Forking Lemmas for Ring Signature Schemes

Author(s):  
Javier Herranz ◽  
Germán Sáez
2013 ◽  
Vol 380-384 ◽  
pp. 1899-1902
Author(s):  
Ling Ling Wang

Most existing verifiable ring signature schemes are based on traditional PKCs, which cannot resist future attacks of quantum computers. Fortunately, the MQ-problem based Multivariate Public-Key Cryptosystem (MPKC) is an important alternative to traditional PKCs for its potential to resist future attacks of quantum computers. In this paper, we proposed a construction of verifiable ring signature based on MPKC, which has the properties of consistent, unforgery, signer-anonymity and verifiability.


2011 ◽  
Vol 255-260 ◽  
pp. 2192-2196
Author(s):  
Cheng Yu Hu ◽  
Peng Tao Liu

The ring signature can guarantee the signer’s anonymity. Most proposed ring signature schemes have two problems: One is that the size of ring signature depends linearly on the ring size, and the other is that the signer can shift the blame to victims because of the anonymity. Some authors have studied the constant-size ring signature and deniable ring signature to solve these two problems. This paper shows that an identity-based ring signature scheme with constant size has some security problems by using an insecure accumulator and its verification process does not include the message m. Then we combine the concepts of “constant-size” and “deniable” to form an id-based deniable ring signature with constant-size signature. The new scheme with constant-size signature length is proposed based on an improved accumulator from bilinear pairings and it solves the problem of anonymity abuse.


2012 ◽  
Vol 468-471 ◽  
pp. 382-385
Author(s):  
Lei Wu

A ring signature scheme enables a signer, in an ad-hoc manner, to sign a signature on behalf of a group of users including himself such that a verifier can be convinced that one of the identified users actually generated the signature but he can not identify the signer. In this paper, we analyse and attack two ring signature related schemes, including a ring signature scheme and a ring signcryption scheme, we prove that they can not satisfy the property of unconditional anonymity, and are all insecure.


2017 ◽  
Vol 61 (4) ◽  
pp. 545-560 ◽  
Author(s):  
Siyuan Chen ◽  
Peng Zeng ◽  
Kim-Kwang Raymond Choo ◽  
Xiaolei Dong

2014 ◽  
Vol 2014 ◽  
pp. 1-12
Author(s):  
Geontae Noh ◽  
Ji Young Chun ◽  
Ik Rae Jeong

In a ring signature scheme, a user selects an arbitrary ring to be able to sign a message on behalf of the ring without revealing the signer’s identity. Whistle-blowers especially find this useful. To date, various ring signature schemes have been proposed, all considered to be secure as existentially unforgeable with respect to insider corruption; that is, an adversary who chooses ring-message pairs for which he requests signatures, corrupts honest users, and obtains their signing keys can not produce forgeries for new ring-message pairs. Lattice-based ring signature schemes offer lower computational overhead and security from quantum attacks. In this paper, we offer a lattice-based scheme. We begin by showing that the existing ring signature schemes are not sufficiently secure, because existential unforgeability still permits a signer to potentially produce a new signature on previously signed messages. Furthermore, we show that existing ring signature schemes from lattices are not even existentially unforgeable with respect to insider corruption. We then improve previous schemes by applying, for the first time, the concept of strong unforgeability with respect to insider corruption to a ring signature scheme in lattices. This offers more security than any previous ring signature scheme: adversaries cannot produce new signatures for any ring-message pair, including previously signed ring-message pairs.


Sign in / Sign up

Export Citation Format

Share Document