Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Logarithmic size ring signatures without random oracles

Ring signatures enable a user to anonymously sign a message on behalf of group of users. In this study, the authors propose the first ring signature scheme whose size is O(log2 N), where N is the number of users in the ring. They achieve this result by improving Chandran et al.’s ring signature scheme presented at the International Colloquium on Automata, Languages and Programming 2007. Their scheme uses a common reference string and non-interactive zero-knowledge proofs. The security of their scheme is proven without requiring random oracles.

References

    1. 1)
    2. 2)
      • 1. Rivest, R., Shamir, A., Tauman, Y.: ‘How to leak a secret: theory and applications of ring signatures’. In Essays in Memory of Shimon Even, 2006(LNCS, 3895), pp. 164186.
    3. 3)
      • 17. Groth, J., Ostrovsky, R., Sahai, A.: ‘Perfect non-interactive zero-knowledge for NP’. Proc. of EUROCRYPT'06, St. Petersburg, Russia, 2006(LNCS, 4004), pp. 339358.
    4. 4)
    5. 5)
      • 6. Au, M.H., Liu, J.K., Susilo, W., Yuen, T.H.: ‘Certificate based (linkable) ring signature’. Proc. of ISPEC'07, Hong Kong, China, 2007(LNCS, 4464), pp. 7992.
    6. 6)
      • 15. Boneh, D., Boyen, X.: ‘Short signatures without random oracles’. Proc. of EUROCRYPT'04, Interlaken, Switzerland, 2004(LNCS, 3027), pp. 5673.
    7. 7)
      • 19. Groth, J., Sahai, A.: ‘Efficient non-interactive proof systems for bilinear groups’. Proc. of EUROCRYPT'08, Istanbul, Turkey, 2008(LNCS, 4965), pp. 415432.
    8. 8)
      • 7. Fujisaki, E., Suzuki, K.: ‘Traceable ring signature’. Proc. of PKC'07, Beijing, China, 2007(LNCS, 4450), pp. 181200.
    9. 9)
      • 10. Chow, S.S.M., Wei, V.K., Liu, J.K., Yuen, T.H.: ‘Ring signatures without random oracles’. Proc. of ASIACCS'06, Taipei, Taiwan, 2006(CCS), pp. 297302.
    10. 10)
      • 4. Dodis, Y., Kiayias, A., Nicolosi, A., Shoup, V.: ‘Anonymous identification in ad hoc groups’. Proc. of EUROCRYPT'04, Interlaken, Switzerland, 2004(LNCS, 3027), pp. 609626.
    11. 11)
      • 2. Chandran, N., Groth, J., Sahai, A.: ‘Ring signatures of sub-linear size without random oracles’. Proc. of ICALP'07, Wrocław, Poland, 2007(LNCS, 4596), pp. 423434.
    12. 12)
      • 12. Shacham, H., Waters, B.: ‘Efficient ring signatures without random oracles’. Proc. PKC'07, Beijing, China, 2007(LNCS, 4450), pp. 166180.
    13. 13)
      • 13. Boyen, X.: ‘Mesh signatures’. Proc. of EUROCRYPT'07, Barcelona, Spain, 2007(LNCS, 4515), pp. 210227.
    14. 14)
      • 18. Boyen, X., Waters, B.: ‘Compact group signatures without random oracles’. Proc. of EUROCRYPT'06, St. Petersburg, Russia, 2006(LNCS, 4004), pp. 427444.
    15. 15)
      • 20. Guillevic, A.: ‘Comparing the pairing efficiency over composite-order and prime-order elliptic curves’. Cryptology ePrint Archive, Report 2013/218 (2013).
    16. 16)
      • 8. Liu, J.K., Wei, V.K., Wong, D.S.: ‘Linkable and anonymous signature for ad hoc groups’.  ACISP'04, 2004(LNCS, 3108), pp. 325335.
    17. 17)
      • 3. Naor, M.: ‘Deniable ring authentication’. Proc. of CRYPTO'02, 2002(LNCS, 2442), pp. 481498.
    18. 18)
      • 5. Zhang, F., Kim, K.: ‘ID-based blind signature and ring signature from pairings’. Proc. of ASIACRYPT'02, Queenstown, New Zealand, 2002(LNCS, 2501), pp. 533547.
    19. 19)
      • 16. Boneh, D., Goh, E.-J., Nissim, K.: ‘Evaluating 2-DNF formulas on ciphertexts’. Proc. of TCC'05, Cambridge, MA, 2005(LNCS, 3378), pp. 325341.
    20. 20)
      • 14. Schäge, S., Schwenk, J.: ‘A CDH-based ring signature scheme with short signatures and public keys’. Proc. of FC'10, Tenerife, Spain, 2010(LNCS, 6052), pp. 129142.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2014.0428
Loading

Related content

content/journals/10.1049/iet-ifs.2014.0428
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address