ring signatures
Recently Published Documents


TOTAL DOCUMENTS

125
(FIVE YEARS 38)

H-INDEX

19
(FIVE YEARS 3)

Author(s):  
M. Shaheda Begum

Abstract: Motivated by the exponential growth and the huge success of cloud data services bring the cloud common place for data to be not only stored in the cloud, but also shared across multiple users. Our scheme also has the added feature of access control in which only valid users are able to decrypt the stored information. Unfortunately, the integrity of cloud data is subject to skepticism due to the existence of hardware/software failures and human errors. Several mechanisms have been designed to allow both data owners and public verifiers to efficiently audit cloud data integrity without retrieving the entire data from the cloud server. However, public auditing on the integrity of shared data with these existing mechanisms will inevitably reveal confidential information—identity privacy—to public verifiers. In this paper, we propose a novel privacy-preserving mechanism that supports public auditing on shared data stored in the cloud. In particular, we exploit ring signatures to compute verification metadata needed to audit the correctness of shared data. With our mechanism, the identity of the signer on each block in shared data is kept private from public verifiers, who are able to efficiently verify shared data integrity without retrieving the entire file. In addition, our mechanism is able to perform multiple auditing tasks simultaneously instead of verifying them one by one. Our experimental results demonstrate the effectiveness and efficiency of our mechanism when auditing shared data integrity. Keywords: Public auditing, privacy-preserving, shared data, cloud computing


2021 ◽  
Vol 2022 (1) ◽  
pp. 49-74
Author(s):  
Mingyu Liang ◽  
Ioanna Karantaidou ◽  
Foteini Baldimtsi ◽  
S. Dov Gordon ◽  
Mayank Varia

Abstract We propose a new theoretical approach for building anonymous mixing mechanisms for cryptocurrencies. Rather than requiring a fully uniform permutation during mixing, we relax the requirement, insisting only that neighboring permutations are similarly likely. This is defined formally by borrowing from the definition of differential privacy. This relaxed privacy definition allows us to greatly reduce the amount of interaction and computation in the mixing protocol. Our construction achieves O(n·polylog(n)) computation time for mixing n addresses, whereas all other mixing schemes require O(n 2) total computation across all parties. Additionally, we support a smooth tolerance of fail-stop adversaries and do not require any trusted setup. We analyze the security of our generic protocol under the UC framework, and under a stand-alone, game-based definition. We finally describe an instantiation using ring signatures and confidential transactions.


2021 ◽  
pp. 1-57
Author(s):  
Lydia Garms ◽  
Siaw-Lynn Ng ◽  
Elizabeth A. Quaglia ◽  
Giulia Traverso

When peers rate each other, they may rate inaccurately to boost their own reputation or unfairly lower another’s. This could be mitigated by having a reputation server incentivise accurate ratings with a reward. However, assigning rewards becomes challenging when ratings are anonymous, since the reputation server cannot tell which peers to reward for rating accurately. To address this, we propose an anonymous peer rating system in which users can be rewarded for accurate ratings, and we formally define its model and security requirements. In our system ratings are rewarded in batches, so that users claiming their rewards only reveal they authored one in this batch of ratings. To ensure the anonymity set of rewarded users is not reduced, we also split the reputation server into two entities, the Rewarder, who knows which ratings are rewarded, and the Reputation Holder, who knows which users were rewarded. We give a provably secure construction satisfying all the security properties required. For our construction we use a modification of a Direct Anonymous Attestation scheme to ensure that peers can prove their own reputation when rating others, and that multiple feedback on the same subject can be detected. We then use Linkable Ring Signatures to enable peers to be rewarded for their accurate ratings, while still ensuring that ratings are anonymous. Our work results in a system which allows accurate ratings to be rewarded, whilst still providing anonymity of ratings with respect to the central entities managing the system.


Entropy ◽  
2021 ◽  
Vol 23 (8) ◽  
pp. 980
Author(s):  
Huiwen Jia ◽  
Chunming Tang ◽  
Yanhua Zhang

Deniable ring signature can be regarded as group signature without group manager, in which a singer is capable of singing a message anonymously, but, if necessary, each ring member is allowed to confirm or disavowal its involvement in the signature via an interactive mechanism between the ring member and the verifier. This attractive feature makes the deniable ring signature find many applications in the real world. In this work, we propose an efficient scheme with signature size logarithmic to the cardinality of the ring. From a high level, we adapt Libert et al.’s zero-knowledge argument system (Eurocrypt 2016) to allow the prover to convince the verifier that its witness satisfies an additional condition. Then, using the Fait-Shamir transformation, we get a non-interactive deniable ring signature scheme that satisfies the anonymity, traceability, and non-frameability under the small integer solution assumption in the random oracle model.


2021 ◽  
Vol 2021 (3) ◽  
pp. 265-288
Author(s):  
Viktoria Ronge ◽  
Christoph Egger ◽  
Russell W. F. Lai ◽  
Dominique Schröder ◽  
Hoover H. F. Yin

Abstract A ring signature scheme allows the signer to sign on behalf of an ad hoc set of users, called a ring. The verifier can be convinced that a ring member signs, but cannot point to the exact signer. Ring signatures have become increasingly important today with their deployment in anonymous cryptocurrencies. Conventionally, it is implicitly assumed that all ring members are equally likely to be the signer. This assumption is generally false in reality, leading to various practical and devastating deanonymizing attacks in Monero, one of the largest anonymous cryptocurrencies. These attacks highlight the unsatisfactory situation that how a ring should be chosen is poorly understood. We propose an analytical model of ring samplers towards a deeper understanding of them through systematic studies. Our model helps to describe how anonymous a ring sampler is with respect to a given signer distribution as an information-theoretic measure. We show that this measure is robust – it only varies slightly when the signer distribution varies slightly. We then analyze three natural samplers – uniform, mimicking, and partitioning – under our model with respect to a family of signer distributions modeled after empirical Bitcoin data. We hope that our work paves the way towards researching ring samplers from a theoretical point of view.


Author(s):  
Hanwen Feng ◽  
Jianwei Liu ◽  
Dawei Li ◽  
Ya-Nan Li ◽  
Qianhong Wu

Author(s):  
Rohit Chatterjee ◽  
Sanjam Garg ◽  
Mohammad Hajiabadi ◽  
Dakshita Khurana ◽  
Xiao Liang ◽  
...  

2021 ◽  
pp. 363-381
Author(s):  
Alexander Munch-Hansen ◽  
Claudio Orlandi ◽  
Sophia Yakoubov

Sign in / Sign up

Export Citation Format

Share Document