Lattice-Based Logarithmic-Size Non-Interactive Deniable Ring Signatures
Abstract
:1. Introduction
- Anonymity: Any adversary should not get any information from the signature, unless the ring members are required to confirm or disavow their involvement in the signature.
- Traceability: Any adversary should not generate a valid ring signature such that no member will be detected as the real signer via the confirmation/disavowal protocol. In other words, the real singer cannot deny its signature.
- Non-frameability: Any adversary should not produce a valid ring signature such that a ring member, whose secret key is unknown to the adversary, will be detected as the real signer via the confirmation/disavowal protocol. In other words, any adversary cannot frame an honest member.
1.1. Contributions and Technical Overview
- Fact 1
- .
- Fact 2
- is properly accumulated into the root of the Merkle tree.
- Fact 3
- .
1.2. Related Works
1.3. Organizations
2. Preliminaries
2.1. Non-Interactive Deniable Ring Signature (NDRS)
- : Take as input n and output the system parameter .
- : Take as input and output a public/secret key pair .
- : Take as inputs , a set of N public keys , a secret key for which its corresponding and a message M to be signed, and output a ring signature .
- : Take as inputs , R, M, and , and output 1 if is valid or 0 otherwise.
- : Take as inputs , R, user i’s secret key , M, and , and output a piece of evidence .
- : Take as inputs , R, an identity index i of a user, M and , and output “confirmation”, “disavowal”, or “reject”.
- The signature generated by the algorithm is properly accepted by the algorithm, i.e., for any , any , any R such that and any .
- The real signer of the signature will generate a piece of evidence such that the evidence check algorithm outputs “confirmation”, i.e.,
- The non-real signer should generate a piece of evidence such that the evidence check algorithm outputs “disavowal”, i.e.,
- : on input i, this oracle generates a key pair (, ) for user i, adds i together with the key pair to , and returns .
- : on inputs i and , this oracle registers a new signer i with the given public key in and adds user i to .
- : on input i, this oracle returns the secret key and adds user i to .
- : on inputs a specified user , a message M, and a set of identities, this oracle returns a signature associated with the ring formed by the input identities, by using the secret key of user .
- : on inputs a pair of identities and M, this oracle returns the signature for a challenge bit , and adds it to . This oracle is only used in the definition of anonymity.
- : on inputs , this oracle returns a piece of evidence demonstrating whether the entity i is the real signer or not. This oracle will reject the query if the input signature is an output from the challenge oracle in the experiment of anonymity.
- : this oracle outputs a random string with a fixed length for an arbitrary input.
- Anonymity
- Traceability
- Non-frameability
2.2. Average-Case Lattice Problems
2.3. Statistical Zero-Knowledge Argument Systems
- Completeness
- Soundness
2.4. Lattice-Based Accumulator
- : On input n, output .
- : Given , let , where is the l bits of j. Define the tree of depth l for the leaves as follows:
- The nodes at depth is given by .
- The root is defined as .
Output as the accumulator value. - : If , output ⊥; otherwise, such that . Return the witness w defined by:
- : Given witnessReturn 1 if ; otherwise, return 0.
- Extension of to .
- Extension of to .
- Extensions of to by appending to each vector a length- vector with suitable Hamming weight.
- For and , let denote the vector of the form
- For and , define the permutation that transforms consisting of 2 blocks of size m into .
3. The Underlying Zero-Knowledge Argument System
- ,
- ,
- .
3.1. Description of the Interactive Protocol
- Equation (1) holds;
- and .
- 1.
- Commitment. firstly picks the following randomness:Then, the commitment CMT=() is sent to , where
- 2.
- Challenge. sends to a challenge .
- 3.
- Response. sends the response RSP depending on as follows:
- : Let , and, for each , let:Set RSP=.
- : Let , and, for each , let:Set RSP=.
- : Let , and, for each , let:Set RSP=.
- 4.
- Verification. Given RSP, proceeds as follows.
- : Check that for , for and that
- : Check that
- : Check that
outputs 1 only if all the conditions hold in each cases. Otherwise, output 0.
3.2. Analysis of the Interactive Protocol
4. Our Non-Interactive Deniable Ring Signature Scheme from Lattices
- : On input n, output .
- : On input , output , where , and .
- : On inputs , , , and M, it works as follows (Notice that, for the public key corresponding to the input , we have .) to output the signature .
- Run and obtain . Recall that is the root of the Merkle tree defined on R.
- Run and obtainRecall that w is a witness to the fact that .
- Sample a seed , generate a matrix and compute . Then, produce an by repeating our interactive protocol times. By using the Fiat-Shamir heuristic, we transform to the triple
- Output .
- : Pm inputs , the verification procedure is detailed as follows:
- Run and obtain .
- Parse . Let . Output 0 if
- For , check the validity of RSP CMT and . If all the conditions hold, output 1; otherwise, output 0.
- : On inputs , R, a secret key , and the pair contained in , the algorithm produces a piece of evidence as follows:
- Run and obtain the Merkle tree’s root .
- Let . Generate a witness
- Let . Compute and generate a as in the signing algorithm to demonstrate the possession of a valid pair such that and that , i.e.,
- Output . Note that can be seen just as a signature on the empty message with the given seed s (instead of choosing a random seed by the algorithm itself).
- : On inputs , the evidence is checked as follows:
- Check the validity of and by verifying the underlying protocols. If either is invalid, then output “reject”.
- If , then output “confirmation”; otherwise, output “disavowal”.
Analysis of Our NDRS Scheme
- By the perfect completeness of the argument system presented in the previous section, each member of a ring is always capable of obtaining a tuple such thatThus, by the Fiat-Shamir heuristic, the ring signature on M is valid.
- Meanwhile, for any signature , the real signer can always produce a piece of valid evidence such that , i.e., outputs ‘confirmation’.
- By the randomness of the secret keys , the non-real signer can always produce a piece of valid evidence such that with overwhelming probability.
- Game G:
- Exactly, it is the real experiment , where the adversary is given a challenge signature . Namely, given , the challenger chooses a random and computes a legitimate signature using the secret key of user :
- Run and obtain , where .
- Run and obtain a witness to the fact that .
- Sample a seed , generate matrix and compute . Then, produce a with public input and prover’s witness , i.e.,
- Output .
- Game G:
- Generally, this game is identical to G, except that the challenge signature is made independent of the coin b, while preserving the statistical closeness to G. In more detail, the following modifications are introduced with respect to G:
- In Step 3, we change how the vector is generated. Specifically, samples uniformly at random, instead of computing .
- In addition, in Step 3, the proof contained in the challenge signature is produced in the simulation manner by ’s programming on the random oracle .
- (a)
- For each , choose a ‘fake challenge’ and prepare the ‘commitment’ according to . Then, randomly pick a ‘real challenge’ .
- (b)
- Program the random oracle and set
- (c)
- Prepare the ‘response’ in accordance with the normal procedure.
- (d)
- Output
Observe that, for each , is uniformly distributed in , satisfying the requirement on the output of the random oracle. Besides, and are prepared in the same way as in Lemma A2 for proving the zero-knowledge property, implying that the challenge signature is valid. Finally, notice that the vector in this game or G follows a uniform distribution over . As a result, G and G are statistically indistinguishable.
- either will output ‘disavowal’ for each , where is a piece of evidence generated by user ;
- or will output ‘confirmation’ for some honest user .
- . This means can use to break the security of the underlying accumulator, whose security is based on the assumption that is hard [8].
- , i.e., . Note that the secret key consists of a vector such that . If , then is a valid solution for the instance .According to the experiments with respect to traceability and non-frameability, we distinguish the following two cases to discuss the probability that .
- -
- In the experiment Exp, has corrupted user , acts as the real malicious signer, and manages to evade the traceability. We claim that , since will otherwise be detected as the real singer by the algorithm , where contains an element .
- -
- In the experiment Exp, did not corrupt user , and temps to produce a valid signature such that the target victim will be detected as the real signer. We claim that with probability greater than by the following two facts: (1) There exists another vector such that by Lemma 1. (2) The underlying argument system is zero-knowledge, which implies witness indistinguishability; thus, can hardly get useful information from the signing queries.
5. Conclusions
Author Contributions
Funding
Conflicts of Interest
Appendix A. Proof of Theorem 2
- First, computes and such thatThen, sample randomness for andFinally, send to the commitment CMT=, whereAfter receiving from , responds as follows:
- If : Output ⊥ and abort.
- If : Send
- If : Send
- First, samplesThen, compute for each . Finally, send the commitment CMT computed as in case .After receiving from , responds as follows.
- If : Send
- If : Output ⊥ and abort.
- If : Send RSP computed in the same manner as in the case ().
- : First, sample randomness as in the case . Then, send the commitments CMT=, where are computed as in , and is computed asAfter receiving from , responds as follows.
- If : Send RSP computed as in the case ().
- If : Send RSP computed as in the case ().
- If : Output ⊥ and abort.
- ,
- .
References
- Rivest, R.L.; Shamir, A.; Tauman, Y. How to leak a secret: Theory and applications of ring signatures. Theor. Comput. Sci. 2006, 3895, 164–186. [Google Scholar]
- Naor, M. Deniable ring authentication. In CRYPTO 2002, Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2002; Springer: Berlin/Heidelberg, Germany, 2002; pp. 481–498. [Google Scholar]
- Dodis, Y.; Kiayias, A.; Nicolosi, A.; Shoup, V. Anonymous identification in Ad Hoc Groups. In EUROCRYPT 2004, Proceedings of the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 609–626. [Google Scholar]
- Chaum, D.; van Heyst, E. Group signatures. In EUROCRYPT 1991, Proceedings of the Workshop on the Theory and Application of of Cryptographic Techniques, Brighton, UK, 8–11 April 1991; Springer: Berlin/Heidelberg, Germany, 1991; pp. 257–265. [Google Scholar]
- Bellare, M.; Micciancio, D.; Warinschi, B. Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions. In EUROCRYPT 2003, Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, 4–8 May 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 614–629. [Google Scholar]
- Boyen, X.; Waters, B. Compact group signatures without random oracles. In EUROCRYPT 2006, Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, 28 May–1 June 2006; Springer: Berlin/Heidelberg, Germany, 2006; pp. 427–444. [Google Scholar]
- Groth, J. Fully anonymous group signatures without random oracles. In ASIACRYPT 2007, Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, 2–6 December 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 164–180. [Google Scholar]
- Libert, B.; Ling, S.; Nguyen, K.; Wang, H. Zero-knowledge arguments for lattice-based accumulators: Logarithmic-size ring signatures and group signatures without trapdoors. In EUROCRYPT 2016, Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, 8–12 May 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 1–31. [Google Scholar]
- Ling, S.; Nguyen, K.; Wang, H.; Xu, Y. Lattice-based group signatures: Achieving full dynamicity (and deniability) with ease. Theor. Comput. Sci. 2019, 783, 71–94. [Google Scholar] [CrossRef] [Green Version]
- Komano, Y.; Ohta, K.; Shimbo, A.; Kawamura, S. Toward the fair anonymous signatures: Deniable ring signatures. In CT-RSA 2006, Proceedings of the Cryptographers’ Track at the RSA Conference, San Jose, CA, USA, 13–17 February 2006; Springer: Berlin/Heidelberg, Germany, 2006; pp. 174–191. [Google Scholar]
- Shor, P.W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput 1997, 26, 1484–1509. [Google Scholar] [CrossRef] [Green Version]
- Gao, W.; Chen, L.; Hu, Y.; Newton, C.J.; Wang, B.; Chen, J. Lattice-based deniable ring signatures. Int. J. Inf. Secur. 2019, 18, 355–370. [Google Scholar] [CrossRef]
- Cheng, S.; Nguyen, K.; Wang, H. Policy-based signature scheme from lattices. Des. Codes Cryptogr. 2016, 81, 43–74. [Google Scholar] [CrossRef]
- Libert, B.; Ling, S.; Nguyen, K.; Wang, H. Zero-knowledge arguments for lattice-based PRFs and applications to e-cash. In ASIACRYPT 2017, Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Hong Kong, China, 3–7 December 2017; Springer: Cham, Switzerland, 2017; pp. 304–335. [Google Scholar]
- Stern, J. A new paradigm for public key identification. IEEE Trans. Inf. Theory 1996, 42, 1757–1768. [Google Scholar] [CrossRef] [Green Version]
- Jia, H.; Tang, C. Cryptanalysis of a non-interactive deniable ring signature scheme. Int. J. Inf. Secur. 2020, 20, 103–112. [Google Scholar] [CrossRef]
- Ajtai, M. Generating hard instances of lattice problems. Quad. Mat. 2004, 13, 1–32. [Google Scholar]
- Micciancio, D.; Regev, O. Worst-case to average-case reductions based on Gaussian measure. SIAM J. Comput. 2007, 37, 267–302. [Google Scholar] [CrossRef] [Green Version]
- Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for hard lattices and new cryptographic constructions. In STOC 2008, Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, Victoria, BC, Canada, 17–20 May 2008; ACM: Denver, CO, USA, 2008; pp. 197–206. [Google Scholar]
- Micciancio, D.; Peikert, C. Hardness of SIS and LWE with small parameters. In CRYPTO 2013, Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 21–39. [Google Scholar]
- Jain, A.; Krenn, S.; Pietrzak, K.; Tentes, A. Commitments and efficient zero-knowledge proofs from learning parity with noise. In ASIACRYPT 2012, Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, 2–6 December 2012; Springer: Cham, Switzerland, 2012; pp. 663–680. [Google Scholar]
- Benhamouda, F.; Camenisch, J.; Krenn, S.; Lyubashevsky, V.; Neven, G. Better zero-knowledge proofs for lattice encryption and their application to group signatures. In ASIACRYPT 2014, Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, 7–11 December 2014; Springer: Cham, Switzerland, 2014; pp. 551–572. [Google Scholar]
- Kawachi, A.; Tanaka, K.; Xagawa, K. Concurrently secure identification schemes based on the worst-case hardness of lattice problems. In ASIACRYPT 2008, Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Melbourne, VIC, Australia, 7–11 December 2008; Springer: Cham, Switzerland, 2008; pp. 372–389. [Google Scholar]
- Groth, J. Evaluating security of voting schemes in the universal composability framework. In ACNS 2004, Proceedings of the InInternational Conference on Applied Cryptography and Network Security, Yellow Mountains, China, 8–11 June 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 46–60. [Google Scholar]
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Jia, H.; Tang, C.; Zhang, Y. Lattice-Based Logarithmic-Size Non-Interactive Deniable Ring Signatures. Entropy 2021, 23, 980. https://doi.org/10.3390/e23080980
Jia H, Tang C, Zhang Y. Lattice-Based Logarithmic-Size Non-Interactive Deniable Ring Signatures. Entropy. 2021; 23(8):980. https://doi.org/10.3390/e23080980
Chicago/Turabian StyleJia, Huiwen, Chunming Tang, and Yanhua Zhang. 2021. "Lattice-Based Logarithmic-Size Non-Interactive Deniable Ring Signatures" Entropy 23, no. 8: 980. https://doi.org/10.3390/e23080980
APA StyleJia, H., Tang, C., & Zhang, Y. (2021). Lattice-Based Logarithmic-Size Non-Interactive Deniable Ring Signatures. Entropy, 23(8), 980. https://doi.org/10.3390/e23080980