Post-Quantum Secure ID-Based (Threshold) Linkable Dual-Ring Signature and Its Application in Blockchain Transactions
<p>Structure of dual-ring structure.</p> "> Figure 2
<p>Definition of identity-based linkable ring signature.</p> "> Figure 3
<p>System model of IB-LDRS in blockchain transactions.</p> "> Figure 4
<p>Communication costs with numbers of ring members.</p> ">
Abstract
:1. Introduction
1.1. Contributions
- (1)
- It applies identity information directly for public key operations to remove the need for certificates and third-party certificate authorities, and fully demonstrates the flexibility of identity-based keys.
- (2)
- By adopting a dual-ring structure, it has a very short signature size, especially when the ring scale is not very large (below 2000). The “double-spending” problem in general ring signature schemes is solved by adding linkability.
- (3)
- The scheme proposed in this paper is based on the lattice-based M-SIS assumption and can resist quantum attacks. It is proved in the random oracle model that this scheme is correct, anonymous, unforgeable, linkable, and nonslanderable.
- (4)
- It presents a threshold extension with detailed explanations and security analysis.
1.2. Related Works
2. Preliminaries
2.1. Notations
2.2. Lattices
2.3. Important Algorithms
2.4. Rejection Sampling Technique
- Distribution 1: Output with probability min; sample and ;
- Distribution 2: With a probability of , the sample and yields .
2.5. The Forking Lemma
2.6. Dual-Ring Structure
- (1)
- The signatory selects a random number and generates a commitment through the Com function.
- (2)
- Randomly select challenges , where .
- (3)
- Use the group operation ⊙ and functions and to form a commitment ring.
- (4)
- Calculate the commitment c.
- (5)
- Link the commitment ring and the challenge ring through the hash function .
- (6)
- Obtain through the hash value of and by group operation ⊘. Calculate the response z through the Z function.
3. Syntax and Security Model
- (1)
- Setup(): The Key Generation Center (KGC) generates the public parameter and the system master private key .
- (2)
- KeyExt(): Performed by the , this process takes the user’s identity , , and as input, and produces the private key corresponding to the user’s identity .
- (3)
- Sign(): Operated by the signer. Taking , a set of ring members W = , message , and the private key corresponding to the signer’s identity as input, this algorithm outputs a linkable ring signature on under W. The signature includes a linkable tag .
- (4)
- Verify(): Carried out by the verifier, this process takes , the set of user identities W = forming the ring, , and as inputs. If the verification is successful, it outputs “1”; otherwise, it outputs “0”.
- (5)
- Link(): Taking as input two tuples, () and (), this algorithm returns “linkable” or “unlinkable”.
- (1)
- Key extract query: selects identity and sends it to for a private key query. generate corresponding to , and returns the result to .
- (2)
- Signing query: selects a ring signature , a user identity , and to send to for querying. returns the generated signature to .
- (1)
- System Setup: Challenger inputs the security parameter λ, and the KGC generates and . sends to . is allowed a polynomially bounded number of queries, each query potentially dependent on previous query results.
- (2)
- Query Stage: adaptively carries out various queries with polynomial time bounds.
- (3)
- Challenge Phase: submits the message , the ring , and randomly selects the user identity as . Note that A has not queried the private key associated to . returns a signature , then sends it to .
- (4)
- Guessing Phase: outputs his or her guess .
- (1)
- System Setup: Challenger inputs the security parameter λ, and the KGC generates and . sends to . is allowed a polynomially bounded number of queries, each query potentially dependent on previous query results.
- (2)
- Query Stage: can access a polynomial-time oracle, and perform the aforementioned private key inquiries and signature inquiries.
- (3)
- Forgery Stage: provides (); if it satisfies the following conditions, then the attacker wins the unforgeability :
- =;
- has not queried the private key of any user in the ring ;
- has not initiated any signature queries for ().
- (1)
- System Setup: Challenger inputs the security parameter λ, and the KGC generates and . sends to . is allowed a polynomially bounded number of queries, each query potentially dependent on previous query results.
- (2)
- Query Stage: can access a polynomial-time oracle, and perform the aforementioned private key inquiries and signature inquiries.
- (3)
- Forgery Stage: outputs two signatures and , with linking tag . If they satisfy the following conditions, then attacker wins the linkability :
- , ;
- ;
- Less than two inquiries for the private key are made by attacker (attacker can have at most one user’s private key).
- (1)
- System Setup: Challenger inputs the security parameter λ, and the KGC generates and . sends to . is allowed a polynomially bounded number of queries, each query potentially dependent on previous query results.
- (2)
- Query Stage I: can access a polynomial-time oracle, and perform the aforementioned private key inquiries and signature inquiries.
- (3)
- Challenge: Attacker sends a tuple to the challenger , with the not having undergone a private key query. The challenger returns a signature .
- (4)
- Query Stage II: Similar to Query Stage I, but private key queries for and signature queries for are not allowed.
- (5)
- Slander: On μ and τ, attacker produces a new signature . If the following scenarios are met, then attacker wins the nonslanderability :
- ;
- did not result from any queries made in Query Stage I or Query Stage II;
- .
4. The Proposed Scheme
4.1. System Model
4.2. Parameters and Ranges
4.3. Construction
Algorithm 1: IB-LDRS.Setup |
Input: . Output: .
|
Algorithm 2: IB-LDRS.KeyExt |
Input: Output: .
|
Algorithm 3: IB-LDRS.Sign |
Input: Output: .
|
Algorithm 4: IB-LDRS.Verify |
Input: Output: 0 or 1.
|
Algorithm 5: IB-LDRS.Link |
Input: Output: linkable or unlinkable.
|
5. Security Analysis
- IB-LDRS.Setup Stage: Generate system parameter . Send the system parameters and the ring W to .
- Query phase: During this phase, the attacker interacts with by making oracle queries to learn information about the scheme. The challenge responds to the queries as follows.
- (1)
- oracle query: When submits user to , for , checks whether exists in : if so, it returns to ; if not, randomly selects , and then computes , assigns to , and returns it to . records it in list . If , sets
- (2)
- oracle query: Upon receiving an oracle query with message , ring , and intermediate parameters R and T to from , first searches in list ; if found, it returns the corresponding hash value to ; if not, it randomly choose a vector , and returns l to . Finally, records in list . This query can be made at most times.
- (3)
- Registration query: When sends a new identity for registration, first randomly chooses and computes as for the oracle, and then returns the private key to . Finally, adds to list and tuple to list .
- (4)
- Signing oracle query: When submits an inquiry for a ring signature on identity of message under ring such that , if , chooses random with , and random , and computes and as in the verification algorithm. calculates through , and stores it in , and then returns the signature , where . If , first checks if . If not, it returns ⊥ to . If it does meet the condition, directly checks tuple in list and returns the signature to if it does exist. Otherwise, generates a new signature as in the following steps. If it does exist, researches in list . If it exists, generates a ring signature of under with by the steps in the signing algorithm. If does not exist in list , invokes the oracle to achieve the private key and then generates ring signature as before. Note that tuple should have been added to list by the query to during the generation of the ring signature, where is an intermediate value in signing procedures. Finally, returns the signature of message under ring , and then stores tuple in list .
- (5)
- Corruption query: If selects a user identity to corrupt, first checks whether exists in list . If it does, searches in list and returns the corresponding private key to ; if it does not, randomly choose and generates as for the oracle, and then returns the private key to . Finally, adds to list , and tuple to list . If selects a user identity to corrupt, fails and aborts.
- Forgery Stage: After polynomial queries to the oracles, submits a signature of message under ring as his or her forgery to challenger . The signature is considered to be a successful forgery if it satisfies the following conditions:
- (1)
- Attacker never registers or corrupts any user , that is, ;
- (2)
- Attacker has not queried the signature of under , that is, ;
- (3)
- The forgery can pass the verification algorithm, that is,IB-LDRS.Verify =“1”.
- IB-LDRS.Setup Stage: Determine the ring . Challenger generates and W for each user. Then, sends to .
- Query Stage: Conduct various queries adaptively on with polynomial time limits.
- Challenge Stage: submits a message , ring , and user identity to . randomly selects , computes for , and performs a ring signature , then sends it to .
- Guess Stage: outputs the guess .
- Forgery Stage: To demonstrate that the probability of winning the game is negligible, we only need to prove that the signature generated by and the signature generated by are statistically indistinguishable.
- IB-LDRS.Setup Stage: Challenger inputs the security parameter . Generate the public parameter . Send the system parameter to the attacker .
- Inquiry Stage: Same as in the scheme’s unforgeability proof.
- Challenge Stage I: The attacker provides two signatures, denoted and .
6. Performance Analysis
6.1. Functionality Comparison
6.2. Comparison of Costs
7. Identity-Based Threshold Linkable Dual-Ring Signature
- IB-TLDRS.Setup: Same as the setup process in Algorithm 1, except setting a threshold t.
- IB-TLDRS.KeyExt: Same as Algorithm 2.
- IB-TLDRS.Sign: Same as Algorithm 3.
- IB-TLDRS.Combine: A new algorithm required to be added in. The signer sends the generated valid signature to the IB-TLDRS.Combine algorithm, which then combines it into a set and sends it to the verification algorithm IB-TLDRS.Verify.
- IB-TLDRS.Link: Same as Algorithm 5.
- IB-TLDRS.Verify: Input ; after parsing and verifying the signature, the verifier retrieves the successfully verified signature tag in . If it is not in , the tag is added. Finally, if , the output is 1; otherwise, the output is 0.
8. Conclusions and Future Work
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Rivest, R.L.; Shamir, A.; Tauman, Y. How to Leak a Secret: Theory and Applications of Ring Signatures. In Essays in Memory of Shimon Even; Springer: Berlin/Heidelberg, Germany, 2001. [Google Scholar]
- Li, X.; Mei, Y.; Gong, J.; Xiang, F.; Sun, Z. A Blockchain Privacy Protection Scheme Based on Ring Signature. IEEE Access 2020, 8, 76765–76772. [Google Scholar] [CrossRef]
- Wang, L.; Peng, C.; Tan, W. Secure Ring Signature Scheme for Privacy-Preserving Blockchain. Entropy 2023, 25, 1334. [Google Scholar] [CrossRef] [PubMed]
- van Saberhagen, N. CryptoNote v 2.0. 2013. Available online: https://api.semanticscholar.org/CorpusID:2711472 (accessed on 22 October 2024).
- Liu, J.K.; Wei, V.K.; Wong, D.S. Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups (Extended Abstract). In Information Security and Privacy, Proceedings of the 9th Australasian Conference, ACISP 2004, Sydney, Australia, 13–15 July 2004; Springer: Berlin/Heidelberg, Germany, 2004. [Google Scholar]
- Shamir, A. Identity-Based Cryptosystems and Signature Schemes. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–22 August 1984; Springer: Berlin/Heidelberg, Germany, 1984. [Google Scholar]
- Chow, S.S.; Yiu, S.M.; Hui, L.C. Efficient Identity Based Ring Signature. In Applied Cryptography and Network Security, Proceedings of the Third International Conference, ACNS 2005, New York, NY, USA, 7–10 June 2005; Springer: Berlin/Heidelberg, Germany, 2005. [Google Scholar]
- Boneh, D.; Franklin, M. Identity-Based Encryption from the Weil Pairing. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2001; Springer: Berlin/Heidelberg, Germany, 2001. [Google Scholar]
- Zhang, J. An Efficient Identity-Based Ring Signature Scheme and Its Extension. In Communication Systems and Applications; Springer: Berlin/Heidelberg, Germany, 2007. [Google Scholar]
- Deng, L.; Jiang, Y.; Ning, B. Identity-Based Linkable Ring Signature Scheme. IEEE Access 2019, 7, 153969–153976. [Google Scholar] [CrossRef]
- Nassurdine, M.; Zhang, H.; Zhang, F. Identity Based Linkable Ring Signature with Logarithmic Size. In Information Security and Cryptology, Proceedings of the 17th International Conference, Inscrypt 2021, Virtual Event, 12–14 August 2021; Springer: Berlin/Heidelberg, Germany, 2021. [Google Scholar]
- Odoom, J.; Huang, X.; Wang, L. Stateless forward-secure key-insulated linkable ring signature scheme in ID-based setting. J. Syst. Archit. 2022, 129, 102600. [Google Scholar] [CrossRef]
- Wang, S.; Zheng, S.; Zhan, T. Identity-Based Linkable and Convertible Ring Signature: Identity-Based Linkable and Convertible Ring Signature. J. Electron. Inf. Technol. 2011, 30, 995–998. [Google Scholar] [CrossRef]
- Singh, P.; Hasabnis, A.R.; Rajpoot, S.; Singh, P. Quantum Attacks on Public Cryptosystems. In Proceedings of the 2023 6th International Conference on Contemporary Computing and Informatics (IC3I), Gautam Buddha Nagar, India, 14–16 September 2023; pp. 36–41. [Google Scholar] [CrossRef]
- Zhang, Z.; Wu, W.; Sui, H.; Wang, B. Quantum Attacks on Type-3 Generalized Feistel Scheme and Unbalanced Feistel Scheme with Expanding Functions. Chin. J. Electron. 2023, 32, 209–216. [Google Scholar] [CrossRef]
- Bernstein, D.J. Introduction to Post-Quantum Cryptography. 2009. Available online: https://api.semanticscholar.org/CorpusID:61401925 (accessed on 22 October 2024).
- NIST. NIST Selects Four Post-Quantum Cryptography Algorithms for Standardization [Press Release]. Available online: https://csrc.nist.gov/Projects/post-quantum-cryptography (accessed on 22 October 2024).
- Alberto Torres, W.A.; Steinfeld, R.; Sakzad, A.; Liu, J.K.; Kuchta, V.; Bhattacharjee, N.; Au, M.H.; Cheng, J. Post-Quantum One-Time Linkable Ring Signature and Application to Ring Confidential Transactions in Blockchain (Lattice RingCT v1.0). In Information Security and Privacy, Proceedings of the 23rd Australasian Conference, ACISP 2018, Wollongong, NSW, Australia, 11–13 July 2018; Springer International Publishing: Cham, Switzerland, 2018. [Google Scholar]
- Le, H.Q.; Bay, V.; Dung, H.D.; Willy, S.; Ngoc-Thao, L.; Kazuhide, F.; Kiyomoto, S. Identity-Based Linkable Ring Signatures from Lattices. IEEE Access 2021, 9, 84739–84755. [Google Scholar] [CrossRef]
- Tang, Y.; Xia, F.; Ye, Q.; Wang, M.; Mu, R.; Zhang, X. Identity-Based Linkable Ring Signature on Lattice. J. Cryptologic Res. 2021, 8, 232–247. [Google Scholar] [CrossRef]
- Dodis, Y.; Kiayias, A.; Nicolosi, A.; Shoup, V. Anonymous Identification in Ad Hoc Groups. In Advances in Cryptology-EUROCRYPT 2004, Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Springer: Berlin/Heidelberg, Germany, 2004. [Google Scholar]
- Groth, J.; Kohlweiss, M. One-Out-of-Many Proofs: Or How to Leak a Secret and Spend a Coin. In Proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, 26–30 April 2015; Springer: Berlin/Heidelberg, Germany, 2015. [Google Scholar]
- Yuen, T.H.; Esgin, M.F.; Liu, J.K.; Au, M.H.; Ding, Z. DualRing: Generic Construction of Ring Signatures with Efficient Instantiations. In Proceedings of the Annual International Cryptology Conference, Virtual Event, 16–20 August 2021; Springer International Publishing: Cham, Switzerland, 2021. [Google Scholar]
- Feng, M.; Lin, C.; Wu, W.; He, D. SM2-DualRing: Efficient SM2-based ring signature schemes with logarithmic size. Comput. Stand. Interfaces 2024, 87, 103763. [Google Scholar] [CrossRef]
- Koo, Z.; No, J.S.; Kim, Y.S. Reduction From Module-SIS to Ring-SIS Under Norm Constraint of Ring-SIS. IEEE Access 2020, 8, 140998–141006. [Google Scholar] [CrossRef]
- Jeong, I.R.; Kwon, J.O.; Lee, D.H. Analysis of Revocable-iff-Linked Ring Signature Scheme. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2009, 92, 322–325. [Google Scholar] [CrossRef]
- Lyubashevsky, V. Lattice Signatures Without Trapdoors. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Springer: Berlin/Heidelberg, Germany, 2012. [Google Scholar]
- Pointcheval, D.; Stern, J. Security Arguments for Digital Signatures and Blind Signatures. J. Cryptol. 2015, 13, 361–396. [Google Scholar] [CrossRef]
- Abe, M.; Ohkubo, M.; Suzuki, K. 1-out-of-n Signatures from a Variety of Keys. In IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences; Springer: Berlin/Heidelberg, Germany, 2002. [Google Scholar]
- Wang, J. Ring Signature and Identity-Based Ring Signature from Lattice Basis Delegation. IACR Cryptol. ePrint Arch. 2010, 2010, 378. [Google Scholar]
- Hu, M.; Zhang, W.; Liu, Z. An Improved Lattice-Based Ring Signature with Unclaimable Anonymity in the Standard Model. Comput. J. 2022, 66, 2542–2553. [Google Scholar] [CrossRef]
- Cao, C.; You, L.; Hu, G. A Novel Linkable Ring Signature on Ideal Lattices. Entropy 2023, 25, 237. [Google Scholar] [CrossRef] [PubMed]
- Baum, C.; Lin, H.; Oechsner, S. Towards Practical Lattice-Based One-Time Linkable Ring Signatures. In Proceedings of the International Conference on Information and Communications Security, Lille, France, 29–31 October 2018; Springer International Publishing: Cham, Switzerland, 2018. [Google Scholar]
- Aranha, D.F.; Hall-Andersen, M.; Nitulescu, A.; Pagnin, E.; Yakoubov, S. Count Me In! Extendability for Threshold Ring Signatures. In Proceedings of the 25th IACR International Conference on Practice and Theory of Public-Key Cryptography, Virtual Event, 8–11 March 2022. [Google Scholar]
Symbol | Description |
---|---|
security parameter | |
q | an odd modulus |
public parameter | |
take the square root of the sum of the squares of each element | |
the largest absolute value among all vector elements | |
matrices that form a lattice | |
x | representation constant |
represents the signer’s private key | |
integer set | |
ring | |
W | set of all user identities |
the trapdoor of the lattice constituted by | |
linking tag | |
represents the signature | |
collision-resistant hash functions |
Scheme | PQR | Link | ID-Based | DR | Assumption |
---|---|---|---|---|---|
[23] | √ | × | × | √ | M-SIS |
[24] | × | √ | × | √ | DDH |
[26] | √ | √ | √ | × | NTRU-SIS |
[30] | √ | × | √ | × | SIS |
[31] | √ | × | √ | × | SIS&LWE |
[33] | √ | √ | √ | × | M-LWE&M-SIS |
[20] | √ | √ | √ | × | SIS |
[32] | √ | √ | √ | × | R-SIS |
Ours | √ | √ | √ | √ | M-SIS |
N | n | m | Sig Size | Size of |
---|---|---|---|---|
2 | 7 | 15 | ||
4 | 7 | 15 | ||
8 | 7 | 15 | ||
16 | 7 | 15 | ||
32 | 7 | 15 | ||
64 | 7 | 15 | ||
128 | 7 | 15 | ||
256 | 7 | 15 | ||
512 | 8 | 16 | ||
1024 | 8 | 16 | ||
2048 | 8 | 16 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Gao, W.; Yao, H.; Qin, B.; Dong, X.; Zhao, Z.; Zeng, J. Post-Quantum Secure ID-Based (Threshold) Linkable Dual-Ring Signature and Its Application in Blockchain Transactions. Cryptography 2024, 8, 48. https://doi.org/10.3390/cryptography8040048
Gao W, Yao H, Qin B, Dong X, Zhao Z, Zeng J. Post-Quantum Secure ID-Based (Threshold) Linkable Dual-Ring Signature and Its Application in Blockchain Transactions. Cryptography. 2024; 8(4):48. https://doi.org/10.3390/cryptography8040048
Chicago/Turabian StyleGao, Wen, Haoyuan Yao, Baodong Qin, Xiaoli Dong, Zhen Zhao, and Jiayu Zeng. 2024. "Post-Quantum Secure ID-Based (Threshold) Linkable Dual-Ring Signature and Its Application in Blockchain Transactions" Cryptography 8, no. 4: 48. https://doi.org/10.3390/cryptography8040048
APA StyleGao, W., Yao, H., Qin, B., Dong, X., Zhao, Z., & Zeng, J. (2024). Post-Quantum Secure ID-Based (Threshold) Linkable Dual-Ring Signature and Its Application in Blockchain Transactions. Cryptography, 8(4), 48. https://doi.org/10.3390/cryptography8040048