Abstract
Ring signatures allow a signer to anonymously sign a message on behalf of a spontaneously formed group. It not only ensures the authenticity of the message but also conceals the true signer within the group. An important extension of ring signatures is linkable ring signatures, which prevent a signer from signing twice without being detected (under some constraints). Linkable ring signatures offer advantages in applications where full anonymity might jeopardize the intended purpose, such as privacy-oriented cryptocurrencies like Monero.
In this work, we introduce post-quantum ring signature (DualRing-PRF) and linkable ring signature (\(DualRing_{L}\)-PRF) schemes whose security solely rely on symmetric-key primitives (namely, Legendre PRF and power residue PRF). Our construction of the ring signature departs from previous approaches with similar security assumptions, offering the most competitive signature sizes for small and medium-sized rings.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
Notes
- 1.
Efficiency of ring signatures for small and medium-sized rings is crucial in real-world applications due to their inherent linear signing and verification. These limitations restrict the size of the ring, making it challenging to scale. For instance, after the release of Monero version 0.13, the smallest ring size was fixed at 16 to ensure transaction anonymity. Therefore, as stated in [27], one could argue that the most relevant ring size in practice falls between 10 and 2000.
- 2.
The verification time is not shown since it is approximately equal to the signing time.
References
Abe, M., Ohkubo, M., Suzuki, K.: 1-out-of-n signatures from a variety of keys. In: ASIACRYPT. pp. 415–432. Springer (2002)
Backes, M., Döttling, N., Hanzlik, L., Kluczniak, K., Schneider, J.: Ring signatures: logarithmic-size, no setup-from standard assumptions. In: EUROCRYPT. pp. 281–311. Springer (2019)
Bender, A., Katz, J., Morselli, R.: Ring signatures: Stronger definitions, and constructions without random oracles. In: TCC. pp. 60–79. Springer (2006)
Beullens, W., Katsumata, S., Pintore, F.: Calamari and falafl: logarithmic (linkable) ring signatures from isogenies and lattices. In: ASIACRYPT. pp. 464–492. Springer (2020)
Beullens, W., Delpech de Saint Guilhem, C.: Legroast: Efficient post-quantum signatures from the legendre prf. In: PQCrypto. pp. 130–150. Springer (2020)
Camenisch, J., Chaabouni, R., Shelat, A.: Efficient protocols for set membership and range proofs. In: ASIACRYPT. pp. 234–252. Springer (2008)
Ciampi, M., Persiano, G., Scafuro, A., Siniscalchi, L., Visconti, I.: Online/offline or composition of sigma protocols. In: EUROCRYPT. pp. 63–92. Springer (2016)
Damgård, I.B.: On the randomness of legendre and jacobi sequences. In: ASIACRYPT. pp. 163–172. Springer (1988)
Derler, D., Ramacher, S., Slamanig, D.: Post-quantum zero-knowledge proofs for accumulators with applications to ring signatures from symmetric-key primitives. In: PQCrypto. pp. 419–440. Springer (2018)
Dodis, Y., Kiayias, A., Nicolosi, A., Shoup, V.: Anonymous identification in ad hoc groups. In: EUROCRYPT. pp. 609–626. Springer (2004)
Esgin, M.F., Steinfeld, R., Zhao, R.K.: Matrict+: More efficient post-quantum private blockchain payments. In: IEEE S &P. pp. 1281–1298. IEEE (2022)
Goel, A., Green, M., Hall-Andersen, M., Kaptchuk, G.: Efficient set membership proofs using mpc-in-the-head. Cryptology ePrint Archive (2021)
Goel, A., Green, M., Hall-Andersen, M., Kaptchuk, G.: Stacking sigmas: A framework to compose-protocols for disjunctions. In: EUROCRYPT. pp. 458–487. Springer (2022)
Groth, J., Kohlweiss, M.: One-out-of-many proofs: Or how to leak a secret and spend a coin. In: EUROCRYPT. pp. 253–280. Springer (2015)
Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Zero-knowledge proofs from secure multiparty computation. SIAM JoC 39(3), 1121–1152 (2009)
Katz, J., Kolesnikov, V., Wang, X.: Improved non-interactive zero knowledge with applications to post-quantum signatures. In: ACM CCS. pp. 525–537 (2018)
Liu, J.K., Au, M.H., Susilo, W., Zhou, J.: Linkable ring signature with unconditional anonymity. IEEE Trans. Knowl. Data Eng. 26(1), 157–165 (2013)
Liu, J.K., Wong, D.S.: Linkable ring signatures: Security models and new schemes. In: ICCSA. pp. 614–623. Springer (2005)
Lyubashevsky, V., Nguyen, N.K.: Bloom: Bimodal lattice one-out-of-many proofs and applications. In: ASIACRYPT. pp. 95–125. Springer (2022)
Naor, M.: Bit commitment using pseudo-randomness. In: ASIACRYPT. pp. 128–136. Springer (1989)
Noether, S., Mackenzie, A.: Ring confidential transactions. Ledger 1, 1–18 (2016)
Rivest, R.L., Shamir, A., Tauman, Y.: How to leak a secret. In: ASIACRYPT. pp. 552–565. Springer (2001)
Scafuro, A., Zhang, B.: One-time traceable ring signatures. In: ESORICS. pp. 481–500. Springer (2021)
Shacham, H., Waters, B.: Efficient ring signatures without random oracles. In: PKC. pp. 166–180. Springer (2007)
Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings 35th annual symposium on foundations of computer science. pp. 124–134. Ieee (1994)
Tsang, P.P., Wei, V.K.: Short linkable ring signatures for e-voting, e-cash and attestation. In: ISPEC. pp. 48–60. Springer (2005)
Yuen, T.H., Esgin, M.F., Liu, J.K., Au, M.H., Ding, Z.: Dualring: generic construction of ring signatures with efficient instantiations. In: CRYPTO. pp. 251–281. Springer (2021)
Acknowledgement
This paper is supported by Australian Research Council (ARC) Discover Project DP220101234 and DP180102199.
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2024 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.
About this paper
Cite this paper
Zhang, X., Steinfeld, R., Liu, J.K., Esgin, M.F., Liu, D., Ruj, S. (2024). DualRing-PRF: Post-quantum (Linkable) Ring Signatures from Legendre and Power Residue PRFs. In: Zhu, T., Li, Y. (eds) Information Security and Privacy. ACISP 2024. Lecture Notes in Computer Science, vol 14896. Springer, Singapore. https://doi.org/10.1007/978-981-97-5028-3_7
Download citation
DOI: https://doi.org/10.1007/978-981-97-5028-3_7
Published:
Publisher Name: Springer, Singapore
Print ISBN: 978-981-97-5027-6
Online ISBN: 978-981-97-5028-3
eBook Packages: Computer ScienceComputer Science (R0)