Skip to main content

Ring Signatures of Constant Size Without Random Oracles

  • Conference paper
  • First Online:
Information Security and Cryptology (Inscrypt 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8957))

Included in the following conference series:

  • 1235 Accesses

Abstract

Ring signatures allow a signer to anonymously sign on behalf of a group of users, the so-called ring; the only condition is that the signer is a member of the ring. At PKC 2007, Shacham and Waters left an open problem, “obtain a ring signature secure without random oracles and its signature size is independent of the number of signers implicated in the ring”, which has not been solved yet. In this paper, by using a powerful tool, indistinguishability obfuscator (\(\mathsf i \mathcal {O}\)), we construct a constant size ring signature scheme without random oracles and thus answer Shacham et al.’s open problem. Furthermore, we construct an identity-based ring signature scheme which also has constant signature size in the standard model. However, we stress that due to the low efficiency of the existing \(\mathsf i \mathcal {O}\) candidates, we mainly focus on the existence of the constant size ring signature schemes without random oracles, but do not care about their practicability. A shortcoming of our approach is that the ring unforgeability merely is selective but not adaptive.

This research is supported by the National Natural Science Foundation of China (Grant No. 60970139) and the Strategic Priority Program of Chinese Academy of Sciences (Grant No. XDA06010702).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    For ease of notation on the reader, we suppress repeated \(\mathbb {PP}\) arguments that are provided to all of the following algorithms. For example, we will write \((SK, VK)\leftarrow \mathsf{KeyGen }()\) instead of \((SK, VK) \leftarrow \mathsf{KeyGen }(\mathbb {PP})\).

  2. 2.

    We consider a weaker version of this notion in which corruptions of honest users are allowed but adversary-chosen public keys are not allowed. This weaker notion has been used in [20, 29].

  3. 3.

    In the beginning, \(\mathcal {A}\) does not given the keys \(S=\{VK_i\}_{i=1}^{n(\lambda )}\). In order to obtain the forgery ring \(R^{*}\), we require that \(\mathcal {A}\) submits a set of index \(I_{R^{*}}=\{i_1, \ldots , i_{|R^{*}|}\}\subseteq [n(\lambda )]\). Then after the keys \(S=\{VK_i\}_{i=1}^{n(\lambda )}\) are generated, the forgery ring \(R^{*}=\{VK_{i_1}, \ldots , VK_{i_{|R^{*}|}}\}\subseteq S\) is also obtained.

  4. 4.

    This idea is from [9] where Boneh and Zhandry constructed a non-interactive key exchange protocol.

  5. 5.

    The idea of our identity-based ring signature scheme is from Boneh and Zhandry’s [9] identity-based non-interactive key exchange scheme.

References

  1. Au, M.H., Liu, J.K., Susilo, W., Zhou, J.: Realizing fully secure unrestricted ID-based ring signature in the standard model from HIBE. IEEE Trans. Inf. Forensics Secur. 8(12), 1909–1922 (2013)

    Article  Google Scholar 

  2. Abe, M., Ohkubo, M., Suzuki, K.: 1-out-of-n signatures from a variety of keys. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 415–432. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  3. Boyle, E., Goldwasser, S., Ivan, I.: Functional signatures and pseudorandom functions. Cryptology ePrint Archive, Report 2013/631 (2013)

    Google Scholar 

  4. Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S.P., Yang, K.: On the (Im)possibility of obfuscating programs. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 1–18. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  5. Barak, B., Garg, S., Kalai, Y.T., Paneth, O., Sahai, A.: Protecting obfuscation against algebraic attacks. Cryptology ePrint Archive, Report 2013/631 (2013)

    Google Scholar 

  6. Bender, A., Katz, J., Morselli, R.: Ring signatures: stronger definitions, and constructions without random oracles. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 60–79. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  7. Brakerski, Z., Rothblum, G.N.: Virtual black-box bofuscation for all circuits via generic graded encoding. Cryptology ePrint Archive, Report 2013/563 (2013)

    Google Scholar 

  8. Boneh, D., Waters, B.: Constrained pseudorandom functions and their applications. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013, Part II. LNCS, vol. 8270, pp. 280–300. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  9. Boneh, D., Zhandry, M.: Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation. Cryptology ePrint Archive, Report 2013/642 (2013). http://eprint.iacr.org

  10. Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. J. ACM (JACM) 51(4), 557–594 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  11. Chandran, N., Groth, J., Sahai, A.: Ring signatures of sub-linear size without random oracles. In: Arge, L., Cachin, C., Jurdziński, T., Tarlecki, A. (eds.) ICALP 2007. LNCS, vol. 4596, pp. 423–434. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  12. Chaum, D., van Heyst, E.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257–265. Springer, Heidelberg (1991)

    Google Scholar 

  13. Chow, S.S.M., Yiu, S.-M., Hui, L.C.K.: Efficient identity based ring signature. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 499–512. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  14. Chow, S.S.M., Wei, V.K., Liu, J.K., Yuen, T.H.: Ring signatures without random oracles. Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security, pp. 297–302. ACM (2006)

    Google Scholar 

  15. Dodis, Y., Kiayias, A., Nicolosi, A., Shoup, V.: Anonymous identification in Ad Hoc groups. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 609–626. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  16. Dodis, Y., Oliveira, R., Pietrzak, K.: On the generic insecurity of the full domain hash. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 449–466. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  17. Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: FOCS 2013, pp. 40–49. IEEE (2013)

    Google Scholar 

  18. Goldwasser, S., Goyal, V., Jain, A., Sahai, A.: Multi-input functional encryption. Cryptology ePrint Archive, Report 2013/727 (2013). http://eprint.iacr.org

  19. Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions. J. ACM (JACM) 33(4), 792–807 (1986)

    Article  MathSciNet  Google Scholar 

  20. Herranz, J.: Some digital signature schemes with collective signers. Ph.D. thesis, Universitat Polit\(\grave{e}\)cnica de Catalunya, Barcelona, April 2005. http://www.lix.polytechnique.fr/herranz/thesis.htm

  21. Håstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28(4), 1364–1396 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  22. Herranz, J., Sáez, G.: New identity-based ring signature schemes. In: López, J., Qing, S., Okamoto, E. (eds.) ICICS 2004. LNCS, vol. 3269, pp. 27–39. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  23. Hohenberger, S., Sahai, A., Waters, B.: Replacing a random oracle: full domain hash from indistinguishability obfuscation. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 201–220. Springer, Heidelberg (2014)

    Chapter  Google Scholar 

  24. Jakobsson, M., Sako, K., Impagliazzo, R.: Designated verifier proofs and their applications. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 143–154. Springer, Heidelberg (1996)

    Google Scholar 

  25. Kiayias, A., Papadopoulos, S., Triandopoulos, N., Zacharias, T.: Delegatable pseudorandom functions and applications. In: Proceedings ACM CCS (2013)

    Google Scholar 

  26. Rivest, R.L., Shamir, A., Tauman, Y.: How to leak a secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552–565. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  27. Ramchen, K., Waters, B.: Fully secure and fast signing from obfuscation. Cryptology ePrint Archive, Report 2014/523 (2014). http://eprint.iacr.org

  28. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  29. Schäge, S., Schwenk, J.: A CDH-based ring signature scheme with short signatures and public keys. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, pp. 129–142. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  30. Sahai, S., Waters, B.: How to use indistinguishability obfuscation: deniable encryption, and more. IACR Cryptology ePrint Archive, 2013, p. 454 (2013)

    Google Scholar 

  31. Shacham, H., Waters, B.: Efficient ring signatures without random oracles. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 166–180. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  32. Yuen, T.H., Liu, J.K., Au, M.H., Susilo, W., Zhou, J.: Efficient linkable and/or threshold ring signature without random oracles. Comput. J. 56(4), 407–421 (2013)

    Article  Google Scholar 

  33. Zhang, F., Kim, K.: ID-based blind signature and ring signature from pairings. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 533–547. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

Download references

Acknowledgement

The authors would like to thank anonymous reviewers for their helpful comments and suggestions.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fei Tang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Tang, F., Li, H. (2015). Ring Signatures of Constant Size Without Random Oracles. In: Lin, D., Yung, M., Zhou, J. (eds) Information Security and Cryptology. Inscrypt 2014. Lecture Notes in Computer Science(), vol 8957. Springer, Cham. https://doi.org/10.1007/978-3-319-16745-9_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-16745-9_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-16744-2

  • Online ISBN: 978-3-319-16745-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics