scholarly journals Ring Confidential Transactions

Ledger ◽  
2016 ◽  
Vol 1 ◽  
pp. 1-18 ◽  
Author(s):  
Shen Noether ◽  
Adam Mackenzie ◽  
The Monero Research Lab

This article introduces a method of hiding transaction amounts in the strongly decentralized anonymous cryptocurrency Monero. Similar to Bitcoin, Monero is a cryptocurrency which is distributed through a proof-of-work “mining” process having no central party or trusted setup. The original Monero protocol was based on CryptoNote, which uses ring signatures and one-time keys to hide the destination and origin of transactions. Recently the technique of using a commitment scheme to hide the amount of a transaction has been discussed and implemented by Bitcoin Core developer Gregory Maxwell. In this article, a new type of ring signature, A Multilayered Linkable Spontaneous Anonymous Group signature is described which allows one to include a Pedersen Commitment in a ring signature. This construction results in a digital currency with hidden amounts, origins and destinations of transactions with reasonable efficiency and verifiable, trustless coin generation. The author would like to note that early drafts of this were publicized in the Monero Community and on the #bitcoin-wizards IRC channel. Blockchain hashed drafts are available showing that this work was started in Summer 2015, and completed in early October 2015. An eprint is also available at http://eprint.iacr.org/2015/1098. 

Entropy ◽  
2021 ◽  
Vol 23 (8) ◽  
pp. 980
Author(s):  
Huiwen Jia ◽  
Chunming Tang ◽  
Yanhua Zhang

Deniable ring signature can be regarded as group signature without group manager, in which a singer is capable of singing a message anonymously, but, if necessary, each ring member is allowed to confirm or disavowal its involvement in the signature via an interactive mechanism between the ring member and the verifier. This attractive feature makes the deniable ring signature find many applications in the real world. In this work, we propose an efficient scheme with signature size logarithmic to the cardinality of the ring. From a high level, we adapt Libert et al.’s zero-knowledge argument system (Eurocrypt 2016) to allow the prover to convince the verifier that its witness satisfies an additional condition. Then, using the Fait-Shamir transformation, we get a non-interactive deniable ring signature scheme that satisfies the anonymity, traceability, and non-frameability under the small integer solution assumption in the random oracle model.


2014 ◽  
Vol 696 ◽  
pp. 161-166 ◽  
Author(s):  
Bo Long Yang ◽  
Hao Guo

In the cloud computing mode TCCP, there exist shortcomings of overburdened trusted TC, the anonymity of nodes and configuration information of platform can’t be guaranteed. In this paper, we propose an anonymous scheme based on attribute certificate. The scheme is achieved by the trusted ring signature based on attribute certificate. By the security analysis, the anonymity and platform configuration information of computing nodes is guaranteed. By simulation experiment, we obtain the efficiency of the scheme. Comparing with Boneh ring signature based on ECC algorithm, this scheme has a great superiority in terms of large amount of ring signatures.


2017 ◽  
Vol 61 (4) ◽  
pp. 545-560 ◽  
Author(s):  
Siyuan Chen ◽  
Peng Zeng ◽  
Kim-Kwang Raymond Choo ◽  
Xiaolei Dong

2006 ◽  
Vol 17 (06) ◽  
pp. 1403-1422 ◽  
Author(s):  
JOSEPH K. LIU ◽  
DUNCAN S. WONG

A ring signature scheme is a group signature scheme but with no group manager to setup a group or revoke a signer's identity. It allows members of a group to sign messages such that the resulting signatures do not reveal the identities of the group members who actually created these signatures (anonymity) and no one can tell if two signatures are created by the same signer (unlinkability). Furthermore, the formation of a group is spontaneous. Diversion group members (non-signers) can be totally unaware of being conscripted to the group. The notion of linkable ring signature, introduced by Liu et al. in 2004, also provides signer anonymity and spontaneity, but at the same time, allows anyone to determine whether two signatures have been issued by the same group member (linkability). In this paper, we propose a suite of enhanced security models and show that they capture stronger notions of signer anonymity and linkability than the original ones proposed by Liu et al. in 2004. We also propose a generic approach for constructing a linkable ring signature scheme. The generic approach leads us to the construction of two efficient polynomial-structured schemes and one type-restricted separable scheme. The separable scheme allows group members to have different sets of DL (discrete logarithm) domain parameters. All schemes are shown secure under the enhanced security models defined in this paper.


Author(s):  
E. A. Antonyan ◽  
I. I. Aminov

In the paper, modern blockchain technologies are called a revolutionary phenomenon, equal in importance to the ingenious invention of the 20th century — the Internet. Originally developed for Bitcoin digital currency and launching the network of the same name, the blockchain technology created a platform for the new type of the Internet, influenced the decentralization of the Network according to the distributed registry principle, and began to be used in various types and combinations for various purposes, including cybersecurity. The paper argues that the use of blockchain technology to ensure cybersecurity is infinite due to such unique properties as reliability, accessibility, high adaptability, economic efficiency, profitability. The use of blockchain technologies to combat cybercrime, including cyberterrorism, may extend to control over financial services, transportation or any other industry. However, the growth of criminal activity using the blockchain technology will also be enhanced if the law enforcement agencies are not technologically competent, can detect these developing centers, determine their actions and destroy plans at a faster pace.


2021 ◽  
Vol 2021 (3) ◽  
pp. 265-288
Author(s):  
Viktoria Ronge ◽  
Christoph Egger ◽  
Russell W. F. Lai ◽  
Dominique Schröder ◽  
Hoover H. F. Yin

Abstract A ring signature scheme allows the signer to sign on behalf of an ad hoc set of users, called a ring. The verifier can be convinced that a ring member signs, but cannot point to the exact signer. Ring signatures have become increasingly important today with their deployment in anonymous cryptocurrencies. Conventionally, it is implicitly assumed that all ring members are equally likely to be the signer. This assumption is generally false in reality, leading to various practical and devastating deanonymizing attacks in Monero, one of the largest anonymous cryptocurrencies. These attacks highlight the unsatisfactory situation that how a ring should be chosen is poorly understood. We propose an analytical model of ring samplers towards a deeper understanding of them through systematic studies. Our model helps to describe how anonymous a ring sampler is with respect to a given signer distribution as an information-theoretic measure. We show that this measure is robust – it only varies slightly when the signer distribution varies slightly. We then analyze three natural samplers – uniform, mimicking, and partitioning – under our model with respect to a family of signer distributions modeled after empirical Bitcoin data. We hope that our work paves the way towards researching ring samplers from a theoretical point of view.


Author(s):  
Sergei I. Belenchuk ◽  
◽  

Now, with all the acuteness, the question has arisen about what types of money can replace cash and non-cash money that are issued by central and commercial banks. The central place in the new system may be occupied by the CBDC, or “Central Bank Digital Currency”. The People’s Bank of China, which uses the formation of an almost entirely “cashless” economy as the basis for the transition to digital currency, was the first major central bank to test-run the issue of the CBDC. That forced central banks of leading developed countries, primarily the United States, to speed up the implementation of their own digital currencies, but as of the end of 2020, they have not yet come to a final opinion on how, within the framework of the chosen architecture of the CBDC, to achieve an accurate balance of sometimes conflicting goals


2012 ◽  
Vol 457-458 ◽  
pp. 773-779
Author(s):  
Chen Wang

A signature scheme is strongly unforgeable if the adversary cannot produce a new signature even on a queried message. Some methods have been proposed to enhance some regular signatures. However, if applied to ring signatures, such methods will break the anonymity, which is the soul of ring signatures. We introduce a modified method which can achieve both strong unforgeability and anonymity in the standard model. Applying this method to Shacham-Waters scheme, we get the first ring signature with strong unforgeability in the stand model.


Sign in / Sign up

Export Citation Format

Share Document