Wen Gao , Tianyou Fu , Baodong Qin , Xiaoli Dong , Zhen Zhao , Momeng Liu
{"title":"Logarithmic identity-based ring signature over lattices and linkable variant","authors":"Wen Gao , Tianyou Fu , Baodong Qin , Xiaoli Dong , Zhen Zhao , Momeng Liu","doi":"10.1016/j.csi.2025.104036","DOIUrl":null,"url":null,"abstract":"<div><div>The ring signature is extensively utilized in many fields, including e-voting, cryptocurrency, blockchain settings, etc. This paper proposes an effective identity-based ring signature (IBRS) from the lattice assumption by using logarithmic size OR proofs of group action to make the ring signature able to cope with the challenges of quantum attacks. Our construction has been proven anonymous and unforgeable in the random oracle model (ROM) under the hardness of Module Small Integer Solution (MSIS) assumption from lattices, a hot quantum-resistant cryptographic primitive. The anonymity makes it possible for a signer to sign the same message twice or more without being detected by the verifier. This would bring repeated e-voting or double spending of the same money in blockchain. Therefore, as an additional work, we give a linkable variant. Compared with existing IBRS schemes with linear sizes, the size of our scheme is relatively short and achieves logarithmic communication cost with its ring scale <span><math><mi>N</mi></math></span>. Our research data show that the signature size of our proposal has significant advantages over several existing schemes with an increase of <span><math><mi>N</mi></math></span>. When the ring scale <span><math><mi>N</mi></math></span> is set to be 32 (512, resp.), our scheme has a signature size of 177.13KiB (179.75KiB, resp.), while the previous scheme has a size of at least 154.06KiB (2695.74KiB, resp.).</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"95 ","pages":"Article 104036"},"PeriodicalIF":4.1000,"publicationDate":"2025-06-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Computer Standards & Interfaces","FirstCategoryId":"94","ListUrlMain":"https://www.sciencedirect.com/science/article/pii/S0920548925000650","RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q1","JCRName":"COMPUTER SCIENCE, HARDWARE & ARCHITECTURE","Score":null,"Total":0}
引用次数: 0
Abstract
The ring signature is extensively utilized in many fields, including e-voting, cryptocurrency, blockchain settings, etc. This paper proposes an effective identity-based ring signature (IBRS) from the lattice assumption by using logarithmic size OR proofs of group action to make the ring signature able to cope with the challenges of quantum attacks. Our construction has been proven anonymous and unforgeable in the random oracle model (ROM) under the hardness of Module Small Integer Solution (MSIS) assumption from lattices, a hot quantum-resistant cryptographic primitive. The anonymity makes it possible for a signer to sign the same message twice or more without being detected by the verifier. This would bring repeated e-voting or double spending of the same money in blockchain. Therefore, as an additional work, we give a linkable variant. Compared with existing IBRS schemes with linear sizes, the size of our scheme is relatively short and achieves logarithmic communication cost with its ring scale . Our research data show that the signature size of our proposal has significant advantages over several existing schemes with an increase of . When the ring scale is set to be 32 (512, resp.), our scheme has a signature size of 177.13KiB (179.75KiB, resp.), while the previous scheme has a size of at least 154.06KiB (2695.74KiB, resp.).
期刊介绍:
The quality of software, well-defined interfaces (hardware and software), the process of digitalisation, and accepted standards in these fields are essential for building and exploiting complex computing, communication, multimedia and measuring systems. Standards can simplify the design and construction of individual hardware and software components and help to ensure satisfactory interworking.
Computer Standards & Interfaces is an international journal dealing specifically with these topics.
The journal
• Provides information about activities and progress on the definition of computer standards, software quality, interfaces and methods, at national, European and international levels
• Publishes critical comments on standards and standards activities
• Disseminates user''s experiences and case studies in the application and exploitation of established or emerging standards, interfaces and methods
• Offers a forum for discussion on actual projects, standards, interfaces and methods by recognised experts
• Stimulates relevant research by providing a specialised refereed medium.