Lattice-Based Traceable Ring Signatures with Range Proofs

Authors

  • Zixin Sang

DOI:

https://doi.org/10.54097/ggyc2845

Keywords:

Lattice-Based Cryptography, Range proof, Ring signature, Zero-knowledge proof

Abstract

The ring signature ensures the anonymity of the signer and the unforgeability of the message during communication. However, the presence of sensitive data in the message may expose the signer's identity to some extent. To address this issue, we propose an efficient lattice-based ring signature scheme with range proofs. The scheme uses a commitment mechanism to ensure the signer conceals sensitive data while allowing the verifier to effectively validate the data's range. Additionally, a tracking algorithm is introduced to mitigate abusive behavior by revealing the identity of the abuser. Furthermore, the accumulator technique is applied to reduce both the size of the signature and the number of ring members, achieving a logarithmic relationship. Security analysis demonstrates that the scheme satisfies anonymity, unforgeability, and excludability. Efficiency analysis shows that the signature size grows logarithmically with the number of ring members, and that the communication overhead for range proof validation is minimal, enabling this functionality with very low communication cost. This scheme is applicable in scenarios requiring privacy protection and regulatory compliance, such as electronic voting, anonymous financial transactions, and digital identity management.

Downloads

Download data is not yet available.

References

[1] R. L. Rivest, A. Shamir, and Y. Tauman, “How to Leak a Secret,” in Advances in Cryptology — ASIACRYPT 2001, C. Boyd, Ed., Berlin, Heidelberg: Springer Berlin Heidelberg, 2001, pp. 552–565.

[2] J. K. Liu, V. K. Wei, and D. S. Wong, “Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups,” in Information Security and Privacy, H. Wang, J. Pieprzyk, and V. Varadharajan, Eds., Berlin, Heidelberg: Springer, 2004, pp. 325–335. doi: 10.1007/978-3-540-27800-9_28.

[3] E. Fujisaki and K. Suzuki, “Traceable Ring Signature,” in Public Key Cryptography – PKC 2007, T. Okamoto and X. Wang, Eds., Berlin, Heidelberg: Springer, 2007, pp. 181–200. doi: 10.1007/978-3-540-71677-8_13.

[4] M. Ajtai, “Generating hard instances of lattice problems (extended abstract),” in Proceedings of the twenty-eighth annual ACM symposium on Theory of Computing, in STOC ’96. New York, NY, USA: Association for Computing Machinery, Jul. 1996, pp. 99–108. doi: 10.1145/237814.237838.

[5] C. Gentry, C. Peikert, and V. Vaikuntanathan, “Trapdoors for hard lattices and new cryptographic constructions,” in Proceedings of the fortieth annual ACM symposium on Theory of computing, in STOC ’08. New York, NY, USA: Association for Computing Machinery, May 2008, pp. 197–206. doi: 10.1145/1374376.1374407.

[6] Y. Ren, H. Guan, and Q. Zhao, “An efficient lattice-based linkable ring signature scheme with scalability to multiple layer,” J Ambient Intell Human Comput, vol. 13, no. 3, pp. 1547–1556, Mar. 2022, doi: 10.1007/s12652-021-03092-1.

[7] S. Dong, Y. Zhou, Y. Yang, and Y. Yao, “A certificateless ring signature scheme based on lattice,” Concurrency and Computation: Practice and Experience, vol. 34, no. 28, p. e7385, 2022, doi: 10.1002/cpe.7385.

[8] T. H. Yuen, M. F. Esgin, J. K. Liu, M. H. Au, and Z. Ding, “DualRing: Generic Construction of Ring Signatures with Efficient Instantiations,” in Advances in Cryptology – CRYPTO 2021, T. Malkin and C. Peikert, Eds., Cham: Springer International Publishing, 2021, pp. 251–281. doi: 10.1007/978-3-030-84242-0_10.

[9] Q. Ye, M. Wang, H. Meng, F. Xia, and X. Yan, “Efficient Linkable Ring Signature Scheme over NTRU Lattice with Unconditional Anonymity,” Computational Intelligence and Neuroscience, vol. 2022, p. e8431874, May 2022, doi: 10.1155/2022/8431874.

[10] Y. Zhou, S. Dong, and Y. Yang, “Ring Signature Scheme Based on Lattice and Its Application on Anonymous Electronic Voting,” KSII Transactions on Internet and Information Systems, vol. 16, no. 1, pp. 287–304, Jan. 2022.

[11] Q. Ye, Y. Lang, H. Guo, and Y. Tang, “Efficient lattice-based traceable ring signature scheme with its application in blockchain,” Information Sciences, vol. 648, p. 119536, Nov. 2023, doi: 10.1016/j.ins.2023.119536.

[12] B. Libert, S. Ling, K. Nguyen, and H. Wang, “Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without Trapdoors,” J Cryptol, vol. 36, no. 3, p. 23, May 2023, doi: 10.1007/s00145-023-09470-6.

[13] J. Stern, “A new identification scheme based on syndrome decoding,” in Advances in Cryptology — CRYPTO’ 93, D. R. Stinson, Ed., Berlin, Heidelberg: Springer, 1994, pp. 13–21. doi: 10.1007/3-540-48329-2_2.

[14] H. Feng, J. Liu, D. Li, Y.-N. Li, and Q. Wu, “Traceable ring signatures: general framework and post-quantum security,” Des. Codes Cryptogr., vol. 89, no. 6, pp. 1111–1145, Jun. 2021, doi: 10.1007/s10623-021-00863-x.

[15] T. N. Nguyen et al., “Efficient Unique Ring Signatures from Lattices,” in Computer Security – ESORICS 2022, V. Atluri, R. Di Pietro, C. D. Jensen, and W. Meng, Eds., Cham: Springer Nature Switzerland, 2022, pp. 447–466. doi: 10.1007/978-3-031-17146-8_22.

[16] R. Yang, M. H. Au, Z. Zhang, Q. Xu, Z. Yu, and W. Whyte, “Efficient Lattice-Based Zero-Knowledge Arguments with Standard Soundness: Construction and Applications,” in Advances in Cryptology – CRYPTO 2019, A. Boldyreva and D. Micciancio, Eds., Cham: Springer International Publishing, 2019, pp. 147–175. doi: 10.1007/978-3-030-26948-7_6.

[17] J. Liang, J. Huang, Q. Huang, L. Lan, and M. H. A. Au, “A Lattice-Based Certificateless Traceable Ring Signature Scheme,” Information, vol. 14, no. 3, Art. no. 3, Mar. 2023, doi: 10.3390/info14030160.

[18] J. Liang, Q. Huang, J. Huang, L. Lan, and M. H. A. Au, “An identity-based traceable ring signatures based on lattice,” Peer-to-Peer Netw. Appl., vol. 16, no. 2, pp. 1270–1285, Mar. 2023, doi: 10.1007/s12083-023-01474-0.

[19] O. Regev, “On lattices, learning with errors, random linear codes, and cryptography,” in Proceedings of the thirty-seventh annual ACM symposium on Theory of computing, in STOC ’05. New York, NY, USA: Association for Computing Machinery, May 2005, pp. 84–93. doi: 10.1145/1060590.1060603.

[20] R. Yang, M. Au, J. Lai, Q. Xu, and Z. Yu, “Lattice-Based Techniques for Accountable Anonymity: Composition of Abstract Stern’s Protocols and Weak PRF with Efficient Protocols from LWR,” IACR Cryptol. ePrint Arch., 2017, Accessed: May 07, 2024. [Online]. Available: https://www.semanticscholar.org/paper/Lattice-Based-Techniques-for-Accountable-Anonymity%3A-Yang-Au/e46b7e3534aad60748e7fc2c19cf46b7d1e387e1

[21] A. Banerjee, C. Peikert, and A. Rosen, “Pseudorandom Functions and Lattices,” in Advances in Cryptology – EUROCRYPT 2012, D. Pointcheval and T. Johansson, Eds., Berlin, Heidelberg: Springer, 2012, pp. 719–737. doi: 10.1007/978-3-642-29011-4_42.

[22] A. Kawachi, K. Tanaka, and K. Xagawa, “Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems,” in Advances in Cryptology - ASIACRYPT 2008, J. Pieprzyk, Ed., Berlin, Heidelberg: Springer, 2008, pp. 372–389. doi: 10.1007/978-3-540-89255-7_23.

[23] C. Cao, L. You, and G. Hu, “A Novel Linkable Ring Signature on Ideal Lattices,” Entropy, vol. 25, no. 2, Art. no. 2, Feb. 2023, doi: 10.3390/e25020237.

Downloads

Published

27-03-2025

Issue

Section

Articles