首页> 外文会议>European symposium on research in computer security >Short Accountable Ring Signatures Based on DDH
【24h】

Short Accountable Ring Signatures Based on DDH

机译:基于DDH的短负责戒指签名

获取原文

摘要

Ring signatures and group signatures are prominent cryptographic primitives offering a combination of privacy and authentication. They enable individual users to anonymously sign messages on behalf of a group of users. In ring signatures, the group, i.e. the ring, is chosen in an ad hoc manner by the signer. In group signatures, group membership is controlled by a group manager. Group signatures additionally enforce accountability by providing the group manager with a secret tracing key that can be used to identify the otherwise anonymous signer when needed. Accountable ring signatures, introduced by Xu and Yung (CARDIS 2004), bridge the gap between the two notions. They provide maximal flexibility in choosing the ring, and at the same time maintain accountability by supporting a designated opener that can identify signers when needed. We revisit accountable ring signatures and offer a formal security model for the primitive. Our model offers strong security definitions incorporating protection against maliciously chosen keys and at the same time flexibility both in the choice of the ring and the opener. We give a generic construction using standard tools. We give a highly efficient instantiation of our generic construction in the random oracle model by meticulously combining Camenisch's group signature scheme (CRYPTO 1997) with a generalization of the one-out-of-many proofs of knowledge by Groth and Kohlweiss (EUROCRYPT 2015). Our instantiation yields signatures of logarithmic size (in the size of the ring) while relying solely on the well-studied decisional Diffie-Hellman assumption. In the process, we offer a number of optimizations for the recent Groth and Kohlweiss one-out-of-many proofs, which may be useful for other applications. Accountable ring signatures imply traditional ring and group signatures. We therefore also obtain highly efficient instantiations of those primitives with signatures shorter them all existing ring signatures as well as existing group signatures relying on standard assumptions.
机译:环形签名和组签名是突出的加密原语,提供隐私和认证的组合。他们使个人用户能够代表一组用户匿名签名消息。在环形签名中,签名者以临时方式选择戒指。在组签名中,组成员资格由组经理控制。小组签名通过提供秘密跟踪密钥来另外强制执行责任,该密钥可用于在需要时识别其他匿名签名者。由徐和yung(Cardis 2004)介绍的负责戒指签名,弥合了两个概念之间的差距。它们在选择环时提供最大的灵活性,同时通过支持指定的开启者来维持责任,这些开启者可以在需要时识别签名者。我们重新审视负责戒指签名,并为原始提供正式的安全模型。我们的型号提供强大的安全定义,并在戒指和开启器中同时融合了针对恶意所选择的钥匙的保护。我们使用标准工具提供通用施工。我们通过精心组合Camenisch的集团签名计划(Crypto 1997)通过Groth和Kohlweiss(Eurocrypt 2015)的一般知识证明的概括,在随机甲骨文模型中高效地实例化了我们的通用结构。我们的实例化产生对数尺寸的签名(在戒指的大小),同时仅仅依赖于学习良好的策略性地狱般的假设。在此过程中,我们为最近的遗传和Kohlweiss提供了许多优化,可以对其他应用有用。责任戒指签名意味着传统的环和群签名。因此,我们还获得了具有签名的那些基元的高效实例,所有现有的环形签名以及依赖于标准假设的现有组签名。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号