Escrowed Linkability of Ring Signatures and Its Applications

Ring signatures allow a user to sign anonymously on behalf of a group of spontaneously conscripted members. Two ring signatures are linked if they are issued by the same signer. We introduce the notion of Escrowed Linkability of ring signatures, such that only a Linking Authority can link two ring signatures; otherwise two ring signatures remain unlinkable to anyone. We give an efficient instantiation, and discuss the applications of escrowed linkability, like spontaneous traceable signature and anonymous verifiably encrypted signature. Moreover, we propose the first short identity-based linkable ring signatures from bilinear pairings. All proposals are provably secure under the random oracle model.

[1]  Willy Susilo,et al.  Short Linkable Ring Signatures Revisited , 2006, EuroPKI.

[2]  Joonsang Baek,et al.  Identity-Based Threshold Decryption , 2004, Public Key Cryptography.

[3]  Tsz Hon Yuen,et al.  Ring signatures without random oracles , 2006, ASIACCS '06.

[4]  Siu-Ming Yiu,et al.  Identity Based Ring Signature: Why, How and What Next , 2005, EuroPKI.

[5]  Kenneth G. Paterson,et al.  Concurrent Signatures , 2004, EUROCRYPT.

[6]  Jacques Stern,et al.  Threshold Ring Signatures and Applications to Ad-hoc Groups , 2002, CRYPTO.

[7]  Stefan A. Brands,et al.  Untraceable Off-line Cash in Wallet with Observers , 2002 .

[8]  Susan Hohenberger,et al.  Separable Identity-Based Ring Signatures : Theoretical Foundations For Fighting Phishing Attacks , 2005 .

[9]  Siu-Ming Yiu,et al.  Identity Based Threshold Ring Signature , 2004, IACR Cryptol. ePrint Arch..

[10]  Joseph K. Liu,et al.  Separable Linkable Threshold Ring Signatures , 2004, INDOCRYPT.

[11]  Victor K.-W. Wei Tracing-by-Linking Group Signatures , 2005, ISC.

[12]  Anne Canteaut,et al.  Progress in Cryptology - INDOCRYPT 2004, 5th International Conference on Cryptology in India, Chennai, India, December 20-22, 2004, Proceedings , 2004, INDOCRYPT.

[13]  Dan Boneh,et al.  Short Signatures Without Random Oracles , 2004, EUROCRYPT.

[14]  Yi Mu,et al.  Non-interactive Deniable Ring Authentication , 2003, ICISC.

[15]  Colin Boyd,et al.  Advances in Cryptology - ASIACRYPT 2001 , 2001 .

[16]  Jonathan Katz,et al.  Ring Signatures: Stronger Definitions, and Constructions without Random Oracles , 2005, IACR Cryptol. ePrint Arch..

[17]  Arnold L. Rosenberg,et al.  Theoretical Computer Science, Essays in Memory of Shimon Even , 2006, Essays in Memory of Shimon Even.

[18]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[19]  Jongin Lim,et al.  Information Security and Cryptology - ICISC 2003 , 2003, Lecture Notes in Computer Science.

[20]  Victor K.-W. Wei,et al.  Short Linkable Ring Signatures for E-Voting, E-Cash and Attestation , 2005, ISPEC.

[21]  Seungjoo Kim,et al.  Information Security and Cryptology - ICISC 2005 , 2005, Lecture Notes in Computer Science.

[22]  Aggelos Kiayias,et al.  Anonymous Identification in Ad Hoc Groups , 2004, EUROCRYPT.

[23]  Choonsik Park,et al.  Information Security and Cryptology - ICISC 2004, 7th International Conference, Seoul, Korea, December 2-3, 2004, Revised Selected Papers , 2005, ICISC.

[24]  Yuliang Zheng,et al.  Advances in Cryptology — ASIACRYPT 2002 , 2002, Lecture Notes in Computer Science.

[25]  Kwangjo Kim,et al.  ID-Based Blind Signature and Ring Signature from Pairings , 2002, ASIACRYPT.

[26]  Alfred Menezes,et al.  Topics in Cryptology – CT-RSA 2005 , 2005 .

[27]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[28]  Willy Susilo,et al.  Generic Construction of (Identity-based) Perfect Concurrent Signatures , 2006, IACR Cryptol. ePrint Arch..

[29]  Donald W. Davies,et al.  Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.

[30]  Joseph K. Liu,et al.  Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups (Extended Abstract) , 2004, ACISP.

[31]  Tsz Hon Yuen,et al.  Group Signature Where Group Manager, Members and Open Authority Are Identity-Based , 2005, ACISP.

[32]  Yi Mu,et al.  An Efficient Static Blind Ring Signature Scheme , 2005, ICISC.

[33]  Robert H. Deng,et al.  Public Key Cryptography – PKC 2004 , 2004, Lecture Notes in Computer Science.

[34]  Yael Tauman Kalai,et al.  How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.

[35]  Moti Yung,et al.  Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.

[36]  Yael Tauman Kalai,et al.  How to Leak a Secret: Theory and Applications of Ring Signatures , 2006, Essays in Memory of Shimon Even.

[37]  Lan Nguyen,et al.  Accumulators from Bilinear Pairings and Applications , 2005, CT-RSA.

[38]  Aggelos Kiayias,et al.  Traceable Signatures , 2004, EUROCRYPT.

[39]  Douglas R. Stinson,et al.  Advances in Cryptology — CRYPTO’ 93 , 2001, Lecture Notes in Computer Science.

[40]  Sherman S. M. Chow Identity-Based Strong Multi-Designated Verifiers Signatures , 2006, EuroPKI.

[41]  Information Security and Privacy , 1996, Lecture Notes in Computer Science.

[42]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.