Skip to main content
Log in

Revocable Ring Signature

  • Regular Paper
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

Group signature allows the anonymity of a real signer in a group to be revoked by a trusted party called group manager. It also gives the group manager the absolute power of controlling the formation of the group. Ring signature, on the other hand, does not allow anyone to revoke the signer anonymity, while allowing the real signer to form a group (also known as a ring) arbitrarily without being controlled by any other party. In this paper, we propose a new variant for ring signature, called Revocable Ring Signature. The signature allows a real signer to form a ring arbitrarily while allowing a set of authorities to revoke the anonymity of the real signer. This new variant inherits the desirable properties from both group signature and ring signature in such a way that the real signer will be responsible for what it has signed as the anonymity is revocable by authorities while the real signer still has the freedom on ring formation. We provide a formal security model for revocable ring signature and propose an efficient construction which is proven secure under our security model.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Rivest R, Shamir A, Tauman Y. How to leak a secret. In Proc. ASIACRYPT 2001, Australia, Lecture Notes in Computer Science, 2248, Springer-Verlag, 2001, pp.552–565.

  2. Bresson E, Stern J, Szydlo M. Threshold ring signatures and applications to ad-hoc groups. In Proc. CRYPTO 2002, USA, Lecture Notes in Computer Science, 2442, Springer-Verlag, 2002, pp.465–480.

  3. Abe M, Ohkubo M, Suzuki K. 1-out-of-n signatures from a variety of keys. In Proc. ASIACRYPT 2002, New Zealand, Lecture Notes in Computer Science, 2501, Springer-Verlag, 2002, pp.415–432.

  4. Wong D S, Fung K, Liu J, Wei V. On the RS-code construction of ring signature schemes and a threshold setting of RST. In Proc. 5th Int. Conference on Information and Communication Security (ICICS 2003), China, Lecture Notes in Computer Science, 2836, Springer-Verlag, 2003, pp.34–46.

  5. Boneh D, Gentry C, Lynn B, Shacham H. Aggregate and verifiably encrypted signatures from bilinear maps. In Proc. EUROCRYPT 2003, Poland, Lecture Notes in Computer Science, 2656, Springer-Verlag, 2003, pp.416–432.

  6. Dodis Y, Kiayias A, Nicolosi A, Shoup V. Anonymous identification in ad doc groups. In Proc. EUROCRYPT 2004, Switzerland, LNCS 3027, Springer-Verlag, 2004, pp.609–626, Full version: http://www.cs.nyu.edu/ nicolo-si/papers/

  7. Liu J K, Wong D S. On the security models of (threshold) ring signature schemes. In Proc. 7th Annual International Conference on Information Security and Cryptology (ICISC 2004), Korea, Lecture Notes in Computer Science, 3506, Springer-Verlag 2005, pp.204–217.

  8. Bender A, Katz J, Morselli R. Ring signatures: Stronger definitions, and constructions without random oracles. In Proc. Theory of Cryptography, Third Theory of Cryptography Conference, TCC 2006, USA, Lecture Notes in Computer Science, 3876, Springer, 2006, pp.60–79, Full version: http://eprint.iacr.org/2005/304/.

  9. Cramer R, Damgård I, Schoenmakers B. Proofs of partial knowledge and simplified design of witness hiding protocols. In Proc. CRYPTO 94, USA, Lecture Notes in Computer Science, 839, Springer-Verlag, 1994, pp.174–187.

  10. Fiat A, Shamir A. How to prove yourself: Practical solutions to identification and signature problems. In Proc. CRYPTO 86, USA, LNCS 263, Springer-Verlag, 1987, pp.186–199.

  11. Chaum D, Eugène van Heyst. Group signatures. In Proc. EUROCRYPT '91, UK, LNCS 547, Springer, 1991, pp.257–265.

  12. Camenisch J, Stadler M. Efficient group signature schemes for large groups. In Proc. CRYPTO 97, USA, LNCS 1294, Springer-Verlag, 1997, pp.410–424.

  13. Bellare M, Micciancio D, Warinschi B. Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions. In Proc. EUROCRYPT 2003, Poland, LNCS 2656, Springer, 2003, pp.614–629.

  14. Manulis M. Democratic group signatures — On an example of joint ventures. In Proc. ACM Symposium on Information, Computer and Communications Security (ASIACCS 2006), Taiwan, China, 2006, p.365.

  15. Liu J K, Wei V K, Wong D S. Linkable spontaneous anonymous group signature for ad hoc groups. In Proc. ACISP 04, Australia, LNCS 3108, Springer-Verlag, 2004, pp.325–335.

  16. Liu J K, Wong D S. Enhanced security models and a generic construction approach for linkable ring signature. International Journal of Foundations of Computer Science, Dec. 2006, 17(6): 1403–1422.

    Article  MATH  MathSciNet  Google Scholar 

  17. Komano Y, Ohta K, Shimbo A, Kawamura S. Toward the fair anonymous signatures: Deniable ring signatures. In Proc. CT-RSA 2006, USA, LNCS 3860, Springer-Verlag, 2006, pp.174–191.

  18. An J H, Dodis Y, Rabin T. On the security of joint signature and encryption. In Proc. EUROCRYPT 02, The Netherlands, LNCS 2332, Springer-Verlag, 2002, pp.83–107.

  19. Goldwasser S, Micali S, Rivest R L. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput., 1998, 17(2): 281–308.

    Article  MathSciNet  Google Scholar 

  20. Liu J K, Wei V K, Wong D S. A separable threshold ring signature scheme. In Proc. ICISC 2003, Korea, LNCS 2971, Springer-Verlag, 2004, pp.12–26.

  21. Patrick P Tsang, Victor K Wei, Tony K Chan, Man Ho Au, Joseph K Liu, Duncan S Wong. Separable linkable threshold ring signatures. In Proc. INDOCRYPT 2004, India, LNCS 3348, Springer-Verlag, 2004, pp.384–398.

  22. Patrick P Tsang, Victor K Wei. Short linkable ring signatures for e-voting, e-cash and attestation. In Proc. ISPEC 2005, Singapore, LNCS 3439, Springer-Verlag, 2005, pp.48–60.

  23. Wu Q, Susilo W, Mu Y, Zhang F. Ad hoc group signatures. In Proc. First International Workshop on Security (IWSEC 2006), Japan, LNCS 4266, Springer-Verlag, 2006, pp.120–135.

  24. Boneh D, Franklin M. Identity-based encryption from the Weil pairing. In Proc. CRYPTO 2001, USA, LNCS 2139, 2001, pp.213–229.

  25. Bellare M, Rogaway P. Random oracles are practical: A paradigm for designing efficient protocols. In Proc.1st ACM Conference on Computer and Communications Security, USA, ACM Press 1993, pp.62–73.

    Chapter  Google Scholar 

  26. Chaum D, Pedersen T. Wallet databases with observers. In Proc. CRYPTO 92, USA, LNCS 740, Springer-Verlag, 1993, pp.89–105.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dennis Y. W. Liu.

Additional information

Dennis Y. W. Liu and Duncan S. Wong were supported by CityU grants (Project Nos. 7001844, 7001959, 7002001).

Electronic Supplementary Material

Below is the link to the electronic supplementary material.

(PDF 59.2 kb)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Liu, D.Y.W., Liu, J.K., Mu, Y. et al. Revocable Ring Signature. J. Comput. Sci. Technol. 22, 785–794 (2007). https://doi.org/10.1007/s11390-007-9096-5

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-007-9096-5

Keywords

Navigation