Skip to main content
Log in

Distributed Ring Signatures from General Dual Access Structures

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

In a distributed ring signature scheme, a subset of users cooperate to compute a distributed anonymous signature on a message, on behalf of a family of possible signing subsets. The receiver can verify that the signature comes from a subset of the ring, but he cannot know which subset has actually signed. In this work we use the concept of dual access structures to construct a distributed ring signature scheme which works with vector space families of possible signing subsets. The length of each signature is linear on the number of involved users, which is desirable for some families with many possible signing subsets. The scheme achieves the desired properties of correctness, anonymity and unforgeability. We analyze in detail the case in which our scheme runs in an identity-based scenario, where public keys of the users can be derived from their identities. This fact avoids the necessity of digital certificates, and therefore allows more efficient implementations of such systems. But our scheme can be extended to work in more general scenarios, where users can have different types of keys.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. M Abe M Ohkubo K Suzuki (2002) ArticleTitle1-out-of-n signatures from a variety of keys Proceedings of Asiacrypt’02, Lecture Notes in Computer Science 2501 415–432 Occurrence Handle2087399

    MathSciNet  Google Scholar 

  2. Abe M, Ohkubo M, Suzuki K (2004). Efficient threshold signer-ambiguous signatures from variety of keys. IEICE Trans Fundamental E87-A (2):471–479

  3. Barreto P. The pairing-based crypto lounge. Web page: http://planeta.terra.com.br/informatica/ paulobarreto/pblounge.html

  4. M Bellare A Boldyreva A Palacio (2004) ArticleTitleAn uninstantiable random-oracle-model scheme for a hybrid-encryption problem Proceedings of Eurocrypt’04, Lecture Notes in Computer Science 3027 171–188 Occurrence Handle2153172 Occurrence Handle10.1007/978-3-540-24676-3_11

    Article  MathSciNet  Google Scholar 

  5. Bellare M, Rogaway P (1993). Random oracles are practical: a paradigm for designing efficient protocols. Proceedings of CCS’93, ACM pp 62–73

  6. E Bresson J Stern M Szydlo (2002) ArticleTitleThreshold ring signatures for ad hoc groups Proceedings of Crypt’02, Lecture Notes in Computer Science 2442 465–480 Occurrence Handle2055078

    MathSciNet  Google Scholar 

  7. EF Brickell (1989) ArticleTitleSome ideal secret sharing schemes J Comb Math Comb Comput 9 105–113 Occurrence Handle1025010

    MathSciNet  Google Scholar 

  8. Canetti R, Goldreich O, Halevi S (1998). The random oracle methodology, revisited. Proceedings of STOC’98 pp 209–218

  9. L Chen C Kudla KG Patterson (2004) ArticleTitleConcurrent signatures Proceedings of Eurocrypt’04, Lecture Notes in, Computer Science 3027 287–305 Occurrence Handle10.1007/978-3-540-24676-3_18

    Article  Google Scholar 

  10. S Chow L Hui SM Yiu (2005) ArticleTitleIdentity based threshold ring signatures Proceedings of ICISC’04, Lecture Notes in, Computer Science 3506 218–232 Occurrence Handle2214101 Occurrence Handle10.1007/11599593

    Article  MathSciNet  Google Scholar 

  11. R Cramer I Damgård B Schoenmakers (1994) ArticleTitleProofs of partial knowledge and simplified design of witness hiding protocols Proceedings of Crypto’94, Lecture Notes in Computer Science 839 174–187

    Google Scholar 

  12. Y Dodis A Kiayias A Nicolosi V Shoup (2004) ArticleTitleAnnonymous identification in ad hoc groups Proceedings of Eurocrypt’04, Lecture, Notes in Computer Science 3027 609–626 Occurrence Handle2153197 Occurrence Handle10.1007/978-3-540-24676-3_36

    Article  MathSciNet  Google Scholar 

  13. A Fiat M Naor (1993) ArticleTitleBroadcast encryption Proceedings of Crypto’93, Lecture Notes in Computer Science 773 480–491

    Google Scholar 

  14. R Gennaro S Jarecki H Krawczyk T Rabin (1996) ArticleTitleRobust threshold DSS signatures Proceedings of Eurocrypt’96, Lecture Notes in Computer Science 1070 354–371

    Google Scholar 

  15. J Herranz G Sáez (2003) ArticleTitleForking lemmas for ring signature schemes Proceedings of Indocrypt’03, Lecture Notes in ComputerScience 2904 266–279

    Google Scholar 

  16. J Herranz G Sáez (2005) ArticleTitleRing signature schemes for general access structures Proceedings of ESAS’04, Lecture Notes in Computer Science 3313 54–65 Occurrence Handle10.1007/978-3-540-30496-8_6

    Article  Google Scholar 

  17. J Herranz G Sáez (2004) ArticleTitleNew ID-based ring signature schemes Proceedings of ICICS’04, Lecture Notes in Computer Science 3269 27–39

    Google Scholar 

  18. F Laguillaumie D Vergnaud (2004) ArticleTitleMulti-designated verifiers signatures Proceedings of ICICS’04, Lecture Notes in Computer Science 3269 495–507

    Google Scholar 

  19. WA Jackson KM Martin (1994) ArticleTitleGeometric secret sharing schemes and their duals Des Codes Cryptogr 4 83–95 Occurrence Handle1260371 Occurrence Handle10.1007/BF01388562 Occurrence Handle0794.94010

    Article  MathSciNet  MATH  Google Scholar 

  20. JB Nielsen (2002) ArticleTitleSeparating random oracle proofs from complexity theoretic proofs: the non-committing encryption case Proceedings of Crypto’02, Lecture Notes in Computer Science 2442 111–126 Occurrence Handle1027.68601

    MATH  Google Scholar 

  21. D Pointcheval J Stern (2000) ArticleTitleSecurity arguments for digital signatures and blind signatures J Cryptol, 13 IssueID3 361–396 Occurrence Handle10.1007/s001450010003 Occurrence Handle1025.94015

    Article  MATH  Google Scholar 

  22. R Rivest A Shamir Y Tauman (2002) ArticleTitleHow to leak a secret Proceedings of Asiacrypt’01, Lecture Notes in Computer Science 2248 552–565 Occurrence Handle1934863

    MathSciNet  Google Scholar 

  23. A Shamir (1979) ArticleTitleHow to share a secret Commun ACM 22 612–613 Occurrence Handle0414.94021 Occurrence Handle549252 Occurrence Handle10.1145/359168.359176

    Article  MATH  MathSciNet  Google Scholar 

  24. A Shamir (1984) ArticleTitleIdentity-based cryptosystems and signature schemes Proceedings of Crypto’84, Lecture Notes in Computer Science 196 47–53 Occurrence Handle820012

    MathSciNet  Google Scholar 

  25. V Shoup (2000) ArticleTitlePractical threshold signatures Proceedings of Eurocrypt’00, Lecture Notes in Computer Science 1807 207–220 Occurrence Handle1082.94545

    MATH  Google Scholar 

  26. GJ Simmons W Jackson K Martin (1991) ArticleTitleThe geometry of secret sharing schemes Bull ICA 1 71–88 Occurrence Handle1103639 Occurrence Handle0826.94018

    MathSciNet  MATH  Google Scholar 

  27. DR Stinson (1995) Cryptography: theory and practice CRC Press Inc. Boca Raton Occurrence Handle0855.94001

    MATH  Google Scholar 

  28. JK Sui Liu VK Wei DS Wong (2004) ArticleTitleA separable threshold ring signature scheme Proceedings of ICISC’03, Lecture Notes in Computer Science 2971 12–26

    Google Scholar 

  29. Wei VK (2004). A bilinear spontaneous anonymous threshold signature for ad hoc groups. Manuscript available at http://eprint.iacr.org/2004/039

  30. F Zhang K Kim (2002) ArticleTitleID-based blind signature and ring signature from pairings Proceedings of Asiacrypt’02, Lecture Notes in Computer Science 2501 533–547 Occurrence Handle2087406 Occurrence Handle10.1007/3-540-36178-2_33

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Javier Herranz.

Additional information

Communicated by P. Wild

Javier Herranz: The work of this author was carried out during the tenure of an ERCIM fellowship.

Germán Sáez: The work of this author is partially supported by Spanish Ministerio de Educacíon y Ciencia under project TIC 2003-00866

Rights and permissions

Reprints and permissions

About this article

Cite this article

Herranz, J., Sáez, G. Distributed Ring Signatures from General Dual Access Structures. Des Codes Crypt 40, 103–120 (2006). https://doi.org/10.1007/s10623-005-6667-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-005-6667-8

Keywords

AMS Classification

Navigation