Next Article in Journal
Two-Sample Tests Based on Data Depth
Next Article in Special Issue
An Efficient Virtual Machine Consolidation Algorithm for Cloud Computing
Previous Article in Journal
Harmonic Phasor Estimation Method Considering Dense Interharmonic Interference
Previous Article in Special Issue
A Textual Backdoor Defense Method Based on Deep Feature Classification
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Novel Linkable Ring Signature on Ideal Lattices

1
School of Cyberspace Security, Hangzhou Dianzi University, Hangzhou 310018, China
2
Department of Basic Science, Guizhou Industry Polytechnic College, Guiyang 550008, China
*
Author to whom correspondence should be addressed.
Entropy 2023, 25(2), 237; https://doi.org/10.3390/e25020237
Submission received: 5 December 2022 / Revised: 16 January 2023 / Accepted: 23 January 2023 / Published: 28 January 2023
(This article belongs to the Special Issue Information Security and Privacy: From IoT to IoV)

Abstract

:
In this paper, a novel linkable ring signature scheme is constructed. The hash value of the public key in the ring and the signer’s private key are based on random numbers. This setting makes it unnecessary to set the linkable label separately for our constructed scheme. When judging the linkability, it is necessary to determine whether the number of the intersections of the two sets reaches the threshold related to the number of the ring members. In addition, under the random oracle model, the unforgeability is reduced to the S V P γ problem. The anonymity is proved based on the definition of statistical distance and its properties.

1. Introduction

In 2001, Rivest et al. [1] proposed the concept of ring signature. In a ring signature, the signer chooses several other users’ public keys to form a set with his own public key. In the signature verification phase, the verifier can confirm that the signature is generated by one of the ring members, but the verifier cannot find the real signer. There are many signature schemes that extend the original ring signature scheme to special scenarios, such as the deniable ring signature scheme in [2,3], the identity-based ring signature scheme in [4,5,6,7,8,9], and the linkable ring signature scheme in [10,11,12,13]. Linkable ring signature was a special ring signature proposed by Liu et al. [11]. Linkable ring signature is suitable for many practical scenarios, such as e-cash and e-voting. The general ring signature is not suitable for electronic voting because it is difficult to determine whether the same voter has voted more than once. Linkable ring signature can solve this problem, and the verifier can detect whether the generated votes are from the same voter through the linkable label. In 2021, Tang et al. [14] constructed an identity-based linkable ring signature scheme on NTRU lattice. In 2022, Ye et al. [15] constructed a linkable ring signature scheme on NTRU lattice. In [10,11,12,13,14,15], the linkability of the each signature scheme were determined by generating tags.
The signature schemes were based on the discrete logarithm in [1,11,13,16] and the bilinear pair in [17,18,19]. There are also parts of the literature that are based on lattices [3,14,20,21,22,23,24,25,26]. Lyubshvsky gave a signature scheme and a new hash function for calculating the difficulty problem based on ideal lattices in [27]. In [23], the first ring signature scheme was constructed by using the scheme [27]. In [3], a ring signature scheme with deniable property was constructed based on [3,27].
Based on [11,23,24], the output of the hash function of the public key in the ring and the signer’s private key are used to selecte random numbers. We give a new general structure of linkability, and construct a linkable ring signature scheme on ideal lattices (LRS).

Contributions

• Replace the random number in the signature algorithm in [23] with the hash value of the public key in the ring and the private key. Our signature scheme (LRS) and the scheme in [23] have the same length of the public key, the secret key and the signature output, but our LRS is linkable.
• In [10,11,12,13,14,15,25,26], the linkable criterion was that the linkability label was the same. Unlike this, in our scheme, the linkability criterion is to determine the maximum number of the elements in the intersection of the two sets rather than the number of the ring members.

2. Preliminaries

2.1. Notations

The notations is in Table 1.

2.2. Hash Functions

Definition 1
([28]). For m Z + and D h D , let H ( D , D h , m ) = { h a ^ : a ^ D m } be the function family such that for any z ^ = ( z 1 , z 2 , , z m ) D h m , h a ^ ( z ^ ) = a ^ · z ^ = Σ i [ m ] a i z i D , where a ^ = ( a 1 , a 2 , , a m ) .
According to [28], for y ^ , y ^ D h m , c D and h H ( D , D h , m ) , then
h ( y ^ + y ^ ) = h ( y ^ ) + h ( y ^ ) ,
h ( c y ^ ) = c · h ( y ^ ) .
Definition 2
([28] Collision Problem). For m Z + , D h D and h H ( D , D h , m ) , the Collision Problem Col ( h , D h ) asks to find y ^ , y ^ D h m and y ^ y ^ such that h ( y ^ ) = h ( y ^ ) .
Definition 3
([28]). For γ > 1 , monic polynomial f and a lattice L corresponding to an ideal in the ring Z [ x ] / f , the f s v p γ problem asks to find g L such that g γ λ 1 ( L ) , where λ 1 is the length of the shortest nonzero vector on L .
In Theorem 3.1 of the literature [27], if f = x n + 1 (where n = 2 k , k Z + ), we can get the following theorem.
Theorem 1
([27]). Let D = Z p [ x ] / x n + 1 be a ring (where n = 2 k , k Z + ). Define the set D h = { y D : y d , d Z + } . Let H ( D , D h , m ) be a function family as in Definition 1 such that m > log p log 2 d and p 4 d m n 1.5 log n . If there is a polynomial-time algorithm that can solve Col ( h a ^ , D h ) for random h a ^ H ( D , D h , m ) with some non-negligible probability, then there is a polynomial-time algorithm that can solve ( x n + 1 ) S V P γ ( L ) for every lattice corresponding to an ideal in D , where γ = 16 d m n log 2 n .

2.3. Statistical Distance

Definition 4
([29]). Let X and X be two random variables over a countable set S. The statistical distance between X and X is defined by
Δ ( X , X ) = 1 2 x S | Pr [ X = x ] P r [ X = x ] | .

3. Framework and Security Model of LRS Scheme

Our LRS consists five probabilistic polynomial time (PPT) algorithms.
  • SetUp : Input the security parameter n, and output the public parameter P .
  • KeyGen : Input P , and output of a keypair ( p k , s k ) .
  • Sign : Input P , a singer’s ( p k , s k ) , a message μ and the ring P K ( p k P K ), and output a signature σ .
  • Verify : Input the signature σ , and output “1” or “0”.
  • Link : Input two valid signatures ( σ 1 , σ 2 ) , and output “1” or “0”.
The LRS is correct that the verification algorithm outputs “1” for the valid signature and “0” for the invalid signature.

Security Properties

The LRS satisfies the unforgeabilityy, anonymit and linkability which is similar to [11,13,23].
Definition 5
(Unforgeability). The LRS is unforgeable if there is no PPT A to win the following games with an advantage that cannot be ignored.
Setup : C calls LRS-SetUp to generate the parameters P and calls LRS-KeyGen to generate the keypair ( p k i , s k i ) , and sends the parameters P and all public keys p k i to A .
Query : the adversary A can perform polynomial Hash queries, Extract queries and Signature queries.
Forgery : the adversary A submits ( i * , P K , μ * , σ * ) , if the following conditions are true:
(1) 
A did not query the private key of p k i * ;
(2) 
A did not query ( p k i * , μ * ) ’s signature, then A won the game.
The advantage is defined as Adv A forge = P r [ LRS Verify ( i * , P K , μ * , σ * ) = 1 ] .
Definition 6
(Anonymity). The LRS scheme is said to be anonymous if there is no PPT A to win the following games with an advantage that cannot be ignored.
Setup : C calls LRS-SetUp to generate the parameters P and calls LRS-KeyGen to generate the keypair ( p k i , s k i ) , and sends P and all public keys p k i to A .
Query : the A performs a polynomially bounded number of Hash queries, Extract queries and Signature queries.
Challenge : C selects b { 0 , 1 } and calls LRS-Sign ( b , P K , s k i b , μ ) (where P K , s k i b and μ are corresponding to the ring, the private key and the message respectively) to generate the signature σ b , P K , s k i b , μ . A did not query ( b , P K , s k i b , μ ) ’s signature.
Guess : A outputs b as a guess of b. If b = b , then A wins the game.
The advantage is defined as Adv A anon = | P r [ b = b ] 1 2 | .
Definition 7
(Linkability). LRS scheme is said to be linkable if for PPT A to win the following games with an advantage that cannot be ignored.
Setup : C calls LRS-SetUp to generate the parameters P and calls LRS-KeyGen to generate teh keypair ( p k i , s k i ) , and sends P and all public keys p k i to A .
Query : the A performs a polynomially bounded number of Hash queries, Extract queries and Signature queries.
Challenge : C selects b { 0 , 1 } and calls LRS-Sign ( b , P K , s k i b , μ ) (where P K , s k i b and μ are corresponding to the ring, the private key and the message respectively) to generate the signature σ b , P K , s k i b , μ . A did not query ( b , P K , s k i b , μ ) ’s signature.
Guess : A outputs bit b as a guess of b. If b = b and b 1 b , then A wins the game.
The advantage is defined as Adv A link = | P r [ b = b b 1 b ] | .

4. Construction of Our LRS

The LRS consists of five PPT algorithms: ParamGen, KeyGen, Sign, Verify and Link. The parameter settings are as follows:
D: { f D : f m n 1.5 log n + n log n } .
D c : { f D : f 1 } .
D y : { f D : f m n 1.5 log n } .
G: { f D : f m n 1.5 log n n log n } .
H: { 0 , 1 } * G m .
H 1 : { 0 , 1 } * D y m .
H 2 : { 0 , 1 } * D c .
H : a family of hash function: D m D .

4.1. LRS-Setup

Step 1. Pick k Z + .
Step 2. Pick n = 2 λ , where λ Z + and λ > k . Let m = 3 log n .
Step 3. Pick p as a prime and p > n 4 , p 3 mod 8 .
Step 4. Pick h $ H .
Step 5. Output P = ( k , n , m , h ) .

4.2. LRS-KeyGen

Step 1. Pick s ^ $ D c m .
Step 2. Compute P = h ( s ^ ) .
Step 3. Output ( p k , s k ) = ( P , s ^ ) .

4.3. LRS-Sign

Input a message μ , a ring P K = { P i } i [ l ] D , a private key s ^ j associated to the public key P j P K , and do the following:
Step 1. For i [ l ] { j } , compute u ^ i = H ( P K { P i } , s ^ j ) .
Step 2. For i = j , compute u ^ j = H 1 ( P K { P j } , s ^ j ) .
Step 3. Compute R j = h ( u ^ j ) .
Step 4. Compute c j + 1 = H 2 ( μ , R j ) .
Step 5. Compute
R j + 1 = h ( u ^ j + 1 ) c j + 1 · P j + 1 c j + 2 = H 2 ( μ , R j + 1 ) R j + 2 = h ( u ^ j + 2 ) c j + 2 · P j + 2 c j + 3 = H 2 ( μ , R j + 2 ) R l 1 = h ( u ^ l 1 ) c l 1 · P l 1 c l = H 2 ( μ , R l 1 ) R l = h ( u ^ 1 ) c l · P l c 1 = H 2 ( μ , R l ) R 1 = h ( u ^ 1 ) c 1 · P l c 2 = H 2 ( μ , R 1 ) R j 1 = h ( u ^ j 1 ) c j 1 · P j 1 c j = H 2 ( μ , R j 1 )
Step 6. For i = j , compute z ^ j = u ^ j + c j s ^ . If z ^ j D y m does not hold, then go back to reselect public keys.
Step 7. For i [ l ] { j } , z ^ i = u ^ i .
Step 8. Output σ = ( z ^ 1 , z ^ 2 , , z ^ l , c l ) .

4.4. LRS-Verify

Input the message μ , the ring P K , the signature σ = ( z ^ 1 , z ^ 2 , , z ^ l , c l ) , and check the following steps:
Step 1. Compute
R l = h ( z ^ l ) c l · P l c l + 1 = H 2 ( μ , R l ) R l + 1 = h ( z ^ 1 ) c l + 1 · P 1 c l + 2 = H 2 ( μ , R l + 1 ) R 2 l 1 = h ( z ^ l 1 ) c 2 · P l 1 c 2 l = H 2 ( μ , R 2 l 1 )
Step 2. If c 2 l = c l , then output “1”, otherwise output “0”.

4.5. LRS-Link

Input two valid signatures σ 0 = ( z ^ 10 , z ^ 20 , , z ^ l 0 , c l 0 ) , σ 1 = ( z ^ 11 , z ^ 21 , , z ^ l 1 , c l 1 ) and do the following:
Step 1. If | { z ^ 10 , z ^ 20 , , z ^ l 0 } { z ^ 11 , z ^ 21 , , z ^ l 1 } | l 1 holds, then output “0”.
Step 2. Otherwise, output “1”.

4.6. LRS-Correctness

1.
From Corollary 6.2 of [27], we obtain that the probability of z ^ j G m is approximately 1 / e ;
2.
We need to show R j = h ( u ^ j ) = h ( z ^ j ) c j · P j . Since z ^ j = u ^ j + c j s ^ , we have R j = h ( u ^ j ) = h ( z ^ j c j s ^ ) = h ( z ^ j ) c j h ( s ^ ) = h ( z ^ j ) c j P j .

4.7. Construction of Our RS

By changing the first and second steps of the LRS-Sign, the following ring signature scheme (RS) can be obtained.
The parameter setting is the same as LRS
RS-Setup
This part is the same as LRS-Setup.
RS-KeyGen
This part is the same as LRS-KeyGen.
RS-Sign
Input μ , a ring P K = { P i } i [ l ] D , a private key s ^ j associated to P j P K , and do the following:
Step 1. For i [ l ] { j } , picks u ^ i $ D y m .
Step 2. For i = j , pick u ^ j $ G m .
Step 3. Compute R j = h ( u ^ j ) .
Step 4. Compute c j + 1 = H 2 ( μ , R j ) .
Step 5. Compute
R j + 1 = h ( u ^ j + 1 ) c j + 1 · P j + 1 c j + 2 = H 2 ( μ , R j + 1 ) R j + 2 = h ( u ^ j + 2 ) c j + 2 · P j + 2 c j + 3 = H 2 ( μ , R j + 2 ) R l 1 = h ( u ^ l 1 ) c l 1 · P l 1 c l = H 2 ( μ , R l 1 ) R l = h ( u ^ 1 ) c l · P l c 1 = H 2 ( μ , R l ) R 1 = h ( u ^ 1 ) c 1 · P l c 2 = H 2 ( μ , R 1 ) R j 1 = h ( u ^ j 1 ) c j 1 · P j 1 c j = H 2 ( μ , R j 1 )
Step 6. For i = j , compute z ^ j = u ^ j + c j s ^ . If z ^ j D y m does not hold, then go back to reselect public keys.
Step 7. For i [ l ] { j } , z ^ i = u ^ i
Step 8. Output σ = ( z ^ 1 , z ^ 2 , , z ^ l , c l ) .
RS-Vrify
This part is the same as LRS-Vrify.

5. Security Analysis

We will prove that our LRS satisfies unforgeability, anonymity and linkability.
Theorem 2
(Unforgeability). If there is a PPT algorithm A which can forge the LRS signature with probabilistic ϵ at most q times random oracle H. Then for h $ H ( D , m ) , there is a PPT algorithm B that outputs a solution to C o l ( h , D ) with probability at least
( ϵ 1 | D c | ) ( ε 1 | D c | q 1 | D c | ) 1 | D c | .
Proof of Theorem 2.
B gives an h H ( D , m ) , picks a secret key s ^ $ D c m and computes the public key P = h ( s ^ ) .
B creates two empty lists L 1 , L 2 to record the queries of adversary A .
Setup : Executing the LRS-Setup, B gives A the parameters P = ( k , n , m , h ) .
Query : For the ring P K = { P i } i [ l ] D , where P l = P , B performs the following operations:
Hash query:
1.
A sends message μ to B . For i [ l 1 ] , B picks y ^ i D y m and y ^ l G m . B queries L 1 and returns the same record if there is already the query;
2.
Otherwise, B picks c l D c and passes c l to A . B records
( μ , P K , ( y ^ 1 , y ^ 2 , , y ^ l ) , c l )
to L 1 .
Extract query:
1.
B queries L 2 first. If ( P l , s ^ i ) has already been queried, B returns ( P l , s ^ i ) ;
2.
Otherwise, B picks s ^ i D c m , and passes to A . B records ( P l , s ^ i ) to L 2 .
Sign query:
A sends message μ , the ring P K = { P i } i [ l ] D , where P l = P . B operates as follows:
1.
B checks L 1 . If ( μ , P K , ( y ^ 1 , y ^ 2 , , y ^ l ) , c l ) does not exist, go to Hash query and record ( μ , P K , ( y ^ 1 , y ^ 2 , , y ^ l ) , c l ) in L 1 .
2.
B checks L 2 . If ( P i , s ^ i ) does not exist, go to Extract query and record ( P i , s ^ i ) in L 2 .
3.
B checks L 1 and L 2 . B seeks the record ( μ , P , ( y ^ 1 , y ^ 2 , , y ^ l ) , c l ) in L 1 and the record ( P l , s ^ i ) in L 2 ;
4.
Let z ^ j = y ^ j ( j l ) , z ^ l = y ^ l + c l s ^ , B returns the signature ( z ^ 1 , z ^ 2 , , z ^ l , c l ) .
Forgery:
A sends a message μ * , the ring
P K * = { P i 1 * , P i 2 * , , P i l * } D
and forges signature ( z ^ 1 * , z ^ 2 * , , z ^ l * , c l * ) by the real signer P i l * to B , the following hold:
1.
A has not inquired the private key of the public key P i l * ;
2.
A has not inquired ( P K * , μ * ) ’s signature.
Suppose the signature ( z ^ 1 * , z ^ 2 * , , z ^ l * , c l * ) is legal signature of message μ * and P K * . B first queries L 1 to find ( μ * , P K * , ( y ^ 1 * , y ^ 2 * , , y ^ l * ) , c l * ) and queries L 2 to find ( P i l * , s ^ i l * ) . If ( μ * , P K * , ( y ^ 1 * , y ^ 2 * , , y ^ l * ) , c l * ) is not in L 1 , the game ends. Otherwise, since ( z ^ 1 * , z ^ 2 * , , z ^ l * , c l * ) can pass the verification, we obtain
h ( y ^ l * ) = h ( z ^ l * c l * s ^ i l * ) = h ( z ^ l * ) c l * P i l * .
B answers A ’s query again and answers all queries consistently except Hash returned by the c l query. By Lemma 3.1 in [30], A produces another forged signature ( z ^ 1 , z ^ 2 , , z ^ l , c l ) , we obtain
h ( y ^ l * ) = h ( z ^ l c l s ^ i l * ) = h ( z ^ l ) c l P i l * .
From (1) and (2), we obtain h ( z ^ l * c l * s ^ i l * ) = h ( z ^ l c l s ^ i l * ) . If z ^ l * c l * s ^ i l * z ^ l c l s ^ i l * , since z ^ l * c l * s ^ i l * , z ^ l c l s ^ i l * D y m , we solved the problem C o l ( h , D ) .
B extracts the secret key s ^ of P l , and lets z i = y ^ i * (if i l ), z ^ l = y ^ l * + c l s ^ . It is easy to see that ( z ^ 1 , z ^ 2 , , z ^ l , c l ) can pass the verification, so
h ( y ^ l * ) = h ( z ^ l c l * s ^ ) = h ( z ^ l ) c l * P i l * .
B continues the calculation. Let z i = y ^ i * (if i l ), z ^ l = y ^ l * + c l s ^ . We will obtain ( z ^ 1 , z ^ 2 , , z ^ l , c l ) can pass the verification, so
h ( y ^ l * ) = h ( z ^ l c l s ^ ) = h ( z ^ l ) c l P i l * .
From (1) and (3), we obtain h ( z ^ l * ) = h ( z ^ l ) . If z ^ l * z ^ l , since z ^ l * , z ^ l G m , we solved the problem C o l ( h , D ) .
From (2) and (4), we obtain h ( z ^ l ) = h ( z ^ l ) . If z ^ l z ^ l , since z ^ l , z ^ l G m , we also solved the problem C o l ( h , D ) .
If z ^ l * c l * s ^ i l * = z ^ l c l s ^ i l * , z ^ l * = z ^ l , z ^ l = z ^ l , from (3) and (4), we obtain h ( z ^ l * c l * s ^ ) = h ( z ^ l c l s ^ ) . As discussed in Theorem 6.6 in [27], we can get z ^ l * c l * s ^ z ^ l c l s ^ .
If
z ^ l * c l * s ^ = z ^ l c l s ^ ,
from (5) and z ^ l * c l * s ^ i l * = z ^ l c l s ^ i l * , we obtain
( s ^ i l * s ^ ) ( c l * c l ) = 0 .
Since s ^ i l * 1 , s ^ 1 , c l * 1 , c l 1 , we obtain s ^ i l * s ^ 2 , c l * c l 2 , so ( s ^ i l * s ^ ) ( c l * c l ) 4 n .
Since p > n 4 , 4 n p 2 , so the product ( s ^ i l * s ^ ) ( c l * c l ) is 0 in the ring Z p [ x ] / x n + 1 , it also must be 0 in the ring Z p [ x ] / x n + 1 . Because x n + 1 is irreducible over the integers, Z p [ x ] / x n + 1 is an integral domain, therefore either s ^ i l * s ^ = 0 or c l * c l = 0 . Since c l * c l and s ^ i l * s ^ , so
z ^ l * c l * s ^ z ^ l c l s ^ .
Thus the problem C o l ( h , D ) was solved.
Suppose the probability that B can successfully solve C o l ( h , D ) is ϵ .
When ( z ^ 1 * , z ^ 2 * , , z ^ l * , c l * ) is not in L 1 , the probability that c l * passing the LRS-verify is 1 | D c | .
By Lemma 3.1 in [30], we get that the probability of Equation (2) is
( ϵ 1 | D c | ) ( ε 1 | D c | q 1 | D c | ) .
From the above analysis, we can see that
ε ( ϵ 1 | D c | ) ( ε 1 | D c | q 1 | D c | ) 1 | D c | .
From Theorem 1, we obtain that C o l ( h , D ) is based on solving ( x n + 1 ) S v p γ ( L ) (where γ = O ˜ ( n 3 ) ) for every lattice L corresponding to an ideal D . □
Theorem 3
(Anonymity). For b { 0 , 1 } , σ b , P K , s k i b , μ are the outputs of the algorithm LRS-Sign ( b , P K , s k i b , μ ) , where P K , s k i b and μ are corresponding to the ring, the private key and the message respectively. For any PPT adversary, when s k i 0 and s k i 1 are unknown, then
Δ ( σ 0 , P , s k i b , μ , σ 1 , P , s k i b , μ ) = 0 .
Therefore, LRS is anonymous.
Proof of Theorem 3.
Setup : This part is the same as in Theorem 2.
Query : This part is the same as Theorem 2.
Challenge : C selects the message μ , keypair ( p k i b , s k i b ) , the ring P K and p k i b P K , then randomly selects b { 0 , 1 } and calls LRS-Sign ( b , P K , s k i b , μ ) to generate the signature σ b , P K , s k i b , μ .
Guess : A outputs b .
Suppose the signature with private key s k i 0 outputs
σ 0 , P , s k i 0 , μ = ( z ^ 10 , z ^ 20 , , z ^ l 0 , c l 0 ) ,
the signature with private key s k i 1 outputs
σ 1 , P , s k i 1 , μ = ( z ^ 11 , z ^ 21 , , z ^ l 1 , c l 1 ) .
The following only need to prove that σ 0 , P , s k i 0 , μ and σ 1 , P , s k i 1 , μ are statistically indistinguishable.
From Proposition 8.9, 8.10 of [29] and trigonometric inequality, we can get
Δ ( σ 0 , P , s k i 0 , μ , σ 1 , P , s k i 1 , μ ) = Δ ( ( z ^ 10 , z ^ 20 , , z ^ l 0 , c l 0 ) , ( z ^ 11 , z ^ 21 , , z ^ l 1 , c l 1 ) ) Δ ( ( P 1 , P 2 , , P l , s k i 0 ) , ( P 1 , P 2 , , P l , s k i 1 ) ) Δ ( s k i 0 , s k i 1 ) = 1 2 a ^ D c m | P r [ s k i 0 = a ^ ] P r [ s k i 1 = a ^ ] | = 1 2 a ^ D c m | 1 | D c m | 1 | D c m | | = 0 .
Theorem 4
(Linkability). If H is collision resistant and the number of ring members is not less than three, then the LRS signature scheme is linkable.
Proof of Theorem 4.
Setup : This part is the same as in Theorem 2.
Query : This part is the same as Theorem 2.
Challenge :
1.
C hands a message μ and uses the LRS-KeyGen to generate key pair
( P k 0 , s ^ k 0 ) , ( P k 1 , s ^ k 1 ) .
2.
C picks the ring P K = { P i } i [ l ] and { P k 0 , P k 1 } P K . C calls LRS-Sign to generate the signatures σ 0 = ( z ^ 10 , z ^ 20 , , z ^ l 0 , c l 0 ) and σ 1 = ( z ^ 11 , z ^ 21 , , z ^ l 1 , c l 1 ) .
3.
C picks b { 0 , 1 } , then reselects μ * and uses the ring P K = { P i } i [ l ] to call the LRS-KeyGen to generate the signature σ b = ( z ^ 1 b , z ^ 2 b , , z ^ l b , c l b ) . C sends σ b to A .
Guess : A outputs bit b .
A decides which of
| { z ^ 10 , z ^ 20 , , z ^ l 0 } { z ^ 1 b , z ^ 2 b , , z ^ l b } | l 1
and
| { z ^ 11 , z ^ 21 , , z ^ l 1 } { z ^ 1 b , z ^ 2 b , , z ^ l b } | l 1
holds. If the first is true, output b = 0 , if the second is true, output b = 1 .
Next, we will discuss it in two ways.
1.
When s ^ k b = s ^ k 0 , because the ring P K = { P i } i [ l ] is the same and the calculated u ^ i is the same, there is at most one output z ^ i of the signature output which is different from the real signer’s subscript, so there are identical z ^ i at least l 1 . That is, when the signature is signed by the same private key for different messages, it can be completely determined.
2.
when s ^ k b s ^ k 0 , because the ring P K = { P i } i [ l ] is the same and H is strong anti-collision, when calculating u ^ i = H ( P K { P i } , s ^ j ) , the probability that the hash values u ^ i = H ( P K { P i } , s ^ k b ) and u ^ i = H ( P K P i , s ^ k 0 ) are equal can be negligible. Therefore, only one probability is negligible at most with the same output value as the real signer subscript.
Since there are at least three ring members and at least two z ^ i ’s are not the same, when the signature is not the same signer, it can be determined with overwhelming probability.

6. Efficiency Analysis

In Table 2, we set θ = m n 1.5 log n n log n and l is the number of ring members. From Table 2, we may conclude that the public key, secret key and signature sizes of our scheme are equal to the scheme in [23], the size of the signature is smaller than the scheme in [3], and the size of the signature is larger than the scheme in [15].
In Table 3, m is the number of components of a polynomial vector and l is the number of ring members. When calculating the time complexity, some lightweight operations (hash function and random number selecting) are not taken into account. It mainly calculates the time cost of polynomial multiplication ( T M u l ) and polynomial inversion ( T I n v ). The runtime of the discrete Gaussian sampling algorithm, the rejection sampling algorithm, the trapdoor generation algorithm and the SamplePre algorithm [15] are represented by T S d , T R s , T T r a p and T S a m , respectively. In [15], T T r a p , T S a m , T S d and T R s are used for keypair and the signature. From Table 3, we may conclude that the signature cost and the verification cost in our scheme are smaller than the scheme in [3], and the keypair cost is smaller than the scheme in [3,23].
Table 4 shows the comparison of our signature scheme with the other four schemes in terms of their functionality. The deniable ring signature can prove that the ring member has not signed the signature when necessary. The linkable ring signature can determine whether two signatures are those of the same signer in the ring member. Both the deniable ring signature and the linkable ring signature are ring signatures with special properties, which can be applied to special real situations. From Table 4, we may conclude that LRS and YQ [15] are linkable and secure in case of a quantum attack.

7. Conclusions

In this paper, the LRS is constructed based on the S V P γ ( L ) problem. In LRS, the linkable label is embedded into the randomly selected vector of the signature process in the constructed signature scheme in [23], which means that although the signature output form of our scheme is the same as in the scheme in [23], our scheme is linkable. In the future, we hope to construct a linkable and deniable ring signature scheme.

Author Contributions

Writing, editing, original draft, methodology and formal analysis, C.C.; Reviewing, revising and innovative ideas, L.Y.; Reviewing, editing and formal analysis, G.H. All authors have read and agreed to the published version of the manuscript.

Funding

This research is partially supported by the National Natural Science Foundation of China (No.61772166) and the Key Program of the Natural Science Foundation of Zhejiang Province of China (No. LZ17F020002).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Rivest, R.L.; Shamir, A. How to leak a secret. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security; Springer: Berlin/Heidelberg, Germany, 2001; pp. 552–565. [Google Scholar]
  2. Komano, Y.; Ohta, K.; Shimbo, A.; Kawamura, S.I. Toward the fair anonymous signatures: Deniable ring signatures. In Proceedings of the Cryptographers’ Track at the RSA Conference; Springer: Berlin/Heidelberg, Germany, 2006; pp. 174–191. [Google Scholar]
  3. Gao, W.; Chen, L.; Hu, Y.; Newton, C.J.; Wang, B.; Chen, J. Lattice-based deniable ring signatures. Int. J. Inf. Secur. 2019, 18, 355–370. [Google Scholar] [CrossRef]
  4. Zhang, F.; Kim, K. Efficient id-based blind signature and proxy signature from bilinear pairings. In Proceedings of the Australasian Conference on Information Security and Privacy; Springer: Berlin/Heidelberg, Germany, 2003; pp. 312–323. [Google Scholar]
  5. Herranz, J.; Sáez, G. New identity-based ring signature schemes. In Proceedings of the International Conference on Information and Communications Security; Springer: Berlin/Heidelberg, Germany, 2004; pp. 27–39. [Google Scholar]
  6. Xu, F.; Lv, X. A new identity-based threshold ring signature scheme. In Proceedings of the 2011 IEEE International Conference on Systems, Man, and Cybernetics, Anchorage, AK, USA, 9–12 October 2011; pp. 2646–2651. [Google Scholar]
  7. Deng, L.; Zeng, J. Two new identity-based threshold ring signature schemes. Theor. Comput. Sci. 2014, 535, 38–45. [Google Scholar] [CrossRef]
  8. Jia, X.; He, D.; Xu, Z.; Liu, Q. An efficient identity-based ring signature over a lattice (in chinese). J. Cryptologic Res. 2017, 4, 392–404. [Google Scholar]
  9. Deng, L.; Jiang, Y.; Ning, B. Identity-based linkable ring signature scheme. IEEE Access 2019, 7, 153969–153976. [Google Scholar] [CrossRef]
  10. El Kaafarani, A.; Chen, L.; Ghadafi, E.; Davenport, J. Attributebased signatures with user-controlled linkability. In Proceedings of the International Conference on Cryptology and Network Security; Springer: Berlin/Heidelberg, Germany, 2014; pp. 256–259. [Google Scholar]
  11. Liu, J.K.; Wei, V.K.; Wong, D.S. Linkable spontaneous anonymous group signature for ad hoc groups. In Proceedings of the Australasian Conference on Information Security and Privacy; Springer: Berlin/Heidelberg, Germany, 2004; pp. 325–335. [Google Scholar]
  12. Au, M.H.; Chow, S.S.; Susilo, W.; Tsang, P.P. Short linkable ring signatures revisited. In Proceedings of the European Public Key Infrastructure Workshop; Springer: Berlin/Heidelberg, Germany, 2006; pp. 101–115. [Google Scholar]
  13. Noether, S.; Mackenzie, A. Ring confidential transactions. Ledger 2016, 1, 1–18. [Google Scholar] [CrossRef]
  14. Tang, Y.; Xia, F.; Ye, Q.; Wang, M.; Mu, R.; Zhang, X. Identity-based Linkable Ring Signature on NTRU Lattice. Secur. Commun. Netw. 2021, 2021, 9992414. [Google Scholar] [CrossRef]
  15. Ye, Q.; Wang, M.; Meng, H. Efficient Linkable Ring Signature Scheme over NTRU Lattice with Unconditional Anonymity. Comput. Intell. Neurosci. 2022, 2022, 8431874. [Google Scholar] [CrossRef] [PubMed]
  16. Herranz, J.; Sáez, G. Forking lemmas for ring signature schemes. In Proceedings of the International Conference on Cryptology in India; Springer: Berlin/Heidelberg, Germany, 2003; pp. 266–279. [Google Scholar]
  17. Shacham, H.; Waters, B. Efficient ring signatures without random oracles. In Proceedings of the International Workshop on Public Key Cryptography; Springer: Berlin/Heidelberg, Germany, 2007; pp. 166–180. [Google Scholar]
  18. Zhang, F.; Safavi-Naini, R.; Susilo, W. An efficient signature scheme from bilinear pairings and its applications. In Proceedings of the International Workshop on Public Key Cryptography; Springer: Berlin/Heidelberg, Germany, 2004; pp. 277–290. [Google Scholar]
  19. Islam, S.K.H.; Das, A.K.; Khan, M.K. Design of a provably secure identity-based digital multi-signature scheme using biometrics and fuzzy extractor. Secur. Commun. Netw. 2016, 9, 3229–3238. [Google Scholar] [CrossRef] [Green Version]
  20. Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing; Association for Computing Machinery: New York, NY, USA, 2008; pp. 197–206. [Google Scholar]
  21. Kawachi, A.; Tanaka, K.; Xagawa, K. Concurrently secure identification schemes based on the worst-case hardness of lattice problems. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security; Springer: Berlin/Heidelberg, Germany, 2004; pp. 372–389. [Google Scholar]
  22. Cayrel, P.L.; Lindner, R.; Ru¨ckert, M.; Silva, R. A lattice-based threshold ring signature scheme. In Proceedings of the International Conference on Cryptology and Information Security in Latin America; Springer: Berlin/Heidelberg, Germany, 2010; pp. 255–272. [Google Scholar]
  23. Melchor, C.A.; Bettaieb, S.; Boyen, X.; Fousse, L. Adapting lyubashevsky’s signature schemes to the ring signature setting. In Proceedings of the International Conference on Cryptology in Africa; Springer: Berlin/Heidelberg, Germany, 2013; pp. 1–25. [Google Scholar]
  24. Lyubashevsky, V. Fiat-shamir with aborts: Applications to lattice and factoring-based signatures. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security; Springer: Berlin/Heidelberg, Germany, 2009; pp. 598–616. [Google Scholar]
  25. Torres, W.A.A.; Steinfeld, R.; Sakzad, A.; Liu, J.K. Post-quantum onetime linkable ring signature and application to ring confidential transactions in blockchain (lattice ringct v1.0). In Proceedings of the Australasian Conference on Information Security and Privacy; Springer: Berlin/Heidelberg, Germany, 2018; pp. 558–576. [Google Scholar]
  26. Baum, C.; Lin, H.; Oechsner, S. Towards practical lattice-based one-time linkable ring signatures. In Proceedings of the International Conference on Information and Communications Security; Springer: Berlin/Heidelberg, Germany, 2018; pp. 303–322. [Google Scholar]
  27. Lyubashevsky, V. Towards Practical Lattice-Based Cryptography. Ph.D. Thesis, University of California, San Diego, CA, USA, 2008. [Google Scholar]
  28. Lyubashevsky, V.; Micciancio, D. Generalized compact knapsacks are collision resistant. In Proceedings of the International Colloquium on Automata, Languages, and Programming; Springer: Berlin/Heidelberg, Germany, 2006; pp. 144–155. [Google Scholar]
  29. Micciancio, D.; Goldwasser, S. Complexity of Lattice Problems: A Cryptographic Perspective; The Kluwer International Series in Engineering and Computer Science; Springer: Berlin/Heidelberg, Germany, 2002; Volume 671. [Google Scholar]
  30. Bellare, M.; Neven, G. Multi-signatures in the plain public-key model and a general forking lemma. In Proceedings of the 13th ACM Conference on Computer and Communications Security, Association for Computing Machinery; Association for Computing Machinery: New York, NY, USA, 2006; pp. 390–399. [Google Scholar]
Table 1. Notations.
Table 1. Notations.
SymbolDescription
| S | If S = { s 1 , s 2 , , s n } , then | S | = n .
[ i ] { 1 , 2 , , i } .
x $ S x is a uniformly random sample from the set S.
Z p Z / p Z .
D { a Z p [ x ] / x n + 1 : a = i = 0 n 1 a i x i , a i { p 1 2 , , p 1 2 } } .
L the ideal lattice.
a a = m a x i ( a i ) , where a = i = 0 n a i x i Z [ x ] .
a ^ a ^ = ( a 1 , a 2 , , a m ) ( Z [ x ] ) m .
a ^ a ^ = m a x i a i , where a i Z [ x ] .
Table 2. Communication overhead comparison (in bits).
Table 2. Communication overhead comparison (in bits).
SchemePublic KeySecret KeySignature
GW [3] m n log p 2 m n log p 2 m n log θ + 2 l n + ( m + 1 ) n log p
AM [15] n log p 2 n log p n l log p
AM [23] m n log p 2 m n log p 2 m n log θ + 2 n
RS m n log p 2 m n log p 2 m n log θ + 2 n
LRS m n log p 2 m n log p 2 m n log θ + 2 n
Table 3. Comparison of time costs.
Table 3. Comparison of time costs.
SchemeKeypairSignatureVerification
GW [3] ( 2 m 1 ) T M u l + T I n v ( 2 l + 4 m + 3 l 2 ) T M u l ( 2 l m + 3 ) T M u l
YQ [15] T M u l + T T r a p + T S a m l T M u l + 2 T S d + 2 T R s l T M u l
AM [23] ( 2 m 1 ) T M u l + T I n v ( l m + m ) T M u l ( l m + 1 ) T M u l
RS m T M u l ( l m + m + l 1 ) T M u l ( l m + l ) T M u l
LRS m T M u l ( l m + m + l 1 ) T M u l ( l m + l ) T M u l
Table 4. Comparison of functionality.
Table 4. Comparison of functionality.
SchemeQuantum-ResistanceDeniabilityLinkability
LJ [11]NoNoYes
GW [3]YesYesNo
YQ [15]YesNoYes
AM [23]YesNoNo
RSYesNoNo
LRSYesNoYes
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Cao, C.; You, L.; Hu, G. A Novel Linkable Ring Signature on Ideal Lattices. Entropy 2023, 25, 237. https://doi.org/10.3390/e25020237

AMA Style

Cao C, You L, Hu G. A Novel Linkable Ring Signature on Ideal Lattices. Entropy. 2023; 25(2):237. https://doi.org/10.3390/e25020237

Chicago/Turabian Style

Cao, Chengtang, Lin You, and Gengran Hu. 2023. "A Novel Linkable Ring Signature on Ideal Lattices" Entropy 25, no. 2: 237. https://doi.org/10.3390/e25020237

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop