148 research outputs found

    Constant Size Traceable Ring Signature Scheme without Random Oracles

    Get PDF
    Currently several traceable (or linkable) identity-based ring signature schemes have been proposed. However, most of them are constructed in the random oracle model. In this paper, we present a fully traceable ring signature (TRS) scheme without random oracles, which has the constant size signature and a security reduction to the computational Diffie-Hellman (CDH) assumption. Also, we give a formal security model for traceable ring signature and prove that the proposed scheme has the properties of traceability and anonymity

    Cryptography in privacy-preserving applications.

    Get PDF
    Tsang Pak Kong.Thesis (M.Phil.)--Chinese University of Hong Kong, 2005.Includes bibliographical references (leaves 95-107).Abstracts in English and Chinese.Abstract --- p.iiAcknowledgement --- p.ivChapter 1 --- Introduction --- p.1Chapter 1.1 --- Privacy --- p.1Chapter 1.2 --- Cryptography --- p.5Chapter 1.2.1 --- History of Cryptography --- p.5Chapter 1.2.2 --- Cryptography Today --- p.6Chapter 1.2.3 --- Cryptography For Privacy --- p.7Chapter 1.3 --- Thesis Organization --- p.8Chapter 2 --- Background --- p.10Chapter 2.1 --- Notations --- p.10Chapter 2.2 --- Complexity Theory --- p.11Chapter 2.2.1 --- Order Notation --- p.11Chapter 2.2.2 --- Algorithms and Protocols --- p.11Chapter 2.2.3 --- Relations and Languages --- p.13Chapter 2.3 --- Algebra and Number Theory --- p.14Chapter 2.3.1 --- Groups --- p.14Chapter 2.3.2 --- Intractable Problems --- p.16Chapter 2.4 --- Cryptographic Primitives --- p.18Chapter 2.4.1 --- Public-Key Encryption --- p.18Chapter 2.4.2 --- Identification Protocols --- p.21Chapter 2.4.3 --- Digital Signatures --- p.22Chapter 2.4.4 --- Hash Functions --- p.24Chapter 2.4.5 --- Zero-Knowledge Proof of Knowledge --- p.26Chapter 2.4.6 --- Accumulators --- p.32Chapter 2.4.7 --- Public Key Infrastructure --- p.34Chapter 2.5 --- Zero Knowledge Proof of Knowledge Protocols in Groups of Unknown Order --- p.36Chapter 2.5.1 --- The Algebraic Setting --- p.36Chapter 2.5.2 --- Proving the Knowledge of Several Discrete Logarithms . --- p.37Chapter 2.5.3 --- Proving the Knowledge of a Representation --- p.38Chapter 2.5.4 --- Proving the Knowledge of d Out of n Equalities of Discrete Logarithms --- p.39Chapter 2.6 --- Conclusion --- p.42Chapter 3 --- Related Works --- p.43Chapter 3.1 --- Introduction --- p.43Chapter 3.2 --- Group-Oriented Signatures without Spontaneity and/or Anonymity --- p.44Chapter 3.3 --- SAG Signatures --- p.46Chapter 3.4 --- Conclusion --- p.49Chapter 4 --- Linkable Ring Signatures --- p.50Chapter 4.1 --- Introduction --- p.50Chapter 4.2 --- New Notions --- p.52Chapter 4.2.1 --- Accusatory Linking --- p.52Chapter 4.2.2 --- Non-slanderability --- p.53Chapter 4.2.3 --- Linkability in Threshold Ring Signatures --- p.54Chapter 4.2.4 --- Event-Oriented Linking --- p.55Chapter 4.3 --- Security Model --- p.56Chapter 4.3.1 --- Syntax --- p.56Chapter 4.3.2 --- Notions of Security --- p.58Chapter 4.4 --- Conclusion --- p.63Chapter 5 --- Short Linkable Ring Signatures --- p.64Chapter 5.1 --- Introduction --- p.64Chapter 5.2 --- The Construction --- p.65Chapter 5.3 --- Security Analysis --- p.68Chapter 5.3.1 --- Security Theorems --- p.68Chapter 5.3.2 --- Proofs --- p.68Chapter 5.4 --- Discussion --- p.70Chapter 5.5 --- Conclusion --- p.71Chapter 6 --- Separable Linkable Threshold Ring Signatures --- p.72Chapter 6.1 --- Introduction --- p.72Chapter 6.2 --- The Construction --- p.74Chapter 6.3 --- Security Analysis --- p.76Chapter 6.3.1 --- Security Theorems --- p.76Chapter 6.3.2 --- Proofs --- p.77Chapter 6.4 --- Discussion --- p.79Chapter 6.5 --- Conclusion --- p.80Chapter 7 --- Applications --- p.82Chapter 7.1 --- Offline Anonymous Electronic Cash --- p.83Chapter 7.1.1 --- Introduction --- p.83Chapter 7.1.2 --- Construction --- p.84Chapter 7.2 --- Electronic Voting --- p.85Chapter 7.2.1 --- Introduction --- p.85Chapter 7.2.2 --- Construction . --- p.87Chapter 7.2.3 --- Discussions --- p.88Chapter 7.3 --- Anonymous Attestation --- p.89Chapter 7.3.1 --- Introduction --- p.89Chapter 7.3.2 --- Construction --- p.90Chapter 7.4 --- Conclusion --- p.91Chapter 8 --- Conclusion --- p.92A Paper Derivation --- p.94Bibliography --- p.9

    Two results on spontaneous anonymous group signatures.

    Get PDF
    Chan Kwok Leong.Thesis (M.Phil.)--Chinese University of Hong Kong, 2005.Includes bibliographical references (leaves 72-78).Abstracts in English and Chinese.Chapter 1 --- Introduction --- p.1Chapter 2 --- Preliminaries --- p.4Chapter 2.1 --- Notation --- p.4Chapter 2.2 --- Cryptographic Primitives --- p.5Chapter 2.2.1 --- Symmetric Key Cryptography --- p.5Chapter 2.2.2 --- Asymmetric Key Cryptosystem --- p.6Chapter 2.2.3 --- Secure Hash Function --- p.7Chapter 2.2.4 --- Digital Signature --- p.8Chapter 2.2.5 --- Digital Certificate and Public Key Infrastructure --- p.8Chapter 2.3 --- Provable Security and Security Model --- p.9Chapter 2.3.1 --- Mathematics Background --- p.9Chapter 2.3.2 --- One-Way Function --- p.10Chapter 2.3.3 --- Candidate One-way Functions --- p.12Chapter 2.4 --- Proof Systems --- p.15Chapter 2.4.1 --- Zero-knowledge Protocol --- p.15Chapter 2.4.2 --- Proof-of-Knowledge Protocol --- p.17Chapter 2.4.3 --- Honest-Verifier Zero-Knowledge (HVZK) Proof of Knowl- edge Protocols (PoKs) --- p.18Chapter 2.5 --- Security Model --- p.19Chapter 2.5.1 --- Random Oracle Model --- p.19Chapter 2.5.2 --- Generic group model (GGM) --- p.20Chapter 3 --- Signature Scheme --- p.21Chapter 3.1 --- Introduction --- p.21Chapter 3.2 --- Security Notation for Digital Signature --- p.23Chapter 3.3 --- Security Proof for Digital Signature --- p.24Chapter 3.3.1 --- Random Oracle Model for Signature Scheme --- p.24Chapter 3.3.2 --- Adaptive Chosen Message Attack --- p.24Chapter 3.4 --- Schnorr Identification and Schnorr Signature --- p.25Chapter 3.4.1 --- Schnorr's ROS assumption --- p.26Chapter 3.5 --- Blind Signature --- p.27Chapter 4 --- Spontaneous Anonymous Group (SAG) Signature --- p.30Chapter 4.1 --- Introduction --- p.30Chapter 4.2 --- Background --- p.30Chapter 4.2.1 --- Group Signature --- p.30Chapter 4.2.2 --- Threshold Signature --- p.31Chapter 4.3 --- SAG signatures --- p.33Chapter 4.4 --- Formal Definitions and Constructions --- p.35Chapter 4.4.1 --- Ring-type construction --- p.36Chapter 4.4.2 --- CDS-type construction --- p.36Chapter 4.5 --- Discussion --- p.37Chapter 5 --- Blind Spontaneous Anonymous Signature --- p.39Chapter 5.1 --- Introduction --- p.39Chapter 5.2 --- Definition --- p.40Chapter 5.2.1 --- Security Model --- p.41Chapter 5.2.2 --- Definitions of security notions --- p.41Chapter 5.3 --- Constructing blind SAG signatures --- p.43Chapter 5.3.1 --- Blind SAG signature: CDS-type [1] --- p.43Chapter 5.3.2 --- "Blind SAG signature: ring-type [2, 3]" --- p.44Chapter 5.4 --- Security Analysis --- p.44Chapter 5.4.1 --- Multi-key parallel one-more unforgeability of blind signature --- p.45Chapter 5.4.2 --- Security of our blind SAG signatures --- p.47Chapter 5.5 --- Discussion --- p.49Chapter 6 --- Linkable Spontaneous Anonymous Group Signature --- p.51Chapter 6.1 --- introduction --- p.51Chapter 6.2 --- Related work --- p.51Chapter 6.3 --- Basic Building Blocks --- p.52Chapter 6.3.1 --- Proving the Knowledge of Several Discrete Logarithms --- p.53Chapter 6.3.2 --- Proving the Knowledge of d Out of n Equalities of Discrete Logarithms --- p.55Chapter 6.4 --- Security Model --- p.57Chapter 6.4.1 --- Syntax --- p.57Chapter 6.4.2 --- Notions of Security --- p.59Chapter 6.5 --- Our Construction --- p.63Chapter 6.5.1 --- An Linkable Threshold SAG Signature Scheme --- p.63Chapter 6.5.2 --- Security --- p.65Chapter 6.5.3 --- Discussions --- p.67Chapter 7 --- Conclusion --- p.70Bibliography --- p.7

    PPAA: Peer-to-Peer Anonymous Authentication (Extended Version)

    Get PDF
    In the pursuit of authentication schemes that balance user privacy and accountability, numerous anonymous credential systems have been constructed. However, existing systems assume a client-server architecture in which only the clients, but not the servers, care about their privacy. In peer-to-peer (P2P) systems where both clients and servers are peer users with privacy concerns, no existing system correctly strikes that balance between privacy and accountability. In this paper, we provide this missing piece: a credential system in which peers are {\em pseudonymous} to one another (that is, two who interact more than once can recognize each other via pseudonyms) but are otherwise anonymous and unlinkable across different peers. Such a credential system finds applications in, e.g., Vehicular Ad-hoc Networks (VANets) and P2P networks. We formalize the security requirements of our proposed credential system, provide a construction for it, and prove the security of our construction. Our solution is efficient: its complexities are independent of the number of users in the system

    Logarithmic-Size (Linkable) Threshold Ring Signatures in the Plain Model

    Get PDF
    Ring signatures are a cryptographic primitive that allow a signer to anonymously sign messages on behalf of an ad-hoc group of NN potential signers (the so-called ring). This primitive has attracted significant research since its introduction by Rivest et al. (ASIACRYPT\u2701), but until recently, no construction was known that was both (i) compact, i.e., the signature size is sub-linear in NN, and (ii) in the plain model, i.e., secure under standard hardness assumptions without requiring heuristic or setup assumptions. The first construction in this most desirable setting, where reducing trust in external parties is the primary goal, was only recently presented by Backes et al. (EUROCRYPT\u2719). An interesting generalization of ring signatures are tt-out-of-NN ring signatures for t≥1t\geq 1, also known as threshold ring (thring) signatures (Bresson et al., CRYPTO\u2702). For threshold ring signatures, non-linkable sub-linear-size constructions are not even known under heuristic or setup assumptions. In this work, we propose the first sub-linear thring signatures and prove them secure in the plain model. While our constructions are inspired by the template underlying the Backes et al. construction, they require novel ideas and techniques. Our scheme is non-interactive, and has strong inter-signer anonymity, meaning that signers do not need to know the other signers that participate in a threshold signing. We then present a linkable counterpart to our non-linkable construction. Our thring signatures can easily be adapted to achieve the recently introduced notions of flexibility (Okamoto et al., EPRINT\u2718) as well as claimability and repudiability (Park and Sealfon, CRYPTO\u2719). (Th)Ring signatures and, in particular, their linkable versions have recently drawn significant attention in the field of privacy-friendly cryptocurrencies. We discuss applications that are enabled by our strong inter-signer anonymity, demonstrating that thring signatures are interesting from a practical perspective also

    A Survey on Exotic Signatures for Post-quantum Blockchain: Challenges and Research Directions

    Full text link
    Blockchain technology provides efficient and secure solutions to various online activities by utilizing a wide range of cryptographic tools. In this article, we survey the existing literature on post-quantum secure digital signatures that possess exotic advanced features and that are crucial cryptographic tools used in the blockchain ecosystem for (1) account management, (2) consensus efficiency, (3) empowering scriptless blockchain, and (4) privacy. The exotic signatures that we particularly focus on in this work are the following: multi-/aggregate, threshold, adaptor, blind, and ring signatures. Herein the term "exotic"refers to signatures with properties that are not just beyond the norm for signatures, e.g., unforgeability, but also imbue new forms of functionalities. Our treatment of such exotic signatures includes discussions on existing challenges and future research directions in the post-quantum space. We hope that this article will help to foster further research to make post-quantum cryptography more accessible so that blockchain systems can be made ready in advance of the approaching quantum threats

    PRIVACY PRESERVATION FOR TRANSACTION INITIATORS: STRONGER KEY IMAGE RING SIGNATURE AND SMART CONTRACT-BASED FRAMEWORK

    Get PDF
    Recently, blockchain technology has garnered support. However, an attenuating factor to its global adoption in certain use cases is privacy-preservation owing to its inherent transparency. A widely explored cryptographic option to address this challenge has been ring signature which aside its privacy guarantee must be double spending resistant. In this paper, we identify and prove a catastrophic flaw for double-spending attack in a Lightweight Ring Signature scheme and proceed to construct a new, fortified commitment scheme using the signer’s entire private key. Subsequently, we compute a stronger key image to yield a double-spending-resistant signature scheme solidly backed by formal proof. Inherent in our solution is a novel, zero-knowledge-based, secured and cost-effective smart contract for public key aggregation. We test our solution on a private blockchain as well as Kovan testnet along with performance analysis attesting to efficiency and usability and make the code publicly available on GitHub

    A Framework for Unique Ring Signatures

    Get PDF
    We propose a simple, general, and unified framework for constructing unique ring signatures that simplify and capture the spirit of linkable ring signatures. The framework, which can be efficiently instantiated in the random oracle and the standard model, is obtained by generalizing the Bellare-Goldwasser ``PRF made public paradigm. Security of the first instantiation can be more tightly related to the CDH problem and the DDH problem, compared to prior linkable ring signatures. The scheme leads to the most efficient linkable ring signature in the random oracle model, for a given level of provable security. The second one based on stronger assumptions partly simplifies and slightly improves the sublinear size traceable ring signature of Fujisaki (CT-RSA 2011)
    • …
    corecore