From Σ-Protocol-Based Signatures to Ring Signatures: General Construction and Applications

被引:1
作者
Chen, Xue [1 ]
Gao, Shang [1 ,2 ]
Xu, Shiyuan [3 ]
Chen, Liquan [4 ]
Yiu, Siu-Ming [3 ]
Xiao, Bin [1 ]
机构
[1] Hong Kong Polytech Univ, Dept Comp, Hong Kong, Peoples R China
[2] Hong Kong Polytech Univ, Sch Accounting & Finance, Hung Hom, Hong Kong, Peoples R China
[3] Univ Hong Kong, Sch Comp & Data Sci, Dept Comp Sci, Pok Fu Lam, Hong Kong, Peoples R China
[4] Southeast Univ, Sch Cyber Sci Engn, Nanjing 210000, Peoples R China
关键词
Security; Public key; Digital signatures; Transforms; Generators; Electronic mail; Costs; Training; Performance evaluation; Indexes; Sigma protocol; one-out-of-many proofs; ring signature; general construction;
D O I
10.1109/TIFS.2025.3552199
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Public Key Infrastructure (PKI) has gained widespread attention for ensuring the security and integrity of data communication. While existing PKI mainly supports digital signatures, it is lacking in crucial anonymity, leading to the leakage of a signer's identity information. To alleviate the issue, ring signatures are a suitable choice to provide anonymity as they allow users to create their own rings without the need for an administrator. Unfortunately, the utilization of ring signatures in PKI may present compatibility challenges within the system. Thus, proposing a general mechanism to convert a standardized Sigma -based signature to a ring signature is far-reaching. In this paper, we propose a general construction for converting Sigma -based signatures into ring signatures. To achieve this, we first introduce a Sigma -based general model, providing a general transformation to convert existing Sigma -based signatures into a Sigma -protocol form. Subsequently, we incorporate our redesigned one-out-of-many relation within our general model and proceed to devise ring signatures leveraging on one-out-of-many proofs. Furthermore, to reduce the signature size, we employ the Bulletproofs folding technique, enabling the attainment of logarithmic size ring signatures. To demonstrate the wide applicability of our general construction, we present four prominent signatures as case studies. Ultimately, we conduct a rigorous security analysis and benchmark experimental evaluation. The signing and verification times are 0.44 to 0.97 times and 0.27 to 0.91 times compared to other state-of-the-art schemes, respectively. Additionally, we exhibit the lowest signature size to date.
引用
收藏
页码:3646 / 3661
页数:16
相关论文
共 41 条
[1]  
Abe M, 2004, IEICE T FUND ELECTR, VE87A, P131
[2]  
Bender A, 2006, LECT NOTES COMPUT SC, V3876, P60
[3]   Short Accountable Ring Signatures Based on DDH [J].
Bootle, Jonathan ;
Cerulli, Andrea ;
Chaidos, Pyrros ;
Ghadafi, Essam ;
Groth, Jens ;
Petit, Christophe .
COMPUTER SECURITY - ESORICS 2015, PT I, 2015, 9326 :243-265
[4]  
Brickell E, 2000, LECT NOTES COMPUT SC, V1751, P276
[5]   Bulletproofs: Short Proofs for Confidential Transactions and More [J].
Bunz, Benedikt ;
Bootle, Jonathan ;
Boneh, Dan ;
Poelstra, Andrew ;
Wuille, Pieter ;
Maxwell, Greg .
2018 IEEE SYMPOSIUM ON SECURITY AND PRIVACY (SP), 2018, :315-334
[6]  
CHAUM D, 1991, LECT NOTES COMPUT SC, V547, P257
[7]   AQRS: Anti-quantum ring signature scheme for secure epidemic control with blockchain [J].
Chen, Xue ;
Xu, Shiyuan ;
Cao, Yibo ;
He, Yunhua ;
Xiao, Ke .
COMPUTER NETWORKS, 2023, 224
[8]   LFS-AS: Lightweight Forward Secure Aggregate Signature for e-Health Scenarios [J].
Chen, Xue ;
Xu, Shiyuan ;
He, Yunhua ;
Cui, Yu ;
He, Jiahuan ;
Gao, Shang .
IEEE INTERNATIONAL CONFERENCE ON COMMUNICATIONS (ICC 2022), 2022, :1239-1244
[9]  
Chow SSM, 2005, LECT NOTES COMPUT SC, V3531, P499
[10]   NEW DIRECTIONS IN CRYPTOGRAPHY [J].
DIFFIE, W ;
HELLMAN, ME .
IEEE TRANSACTIONS ON INFORMATION THEORY, 1976, 22 (06) :644-654