Backes, M., Döttling, N., Hanzlik, L., Kluczniak, K., Schneider, J.: Ring signatures: Logarithmic-size, no setup–from standard assumptions. In: Ishai, Y., Rijmen, V. (eds.) Advances in Cryptology - EUROCRYPT 2019. pp, pp. 281–311. Springer International Publishing, Cham (2019)

    Chapter  Google Scholar 

  3. Boneh, D., et al.: Random oracles in a quantum world. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 41–69. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25385-0_3

    Chapter  Google Scholar 

  4. Boneh, D., Zhandry, M.: Secure signatures and chosen ciphertext security in a quantum computing world. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8043, pp. 361–379. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40084-1_21

    Chapter  Google Scholar 

  5. Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai trees, or how to delegate a lattice basis. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 523–552. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_27

    Chapter  Google Scholar 

  6. Chatterjee, R., Chung, K.M., Liang, X., Malavolta, G.: A note on the post-quantum security of (ring) signatures. In: Hanaoka, G., Shikata, J., Watanabe, Y. (eds.) Public-Key Cryptography - PKC 2022. pp, pp. 407–436. Springer International Publishing, Cham (2022)

    Chapter  Google Scholar 

  7. Chatterjee, R., et al.: Compact ring signatures from learning with errors. In: Malkin, T., Peikert, C. (eds.) Advances in Cryptology - CRYPTO 2021. pp, pp. 282–312. Springer International Publishing, Cham (2021)

    Chapter  Google Scholar 

  8. Barapatre, P., Pandu Rangan, C.: Anonymous identity-based identification scheme in Ad-Hoc groups without pairings. In: Gierlichs, B., Guilley, S., Mukhopadhyay, D. (eds.) SPACE 2013. LNCS, vol. 8204, pp. 130–146. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-41224-0_10

  9. Don, J., Fehr, S., Majenz, C.: The measure-and-reprogram technique 2.0: multi-round fiat-shamir and more. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12172, pp. 602–631. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56877-1_21

    Chapter  Google Scholar 

  10. Garg, S., Yuen, H., Zhandry, M.: New security notions and feasibility results for authentication of quantum data. In: Katz, J., Shacham, H. (eds.) Advances in Cryptology - CRYPTO 2017, pp. 342–371. Springer International Publishing, Cham (2017)

    Chapter  Google Scholar 

  11. Don, J., Fehr, S., Majenz, C.: The Measure-and-Reprogram Technique 2.0: Multi-round Fiat-Shamir and More. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12172, pp. 602–631. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56877-1_21

    Chapter  Google Scholar 

  12. Groth, J., Kohlweiss, M.: One-Out-of-Many Proofs: Or how to leak a secret and spend a coin. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 253–280. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_9

    Chapter  Google Scholar 

  13. Katz, J.:Digital signatures: Background and definitions. In Digital Signatures, pp. 3–33. Springer, 2010

    Google Scholar 

  14. Krawczyk, H. and Rabin, T.: Chameleon hashing and signatures. 1998

    Google Scholar 

  15. Liu, Q., Zhandry, M.: Revisiting post-quantum fiat-shamir. In: Boldyreva, A., Micciancio, D. (eds.) Advances in Cryptology - CRYPTO 2019. pp, pp. 326–355. Springer International Publishing, Cham (2019)

    Chapter  Google Scholar 

  16. Nguyen, T.N., et al.: Efficient unique ring signatures from lattices. In: Atluri, V., Di Pietro, R., Jensen, C.D., Meng, W. (eds.) Computer Security - ESORICS 2022. pp, pp. 447–466. Springer Nature Switzerland, Cham (2022)

    Chapter  Google Scholar 

  17. Rivest, R.L., Shamir, A., Tauman, Y.: How to leak a secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552–565. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_32

    Chapter  Google Scholar 

  18. Ta, A.T., et al.: Efficient unique ring signature for blockchain privacy protection. In: Baek, J., Ruj, S. (eds.) Information Security and Privacy, pp. 391–407. Springer, Cham (2021)

    Chapter  Google Scholar 

  19. Yuen, T.H., Esgin, M.F., Liu, J.K., Au, M.H., Ding, Z.: Dualring: generic construction of ring signatures with efficient instantiations. In: Malkin, T., Peikert, C. (eds.) Advances in Cryptology - CRYPTO 2021, pp. 251–281. Springer International Publishing, Cham (2021)

    Chapter  Google Scholar 

  20. Zhandry, M.: How to construct quantum random functions. In: 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science, pp. 679–687, 2012

    Google Scholar 

  21. Zhandry, M.: Secure identity-based encryption in the quantum random oracle model. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 758–775. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_44

    Chapter  Google Scholar 

Download references

Acknowledgement

We are grateful to the Inscrypt 2023 anonymous reviewers for their helpful comments. This work is partially supported by the Australian Research Council Linkage Project LP190100984. Dung Hoang Duong is partially supported by AEGiS 2023 grant from the University of Wollongong.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tuong Ngoc Nguyen .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Nguyen, T.N., Susilo, W., Duong, D.H., Guo, F., Fukushima, K., Kiyomoto, S. (2024). Compact Ring Signatures with Post-Quantum Security in Standard Model. In: Ge, C., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2023. Lecture Notes in Computer Science, vol 14526. Springer, Singapore. https://doi.org/10.1007/978-981-97-0942-7_4

Download citation

  • DOI: https://doi.org/10.1007/978-981-97-0942-7_4

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-97-0941-0

  • Online ISBN: 978-981-97-0942-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics