Nothing Special   »   [go: up one dir, main page]

Next Article in Journal
Design and Performance Evaluation of an Authentic End-to-End Communication Model on Large-Scale Hybrid IPv4-IPv6 Virtual Networks to Detect MITM Attacks
Previous Article in Journal
Next-Generation Block Ciphers: Achieving Superior Memory Efficiency and Cryptographic Robustness for IoT Devices
You seem to have javascript disabled. Please note that many of the page functionalities won't work as expected without javascript enabled.
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Post-Quantum Secure ID-Based (Threshold) Linkable Dual-Ring Signature and Its Application in Blockchain Transactions

1
School of Cyberspace Security, Xi’an University of Posts and Telecommunications, Xi’an 710121, China
2
School of Cyber Engineering, Xi’dian University, Xi’an 710071, China
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Cryptography 2024, 8(4), 48; https://doi.org/10.3390/cryptography8040048
Submission received: 14 September 2024 / Revised: 22 October 2024 / Accepted: 23 October 2024 / Published: 28 October 2024

Abstract

:
Ring signatures are widely used in e-voting, anonymous whistle-blowing systems, and blockchain transactions. However, due to the anonymity of ring signatures, a signer can sign the same message multiple times, potentially leading to repeated voting or double spending in blockchain transactions. To address these issues in blockchain transactions, this work constructs an identity-based linkable ring signature scheme based on the hardness of the lattice-based Module Small Integer Solution (M-SIS) assumption, which is hard even for quantum attackers. The proposed scheme is proven to be anonymous, unforgeable, linkable, and nonslanderable in the random oracle model. Compared to existing identity-based linkable ring signature (IBLRS) schemes of linear size, our signature size is relatively smaller, and this advantage is more pronounced when the number of ring members is small. We provide approximate signature size data for ring members ranging from 2 to 2048. When the number of ring members is 16 (or 512. resp.), the signature size of our scheme is 11.40 KB (or 24.68 KB, respectively). Finally, a threshold extension is given as an additional scheme with specifications and security analysis.

1. Introduction

A ring signature, first proposed [1] by Rivest et al. in 2001, allows the signer to create signatures in the name of a group include him or herself (called a ring). A ring signature is verified to come from a ring, without knowing the identity of the real signer, thus ensuring the anonymity. To meet the privacy and security needs of both parties in blockchain transactions, ring signatures have been introduced to ensuring the anonymity of transaction user identities and transaction security in the last decade or so [2,3]. The first use of ring signatures on blockchains was in the Cryptonote protocol research conducted by Saberhagen et al. [4] in 2013. The Cryptonote protocol proposed two major privacy-related properties that an anonymous e-cash system needs to satisfy: untraceability and unlinkability. To meet these requirements, the protocol uses one-time public–private key pairs to protect the privacy of the recipient in transactions and, at the same time, uses one-time ring signatures to protect the privacy of the sender. This provides an important practical case and theoretical basis for the application of ring signatures in blockchain privacy protection.
However, using ring signatures to solve the privacy protection problem on blockchains also introduces the “double-spending” problem due to its anonymity. “Double spending”, also known as double payment, refers to the situation where the same digital asset is used repeatedly. The linkable ring signature first introduced by Liu et al. [5] in 2004 provides a solution. By linking two legitimate ring signatures created by the same sender for a single message, the “double-spending” problem in blockchain technology can be solved.
Early linkable ring signatures were built based on Public Key Infrastructure (PKI), where certificate management issues increased computational costs. This issue can be solved by identity-based cryptography, which was proposed by Adi Shamir [6] in 1984. An identity-based signature (IBS) allows users to directly generate public keys from their identities, such as email addresses or usernames, without the need for certificates. Combining identity-based cryptography with linkable ring signature technology to achieve an identity-based linkable ring signature (IBLRS) is a significant topic that addresses identity authentication and key management issues while providing linkability to prevent repeated signatures. In 2006, Chow et al. [7] proposed the first IBLRS scheme based on the bilinear pairing assumption. Subsequently, numerous IBLRS schemes emerged [8,9,10,11,12,13].
However, many of the above schemes rely on traditional number-theoretic assumptions, including factoring and discrete logarithms, which become vulnerable to quantum attacks with the development of large-scale quantum computers [14,15]. So, researchers start to turn their attention to post-quantum cryptography [16]. Among the post-quantum candidates, lattice-based cryptography is the most promising one. This can be confirmed by the post-quantum algorithmic standards selected by NIST (National Institute of Standards and Technology) after years of analysis and argumentation [17]. Therefore, this work chooses to construct identity linkable ring signatures that rely on a lattice-based assumption to achieve post-quantum security, thus provide identity privacy, as well as linkability to avoid double spending in blockchain transactions.

1.1. Contributions

Based on the lattice-based hard problem, we propose an identity-based linkable dual-ring signature scheme as well as its threshold extension. Our proposal has several advantages:
(1)
It applies identity information directly for public key operations to remove the need for certificates and third-party certificate authorities, and fully demonstrates the flexibility of identity-based keys.
(2)
By adopting a dual-ring structure, it has a very short signature size, especially when the ring scale is not very large (below 2000). The “double-spending” problem in general ring signature schemes is solved by adding linkability.
(3)
The scheme proposed in this paper is based on the lattice-based M-SIS assumption and can resist quantum attacks. It is proved in the random oracle model that this scheme is correct, anonymous, unforgeable, linkable, and nonslanderable.
(4)
It presents a threshold extension with detailed explanations and security analysis.

1.2. Related Works

The first post-quantum one-time linkable ring signature was proposed by Torres et al. [18] in 2018. Le et al. [19] suggested IBLRS methods that rely on lattice-based SIS and ring-SIS. Tang et al. [20] proposed a new lattice-based IBLRS scheme in 2020, which reduced the signature size and computational complexity, making it more suitable for practical applications. Although lattice-based ring signature schemes offer more security and are particularly suitable for future quantum computing environments, they tend to have large signature sizes and high computational complexity. To further reduce the size of ring signatures, much effort has been made in recent years. Most schemes for reducing ring signature size use two methods: accumulators [21] and zero-knowledge proofs [22]. However, accumulators require a trusted setup. In 2021, Yuen et al. [23] introduced a novel type of ring signature known as the “dual-ring signature”. This signature scheme builds upon the type-T standard signature algorithm and includes a lattice-based variant of the dual-ring signature. This new structure of ring signatures significantly reduces the signature size and speeds up the signing and verification processes compared to ordinary ring signatures. In 2024, Feng et al. [24] proposed a dual-ring signature scheme based on SM2, initially converting SM2 digital signatures into Type-T, and then integrating dual-ring with a variant of SM2 digital signatures.

2. Preliminaries

2.1. Notations

Table 1 lists the related symbols. When an integer N exists for each positive integer c and, for all x > N , | f ( x ) | < 1 x c , a function f : N R is said to be negligible (negl). If all probabilistic polynomial-time (PPT) algorithms cannot solve a problem with a non-negligible probability, then the problem is considered hard.

2.2. Lattices

Definition 1.
Let B = { b 1 , , b n } be n vectors in m-dimensional space, which are linearly independent. All integer linear combinations of the vectors in { b 1 , , b n } constitute lattice L ( B ) ; that is, Λ = L ( B ) = { i = 1 n x i b i | x i Z } . We call { b 1 , , b n } a basis of lattice L ( B ) .
Definition 2
(M- S I S q , n , m , β assumption [25]). Let q, n, m be integers and β be a positive real number. Given A R q n × m , the Module Small Integer Solution (M-SIS) assumption aims to find a vector z R q m such that Az = 0 and z < β .
The M-SIS (Module-SIS) hard problem is a modular version of the SIS (Short Integer Solution) hard problem, which transforms Z q in the SIS problem to R q . Due to the increase in the modular structure, the M-SIS problem is more computationally complex, and finding short vectors is more challenging than in the SIS problem.

2.3. Important Algorithms

In 2008, Gentry et al. [26] proposed the GPV lattice screening algorithm, which is used by most lattice-based signature schemes and mainly consists of the following three parts:
TrapGen( 1 n ): Input the security parameter n; let q = q ( n ) 3 , m = 5 n log q , and σ = m · 2 ω ( log m ) . The algorithm TrapGen ( 1 n ) outputs a matrix A R q n × m and a set of bases on T R q m × m , and satisfies T ˜ = O ( n log q ) .
SampleDom( 1 n , σ ) : Input the security parameter n and the Gaussian parameter σ . The algorithm SampleDom ( 1 n , σ ) selects a random vector v Z m according to the distribution D σ m , and with high probability satisfies v σ m .
SamplePre( A , T , σ , y ) : Input the matrix A Z q n × m ; T is a trapdoor basis of the lattice Λ ( A ); the parameter σ T ˜   ω ( log m ) ; for any vector y Z q n , the algorithm SamplePre( A , T , σ , y ) outputs a random non-zero vector e Z q m , where e σ m and A e = y ( m o d q ) .

2.4. Rejection Sampling Technique

In lattice-based digital signatures, the signer wants to output a vector z that is independent of the private key s, ensuring that z cannot be used to gain any information about the signer’s secret. In the protocol, the signer computes z = r + l s , where s can be the private key or randomness used for the signer’s secret, l L is a challenge polynomial, and r is a “masking” vector. To eliminate the dependence of z on s, rejection sampling can be applied [27].
As Theorem 1 shows, for any v Z m , σ = ω ( v log m ) , P r [ ( D σ m ( z ) ( D v , σ m ( z ) = O ( 1 ) : z D σ m ] = 1 2 ω ( log m ) .
Theorem 1.
Given a probability distribution V = { v Z m : | | v | | < t } , determine σ = ω ( t log m ) and h : V R . The statistical distance between the input distributions of the next two algorithms is then less than 2 ω ( log m ) / M , where M = O ( 1 ) is a constant:
  • Distribution 1: Output ( z , v ) with probability min ( D σ m ( z ) M D v , σ m ( z ) , 1 ) ; sample v h and z D v , σ m ;
  • Distribution 2: With a probability of 1 M , the sample v h and z D σ m yields ( z , v ) .
Distribution 1 has a minimum probability of producing an output of 1 2 ω ( log m ) M .

2.5. The Forking Lemma

  In 2000, Pointcheval and Stern proposed the forking lemma [28]. Suppose ( G , Σ , V ) is a digital signature scheme with security parameter n. A is a PPT algorithm whose input only consists of public data. Let Q be the maximum number of queries that A can make to the random oracle. If A generates a valid signature ( m , σ 1 , h , σ 2 ) with probability ε 7 Q / 2 n within time T, then there exists an algorithm B that controls algorithm A and can generate two valid signatures ( m , σ 1 , h , σ 2 ) and ( m , σ 1 , h , σ 2 ) within expected time T 84480 T Q / ε , where h h .

2.6. Dual-Ring Structure

To further shorten the ring signature size of the AOS structure [29], especially the number of responses, the dual-ring structure, an efficient approach for constructing ring signatures, is suggested by [23]. The dual-ring signature splits the AOS single-ring signature into two separate rings: the commitments ring and the challenges ring, which are connected using a hash function. A dual-ring signature consists of N challenges and one response. We further provide a high-level description of the dual-ring structure:
In Figure 1, C o m represents the function used by the signer. ⊙ and ⊗ are two commutative group operations. V is the verification function. The verification function is split into two parts, V 1 and V 2 , and their relationship is V = V 1 V 2 . Z is the response function.
(1)
The signatory selects a random number r j and generates a commitment through the Com function.
(2)
Randomly select n 1 challenges c i , where i { 1 , , j 1 , j + 1 , , n } .
(3)
Use the group operation ⊙ and functions C o m and V 2 to form a commitment ring.
(4)
Calculate the commitment c.
(5)
Link the commitment ring and the challenge ring through the hash function H 1 .
(6)
Obtain l j through the hash value of H 1 and l i , ( i j ) by group operation ⊘. Calculate the response z through the Z function.

3. Syntax and Security Model

As shown in the Figure 2, an identity-based linkable ring signature (IBLRS) scheme includes five PPT algorithms [20]:
(1)
Setup( λ ): The Key Generation Center (KGC) generates the public parameter p p and the system master private key M S K .
(2)
KeyExt( I D i , M S K , p p ): Performed by the K G C , this process takes the user’s identity I D i , M S K , and p p as input, and produces the private key s I D i corresponding to the user’s identity I D i .
(3)
Sign( p p , W , μ , s I D j ): Operated by the signer. Taking p p , a set of ring members W = { I D 1 , I D 2 , , I D N } , message μ , and the private key s I D j corresponding to the signer’s identity I D j W as input, this algorithm outputs a linkable ring signature S i g on μ under W. The signature S i g includes a linkable tag τ .
(4)
Verify( p p , W , μ , S i g ): Carried out by the verifier, this process takes p p , the set of user identities W = { I D 1 , I D 2 , , I D N } forming the ring, μ , and S i g as inputs. If the verification is successful, it outputs “1”; otherwise, it outputs “0”.
(5)
Link( S i g , S i g , μ , W ): Taking as input two tuples, ( S i g , μ , W ) and ( S i g , μ , W ), this algorithm returns “linkable” or “unlinkable”.
We illustrate the security model of IBLRS through a series of interactions between attacker A and challenger C . In the context of the random oracle model (ROM), attacker A is granted access to the RO and can issue two distinct types of queries:
(1)
Key extract query: A selects identity I D i and sends it to C for a private key query. C generate s I D i corresponding to I D i , and returns the result to A .
(2)
Signing query: A selects a ring signature W = ( I D 1 , I D 2 , , I D N ) , a user identity I D j W , i j , and μ { 0 , 1 } * to send to C for querying. C returns the generated signature S i g to A .
Definition 3
(Correctness). For any PPT attacker A , an IBLRS scheme is correct if
Pr V e r i f y ( p p , W , μ , S i g ) = 1 | ( p p , M S K ) S e t u p ( λ ) s I D i K e y E x t ( I D i , p p , M S K ) S i g S i g n ( p p , W , μ , s I D j ) = 1
Definition 4
(Anonymity). The anonymity of IBLRS is defined by G a m e a n o n y below:
(1) 
System Setup: Challenger C inputs the security parameter λ, and the KGC generates M S K and p p . C sends p p to A . A is allowed a polynomially bounded number of queries, each query potentially dependent on previous query results.
(2) 
Query Stage: A adaptively carries out various queries with polynomial time bounds.
(3) 
Challenge Phase: A submits the message μ * , the ring W = { I D 1 , I D 2 , , I D N } , and randomly selects the user identity I D b ( b { 0 , 1 } ) as C . Note that A has not queried the private key associated to I D b . C returns a signature S i g * = ( l 1 * , l 2 * , , l N * , z * , τ * ) , then sends it to A .
(4) 
Guessing Phase: A outputs his or her guess b .
The advantage of A in G a m e a n o n y is defined as
A d v A a n o n y = | Pr { b = b } 1 / 2 | .
For any PPT attacker A , an IBLRS scheme is anonymous if the advantage A d v A a n o n y in G a m e a n o n y is negligible.
Definition 5
(Unforgeability against insider corruption). We define the unforgeability of IBLRS through the G a m e f o r g e below:
(1) 
System Setup: Challenger C inputs the security parameter λ, and the KGC generates M S K and p p . C sends p p to A . A is allowed a polynomially bounded number of queries, each query potentially dependent on previous query results.
(2) 
Query Stage: A can access a polynomial-time oracle, and perform the aforementioned private key inquiries and signature inquiries.
(3) 
Forgery Stage: A provides ( μ * , W * , S i g * ); if it satisfies the following conditions, then the attacker A wins the unforgeability G a m e f o r g e :
  • V e r i f y ( μ * , W * , S i g * ) = 1 ;
  • A has not queried the private key of any user in the ring W * ;
  • A has not initiated any signature queries for ( μ * , W * ).
The advantage of A winning the unforgeability game is defined as follows:
A d v A f o r g e = Pr [ A w i n s t h e G a m e f o r g e ] .
For any PPT attacker A , the advantage A d v A f o r g e of winning G a m e f o r g e is negligible.
Definition 6
(Linkability). We define the linkability of IBLRS through the G a m e l i n k below:
(1) 
System Setup: Challenger C inputs the security parameter λ, and the KGC generates M S K and p p . C sends p p to A . A is allowed a polynomially bounded number of queries, each query potentially dependent on previous query results.
(2) 
Query Stage: A can access a polynomial-time oracle, and perform the aforementioned private key inquiries and signature inquiries.
(3) 
Forgery Stage: A outputs two signatures S i g 1 = ( l 1 , , l N , z , τ ) and S i g 2 = ( l 1 , , l N , z , τ ) , with linking tag τ , τ . If they satisfy the following conditions, then attacker A wins the linkability G a m e l i n k :
  • V e r i f y ( μ , W , S i g i ) = 1 , i { 1 , 2 } ;
  • L i n k ( S i g 1 , S i g 2 ) = u n l i n k a b l e ;
  • Less than two inquiries for the private key are made by attacker A (attacker A can have at most one user’s private key).
The advantage of attacker A winning the linkability game is defined as follows:
A d v A l i n k = P r [ A w i n s t h e G a m e l i n k ] .
For any PPT attacker A , the advantage A d v A l i n k of winning the following G a m e l i n k is negligible.
Definition 7
(Nonslanderability). The nonslanderability of IBLRS is defined by G a m e N S below:
(1) 
System Setup: Challenger C inputs the security parameter λ, and the KGC generates M S K and p p . C sends p p to A . A is allowed a polynomially bounded number of queries, each query potentially dependent on previous query results.
(2) 
Query Stage I: A can access a polynomial-time oracle, and perform the aforementioned private key inquiries and signature inquiries.
(3) 
Challenge: Attacker A sends a tuple ( μ , W , τ , I D b ) to the challenger C , with the I D b not having undergone a private key query. The challenger C returns a signature S i g * .
(4) 
Query Stage II: Similar to Query Stage I, but private key queries for I D b and signature queries for ( I D b , μ ) are not allowed.
(5) 
Slander: On μ and τ, attacker A produces a new signature S i g . If the following scenarios are met, then attacker A wins the nonslanderability G a m e N S :
  • V e r i f y ( μ , W , S i g ) = 1 ;
  • S i g did not result from any queries made in Query Stage I or Query Stage II;
  • L i n k ( S i g * , S i g ) = l i n k a b l e .
The advantage of A winning the nonslanderability game is defined as follows:
A d v A N S = P r [ A w i n s G a m e N S ] .
For any PPT attacker A , the advantage A d v A N S of winning G a m e N S is negligible.

4. The Proposed Scheme

In this section, we first present the system model of privacy-preserving transactions on the blockchain, and then describe the construction of an identity-based linkable dual ring signature (IB-LDRS) in detail.

4.1. System Model

As Figure 3 shows, the signer with I D i starts the transaction and creates a ring using his or her identity and the identity information of other users in the blockchain to protect anonymity in blockchain transactions. The signer signs the transaction data using their private key. Note that it is impossible for outsiders to identify which signer created the signature since the identities of the entire ring are used in the signature generation process. The ring signature and associated transaction details are broadcast along with the transaction to the blockchain network. The ring signature is validated by other nodes on the blockchain network, confirming that a member of the ring actually created it. Thus, the ring signature protects the identity privacy of its real signer.

4.2. Parameters and Ranges

Before giving the algorithms, we first introduce the related parameters as follows: q 3 is defined as the modulus of odd numbers, m 5 n log q ; σ 1 , σ 2 are real numbers such that σ 2 σ 1 . R q is a ring Z q [ X ] / ( X d + 1 ) of dimension d. The set D is the collection of polynomials in Z q [ X ] / ( X d + 1 ) . We define the total ring as W = { I D 1 , I D 2 , , I D N } . Define the following challenge space:
L = { l Z [ X ] / ( X d + 1 ) : l = 1 }
Observe that | L | = 3 d . When d = 128 , we have | L | = 3 128 > 2 202 . During the computation, the polynomial coefficients need to be modulo 3. After performing the modulo operation, the polynomial coefficients will be within the range { 1 , 0 , 1 } .

4.3. Construction

The proposed construction of the IB-LDRS scheme from lattices is described as follows:
IB-LDRS.Setup: The blockchain system executes Algorithm 1; this algorithm takes the security parameter λ as input, and outputs the public parameter p p . H 1 and H 2 act as random oracles, and H 3 functions as a collision-resistant one-way function.
Algorithm 1: IB-LDRS.Setup
Input: λ .
Output: p p .
1
define H 1 : { 0 , 1 } * R q n , H 2 : { 0 , 1 } * L , and H 3 : { 0 , 1 } * R q n × m ;
2
generate ( A , T A ) T r a p G e n ( n , m , q ) , A R q n × m ;
3
define M S K : = T A , T ˜ A O ( n log q ) ;
4
return p p : = { n , m , q , A , H 1 , H 2 , H 3 } .
IB-LDRS.KeyExt: The KGC runs Algorithm 2 to generate the user’s public and private keys; this algorithm takes the public parameters p p = { n , m , q , A , H 1 , H 2 , H 3 } , identity I D i , and master private key M S K as inputs; compute p I D i using hash function H 1 ( I D i ) and sample s I D i using the S a m p l e P r e ( A , T A , σ 1 , p I D i ) function. It outputs public key I D i and private key s I D i .
Algorithm 2: IB-LDRS.KeyExt
Input: { I D i , p p , M S K . }
Output: p k i , s k i .
1
compute p I D i = H 1 ( I D i ) ;
2
sample s I D i S a m p l e P r e ( A , T A , σ 1 , p I D i ) with trapdoor T A , where σ 1 T ˜ A ω ( log q ) , s I D i σ 1 m d ;
3
return: ( p k i , s k i ) = ( I D i , s I D i ) .
IB-LDRS.Sign: The transaction initiator, Alice, runs the signature Algorithm 3 to initiate a transaction; the following algorithm generates the ring signature of message μ based on the dual-ring architecture, given input μ , p p , W. The signer’s index is j , ( 1 j N ) , s I D j .
Algorithm 3: IB-LDRS.Sign
Input: p p , W , μ , s I D j
Output: S i g .
1
compute A c o m = H 3 ( A , μ ) ;
2
define τ : = A c o m · s I D j ;
3
pick r D σ 2 m , e = A · r R q n , l i L , i { 1 , , N } , i j ;
4
compute c = e i = 1 , i j N l i · H 1 ( I D i )
5
compute u = A c o m · r i = 1 , i j N l i · τ ;
6
compute l j = H 2 ( c , μ , W , u ) i = 1 , i j N l i ;
7
define and compute z : = r + l j · s I D j ;
8
if z > ( σ 1 + σ 2 ) m d , then restart from step 3;
9
return S i g = ( l 1 , l 2 , , l N , z , τ )
   IB-LDRS.Verify: The transaction receiver, Bob, runs the verification Algorithm 4 to verify the transaction; given p p , W, μ , and S i g , verify it by the following steps.
Algorithm 4: IB-LDRS.Verify
Input: p p , W , μ , S i g
Output: 0 or 1.
1
if     l i L , return 0
2
if     z > ( σ 1 + σ 2 ) m d , return 0
3
A c o m = H 3 ( A , μ )
4
c = A · z i = 1 N l i · H 1 ( I D i )
5
u = A c o m · z i = 1 N l i · τ
6
check if i = 1 N l i = H 2 ( c , μ , W , u ) , if so return 1
7
else return 0
   IB-LDRS.Link: The blockchain link runs the linking Algorithm 4 to conduct “double-spending” detection. Once it receives two different and valid signatures S i g , S i g to be tested, this algorithm checks whether τ = ? τ . If it does, it returns “linkable”; otherwise, it returns “unlinkable”. Note that this algorithm tests valid signatures only, because it can invoke Algorithm 4 to check the validity and reject the invalid signatures. If both of the signatures are accepted, go to Algorithm 5 to check whether they are generated by the same signer.
Algorithm 5: IB-LDRS.Link
Input: S i g , S i g
Output: linkable or unlinkable.
1
if τ = τ , return “linkable”
2
else, return “unlinkable”

5. Security Analysis

Theorem 2
(Correctness). A linkable ring signature generated by a legitimate signature system can pass the verification of the algorithm, thereby satisfying the correctness verification.
Since it is impossible to determine whether it has been tampered with during transmission, suppose S i g = ( l 1 , l 2 , , l N , z , τ ) is the signature received by the IB-LDRS.Verify Algorithm 4, z = r + l j · s I D j , and it will be accepted by the IB-LDRS.Verify Algorithm 4 as follows.
Correctness of u :
u = A c o m · z i = 1 N l i · τ = A c o m · ( r + l j · s I D j ) i = 1 N l i · τ = A c o m · r + l i · A c o m · s I D i i = 1 N l i · τ = A c o m · r i = 1 , i j N l i · τ = u
Correctness of S i g :
c = A · z i = 1 N l i · H 1 ( I D i ) = A · ( r + l j · s I D j ) i = 1 N l i · H 1 ( I D i ) = A · r + l j · A · s I D j i = 1 N l i · H 1 ( I D i ) = A · r i = 1 , i j N l i · H 1 ( I D i ) = c
Therefore, i = 1 N l i = H 2 ( c , μ , W , u ) holds, and the proposed scheme meets the correctness requirement.
Theorem 3
(Unforgeability). Under the assumption of M - SIS n , m + 1 , q , β , for any PPT attacker A , the scheme is unforgeable under chosen message attacks and insider corruption attacks in the random oracle model, where β 3 ( σ 1 + σ 2 ) m d + 1 .
Proof. 
Let us assume that there is an attacker A with a non-negligible advantage ε that can forge signatures in polynomial time. Then, there is a challenger C that has a non-negligible probability of solving the M-SIS hard problem. Assume C has an M SIS n , m + 1 , q , β instance ( A ^ , n , m , q , β ) to solve, where A ^ R q n × ( m + 1 ) . Finding a short vector e such that Ae ^ = 0 mod q that | | e | | β is the aim of C . C first transforms A ^ into the form [ A | | a ] , and then embeds it in the reduction algorithm. The hash functions H 1 and H 2 are random oracles. C establishes four lists, L 1 , L 2 , L 3 , and L 4 , which are used to store H 1 -oracle, H 2 -oracle, signature queries, and corruption queries, respectively. The following describes how C and A interact:
  • IB-LDRS.Setup Stage: Generate system parameter p p . Send the system parameters p p = { n , m , q , A , H 1 , H 2 , H 3 } and the ring W to A .
  • Query phase: During this phase, the attacker A interacts with C by making oracle queries to learn information about the scheme. The challenge C responds to the queries as follows.
    (1)
    H 1 oracle query: When A submits user I D i ( i [ N ] ) to C , for i j * , C checks whether ( I D i , , ) exists in L 1 : if so, it returns s I D i to A ; if not, C randomly selects s I D i D σ m , and then computes p I D i = A · s I D i , assigns p I D i to H 1 ( I D i ) , and returns it to A . C records it in list L 1 = ( I D i , s I D i , H 1 ( I D i ) ) . If i = j * , C sets
    H 1 ( I D j * ) = A · s + a
    for randomly chosen s D σ m , and returns H ( I D j * ) to A ; C records it in list L 1 = ( I D j * , s , H ( I D j * ) ) .
    (2)
    H 2 oracle query: Upon C receiving an H 2 oracle query with message μ , ring W { I D 1 , I D 2 , , I D N } , and intermediate parameters R and T to C from A , A first searches ( c , μ , W , u , * ) in list L 2 ; if found, it returns the corresponding hash value to A ; if not, it randomly choose a vector l L , and returns l to A . Finally, C records ( c , μ , W , u , l ) in list L 2 . This query can be made at most q H times.
    (3)
    Registration query: When A sends a new identity I D i W for registration, C first randomly chooses s I D i and computes H 1 ( I D i ) = A · s I D i as for the H 1 oracle, and then returns the private key s I D i to A . Finally, C adds I D i to list L 4 and tuple ( I D i , s I D i , H 1 ( I D i ) ) to list L 1 .
    (4)
    Signing oracle query: When A submits an inquiry for a ring signature on identity I D j of message μ under ring W such that I D j W , if j = j * , C chooses random z with | | z | | ( σ 1 + σ 2 ) m d , and random l 1 , , l j 1 , l j + 1 , , l N L , and computes c and u as in the verification algorithm. C calculates l j through l j = H 2 ( c , μ , W , u ) i = 1 , i j N l i , and stores it in L 2 , and then returns the signature S i g = ( l 1 , , l N , z , τ ) , where τ = H 3 ( A ) s . If j j * , C first checks if W { I D 1 , I D 2 , , I D N } L 4 . If not, it returns ⊥ to A . If it does meet the condition, C directly checks tuple ( μ , I D j , W , ) in list L 3 and returns the signature to A if it does exist. Otherwise, C generates a new signature as in the following steps. If it does exist, C researches ( I D j , , ) in list L 1 . If it exists, C generates a ring signature S i g = ( l 1 , , l N , z , τ ) of μ under W with s I D i by the steps in the signing algorithm. If ( I D i , , ) does not exist in list L 1 , C invokes the H 1 oracle to achieve the private key and then generates ring signature S i g as before. Note that tuple ( c , μ , W , u , l ) should have been added to list L 2 by the query to H 2 during the generation of the ring signature, where c is an intermediate value in signing procedures. Finally, C returns the signature S i g of message μ under ring W , and then stores tuple ( μ , I D j , W , S i g ) in list L 3 .
    (5)
    Corruption query: If A selects a user identity I D i ( i [ N ] , i j ) to corrupt, C first checks whether I D i exists in list L 4 . If it does, C searches ( I D i , , ) in list L 1 and returns the corresponding private key s I D i to A ; if it does not, C randomly choose s I D i and generates H 1 ( I D i ) as for the H 1 oracle, and then returns the private key s I D i to A . Finally, C adds I D i to list L 4 , and tuple ( I D i , s I D i , H 1 ( I D i ) ) to list L 1 . If A selects a user identity I D i ( i [ N ] , i j ) to corrupt, C fails and aborts.
  • Forgery Stage: After polynomial queries to the oracles, A submits a signature S i g * = ( l 1 * , l 2 * , , l N * , z * , τ * ) of message μ under ring W * as his or her forgery to challenger C . The signature S i g * is considered to be a successful forgery if it satisfies the following conditions:
    (1)
    Attacker A never registers or corrupts any user I D i * W * , that is, W * L 4 = ;
    (2)
    Attacker A has not queried the signature of μ * under W * , that is, ( μ * , W * , S i g * ) L 3 ;
    (3)
    The forgery ( μ * , W * , S i g * ) can pass the verification algorithm, that is,
    IB-LDRS.Verify ( μ * , W * , S i g * ) =“1”.
Analysis: Assume σ * = ( l 1 * , l 2 * , , l N * , z * , τ * ) is a successful forgery with probability ε ; then, the verification equation
c * = Az * I D i W * l i * · H 1 ( I D i )
holds from the correctness property. There must be one l i * { l 1 * , l 2 * , , l N * } that comes from the response of oracle H 2 , so ( c * , μ * , W * , u * , l j * ) can be found in list L 2 . From the general forking lemma [28], C can obtain another valid signature S i g = ( l 1 , l 2 , , l N , z , τ ) where S i g S i g * with same randomness from A of message μ * under W * by rewinding the random oracle H 2 , with a probability at least ε q H 1 3 d . So, l i = l i * for i j , c = c * , r * = r , l j l j * . The verification equation
c = A z I D i W l i · H 1 ( I D i )
holds by the correctness property. Subtracting Equation (2) from Equation (3) yields the following equation:
( l j l j * ) H 1 ( I D j ) = A ( z * z ) + ( l j l j * ) Ar *
= A ^ z * z 0 + ( l j l j * ) r * 0
Then, we multiply Equation (1) by ( l j l j * ) to achieve
( l j l j * ) H 1 ( I D j ) = A ( l j l j * ) s + ( l j l j * ) a
= A ^ ( l j l j * ) s 1
By subtracting Equation (7) from Equation (5), we obtain a short e such that
e = ( l j l j * ) s 1 z * z 0 + ( l j l j * ) r * 0 .
e is a non-zero vector as its last coordinate is ( l j l j * ) which is not zero. Therefore, C can output a valid solution to M-SIS n , m + 1 , q , β , where β = 3 ( σ 1 + σ 2 ) m d + 1 . Therefore, we can conclude that our signature algorithm is strongly unforgeable under the message chosen and the insider corruption attack. This completes the proof. □
Theorem 4
(Anonymity). The proposed IB-LDRS scheme satisfies unconditional anonymity.
Proof. 
The challenger C and the PPT attacker A interact in a game to prove the scheme’s anonymity. The attacker A provides C with a message, two identities, and a ring, after which C returns a signature. If A can guess the identity of the signer with a non-negligible probability, the scheme’s anonymity is compromised.
  • IB-LDRS.Setup Stage: Determine the ring W * = { I D 1 , I D 2 , , I D N } . Challenger C generates p p and W for each user. Then, C sends p p = { n , m , q , A , H 1 , H 2 , H 3 } to A .
  • Query Stage: Conduct various queries adaptively on C with polynomial time limits.
  • Challenge Stage: A submits a message μ , ring W * = { I D 1 * , I D 2 * , , I D N * } , and user identity I D b to C . C randomly selects b { 0 , 1 } , computes for i j , l i * L , l j * = H 2 ( c , μ , W * , u ) i = 1 , i j N l i * , z * = r * s I D j * l j * , and performs a ring signature S i g * = ( l 1 * , , l N * , z * , τ * ) , then sends it to A .
  • Guess Stage: A outputs the guess b .
  • Forgery Stage: To demonstrate that the probability A d v A a n o n = | P r [ b = b ] 1 / 2 | = ε of A winning the game is negligible, we only need to prove that the signature S i g * = { l 1 * , , l N * , z * , τ * } generated by I D b and the signature S i g = { l 1 , , l N , z , τ } generated by I D 1 b are statistically indistinguishable.
When signing S i g * , i b results in l i L , and i = b results in l b = H 2 ( c , μ , W , u ) i = 1 , i j N l i · τ , z * = r * + s I D b , according to Theorem 1, z * and the Gaussian distribution D σ m + 1 are statistically indistinguishable; thus, the signature S i g * is statistically indistinguishable from D σ m + 1 . Similarly, the signature S i g is also statistically indistinguishable from D σ m + 1 . Therefore, S i g * and S i g follow the same discrete Gaussian distribution, making them statistically indistinguishable. Consequently, the probability that A can determine whether S i g * was generated by I D 0 or I D 1 is negligible. □
Theorem 5
(Linkability). For any polynomial-time attacker A , the proposed IB-LDRS scheme is linkable in the ROM.
Proof. 
The linkability of the scheme is proved by an interactive security game between challenger C and a PPT adversary A .
  • IB-LDRS.Setup Stage: Challenger C inputs the security parameter λ . Generate the public parameter p p . Send the system parameter p p to the attacker A .
  • Inquiry Stage: Same as in the scheme’s unforgeability proof.
  • Challenge Stage I: The attacker A provides two signatures, denoted S i g 1 = ( l 1 , , l N , z , τ ) and S i g 2 = ( l 1 , , l N , z , τ ) .
Analysis. Attacker A uses a single private key to generate two ring signatures S i g 1 and S i g 2 for the same message with a non-negligible probability. These signatures can pass the verification algorithm and satisfy τ τ .
{ (8) c = A z i = 1 N l i · H 1 ( I D i ) (9) u = A c o m z i = 1 N l i · τ
{ (10) c = A z i = 1 N l i · H 1 ( I D i ) (11) u = A c o m z i = 1 N l i · τ
We assume that c , c , and u are generated by the signer’s own private key, while u is forged. Simplifying the operations Equations (10) and (11) yields the following:
{ (12) A r i = 1 , i j N l i · H 1 ( I D i ) = A z i = 1 N l i · H 1 ( I D i ) (13) A c o m r i = 1 , i j N l i · τ = A c o m z i = 1 N l i · τ
{ (14) A · l j · ( s I D j s I D j ) = 0 (15) A c o m · l j · ( s I D j s I D ) = 0
From the above equations, through simple derivation, we can obtain s I D j = s I D , which leads to τ = τ . This contradicts the assumption; thus, the signatures of the same signer on the same message can be linked.
In the event that the signer did not utilize their private key in S i g 2 , then the signature is legitimately faked. According to the unforgeability of Theorem 3, challenger C can generate S i g 2 * using the forking lemma based on forger A ’s ability. Subtracting c from c * yields A ( z z * ) = 0 ; thus, we obtain a solution to the M-SIS hard problem. Therefore, we can conclude that legitimate signatures generated for the same message by the same signer are linkable. This completes the proof. □
Theorem 6
(Nonslanderability). The IB-LDRS is nonslanderable in the random oracle model, if the M-SIS problem is hard.
Proof. 
Challenger C and polynomial-time attacker A interact in a game to prove the nonslanderability of the scheme. We will explain that the nonslanderability relies on the scheme’s unforgeability.
In the security model of nonslanderability, attacker A sends a tuple ( μ , W , τ , I D b ) to challenger C , with the I D b not having undergone a private key query. Challenger C obtains the private key s I D b for the I D by running IB-LDRS.KeyExt ( I D b , p p , M S K , τ ) . Then, challenger C runs IB-LDRS.Sign ( p p , W , μ , s I D b ) to obtain the signature S i g * . On the same message μ and tag τ = τ , attacker A produces a new signature S i g .
This implies that, for any PPT attacker A , if he or she knows s I D π W { I D b } , he or she can produce a signature with the linkability tag τ without knowing the private key s I D b . According to the unforgeability of Theorem 3, challenger C can generate S i g using the forking lemma based on forger A ’s ability. Subtracting c from c yields A ( z z ) = 0 ; thus, we obtain a solution to the M-SIS hard problem. Consequently, we can state that legitimate signatures generated by the same signer for the same message ought to be connected. □

6. Performance Analysis

In this section, we will compare our scheme with other ring signature schemes, including functionality, computational overhead, and communication overhead.

6.1. Functionality Comparison

We compare the scheme’s functionality with those of other schemes in the section below. Table 2 compares five features, including post-quantum resistant (PQR), linkability (Link), identity-based (ID-based), dual-ring (DR), and hard problem assumptions (Assumption). Unlike the Yuen et al. [23] lattice-based dual-ring signature system from 2019, our scheme improves linkability and resolves the blockchain’s “double-spending” problem. The SM2-based dual-ring scheme proposed by Feng et al. [24] in 2024 is similar in structure to our scheme, but it does not possess quantum-resistant properties. Tang et al. presented [26], a scheme based on the NTRU lattice that satisfies the properties of PQR, Link, and ID-based. The two schemes [30,31] only satisfy the PQR and ID-based properties. The schemes in [20,32,33] satisfy all properties except DR. Our scheme satisfies all the functionalities aforementioned.

6.2. Comparison of Costs

We selected three schemes with similar functionalities to our proposed scheme [20,32,33] for a comparison of computational and communication overhead.
The time comparisons for M S K generation, individual user s k generation, and S i g generation of the three schemes are shown in Table 3. Here, λ represents the security parameter, N denotes the number of ring members, and T 1 represents the average time for the TrapGen algorithm. Because [33] is not identity-based, there is no such time overhead. For this part, it is represented by “/”. T 2 represents the average time for the SamplePre algorithm. T 3 represents the average time for polynomial modular multiplication. T 4 represents the average time for scalar multiplication. Table 3 presents a comparative analysis of the time overhead, individual user s k generation time, and signature generation time for the four schemes. We ignored less time-consuming procedures like hash functions and matrix additions in favor of concentrating mostly on computationally demanding operations.
Table 4 compares the communication overhead of three schemes in terms of private key size and signature size. Our private key is generated using the SamplePre algorithm and is an m-dimensional vector multiplied by the polynomial dimension d. The private key in [20] is generated using BasisDel and SamplePre, resulting in an m-dimensional vector. The scheme in [33] uses the SampleDom algorithm to generate the private key, with the size being the same as in [20]. In our scheme, l i in the signature is a d-dimensional vector with values in the range {−1, 0, 1}, so its size is d log 3 . The vectors z and τ are m-dimensional and n-dimensional vectors, respectively, and, since the scheme is based on the M-SIS hard problem, they need to be multiplied by the polynomial dimension d. Although this makes our scheme appear larger in size compared to other schemes, the values of m and n in our scheme are very small, so the signature size is smaller compared to other schemes.
We set the parameters d = 128 and q = 2 32 = 4294967296 . In our signature scheme, | l i | = ( d log 3 ) / 8 b y t e s , | z | = ( m d log q ) / 8 b y t e s , and | τ | = ( n d log q ) / 8 b y t e s . Here are the estimated signature sizes for this scheme with different numbers of ring members based on the parameters in [23].
In Table 5, we provide the sizes of the proposed ring signature with the increase in ring size N, as well as the sizes of responses l i . “Sig Size” denotes the sizes of signature, while the “Size of ( l 1 , , l N ) ” shows the sizes of the hash values in the ring signatures. Figure 4 shows the increasing trend of communication costs with the ring scale. We can observe that, although the signature size increases linearly with the number of ring members N, the size of z in the signature does not change significantly. When the number of ring members N 64 , the signature size does not change much, and it is no more than 13 KB even when N = 64 . The size is mainly affected by the response z . Therefore, the signature size is mainly related to the number of l i values. Since the l i values are very small, the signature size does not change much as the number of ring members increases. When N reaches 128, the signature size is just under 15 KB. When N grows to 2048 and the parameters n and m are chosen to be larger, the signature size is 62.72 KB, which is still acceptable for most application scenarios.

7. Identity-Based Threshold Linkable Dual-Ring Signature

To further enhance threshold functionality, we adapt the threshold technique from [34] into our scheme, resulting in an identity-based threshold linkable dual-ring signature scheme (IB-TLDRS). Since most steps of this structure are similar to the previous scheme, we focus on the different steps.
  • IB-TLDRS.Setup: Same as the setup process in Algorithm 1, except setting a threshold t.
  • IB-TLDRS.KeyExt: Same as Algorithm 2.
  • IB-TLDRS.Sign: Same as Algorithm 3.
  • IB-TLDRS.Combine: A new algorithm required to be added in. The signer sends the generated valid signature S i g to the IB-TLDRS.Combine algorithm, which then combines it into a set ( μ , S i g 0 , S i g 1 , , S i g k , W ) and sends it to the verification algorithm IB-TLDRS.Verify.
  • IB-TLDRS.Link: Same as Algorithm 5.
  • IB-TLDRS.Verify: Input ( p p , W , μ , S i g 0 , , S i g k ) ; after parsing and verifying the signature, the verifier retrieves the successfully verified signature tag in Γ . If it is not in Γ = ( τ 1 , , τ k ) , the tag is added. Finally, if | Γ | > t , the output is 1; otherwise, the output is 0.
Specifications. Through the above method, we can obtain a new scheme with threshold functionality. For the new scheme, we only need a third party to perform the IB-LDRS.Combine algorithm after the signing procedure is completed. In the Verify algorithm, it is necessary to first verify the correctness of the signature before checking whether the threshold requirement is met.
Security Analysis. Adding threshold functionality does not affect the security. The threshold functionality mainly relies on the tags in the signature. We have already proven the linkability and nonslanderability, which ensure the security of the tags. This also demonstrates that the scheme can still ensure its security after incorporating the threshold functionality.

8. Conclusions and Future Work

Based on the lattice-based M-SIS assumption, this work constructs an efficient identity-based linkable dual-ring signature scheme, with its threshold extension additionally. The proposed scheme leverages the benefits of dual-ring signatures, which can reduce signature size effectively, especially when the number of ring members is not very large compared to other logarithmic (linkable) ring signatures. Moreover, our scheme, based on identity, simplifies key management processes, reduces computational and communication costs, and offers enhanced security in linkability compared to existing linkable ring signature schemes. Our ring signature is proved to be anonymous, unforgeable, linkable, and nonslanderable in the random oracle model. The research data further show that this work achieves a smaller signature size compared to prior schemes, effectively decreasing storage costs, even though our signature size scales linearly with the number of ring members. Finally, a threshold extension is given as an additional scheme with specifications and security analysis. Although the signature size in this scheme is very small, it increases linearly with the increase in the number of ring members. Therefore, we consider research on the construction of the logarithmic ring signature from lattices as future work.

Author Contributions

Conceptualization, W.G. and H.Y.; methodology, W.G. and H.Y.; software, B.Q.; validation, B.Q., X.D. and Z.Z.; formal analysis, W.G.; investigation, J.Z.; resources, W.G. and B.Q.; writing—original draft preparation, W.G., H.Y. and J.Z.; writing—review and editing, W.G. and H.Y.; visualization, X.D.; supervision, Z.Z.; project administration, B.Q. All authors have read and agreed to the published version of the manuscript.

Funding

This work is supported by the National Natural Science Foundation of China under Grant Nos. 62002288, 62372370, and 62102299, the Key Research and Development Program of Shaanxi (No. 2023-YBGY-015), the Henan Key Laboratory of Network Cryptography Technology under No. LNCT2022-A05, and the Youth Innovation Team of Shaanxi Universities (No. 23JP160).

Data Availability Statement

The original contributions presented in the study are included in the article, further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Rivest, R.L.; Shamir, A.; Tauman, Y. How to Leak a Secret: Theory and Applications of Ring Signatures. In Essays in Memory of Shimon Even; Springer: Berlin/Heidelberg, Germany, 2001. [Google Scholar]
  2. Li, X.; Mei, Y.; Gong, J.; Xiang, F.; Sun, Z. A Blockchain Privacy Protection Scheme Based on Ring Signature. IEEE Access 2020, 8, 76765–76772. [Google Scholar] [CrossRef]
  3. Wang, L.; Peng, C.; Tan, W. Secure Ring Signature Scheme for Privacy-Preserving Blockchain. Entropy 2023, 25, 1334. [Google Scholar] [CrossRef] [PubMed]
  4. van Saberhagen, N. CryptoNote v 2.0. 2013. Available online: https://api.semanticscholar.org/CorpusID:2711472 (accessed on 22 October 2024).
  5. Liu, J.K.; Wei, V.K.; Wong, D.S. Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups (Extended Abstract). In Information Security and Privacy, Proceedings of the 9th Australasian Conference, ACISP 2004, Sydney, Australia, 13–15 July 2004; Springer: Berlin/Heidelberg, Germany, 2004. [Google Scholar]
  6. Shamir, A. Identity-Based Cryptosystems and Signature Schemes. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–22 August 1984; Springer: Berlin/Heidelberg, Germany, 1984. [Google Scholar]
  7. Chow, S.S.; Yiu, S.M.; Hui, L.C. Efficient Identity Based Ring Signature. In Applied Cryptography and Network Security, Proceedings of the Third International Conference, ACNS 2005, New York, NY, USA, 7–10 June 2005; Springer: Berlin/Heidelberg, Germany, 2005. [Google Scholar]
  8. Boneh, D.; Franklin, M. Identity-Based Encryption from the Weil Pairing. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2001; Springer: Berlin/Heidelberg, Germany, 2001. [Google Scholar]
  9. Zhang, J. An Efficient Identity-Based Ring Signature Scheme and Its Extension. In Communication Systems and Applications; Springer: Berlin/Heidelberg, Germany, 2007. [Google Scholar]
  10. Deng, L.; Jiang, Y.; Ning, B. Identity-Based Linkable Ring Signature Scheme. IEEE Access 2019, 7, 153969–153976. [Google Scholar] [CrossRef]
  11. Nassurdine, M.; Zhang, H.; Zhang, F. Identity Based Linkable Ring Signature with Logarithmic Size. In Information Security and Cryptology, Proceedings of the 17th International Conference, Inscrypt 2021, Virtual Event, 12–14 August 2021; Springer: Berlin/Heidelberg, Germany, 2021. [Google Scholar]
  12. Odoom, J.; Huang, X.; Wang, L. Stateless forward-secure key-insulated linkable ring signature scheme in ID-based setting. J. Syst. Archit. 2022, 129, 102600. [Google Scholar] [CrossRef]
  13. Wang, S.; Zheng, S.; Zhan, T. Identity-Based Linkable and Convertible Ring Signature: Identity-Based Linkable and Convertible Ring Signature. J. Electron. Inf. Technol. 2011, 30, 995–998. [Google Scholar] [CrossRef]
  14. Singh, P.; Hasabnis, A.R.; Rajpoot, S.; Singh, P. Quantum Attacks on Public Cryptosystems. In Proceedings of the 2023 6th International Conference on Contemporary Computing and Informatics (IC3I), Gautam Buddha Nagar, India, 14–16 September 2023; pp. 36–41. [Google Scholar] [CrossRef]
  15. Zhang, Z.; Wu, W.; Sui, H.; Wang, B. Quantum Attacks on Type-3 Generalized Feistel Scheme and Unbalanced Feistel Scheme with Expanding Functions. Chin. J. Electron. 2023, 32, 209–216. [Google Scholar] [CrossRef]
  16. Bernstein, D.J. Introduction to Post-Quantum Cryptography. 2009. Available online: https://api.semanticscholar.org/CorpusID:61401925 (accessed on 22 October 2024).
  17. NIST. NIST Selects Four Post-Quantum Cryptography Algorithms for Standardization [Press Release]. Available online: https://csrc.nist.gov/Projects/post-quantum-cryptography (accessed on 22 October 2024).
  18. Alberto Torres, W.A.; Steinfeld, R.; Sakzad, A.; Liu, J.K.; Kuchta, V.; Bhattacharjee, N.; Au, M.H.; Cheng, J. Post-Quantum One-Time Linkable Ring Signature and Application to Ring Confidential Transactions in Blockchain (Lattice RingCT v1.0). In Information Security and Privacy, Proceedings of the 23rd Australasian Conference, ACISP 2018, Wollongong, NSW, Australia, 11–13 July 2018; Springer International Publishing: Cham, Switzerland, 2018. [Google Scholar]
  19. Le, H.Q.; Bay, V.; Dung, H.D.; Willy, S.; Ngoc-Thao, L.; Kazuhide, F.; Kiyomoto, S. Identity-Based Linkable Ring Signatures from Lattices. IEEE Access 2021, 9, 84739–84755. [Google Scholar] [CrossRef]
  20. Tang, Y.; Xia, F.; Ye, Q.; Wang, M.; Mu, R.; Zhang, X. Identity-Based Linkable Ring Signature on Lattice. J. Cryptologic Res. 2021, 8, 232–247. [Google Scholar] [CrossRef]
  21. Dodis, Y.; Kiayias, A.; Nicolosi, A.; Shoup, V. Anonymous Identification in Ad Hoc Groups. In Advances in Cryptology-EUROCRYPT 2004, Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Springer: Berlin/Heidelberg, Germany, 2004. [Google Scholar]
  22. Groth, J.; Kohlweiss, M. One-Out-of-Many Proofs: Or How to Leak a Secret and Spend a Coin. In Proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, 26–30 April 2015; Springer: Berlin/Heidelberg, Germany, 2015. [Google Scholar]
  23. Yuen, T.H.; Esgin, M.F.; Liu, J.K.; Au, M.H.; Ding, Z. DualRing: Generic Construction of Ring Signatures with Efficient Instantiations. In Proceedings of the Annual International Cryptology Conference, Virtual Event, 16–20 August 2021; Springer International Publishing: Cham, Switzerland, 2021. [Google Scholar]
  24. Feng, M.; Lin, C.; Wu, W.; He, D. SM2-DualRing: Efficient SM2-based ring signature schemes with logarithmic size. Comput. Stand. Interfaces 2024, 87, 103763. [Google Scholar] [CrossRef]
  25. Koo, Z.; No, J.S.; Kim, Y.S. Reduction From Module-SIS to Ring-SIS Under Norm Constraint of Ring-SIS. IEEE Access 2020, 8, 140998–141006. [Google Scholar] [CrossRef]
  26. Jeong, I.R.; Kwon, J.O.; Lee, D.H. Analysis of Revocable-iff-Linked Ring Signature Scheme. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2009, 92, 322–325. [Google Scholar] [CrossRef]
  27. Lyubashevsky, V. Lattice Signatures Without Trapdoors. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Springer: Berlin/Heidelberg, Germany, 2012. [Google Scholar]
  28. Pointcheval, D.; Stern, J. Security Arguments for Digital Signatures and Blind Signatures. J. Cryptol. 2015, 13, 361–396. [Google Scholar] [CrossRef]
  29. Abe, M.; Ohkubo, M.; Suzuki, K. 1-out-of-n Signatures from a Variety of Keys. In IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences; Springer: Berlin/Heidelberg, Germany, 2002. [Google Scholar]
  30. Wang, J. Ring Signature and Identity-Based Ring Signature from Lattice Basis Delegation. IACR Cryptol. ePrint Arch. 2010, 2010, 378. [Google Scholar]
  31. Hu, M.; Zhang, W.; Liu, Z. An Improved Lattice-Based Ring Signature with Unclaimable Anonymity in the Standard Model. Comput. J. 2022, 66, 2542–2553. [Google Scholar] [CrossRef]
  32. Cao, C.; You, L.; Hu, G. A Novel Linkable Ring Signature on Ideal Lattices. Entropy 2023, 25, 237. [Google Scholar] [CrossRef] [PubMed]
  33. Baum, C.; Lin, H.; Oechsner, S. Towards Practical Lattice-Based One-Time Linkable Ring Signatures. In Proceedings of the International Conference on Information and Communications Security, Lille, France, 29–31 October 2018; Springer International Publishing: Cham, Switzerland, 2018. [Google Scholar]
  34. Aranha, D.F.; Hall-Andersen, M.; Nitulescu, A.; Pagnin, E.; Yakoubov, S. Count Me In! Extendability for Threshold Ring Signatures. In Proceedings of the 25th IACR International Conference on Practice and Theory of Public-Key Cryptography, Virtual Event, 8–11 March 2022. [Google Scholar]
Figure 1. Structure of dual-ring structure.
Figure 1. Structure of dual-ring structure.
Cryptography 08 00048 g001
Figure 2. Definition of identity-based linkable ring signature.
Figure 2. Definition of identity-based linkable ring signature.
Cryptography 08 00048 g002
Figure 3. System model of IB-LDRS in blockchain transactions.
Figure 3. System model of IB-LDRS in blockchain transactions.
Cryptography 08 00048 g003
Figure 4. Communication costs with numbers of ring members.
Figure 4. Communication costs with numbers of ring members.
Cryptography 08 00048 g004
Table 1. Symbol description.
Table 1. Symbol description.
SymbolDescription
λ security parameter
qan odd modulus
p p public parameter
· take the square root of the sum of the squares of each element
· the largest absolute value among all vector elements
A matrices that form a lattice
xrepresentation constant
s I D i represents the signer’s private key
Z integer set
R q ring Z q [ X ] / ( X d + 1 )
Wset of all user identities W = { I D 1 , , I D N }
T A the trapdoor of the lattice constituted by A
τ linking tag
S i g represents the signature
H 1 , H 2 , H 3 collision-resistant hash functions
Table 2. Comparison of functionality.
Table 2. Comparison of functionality.
SchemePQRLinkID-BasedDRAssumption
[23]××M-SIS
[24]××DDH
[26]×NTRU-SIS
[30]××SIS
[31]××SIS&LWE
[33]×M-LWE&M-SIS
[20]×SIS
[32]×R-SIS
OursM-SIS
Table 3. Comparison of time costs.
Table 3. Comparison of time costs.
SchemeMSK-CostExt-CostSig-Cost
[20] T 1 T 2 ( 2 N + 1 ) T 4
[32] T 1 T 1 + m T 2 2 ( N + 1 ) T 4
[33]/ T 4 ( 2 N + 1 ) T 4
Ours T 1 T 2 3 T 3 + ( 2 N 1 ) T 4
Table 4. Comparison of communication costs.
Table 4. Comparison of communication costs.
Scheme | sk | | Sig |
[20] m log q ( N m + N + n ) log q
[32] m · 2 λ log 3 N m · 2 λ log q + 2 λ log 3
[33] m log q ( m N + n ) log q
Ours m d log q N d log 3 + ( m + n ) d log q
Table 5. Communication costs (KB).
Table 5. Communication costs (KB).
NnmSig SizeSize of ( l 1 , , l N )
2715 11.05 0.05
4715 11.10 0.10
8715 11.20 0.20
16715 11.40 0.40
32715 11.79 0.79
64715 12.58 1.58
128715 14.17 3.17
256715 17.34 6.34
512816 24.68 12.68
1024816 37.36 25.36
2048816 62.72 50.72
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Gao, W.; Yao, H.; Qin, B.; Dong, X.; Zhao, Z.; Zeng, J. Post-Quantum Secure ID-Based (Threshold) Linkable Dual-Ring Signature and Its Application in Blockchain Transactions. Cryptography 2024, 8, 48. https://doi.org/10.3390/cryptography8040048

AMA Style

Gao W, Yao H, Qin B, Dong X, Zhao Z, Zeng J. Post-Quantum Secure ID-Based (Threshold) Linkable Dual-Ring Signature and Its Application in Blockchain Transactions. Cryptography. 2024; 8(4):48. https://doi.org/10.3390/cryptography8040048

Chicago/Turabian Style

Gao, Wen, Haoyuan Yao, Baodong Qin, Xiaoli Dong, Zhen Zhao, and Jiayu Zeng. 2024. "Post-Quantum Secure ID-Based (Threshold) Linkable Dual-Ring Signature and Its Application in Blockchain Transactions" Cryptography 8, no. 4: 48. https://doi.org/10.3390/cryptography8040048

APA Style

Gao, W., Yao, H., Qin, B., Dong, X., Zhao, Z., & Zeng, J. (2024). Post-Quantum Secure ID-Based (Threshold) Linkable Dual-Ring Signature and Its Application in Blockchain Transactions. Cryptography, 8(4), 48. https://doi.org/10.3390/cryptography8040048

Article Metrics

Back to TopTop