Jump to content

Ring signature: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Hannasnow (talk | contribs)
Category:Digital signature schemes
m Journal cites, Added 2 dois to journal cites using AWB (10870)
Line 15: Line 15:


*Threshold ring signatures.<ref>{{cite journal|last1=E. Bresson|last2=J. Stern|last3=M. Szydlo|title=Threshold ring signatures and applications to ad-hocgroups|journal=Advances in Cryptology: Crypto 2002|date=2002|pages=465–480|url=http://www.di.ens.fr/~bresson/papers/BreSteSzy02.pdf}}</ref> Unlike standart "''t''-out-of-''n''" [[Threshold cryptosystem|threshold signature]], where ''t'' of ''n'' users should collaborate to decrypt a message, this variant of a ring signature requires ''t'' users to cooperate in the signing [[Cryptographic protocol|protocol]]. Namely, parties (''l''<sub>1</sub>,''l''<sub>2</sub>, ... , ''l''<sub>''t''</sub>) can compute a (''t'',''n'')-ring signature σ on a message ''m'', on input (''m'', ''SK''<sub>''l''<sub>1</sub></sub>,''SK''<sub>''l''<sub>2</sub></sub>, ... , ''SK''<sub>''l''<sub>''t''</sub></sub>, ''PK''<sub>1</sub>, ... , ''PK''<sub>''n''</sub>).
*Threshold ring signatures.<ref>{{cite journal|last1=E. Bresson|last2=J. Stern|last3=M. Szydlo|title=Threshold ring signatures and applications to ad-hocgroups|journal=Advances in Cryptology: Crypto 2002|date=2002|pages=465–480|url=http://www.di.ens.fr/~bresson/papers/BreSteSzy02.pdf}}</ref> Unlike standart "''t''-out-of-''n''" [[Threshold cryptosystem|threshold signature]], where ''t'' of ''n'' users should collaborate to decrypt a message, this variant of a ring signature requires ''t'' users to cooperate in the signing [[Cryptographic protocol|protocol]]. Namely, parties (''l''<sub>1</sub>,''l''<sub>2</sub>, ... , ''l''<sub>''t''</sub>) can compute a (''t'',''n'')-ring signature σ on a message ''m'', on input (''m'', ''SK''<sub>''l''<sub>1</sub></sub>,''SK''<sub>''l''<sub>2</sub></sub>, ... , ''SK''<sub>''l''<sub>''t''</sub></sub>, ''PK''<sub>1</sub>, ... , ''PK''<sub>''n''</sub>).
*Linkable ring signatures.<ref>{{cite journal|last1=Liu|first1=Joseph K.|last2=Wong|first2=Duncan S.|title=Linkable ring signatures: Security models and new schemes|journal=ICCSA|date=2005|volume=2|pages=614–623}}</ref> The property of linkability allows to determine whether any two signatures have been produced by the same member (under the same private key). The identity of the signer is nevertheless preserved. One of the possible applications can be an offline [[E-cash|e-cash system]].
*Linkable ring signatures.<ref>{{cite journal|last1=Liu|first1=Joseph K.|last2=Wong|first2=Duncan S.|title=Linkable ring signatures: Security models and new schemes|journal=ICCSA|date=2005|volume=2|pages=614–623|doi=10.1007/11424826_65}}</ref> The property of linkability allows to determine whether any two signatures have been produced by the same member (under the same private key). The identity of the signer is nevertheless preserved. One of the possible applications can be an offline [[E-cash|e-cash system]].
*Traceable ring signature.<ref name="FS07">{{cite journal|last1=Fujisaki|first1=Eiichiro|last2=Suzuki|first2=Koutarou|title=Traceable Ring Signature|journal=Public Key Cryptography|date=2007|pages=181–200}}</ref> In addition to the previous scheme the public key of the signer is revealed (if he issued more than one signatures under the same private key). An [[E-voting|e-voting system]] can be implemented using this protocol.
*Traceable ring signature.<ref name="FS07">{{cite journal|last1=Fujisaki|first1=Eiichiro|last2=Suzuki|first2=Koutarou|title=Traceable Ring Signature|journal=Public Key Cryptography|date=2007|pages=181–200}}</ref> In addition to the previous scheme the public key of the signer is revealed (if he issued more than one signatures under the same private key). An [[E-voting|e-voting system]] can be implemented using this protocol.


Line 22: Line 22:
Most of the proposed algorithms have [[Big O notation|asymptotic]] output size <math>O(n)</math>, i.e. the size of the resulting signature increases linearly with the size of input (amount of public keys). That means that such schemes are impracticable for real use cases with sufficiently large <math>n</math> (for example, an e-voting with millions of participants). But for some application with relatively small [[median]] input size such estimate may be acceptable. [[CryptoNote]] implements <math>O(n)</math> ring signature scheme by Fujisaki and Suzuki<ref name="FS07" /> in p2p payments to archieve sender's untraceability.
Most of the proposed algorithms have [[Big O notation|asymptotic]] output size <math>O(n)</math>, i.e. the size of the resulting signature increases linearly with the size of input (amount of public keys). That means that such schemes are impracticable for real use cases with sufficiently large <math>n</math> (for example, an e-voting with millions of participants). But for some application with relatively small [[median]] input size such estimate may be acceptable. [[CryptoNote]] implements <math>O(n)</math> ring signature scheme by Fujisaki and Suzuki<ref name="FS07" /> in p2p payments to archieve sender's untraceability.


More efficient algorithms have appeared recently. There are schemes with the sublinear size of the signature,<ref>{{cite journal|last1=Fujisaki|first1=Eiichiro|title=Sub-linear size traceable ring signatures without random oracles|journal=CTRSA|date=2011|pages=393–415}}</ref> as well as with constant size.<ref>{{cite journal|last1=Au|first1=Man Ho|last2=Liu|first2=Joseph K.|last3=Susilo|first3=Willy|last4=Yuen|first4=Tsz Hon|title=Constant-Size ID-Based Linkable and Revocable-iff-Linked Ring Signature|journal=Lecture Notes in Computer Science|date=2006|volume=4329|pages=364–378}}</ref>
More efficient algorithms have appeared recently. There are schemes with the sublinear size of the signature,<ref>{{cite journal|last1=Fujisaki|first1=Eiichiro|title=Sub-linear size traceable ring signatures without random oracles|journal=CTRSA|date=2011|pages=393–415}}</ref> as well as with constant size.<ref>{{cite journal|last1=Au|first1=Man Ho|last2=Liu|first2=Joseph K.|last3=Susilo|first3=Willy|last4=Yuen|first4=Tsz Hon|title=Constant-Size ID-Based Linkable and Revocable-iff-Linked Ring Signature|journal=Lecture Notes in Computer Science|date=2006|volume=4329|pages=364–378|doi=10.1007/11941378_26}}</ref>


==Implementation==
==Implementation==

Revision as of 21:07, 3 April 2015

In cryptography, a ring signature is a type of digital signature that can be performed by any member of a group of users that each have keys. Therefore, a message signed with a ring signature is endorsed by someone in a particular group of people. One of the security properties of a ring signature is that it should be computationally infeasible to determine which of the group members' keys was used to produce the signature. Ring signatures are similar to group signatures but differ in two key ways: first, there is no way to revoke the anonymity of an individual signature, and second, any group of users can be used as a group without additional setup. Ring signatures were invented by Ron Rivest, Adi Shamir, and Yael Tauman, and introduced at ASIACRYPT in 2001.[1] The name "ring signature" comes from the ring-like structure of the signature algorithm.

Definition

Suppose that a group of entities each have public/private key pairs, (PK1, SK1), (PK2, SK2), ... ,(PKn, SKn). Party i can compute a ring signature σ on a message m, on input (m, SKi, PK1, ... , PKn). Anyone can check the validity of a ring signature given σ, m, and the public keys involved, PK1, ... , PKn. If a ring signature is properly computed, it should pass the check. On the other hand, it should be hard for anyone to create a valid ring signature on any message for any group without knowing any of the secret keys for that group.[2]

Applications and modifications

In the original paper, Rivest, Shamir, and Tauman described ring signatures as a way to leak a secret. For instance, a ring signature could be used to provide an anonymous signature from "a high-ranking White House official", without revealing which official signed the message. Ring signatures are right for this application because the anonymity of a ring signature cannot be revoked, and because the group for a ring signature can be improvised.

Another application, also described in the original paper, is for deniable signatures. A ring signature where the group is the sender and the recipient of a message will only seem to be a signature of the sender to the recipient: anyone else will be unsure whether the recipient or the sender was the actual signer. Thus, such a signature is convincing, but cannot be transferred beyond its intended recipient.

There were various works, introducing new features and based on different assumptions:

  • Threshold ring signatures.[3] Unlike standart "t-out-of-n" threshold signature, where t of n users should collaborate to decrypt a message, this variant of a ring signature requires t users to cooperate in the signing protocol. Namely, parties (l1,l2, ... , lt) can compute a (t,n)-ring signature σ on a message m, on input (m, SKl1,SKl2, ... , SKlt, PK1, ... , PKn).
  • Linkable ring signatures.[4] The property of linkability allows to determine whether any two signatures have been produced by the same member (under the same private key). The identity of the signer is nevertheless preserved. One of the possible applications can be an offline e-cash system.
  • Traceable ring signature.[5] In addition to the previous scheme the public key of the signer is revealed (if he issued more than one signatures under the same private key). An e-voting system can be implemented using this protocol.

Efficiency

Most of the proposed algorithms have asymptotic output size , i.e. the size of the resulting signature increases linearly with the size of input (amount of public keys). That means that such schemes are impracticable for real use cases with sufficiently large (for example, an e-voting with millions of participants). But for some application with relatively small median input size such estimate may be acceptable. CryptoNote implements ring signature scheme by Fujisaki and Suzuki[5] in p2p payments to archieve sender's untraceability.

More efficient algorithms have appeared recently. There are schemes with the sublinear size of the signature,[6] as well as with constant size.[7]

Implementation

Here is a Python implementation of the original paper using RSA.

import os, hashlib, random, Crypto.PublicKey.RSA

class ring:
    def __init__(self, k, L=1024):
        self.k = k
        self.l = L
        self.n = len(k)
        self.q = 1 << (L - 1)

    def sign(self, m, z):
        self.permut(m)
        s = [None] * self.n
        u = random.randint(0, self.q)
        c = v = self.E(u) 
        for i in (range(z+1, self.n) + range(z)):
            s[i] = random.randint(0, self.q)
            e = self.g(s[i], self.k[i].e, self.k[i].n)
            v = self.E(v^e) 
            if (i+1) % self.n == 0:
                c = v
        s[z] = self.g(v^u, self.k[z].d, self.k[z].n)
        return [c] + s

    def verify(self, m, X):
        self.permut(m)
        def _f(i):
            return self.g(X[i+1], self.k[i].e, self.k[i].n)
        y = map(_f, range(len(X)-1))
        def _g(x, i):
            return self.E(x^y[i])
        r = reduce(_g, range(self.n), X[0])
        return r == X[0]

    def permut(self, m):
        self.p = int(hashlib.sha1('%s' % m).hexdigest(),16)

    def E(self, x): 
        msg = '%s%s' % (x, self.p)
        return int(hashlib.sha1(msg).hexdigest(), 16)

    def g(self, x, e, n):
        q, r = divmod(x, n)
        if ((q + 1) * n) <= ((1 << self.l) - 1):
            rslt = q * n + pow(r, e, n)
        else:
            rslt = x
        return rslt

To sign and verify 2 messages in a ring of 4 users:

size = 4
msg1, msg2 = 'hello', 'world!'

def _rn(_):
  return Crypto.PublicKey.RSA.generate(1024, os.urandom)

key = map(_rn, range(size))
r = ring(key)
for i in range(size):
    s1 = r.sign(msg1, i)
    s2 = r.sign(msg2, i)
    assert r.verify(msg1, s1) and r.verify(msg2, s2) and not r.verify(msg1, s2)

Crypto-currencies

The CryptoNote technology uses ring signatures.[8] It was first implemented by Bytecoin (BCN) in July 2012.[9]

References

  1. ^ How to leak a secret, Ron Rivest, Adi Shamir, and Yael Tauman, ASIACRYPT 2001.
  2. ^ Debnath, Ashmita; Singaravelu, Pradheepkumar; Verma, Shekhar (19 December 2012). "Efficient spatial privacy preserving scheme for sensor network". Central European Journal of Engineering. 3 (1): 1–10. doi:10.2478/s13531-012-0048-7.
  3. ^ E. Bresson; J. Stern; M. Szydlo (2002). "Threshold ring signatures and applications to ad-hocgroups" (PDF). Advances in Cryptology: Crypto 2002: 465–480.
  4. ^ Liu, Joseph K.; Wong, Duncan S. (2005). "Linkable ring signatures: Security models and new schemes". ICCSA. 2: 614–623. doi:10.1007/11424826_65.
  5. ^ a b Fujisaki, Eiichiro; Suzuki, Koutarou (2007). "Traceable Ring Signature". Public Key Cryptography: 181–200.
  6. ^ Fujisaki, Eiichiro (2011). "Sub-linear size traceable ring signatures without random oracles". CTRSA: 393–415.
  7. ^ Au, Man Ho; Liu, Joseph K.; Susilo, Willy; Yuen, Tsz Hon (2006). "Constant-Size ID-Based Linkable and Revocable-iff-Linked Ring Signature". Lecture Notes in Computer Science. 4329: 364–378. doi:10.1007/11941378_26.
  8. ^ CryptoNote Technology - Untraceable payments
  9. ^ Bytecoin profile Bravenewcoin.com