A Suite of Non-pairing ID-Based Threshold Ring Signature Schemes with Different Levels of Anonymity (Extended Abstract)

Since the introduction of Identity-based (ID-based) cryptography by Shamir in 1984, numerous ID-based signature schemes have been proposed. In 2001, Rivest et al. introduced ring signature that provides irrevocable signer anonymity and spontaneous group formation. In recent years, ID-based ring signature schemes have been proposed and almost all of them are based on bilinear pairings. In this paper, we propose the first ID-based threshold ring signature scheme that is not based on bilinear pairings. We also propose the first ID-based threshold 'linkable' ring signature scheme. We emphasize that the anonymity of the actual signers is maintained even against the private key generator (PKG) of the ID-based system. Finally we show how to add identity escrow to the two schemes. Due to the different levels of signer anonymity they support, the schemes proposed in this paper actually form a suite of ID-based threshold ring signature schemes which is applicable to many real-world applications with varied anonymity requirements.

[1]  Ueli Maurer,et al.  Advances in Cryptology — EUROCRYPT ’96 , 2001, Lecture Notes in Computer Science.

[2]  Jan Camenisch,et al.  Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials , 2002, CRYPTO.

[3]  Ivan Damgård,et al.  Verifiable Encryption, Group Encryption, and Their Applications to Separable Group Signatures and Signature Sharing Schemes , 2000, ASIACRYPT.

[4]  Victor K.-W. Wei,et al.  Short Linkable Ring Signatures for E-Voting, E-Cash and Attestation , 2005, ISPEC.

[5]  Dingde Jiang,et al.  An Accurate Approach to Large-Scale IP Traffic Matrix Estimation , 2009 .

[6]  Walter Fumy,et al.  Advances in Cryptology — EUROCRYPT ’97 , 2001, Lecture Notes in Computer Science.

[7]  Marc Girault,et al.  Self-Certified Public Keys , 1991, EUROCRYPT.

[8]  Jacques Stern,et al.  Threshold Ring Signatures and Applications to Ad-hoc Groups , 2002, CRYPTO.

[9]  Dong Hoon Lee,et al.  Analysis of Revocable-iff-Linked Ring Signature Scheme , 2009, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[10]  Birgit Pfitzmann,et al.  Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees , 1997, EUROCRYPT.

[11]  Jan Camenisch,et al.  An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..

[12]  Tsz Hon Yuen,et al.  Escrowed Linkability of Ring Signatures and Its Applications , 2006, VIETCRYPT.

[13]  Siu-Ming Yiu,et al.  Identity Based Ring Signature: Why, How and What Next , 2005, EuroPKI.

[14]  Tanja Lange,et al.  Progress in Cryptology - INDOCRYPT 2006, 7th International Conference on Cryptology in India, Kolkata, India, December 11-13, 2006, Proceedings , 2006, INDOCRYPT.

[15]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[16]  Jan Camenisch,et al.  Practical Verifiable Encryption and Decryption of Discrete Logarithms , 2003, CRYPTO.

[17]  Yi Mu,et al.  Malicious KGC attacks in certificateless cryptography , 2007, ASIACCS '07.

[18]  Kefei Chen,et al.  Identity based proxy-signcryption scheme from pairings , 2004, IEEE International Conference onServices Computing, 2004. (SCC 2004). Proceedings. 2004.

[19]  Tsz Hon Yuen,et al.  Constant-Size ID-Based Linkable and Revocable-iff-Linked Ring Signature , 2006, INDOCRYPT.

[20]  Tatsuaki Okamoto,et al.  Public Key Cryptography - PKC 2007, 10th International Conference on Practice and Theory in Public-Key Cryptography, Beijing, China, April 16-20, 2007, Proceedings , 2007, Public Key Cryptography.

[21]  Marc Fischlin,et al.  Topics in Cryptology – CT-RSA 2009 , 2009 .

[22]  S. Fischer-Hübner IT-Security and Privacy: Design and Use of Privacy-Enhancing Security Mechanisms , 2001 .

[23]  Mihir Bellare Advances in Cryptology — CRYPTO 2000 , 2000, Lecture Notes in Computer Science.

[24]  Amit K. Awasthi,et al.  ID-based Ring Signature and Proxy Ring Signature Schemes from Bilinear Pairings , 2007 .

[25]  Moti Yung,et al.  Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.

[26]  Amit Sahai,et al.  Ring Signatures of Sub-linear Size Without Random Oracles , 2007, ICALP.

[27]  Marina L. Gavrilova,et al.  Computational Science and Its Applications - ICCSA 2007, International Conference, Kuala Lumpur, Malaysia, August 26-29, 2007. Proceedings, Part I , 2007, ICCSA.

[28]  Aggelos Kiayias,et al.  Anonymous Identification in Ad Hoc Groups , 2004, EUROCRYPT.

[29]  Choonsik Park,et al.  Information Security and Cryptology - ICISC 2004, 7th International Conference, Seoul, Korea, December 2-3, 2004, Revised Selected Papers , 2005, ICISC.

[30]  Yuliang Zheng,et al.  Advances in Cryptology — ASIACRYPT 2002 , 2002, Lecture Notes in Computer Science.

[31]  Kwangjo Kim,et al.  ID-Based Blind Signature and Ring Signature from Pairings , 2002, ASIACRYPT.

[32]  Javier Herranz Identity-based ring signatures from RSA , 2007, Theor. Comput. Sci..

[33]  Phong Q. Nguyen Progress in Cryptology - VIETCRYPT 2006 , 2007 .

[34]  Silvio Micali,et al.  Accountable-subgroup multisignatures: extended abstract , 2001, CCS '01.

[35]  Donald W. Davies,et al.  Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.

[36]  Amit K. Awasthi,et al.  ID-based Ring Signature and Proxy Ring Signature Schemes from Bilinear Pairings , 2005, Int. J. Netw. Secur..

[37]  Burton S. Kaliski Advances in Cryptology - CRYPTO '97 , 1997 .

[38]  Joseph K. Liu,et al.  Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups (Extended Abstract) , 2004, ACISP.

[39]  Ivan Damgård,et al.  Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.

[40]  Joseph K. Liu,et al.  A Separable Threshold Ring Signature Scheme , 2003, ICISC.

[41]  Tsz Hon Yuen,et al.  ID-Based Ring Signature Scheme Secure in the Standard Model , 2006, IWSEC.

[42]  Colin Boyd,et al.  Advances in Cryptology - ASIACRYPT 2001 , 2001 .

[43]  Kefei Chen,et al.  ID-based proxy blind signature , 2004, 18th International Conference on Advanced Information Networking and Applications, 2004. AINA 2004..

[44]  Andrew Odlyzko,et al.  Advances in Cryptology — CRYPTO’ 86 , 2000, Lecture Notes in Computer Science.

[45]  Mihir Bellare,et al.  Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions , 2003, EUROCRYPT.

[46]  Yu-Fang Chung,et al.  A Novel ID-based Threshold Ring Signature Scheme competent for Anonymity and Anti-forgery , 2006, 2006 International Conference on Computational Intelligence and Security.

[47]  Kwangjo Kim,et al.  Efficient ID-Based Blind Signature and Proxy Signature from Bilinear Pairings , 2003, ACISP.

[48]  Siu-Ming Yiu,et al.  Identity Based Threshold Ring Signature , 2004, IACR Cryptol. ePrint Arch..

[49]  Joseph K. Liu,et al.  Separable Linkable Threshold Ring Signatures , 2004, INDOCRYPT.

[50]  Joseph K. Liu,et al.  On the RS-Code Construction of Ring Signature Schemes and a Threshold Setting of RST , 2003, ICICS.

[51]  Yvo Desmedt,et al.  Advances in Cryptology — CRYPTO ’94 , 2001, Lecture Notes in Computer Science.

[52]  Masayuki Abe,et al.  1-out-of-n Signatures from a Variety of Keys , 2002, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[53]  Jacques Stern,et al.  Security Proofs for Signature Schemes , 1996, EUROCRYPT.

[54]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[55]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[56]  Yael Tauman Kalai,et al.  How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.

[57]  Hugo Krawczyk,et al.  Advances in Cryptology - CRYPTO '98 , 1998 .

[58]  Jianhong Zhang An Efficient Identity-Based Ring Signature Scheme and Its Extension , 2007, ICCSA.

[59]  Tatsuaki Okamoto,et al.  Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations , 1997, CRYPTO.

[60]  Aggelos Kiayias,et al.  Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.

[61]  Aggelos Kiayias,et al.  BiTR: Built-in Tamper Resilience , 2011, IACR Cryptol. ePrint Arch..

[62]  Robin Milner,et al.  On Observing Nondeterminism and Concurrency , 1980, ICALP.

[63]  Joseph K. Liu,et al.  On the Security Models of (Threshold) Ring Signature Schemes , 2004, ICISC.

[64]  Matthew Franklin,et al.  Advances in Cryptology – CRYPTO 2004 , 2004, Lecture Notes in Computer Science.

[65]  Joseph Gray Jackson,et al.  Privacy and Freedom , 1968 .

[66]  Mihir Bellare,et al.  Foundations of Group Signatures: The Case of Dynamic Groups , 2005, CT-RSA.

[67]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[68]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[69]  Siu-Ming Yiu,et al.  Efficient Identity Based Ring Signature , 2005, ACNS.

[70]  J. Rubenfeld The Right of Privacy , 1989 .

[71]  Aggelos Kiayias,et al.  Traceable Signatures , 2004, EUROCRYPT.

[72]  Tatsuaki Okamoto,et al.  Advances in Cryptology — ASIACRYPT 2000 , 2000, Lecture Notes in Computer Science.

[73]  Masakatsu Nishigaki,et al.  Advances in Information and Computer Security - 6th International Workshop, IWSEC 2011, Tokyo, Japan, November 8-10, 2011. Proceedings , 2011, IWSEC.

[74]  Anne Canteaut,et al.  Progress in Cryptology - INDOCRYPT 2004, 5th International Conference on Cryptology in India, Chennai, India, December 20-22, 2004, Proceedings , 2004, INDOCRYPT.

[75]  Jan Camenisch,et al.  Efficient Group Signature Schemes for Large Groups (Extended Abstract) , 1997, CRYPTO.

[76]  Jongin Lim,et al.  Information Security and Cryptology - ICISC 2003 , 2003, Lecture Notes in Computer Science.

[77]  Dengguo Feng,et al.  ID-Based Proxy Signature Using Bilinear Pairings , 2005, ISPA Workshops.

[78]  Alfred Menezes,et al.  Topics in Cryptology – CT-RSA 2005 , 2005 .

[79]  Hung-Yu Chien Highly Efficient ID-Based Ring Signature from Pairings , 2008, 2008 IEEE Asia-Pacific Services Computing Conference.

[80]  Chanathip Namprempre,et al.  Security Proofs for Identity-Based Identification and Signature Schemes , 2008, Journal of Cryptology.

[81]  Matthew Green,et al.  Practical Short Signature Batch Verification , 2009, CT-RSA.

[82]  Hovav Shacham,et al.  Efficient Ring Signatures Without Random Oracles , 2007, Public Key Cryptography.

[83]  Toru Fujiwara,et al.  A Linkable Group Signature and Its Application to Secret Voting , 1999 .

[84]  Joseph K. Liu,et al.  Robust Receipt-Free Election System with Ballot Secrecy and Verifiability , 2008, NDSS.

[85]  Qiuliang Xu,et al.  Efficient ID-based Threshold Ring Signature scheme , 2008, 2008 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing.

[86]  Joe Kilian,et al.  Identity Escrow , 1998, CRYPTO.

[87]  Lan Nguyen,et al.  Accumulators from Bilinear Pairings and Applications , 2005, CT-RSA.

[88]  Jan Camenisch,et al.  Signature Schemes and Anonymous Credentials from Bilinear Maps , 2004, CRYPTO.

[89]  Information Security and Privacy , 1996, Lecture Notes in Computer Science.

[90]  K. Itakura,et al.  A public-key cryptosystem suitable for digital multisignatures , 1983 .

[91]  Marc Joye,et al.  A Practical and Provably Secure Coalition-Resistant Group Signature Scheme , 2000, CRYPTO.

[92]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[93]  Dan Boneh,et al.  Advances in Cryptology - CRYPTO 2003 , 2003, Lecture Notes in Computer Science.