From Σ-Protocol-Based Signatures to Ring Signatures: General Construction and Applications

IF 6.3 1区 计算机科学 Q1 COMPUTER SCIENCE, THEORY & METHODS
Xue Chen;Shang Gao;Shiyuan Xu;Liquan Chen;Siu-Ming Yiu;Bin Xiao
{"title":"From Σ-Protocol-Based Signatures to Ring Signatures: General Construction and Applications","authors":"Xue Chen;Shang Gao;Shiyuan Xu;Liquan Chen;Siu-Ming Yiu;Bin Xiao","doi":"10.1109/TIFS.2025.3552199","DOIUrl":null,"url":null,"abstract":"Public Key Infrastructure (PKI) has gained widespread attention for ensuring the security and integrity of data communication. While existing PKI mainly supports digital signatures, it is lacking in crucial anonymity, leading to the leakage of a signer’s identity information. To alleviate the issue, ring signatures are a suitable choice to provide anonymity as they allow users to create their own rings without the need for an administrator. Unfortunately, the utilization of ring signatures in PKI may present compatibility challenges within the system. Thus, proposing a general mechanism to convert a standardized <inline-formula> <tex-math>$\\Sigma $ </tex-math></inline-formula>-based signature to a ring signature is far-reaching. In this paper, we propose a general construction for converting <inline-formula> <tex-math>$\\Sigma $ </tex-math></inline-formula>-based signatures into ring signatures. To achieve this, we first introduce a <inline-formula> <tex-math>$\\Sigma $ </tex-math></inline-formula>-based general model, providing a general transformation to convert existing <inline-formula> <tex-math>$\\Sigma $ </tex-math></inline-formula>-based signatures into a <inline-formula> <tex-math>$\\Sigma $ </tex-math></inline-formula>-protocol form. Subsequently, we incorporate our redesigned one-out-of-many relation within our general model and proceed to devise ring signatures leveraging on one-out-of-many proofs. Furthermore, to reduce the signature size, we employ the Bulletproofs folding technique, enabling the attainment of logarithmic size ring signatures. To demonstrate the wide applicability of our general construction, we present four prominent signatures as case studies. Ultimately, we conduct a rigorous security analysis and benchmark experimental evaluation. The signing and verification times are 0.44 to 0.97 times and 0.27 to 0.91 times compared to other state-of-the-art schemes, respectively. Additionally, we exhibit the lowest signature size to date.","PeriodicalId":13492,"journal":{"name":"IEEE Transactions on Information Forensics and Security","volume":"20 ","pages":"3646-3661"},"PeriodicalIF":6.3000,"publicationDate":"2025-03-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"IEEE Transactions on Information Forensics and Security","FirstCategoryId":"94","ListUrlMain":"https://ieeexplore.ieee.org/document/10930590/","RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q1","JCRName":"COMPUTER SCIENCE, THEORY & METHODS","Score":null,"Total":0}
引用次数: 0

Abstract

Public Key Infrastructure (PKI) has gained widespread attention for ensuring the security and integrity of data communication. While existing PKI mainly supports digital signatures, it is lacking in crucial anonymity, leading to the leakage of a signer’s identity information. To alleviate the issue, ring signatures are a suitable choice to provide anonymity as they allow users to create their own rings without the need for an administrator. Unfortunately, the utilization of ring signatures in PKI may present compatibility challenges within the system. Thus, proposing a general mechanism to convert a standardized $\Sigma $ -based signature to a ring signature is far-reaching. In this paper, we propose a general construction for converting $\Sigma $ -based signatures into ring signatures. To achieve this, we first introduce a $\Sigma $ -based general model, providing a general transformation to convert existing $\Sigma $ -based signatures into a $\Sigma $ -protocol form. Subsequently, we incorporate our redesigned one-out-of-many relation within our general model and proceed to devise ring signatures leveraging on one-out-of-many proofs. Furthermore, to reduce the signature size, we employ the Bulletproofs folding technique, enabling the attainment of logarithmic size ring signatures. To demonstrate the wide applicability of our general construction, we present four prominent signatures as case studies. Ultimately, we conduct a rigorous security analysis and benchmark experimental evaluation. The signing and verification times are 0.44 to 0.97 times and 0.27 to 0.91 times compared to other state-of-the-art schemes, respectively. Additionally, we exhibit the lowest signature size to date.
从基于Σ协议的签名到环形签名:一般构造和应用
公钥基础设施(Public Key Infrastructure, PKI)因其保证数据通信的安全性和完整性而受到广泛关注。现有的PKI主要支持数字签名,但缺乏关键的匿名性,导致签名者身份信息的泄露。为了缓解这个问题,环签名是提供匿名性的合适选择,因为它允许用户在不需要管理员的情况下创建自己的环。不幸的是,在PKI中使用环签名可能会带来系统内的兼容性挑战。因此,提出一种通用机制,将基于$\Sigma $的标准化签名转换为环签名是具有深远意义的。在本文中,我们提出了将基于$\Sigma $的签名转换为环签名的一般构造。为了实现这一点,我们首先引入了一个基于$\Sigma $的通用模型,提供了一个将现有的基于$\Sigma $的签名转换为$\Sigma $协议形式的通用转换。随后,我们将重新设计的一对多关系纳入我们的一般模型中,并继续设计利用一对多证明的环签名。此外,为了减小签名大小,我们采用了防弹折叠技术,使对数大小的环签名得以实现。为了证明我们的一般结构的广泛适用性,我们提出了四个突出的签名作为案例研究。最后,我们进行了严格的安全性分析和基准实验评估。与其他先进方案相比,签名和验证次数分别为0.44 ~ 0.97次和0.27 ~ 0.91次。此外,我们展示了迄今为止最小的签名尺寸。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 求助全文
来源期刊
IEEE Transactions on Information Forensics and Security
IEEE Transactions on Information Forensics and Security 工程技术-工程:电子与电气
CiteScore
14.40
自引率
7.40%
发文量
234
审稿时长
6.5 months
期刊介绍: The IEEE Transactions on Information Forensics and Security covers the sciences, technologies, and applications relating to information forensics, information security, biometrics, surveillance and systems applications that incorporate these features
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信