Skip to main content
Log in

An identity-based traceable ring signatures based on lattice

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

While ring signatures can provide unconditional anonymity to the signing user, they are vulnerable to malicious signers in certain scenarios, for example, in electronic voting, malicious users will vote multiple times to achieve their own goals, which is not deserved. Traceable ring signatures (TRS) are required to be able to deal with the abuse of anonymity by malicious signers. In addition to ensure the anonymity of honest users, TRS supports to revoke the anonymity of malicious signature users and plays an important role in scenarios such as e-voting, digital currency and anonymous offline coupon service systems. Most current TRS are based on the assumptions of traditional number theory and are insecure under the attacks of quantum computers. So in this paper we propose an identity-based traceable ring signature (IBTRS) based on the standard lattice, which solves the issue of certificate management. Our scheme uses an efficient zero-knowledge proof to replace the Stern protocol, with soundness error reduced to a polynomial fraction, thus improving the efficiency of the signature generation. The security of IBTRS is based on short integer solution(SIS) and learning with error(LWE) assumption in the random oracle model.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

Data availability

Not applicable.

Code availability

Not applicable.

Notes

  1. the \(\thicksim\) indicates that the distribution of G-trapdoor \(\textbf{R}\) obeys the Gaussian distribution \(D^{\overline{m} \times \hat{m}k}_{\sigma }\)

References

  1. Shor PW (1994) Algorithms for quantum computation: Discrete logarithms and factoring. In: 35th Annual Symposium on Foundations of Computer Science, Santa Fe, New Mexico, USA, 20-22 November 1994, IEEE Comput Soc pp 124–134. https://doi.org/10.1109/SFCS.1994.365700

  2. Ajtai M (1996) Generating hard instances of lattice problems (extended abstract). In: Miller GL (ed) Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, Philadelphia, Pennsylvania, USA, May 22-24, 1996, ACM, pp 99–108, https://doi.org/10.1145/237814.237838

  3. Rivest RL, Shamir A, Tauman Y (2001) How to leak a secret. In: Boyd C (ed) Advances in Cryptology - ASIACRYPT 2001, 7th International Conference on the Theory and Application of Cryptology and Information Security, Gold Coast, Australia, December 9-13, 2001, Proceedings, Springer, Lecture Notes in Computer Science, vol 2248, pp 552–565. https://doi.org/10.1007/3-540-45682-1_32

  4. Chan TK, Fung K, Liu JK, Wei VK (2004) Blind spontaneous anonymous group signatures for ad hoc groups. In: Castelluccia C, Hartenstein H, Paar C, Westhoff D (eds) Security in Ad-hoc and Sensor Networks, First European Workshop, ESAS 2004, Heidelberg, Germany, August 6, 2004, Revised Selected Papers, Springer, Lecture Notes in Computer Science, vol 3313, pp 82–94. https://doi.org/10.1007/978-3-540-30496-8_8

  5. Chen Y, Susilo W, Mu Y (2006) Identity-based anonymous designated ring signatures. In: Onoe S, Guizani M, Chen H, Sawahashi M (eds) Proceedings of the International Conference on Wireless Communications and Mobile Computing, IWCMC 2006, Vancouver, British Columbia, Canada, July 3-6, 2006, ACM, pp 189–194. https://doi.org/10.1145/1143549.1143588

  6. Chow SSM, Yiu S, Hui LCK (2005) Efficient identity based ring signature. In: Ioannidis J, Keromytis AD, Yung M (eds) Applied Cryptography and Network Security, Third International Conference, ACNS 2005, New York, NY, USA, June 7-10, 2005, Proceedings, Lecture Notes in Computer Science, vol 3531, pp 499–512. https://doi.org/10.1007/11496137_34

  7. Dodis Y, Kiayias A, Nicolosi A, Shoup V (2004) Anonymous identification in ad hoc groups. In: Cachin C, Camenisch J (eds) Advances in Cryptology - EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2-6, 2004, Proceedings, Springer, Lecture Notes in Computer Science, vol 3027, pp 609–626. https://doi.org/10.1007/978-3-540-24676-3_36

  8. Herranz J, Sáez G (2004) New identity-based ring signature schemes. In: López J, Qing S, Okamoto E (eds) Information and Communications Security, 6th International Conference, ICICS 2004, Malaga, Spain, October 27-29, 2004, Proceedings, Springer, Lecture Notes in Computer Science, vol 3269, pp 27–39. https://doi.org/10.1007/978-3-540-30191-2_3

  9. Zhang F, Kim K (2002) Id-based blind signature and ring signature from pairings. In: Zheng Y (ed) Advances in Cryptology - ASIACRYPT 2002, 8th International Conference on the Theory and Application of Cryptology and Information Security, Queenstown, New Zealand, December 1-5, 2002, Proceedings, Springer, Lecture Notes in Computer Science, vol 2501, pp 533–547. https://doi.org/10.1007/3-540-36178-2_33

  10. Brakerski Z, Kalai YT (2010) A framework for efficient signatures, ring signatures and identity based encryption in the standard model. IACR Cryptol ePrint Arch p 86, https://eprint.iacr.org/2010/086

  11. Wang J, Sun B (2011) Ring signature schemes from lattice basis delegation. In: Qing S, Susilo W, Wang G, Liu D (eds) Information and Communications Security - 13th International Conference, ICICS 2011, Beijing, China, November 23-26, 2011. Proceedings, Springer, Lecture Notes in Computer Science, vol 7043, pp 15–28. https://doi.org/10.1007/978-3-642-25243-3_2

  12. Wen G, Hu Y, Wang B, Jia X (2016) Improved lattice-based ring signature schemes from basis delegation. J China Univ Posts Telecommun 3:8

    Google Scholar 

  13. Liu JK, Wei VK, Wong DS (2004) Linkable spontaneous anonymous group signature for ad hoc groups. IACR Cryptol ePrint Arch p 27, http://eprint.iacr.org/2004/027

  14. Sun S, Au MH, Liu JK, Yuen TH, Gu D (2017) Ringct 2.0: A compact accumulator-based (linkable ring signature) protocol for blockchain cryptocurrency monero. IACR Cryptol ePrint Arch p 921, http://eprint.iacr.org/2017/921

  15. Tsang PP, Wei VK (2004) Short linkable ring signatures for e-voting, e-cash and attestation. IACR Cryptol ePrint Arch p 281. http://eprint.iacr.org/2004/281

  16. Fujisaki E, Suzuki K (2007) Traceable ring signature. In: Okamoto T, Wang X (eds) Public Key Cryptography - PKC 2007, 10th International Conference on Practice and Theory in Public-Key Cryptography, Beijing, China, April 16-20, 2007, Proceedings, Springer, Lecture Notes in Computer Science, vol 4450, pp. 181–200. https://doi.org/10.1007/978-3-540-71677-8_13

  17. Au MH, Liu JK, Susilo W, Yuen TH (2007) Certificate based (linkable) ring signature. In: Dawson E, Wong DS (eds) Information Security Practice and Experience, Third International Conference, ISPEC 2007, Hong Kong, China, May 7-9, 2007, Proceedings, Springer, Lecture Notes in Computer Science, vol 4464, pp 79–92. https://doi.org/10.1007/978-3-540-72163-5_8

  18. Bender A, Katz J, Morselli R (2006) Ring signatures: Stronger definitions, and constructions without random oracles. In: Halevi S, Rabin T (eds) Theory of Cryptography, Third Theory of Cryptography Conference, TCC 2006, New York, NY, USA, March 4-7, 2006, Proceedings, Springer, Lecture Notes in Computer Science, vol 3876, pp 60–79. https://doi.org/10.1007/11681878_4

  19. Deng L, Jiang Y, Ning B (2019) Identity-based linkable ring signature scheme. IEEE Access 7:153969–153976. https://doi.org/10.1109/ACCESS.2019.2948972

    Article  Google Scholar 

  20. Liu JK, Wong DS (2006) Enhanced security models and a generic construction approach for linkable ring signature. Int J Found Comput Sci 17(6):1403–1422. https://doi.org/10.1142/S0129054106004480

    Article  MathSciNet  MATH  Google Scholar 

  21. Tsang PP, Wei VK (2005) Short linkable ring signatures for e-voting, e-cash and attestation. In: Deng RH, Bao F, Pang H, Zhou J (eds) Information Security Practice and Experience, First International Conference, ISPEC 2005, Singapore, April 11-14, 2005, Proceedings, Springer, Lecture Notes in Computer Science, vol 3439, pp 48–60. https://doi.org/10.1007/978-3-540-31979-5_5

  22. Yuen TH, Liu JK, Au MH, Susilo W, Zhou J (2013) Efficient linkable and/or threshold ring signature without random oracles. Comput J 56(4):407–421. https://doi.org/10.1093/comjnl/bxs115

    Article  Google Scholar 

  23. Au MH, Liu JK, Susilo W, Yuen TH (2013) Secure id-based linkable and revocable-iff-linked ring signature with constant-size construction. Theor Comput Sci 469:1–14. https://doi.org/10.1016/j.tcs.2012.10.031

    Article  MathSciNet  MATH  Google Scholar 

  24. Bultel X, Lafourcade P (2016) k-times full traceable ring signature. In: 11th International Conference on Availability, Reliability and Security, ARES 2016, Salzburg, Austria, August 31 - September 2, 2016, IEEE Computer Society, pp 39–48 https://doi.org/10.1109/ARES.2016.37

  25. Fujisaki E (2012) Sub-linear size traceable ring signatures without random oracles. IEICE Trans Fundam Electron Commun Comput Sci 95-A(1):151–166. https://doi.org/10.1587/transfun.E95.A.151

  26. Gu K, Wang L, Wu N, Liao N (2018) Traceable certificateless ring signature scheme for no full anonymous applications. Int J Netw Secur 20(4):762–773, http://ijns.jalaxy.com.tw/contents/ijns-v20-n4/ijns-2018-v20-n4-p762-773.pdf

  27. Gu K, Dong X, Wang L (2020) Efficient traceable ring signature scheme without pairings. Adv Math Commun 14(2):207–232. https://doi.org/10.3934/amc.2020016

    Article  MathSciNet  MATH  Google Scholar 

  28. Peng X, Gu K, Liu Z, Zhang W (2021) Traceable identity-based ring signature for protecting mobile iot devices. In: Tan Y, Shi Y, Zomaya AY, Yan H, Cai J (eds) Data Mining and Big Data - 6th International Conference, DMBD 2021, Guangzhou, China, October 20-22, 2021, Proceedings, Part II, Springer, Communications in Computer and Information Science, vol 1454, pp 158–166. https://doi.org/10.1007/978-981-16-7502-7_18

  29. Tang F, Pang J, Cheng K, Gong Q (2021) Multiauthority traceable ring signature scheme for smart grid based on blockchain. Wirel Commun Mob Comput 2021:5566430:1–5566430:9. https://doi.org/10.1155/2021/5566430

  30. M M Tian YW L S Huang (2012) Efficient lattice-based ring signature scheme. Chinese J  Comput pp. 712–718

  31. Lyubashevsky V (2012) Lattice signatures without trapdoors. In: Pointcheval D, Johansson T (eds) Advances in Cryptology - EUROCRYPT 2012 - 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15-19, 2012. Proceedings, Springer, Lecture Notes in Computer Science, vol 7237 pp. 738–755. https://doi.org/10.1007/978-3-642-29011-4_43

  32. Libert B, Ling S, Nguyen K, Wang H (2016) Zero-knowledge arguments for lattice-based accumulators: Logarithmic-size ring signatures and group signatures without trapdoors. In: Fischlin M, Coron J (eds) Advances in Cryptology - EUROCRYPT 2016 - 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part II, Springer, Lecture Notes in Computer Science, vol 9666 pp. 1–31. https://doi.org/10.1007/978-3-662-49896-5_1

  33. Wang S, Zhao R, Zhang Y (2018) Lattice-based ring signature scheme under the random oracle model. Int J High Perform Comput Netw 11(4):332–341. https://doi.org/10.1504/IJHPCN.2018.10014445

    Article  Google Scholar 

  34. Lu X, Au MH, Zhang Z (2019) Raptor: A practical lattice-based (linkable) ring signature. In: Deng RH, Gauthier-Umaña V, Ochoa M, Yung M (eds) Applied Cryptography and Network Security - 17th International Conference, ACNS 2019, Bogota, Colombia, June 5-7, 2019, Proceedings, Springer, Lecture Notes in Computer Science, vol 11464, pp 110–130. https://doi.org/10.1007/978-3-030-21568-2_6

  35. Melchor CA, Bettaieb S, Boyen X, Fousse L, Gaborit P (2013) Adapting lyubashevsky’s signature schemes to the ring signature setting. In: Youssef AM, Nitaj A, Hassanien AE (eds) Progress in Cryptology - AFRICACRYPT 2013, 6th International Conference on Cryptology in Africa, Cairo, Egypt, June 22-24, 2013. Proceedings, Springer, Lecture Notes in Computer Science, vol 7918 pp. 1–25. https://doi.org/10.1007/978-3-642-38553-7_1

  36. Yang R, Au MH, Lai J, Xu Q, Yu Z (2017) Lattice-based techniques for accountable anonymity: Composition of abstract stern’s protocols and weak PRF with efficient protocols from LWR. IACR Cryptol ePrint Arch p. 781. http://eprint.iacr.org/2017/781

  37. Esgin MF, Steinfeld R, Sakzad A, Liu JK, Liu D (2018) Short lattice-based one-out-of-many proofs and applications to ring signatures. IACR Cryptol ePrint Arch p 773, https://eprint.iacr.org/2018/773

  38. Torres WAA, Steinfeld R, Sakzad A, Liu JK, Kuchta V, Bhattacharjee N, Au MH, Cheng J (2018) Post-quantum one-time linkable ring signature and application to ring confidential transactions in blockchain (lattice ringct v1.0). In: Susilo W, Yang G (eds) Information Security and Privacy - 23rd Australasian Conference, ACISP 2018, Wollongong, NSW, Australia, July 11-13, 2018, Proceedings, Springer, Lecture Notes in Computer Science, vol 10946, pp. 558–576. https://doi.org/10.1007/978-3-319-93638-3_32

  39. Baum C, Lin H, Oechsner S (2018) Towards practical lattice-based one-time linkable ring signatures. In: Naccache D, Xu S, Qing S, Samarati P, Blanc G, Lu R, Zhang Z, Meddahi A (eds) Information and Communications Security - 20th International Conference, ICICS 2018, Lille, France, October 29-31, 2018, Proceedings, Springer, Lecture Notes in Computer Science, vol 11149 pp. 303–322. https://doi.org/10.1007/978-3-030-01950-1_18

  40. Ren Y, Guan H, Zhao Q (2022) An efficient lattice-based linkable ring signature scheme with scalability to multiple layer. J Ambient Intell Humaniz Comput 13(3):1547–1556. https://doi.org/10.1007/s12652-021-03092-1

    Article  Google Scholar 

  41. Le HQ, Vo B, Duong DH, Susilo W, Le NT, Fukushima K, Kiyomoto S (2021) Identity-based linkable ring signatures from lattices. IEEE Access 9:84739–84755. https://doi.org/10.1109/ACCESS.2021.3087808

    Article  Google Scholar 

  42. Hu M, Liu Z (2022) Lattice-based linkable ring signature in the standard model. IACR Cryptol ePrint Arch p. 101. https://eprint.iacr.org/2022/101

  43. Feng H, Liu J, Wu Q, Li Y (2020) Traceable ring signatures with post-quantum security. In: Jarecki S (ed) Topics in Cryptology - CT-RSA 2020 - The Cryptographers’ Track at the RSA Conference 2020, San Francisco, CA, USA, February 24-28, 2020, Proceedings, Springer, Lecture Notes in Computer Science vol 12006 pp. 442–468. https://doi.org/10.1007/978-3-030-40186-3_19

  44. Yang R, Au MH, Zhang Z, Xu Q, Yu Z, Whyte W (2019) Efficient lattice-based zero-knowledge arguments with standard soundness: Construction and applications. In: Boldyreva A, Micciancio D (eds) Advances in Cryptology - CRYPTO 2019 - 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2019, Proceedings, Part I, Springer, Lecture Notes in Computer Science vol 11692 pp. 147–175. https://doi.org/10.1007/978-3-030-26948-7_6

  45. Gentry C, Peikert C, Vaikuntanathan V (2008) Trapdoors for hard lattices and new cryptographic constructions. In: Dwork C (ed) Proceedings of the 40th Annual ACM Symposium on Theory of Computing, Victoria, British Columbia, Canada, May 17-20, 2008, ACM, pp 197–206. https://doi.org/10.1145/1374376.1374407

  46. Micciancio D, Peikert C (2013) Hardness of SIS and LWE with small parameters. In: Canetti R, Garay JA (eds) Advances in Cryptology - CRYPTO 2013 - 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2013. Proceedings, Part I, Springer, Lecture Notes in Computer Science, vol 8042 pp. 21–39. https://doi.org/10.1007/978-3-642-40041-4_2

  47. Micciancio D, Regev O (2004) Worst-case to average-case reductions based on gaussian measures. In: 45th Symposium on Foundations of Computer Science (FOCS 2004), 17-19 October 2004, Rome, Italy, Proceedings, IEEE Computer Society pp. 372–381. https://doi.org/10.1109/FOCS.2004.72

  48. Peikert C (2016) A decade of lattice cryptography. Found Trends Theor Comput Sci 10(4):283–424. https://doi.org/10.1561/0400000074

    Article  MathSciNet  MATH  Google Scholar 

  49. Regev O (2005) On lattices, learning with errors, random linear codes, and cryptography. In: Gabow HN, Fagin R (eds) Proceedings of the 37th Annual ACM Symposium on Theory of Computing, Baltimore, MD, USA, May 22-24 2005 ACM, pp. 84–93. https://doi.org/10.1145/1060590.1060603

  50. Banerjee A, Peikert C, Rosen A (2012) Pseudorandom functions and lattices. In: Pointcheval D, Johansson T (eds) Advances in Cryptology - EUROCRYPT 2012 - 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15-19, 2012. Proceedings, Springer, Lecture Notes in Computer Science, vol 7237, pp. 719–737. https://doi.org/10.1007/978-3-642-29011-4_42,

  51. Micciancio D, Peikert C (2012) Trapdoors for lattices: Simpler, tighter, faster, smaller. In: Pointcheval D, Johansson T (eds) Advances in Cryptology - EUROCRYPT 2012 - 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15-19, 2012. Proceedings, Springer, Lecture Notes in Computer Science, vol 7237, pp. 700–718. https://doi.org/10.1007/978-3-642-29011-4_41

  52. Holmgren J, Lombardi A (2018) Cryptographic hashing from strong one-way functions (or: One-way product functions and their applications). In: Thorup M (ed) 59th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2018, Paris, France, October 7-9, 2018, IEEE Computer Society, pp. 850–858. https://doi.org/10.1109/FOCS.2018.00085

  53. Libert B, Ling S, Nguyen K, Wang H (2017) Zero-knowledge arguments for lattice-based prfs and applications to e-cash. In: International Conference on the Theory and Application of Cryptology and Information Security, Springer, pp. 304–335

  54. Ling S, Nguyen K, Stehlé D, Wang H (2013) Improved zero-knowledge proofs of knowledge for the isis problem, and applications. In: International workshop on public key cryptography, Springer, pp. 107–124

  55. Zhao G, Tian M (2018) A simpler construction of identity-based ring signatures from lattices. In: Baek J, Susilo W, Kim J (eds) Provable Security - 12th International Conference, ProvSec 2018, Jeju, South Korea, October 25-28, 2018, Proceedings, Springer, Lecture Notes in Computer Science, vol 11192, pp. 277–291. https://doi.org/10.1007/978-3-030-01446-9_16

Download references

Funding

This work is supported by the Major Program of Guangdong Basic and Applied Research (2019B030302008), National Natural Science Foundation of China (62272174, 61872152), and Science and Technology Program of Guang-zhou (201902010081).

Author information

Authors and Affiliations

Authors

Contributions

The first author constructed the scheme with a careful security proof and wrote the manuscript. The second and third authors reviewed the manuscript, checked the validity of the scheme and the proof of safety, and proofread the manuscript and corrected grammatical errors. The fourth and fifth authors participated in the discussion of the work and gave valid suggestions.

Corresponding author

Correspondence to Qiong Huang.

Ethics declarations

Ethics approval

Not applicable.

Consent to participate

Not applicable.

Consent for publication

Consent for publication I have taken consent from my co-authors before publishing the manuscript with Peer Networking and Applications journal of Springer. I confirm that the manuscript is the authors’ original work and the manuscript is not under consideration for publication elsewhere.

Conflicts of interest

The authors declare that they have no competing interests.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is part of the Tropical Collection on Special Issue on 2 - Track on Security and Privacy

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Liang, J., Huang, Q., Huang, J. et al. An identity-based traceable ring signatures based on lattice. Peer-to-Peer Netw. Appl. 16, 1270–1285 (2023). https://doi.org/10.1007/s12083-023-01474-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-023-01474-0

Keywords

Navigation