Elsevier

Information Sciences

Volume 300, 10 April 2015, Pages 63-69
Information Sciences

An efficient ring signature scheme from pairings

https://doi.org/10.1016/j.ins.2014.12.019Get rights and content

Abstract

Ring signature is a group-oriented signature with privacy concerns: any verifier can be convinced that the message has been signed by one of the members in the group, but the actual signer remains unknown. Several ring signature schemes based on bilinear pairings have been proposed. However, computational complexity for pairing computations of these ring signature schemes grows linearly with the size of the ring. In this paper, we propose an efficient ring signature with constant pairing computations and give its exact security proofs in the random oracle model under the Computational co-Diffie–Hellman assumption. We then investigate the performance of our scheme by choosing the Optimal-Ate pairing on the BN curve defined over a prime field at a 128-bit security level.

Introduction

Ring signatures enable a user to sign a message so that a ring of possible signers (of which the user is a member) is identified, without revealing exactly which member of that ring actually generated the signature. This notion was first formally introduced by Rivest et al. [29], and ring signatures along with the related notion of ring ad hoc identification schemes have been studied extensively since then [1], [11], [10], [16], [8]. Ring signatures are related, but incomparable, to the notion of group signatures [14], [7], [13]. Group signatures have the additional feature that the anonymity of a signer can be traced by a designated group manager. On the other hand, ring signatures require neither a centralized group manager nor coordination among the various users (indeed, users may be unaware of each other at the time they generate their public keys), rings may be formed in an ad hoc manner, and users are given fine-grained control over the level of anonymity associated with any particular signature via selection of an appropriate ring. Ring signatures naturally lend themselves to a variety of applications which have been suggested already in previous works [29], [16], [28]. The original motivation was to allow secrets to be leaked anonymously. For example, a high-ranking government official can sign information with respect to the ring of all similarly high-ranking officials: the information can then be verified as coming from someone reputable without exposing the actual signer. Ring signatures can also be used to provide a member of a certain class of users access to a particular resource without explicitly identifying this member: note that there may be cases when third-party verifiability is required (e.g., to prove that the resource has been accessed) and so ring signatures, rather than ad hoc identification schemes, are needed. Finally, we mention the application to designated-verifier signatures [22] especially in the context of e-mail. Here, ring signatures enable the sender of an e-mail to sign the message with respect to the ring containing the sender and the receiver. The receiver is then assured that the e-mail originated from the sender but cannot prove this to any third party: it is sufficient to use a ring signature scheme which supports only rings of size two. Several ring signature schemes from pairings have been proposed [10], [34], [33], which are provable secure in the random oracle model. Recently, ring signature schemes secure without random oracles have been proposed [31], [30], [24]. However, unlike ID-based ring signature scheme [15], the number of pairing computations for all the ring signature schemes grow linearly with the size of the ring. Much works for pairing computation have also been done, including an denominator elimination method [4], the selection of pairing-friendly groups [5], the construction of pairing-friendly curves [6], [12], [18], [26], the methods to shorten the Miller loop [3] and etc. Although there have been many works discussing the complexity of pairings and how to speed up the pairing computation, the computation of the pairing still remains time-consuming. According to recent results, time required for a pairing computation is at least 2 times (at most 8 times) slower than that for a scalar multiplication on elliptic curves depending the selection of parameters and hardware platforms. Therefore, to construct a practically usable scheme, the number of pairing computations should be minimized. This paper focuses on the construction of a ring signature scheme with constant pairing computations.

The rest of this paper is organized as follows. In the following section, we describe basic tools and formal security models for ring signature schemes. In Section 3, we propose a new ring signature scheme with constant pairing computations and then provide its security proofs against existential forgery under an adaptive chosen-message attack and signer ambiguity in the random oracle model assuming that the Computational co-Diffie–Hellman problem is hard. Concluding remarks are given in Section 4.

Section snippets

Some definitions and assumptions

Let G1,G2, and GT be cyclic groups of a large prime order p. We write G1 and G2 additively, and GT multiplicatively. We assume that the discrete logarithm problems in G1,G2 and GT are hard.

Admissible Pairing: We call e an admissible pairing if e:G1×G2GT is a map with the following properties:

  • 1.

    Bilinearity: e(aP,bQ)=e(P,Q)ab for all PG1,QG2 and for all a,bZ.

  • 2.

    Non-degeneracy: There exist PG1 and QG2 such that e(P,Q)1.

  • 3.

    Computability: There is an efficient algorithm to compute e(P,Q) for any PG1

A new ring signature scheme from pairing

Now, we propose an efficient ring signature scheme, RSCP, based on bilinear pairings, and provide its security proofs and performance evaluations.

Conclusion

We proposed an efficient ring signature scheme in the bilinear groups for perfect anonymity, which is provably secure in the random oracle model under the co-CDH assumption. Our scheme is the first ring signature scheme whose computational complexity for pairing computations is independent of the ring size, i.e., it requires only two pairing computations. We investigated the performance of our scheme by choosing the Optimal-Ate pairing on the BN curve, BN254, defined over the prime field at the

Acknowledgements

This research was supported by the National Institute for Mathematical Sciences funded by Ministry of Science, ICT, and Future Planning of Korea (project No. B21503-1).

References (34)

  • M. Abe et al.

    1-out-of-n signatures from a variety of keys

  • D.F. Aranha, K. Karabina, P. Longa, C.H. Gebotys, J. Lopez, Faster explicit formulas for computing pairings over...
  • P.S.L.M. Barreto et al.

    Efficient pairing computation on supersingular abelian varieties

    Des. Codes Crypt.

    (2007)
  • P.S.L.M. Barreto et al.

    Efficient algorithms for pairing-based cryptosystems

  • P.S.L.M. Barreto et al.

    On the selection of pairing-friendly groups

  • P.S.L.M. Barreto et al.

    Pairing-friendly elliptic curves of prime order

  • M. Bellare et al.

    Foundations of group signatures: formal definitions, simplified requirements, and a construction based on general assumptions

  • A. Bender, J. Katz, R. Morselli, Ring signatures: stronger definitions, and constructions without random oracles, in:...
  • D. Boneh et al.

    Identity-based encryption from the Weil pairing

  • D. Boneh et al.

    Aggregate and verifiably encrypted signatures from bilinear maps

  • E. Bresson et al.

    Threshold ring signatures and applications to ad-hoc groups

  • F. Brezing et al.

    Elliptic curves suitable for pairing based cryptography

    Des. Codes Crypt.

    (2005)
  • J. Camenisch et al.

    Efficient group signature schemes for large groups (Extended Abstract)

  • D. Chaum et al.

    Group signatures

  • S.S. Chow et al.

    Efficient identity-based ring signature

  • Y. Dodis et al.

    Anonymous identification in ad hoc groups

  • D. Fifield, The Equivalence of the Computational Diffie–Hellman and Discrete Logarithm Problems in Certain Groups....
  • Cited by (0)

    View full text