Conference PaperPDF Available

Generic Construction of (Identity-Based) Perfect Concurrent Signatures

Authors:

Abstract

The notion of concurrent signatures was recently introduced by Chen, Kudla and Paterson. In concurrent signature schemes, two entities can produce two signatures that are not binding, until an extra piece of information (namely the keystone) is released by one of the parties. Subsequently, it was noted that the concurrent signature scheme proposed in the seminal paper cannot provide perfect ambiguity. Then, the notion of perfect concurrent signatures was introduced. In this paper, we define the notion of identity-based(or ID-based) perfectconcurrent signatureschemes. We provide the first generic construction of (ID-based) perfect concurrent signature schemes from ring signature schemes. Using the proposed framework, we give two concrete ID-based perfect concurrent signature schemes based on two major paradigms of ID-based ring signature schemes. Security proofs are based on the random oracle model.
Generic Construction of (Identity-based)
Perfect Concurrent Signatures
Sherman S.M. Chow1and Willy Susilo2
1Department of Computer Science
Courant Institute of Mathematical Sciences
New York University, NY 10012, USA
schow@cs.nyu.edu
2Center for Information Security Research
School of Information Technology and Computer Science
University of Wollongong, Wollongong 2522, Australia
wsusilo@uow.edu.au
Abstract. The notion of concurrent signatures was recently introduced
by Chen, Kudla and Paterson. In concurrent signature schemes, two en-
tities can produce two signatures that are not binding, until one of the
parties releases an extra piece of information (namely the keystone). Sub-
sequently, it was noted that the concurrent signature scheme proposed
in the seminal paper cannot provide perfect ambiguity. Then, the notion
of perfect concurrent signatures was introduced. In this paper, we define
the notion of identity-based (or ID-based) perfect concurrent signature
schemes. We provide the first generic construction of (ID-based) perfect
concurrent signature schemes from ring signature schemes. Using the
proposed framework, we give two concrete ID-based perfect concurrent
signature schemes based on two major paradigms of ID-based ring sig-
nature schemes. Security proofs are based on the random oracle model.
Keywords: Concurrent Signatures, Perfect Ambiguity, Fair-Exchange,
Ring Signatures, Identity-based Signatures, Bilinear Pairing
1 Introduction
Consider the situation where a customer Alice would like to make a purchase
request of a physical item from a shop owner Bob. One of the ways to do the
transaction is asking Alice to sign firstly a payment instruction to pay Bob the
price of the item. Then, Bob agrees by signing a statement that he authorizes
Alice to pick the item up from the store, which will be sent via an email or other
means upon receiving Alice’s signature. We would like to make sure that both
parties (the customer and the shop owner in our case) get the other party’s item,
This is the revised version of our ICICS 2005 paper. We note that our original
protocol fails to satisfy the fairness requirement due to an attack similar to the one
in [14]. After a slight modification similar to the suggestion attributed to [14], the
attack against the fairness is avoided.
or no party gets the other party’s item at the end of a transaction, that is, the
principle of fair exchange. For purchase occurred in a face-to-face manner, people
have a higher confidence in getting back the other party’s item shortly after
giving out his or her item to be exchanged. However, to achieve fair exchange
over Internet, in which two parties are mutually distrustful, is not a trivial task.
Concurrent signature can help when the full power of fair exchange is not
necessary [6]. A pair of concurrent signatures can be made binding at the same
time, i.e. when Alice picks up the item from Bob’s store. At this time, Alice’s
signature (i.e. payment instruction) will be binding and Bob’s signature (to allow
Alice to pick up the item) will also be binding concurrently.
Subsequently, [13] noted that the concurrent signature scheme proposed in
[6] cannot provide perfect ambiguity if both signers are known to be trustworthy.
With the aim of further anonymizing the signatures before the signatures are
made binding, the notion of perfect concurrent signatures was introduced.
1.1 Related Work
Fair exchange of signature is a fundamental research problem in cryptography.
Fairness in exchanging signatures is normally achieved with the help of a trusted
third party (TTP) (which is often offline [2]). There were some attempts where
a fair exchange of signatures can be achieved with a “semi-trusted” TTP who
can be called upon to handle disputes b etween signers [1, 9]. This type of fair
exchange is also referred to as an optimistic fair exchange. The well-known open
problem in fair exchange is the requirement of a dispute resolving TTP whose
role cannot be replaced by a normal certification authority (CA).
In [12], the notion of ring signatures was formalized and an efficient scheme
based on RSA was proposed. A ring signature scheme allows a signer who knows
at least one piece of secret information (or a trapdoor) to produce a sequence of
nrandom permutations and form them into a ring. This ambiguous signature
can be used to convince any third party that one of the people in the group (who
knows the trapdoor information) has authenticated the message on behalf of the
group. The authentication provides signer ambiguity, in the sense that no one
can identify who has actually signed the message. The ID-based version of ring
signature schemes was introduced in [15]. After that, a number of ID-based ring
signature schemes were proposed. A recent study [7] showed that these schemes
can be classified into two major paradigms, namely, the conversation from non-
ID-based ring signature and the extension from ID-based signature. Please refer
to [7] for a more detailed review of ID-based ring signature schemes.
1.2 Our Contributions
We define the notion of ID-based perfect concurrent signatures, which is the
strongest notion (in terms of privacy) of concurrent signature currently available.
We provide a generic construction of both non-ID-based and ID-based perfect
concurrent signature schemes from ring signatures, which is the first discussion
in the literature. We illustrate our idea by two schemes from each of two major
paradigms of existing ID-based ring signature schemes. Both of them enjoy short
signature length which is only one group element on elliptic curve larger than
most existing ID-based signature schemes, our second scheme is also efficient in
the sense that no pairing operation is required for the generation of signature.
1.3 Paper Organization
The rest of this paper is organized as follows. The next section reviews some
notions that will be used throughout this paper. Section 3 provides a model of
ID-based perfect concurrent signature schemes together with its security require-
ments. We also present a generic construction of (ID-based) perfect concurrent
signature protocol in this section. In Section 4 and Section 5, we provide two
concrete ID-based perfect concurrent signature schemes. Section 6 concludes the
paper and discusses future research direction.
2 Preliminaries
2.1 Basic Concepts on Bilinear Pairings
Let G1,G2be cyclic additive groups generated by P1, P2, respectively, whose
order are a prime q. Let GMbe a cyclic multiplicative group with the same
order q. We assume there is an isomorphism ψ:G2G1such that ψ(P2) = P1.
Let ˆe:G1×G2GMbe a bilinear mapping with the following properties:
1. Bilinearity: ˆe(aP, bQ) = ˆe(P, Q)ab for all PG1, Q G2, a, b, ZZq.
2. Non-degeneracy: There exists PG1, Q G2such that ˆe(P, Q)6= 1.
3. Computability: There exists an efficient algorithm to compute ˆe(P, Q) for all
PG1, Q G2.
For simplicity, hereafter, we set G1=G2and P1=P2. We note that our scheme
can be easily modified for a general case, when G16=G2.
A bilinear pairing instance generator is defined as a probabilistic polyno-
mial time algorithm I G that takes as input a security parameter and returns
a uniformly random tuple params = (p, G1,GM,ˆe, P ) of bilinear parameters,
including a prime number pof size , a cyclic additive group G1of order q, a
multiplicative group GMof order q, a bilinear map ˆe:G1×G1GMand a
generator Pof G1. For a group Gof prime order, we denote the set G=G\{O}
where Ois the identity element of the group.
2.2 Complexity Assumption
Definition 1. Computational Co-Diffie-Hellman (Co-CDH) Problem.
Given a randomly chosen (P1, P2, aP1, bP2), where P1, P2G1,a, b ZZ
q, and
a, b are unknown, compute abP2GM.
Definition 2. Co-CDH Assumption.
If IG is a Co-CDH parameter generator, the advantage AdvIG (A)that an al-
gorithm Ahas in solving the Co-CDH problem is defined to be the probabil-
ity that the algorithm Aoutputs abP2on inputs G1,GM, P1, P2, aP1, bP2, where
(G1,GM)is the output of IG for sufficiently large security parameter ,P1, P2
are random generators of G1and a, b are random elements of ZZ
q. The Co-CDH
assumption is that AdvIG (A)is negligible for all efficient algorithms A.
2.3 Review on Concurrent Signatures
In concurrent signatures, there are two parties involved in the protocol, namely
Aand B(or Alice and Bob, respectively). At first, both parties’ signatures are
ambiguous from any third party’s point of view, but they will be simultaneously
binding after an additional information, called a “keystone” is released by one
of the participants. Since one party is required to create a keystone and send
the first message to the other party, we call this party the initial signer. A party
who responds to the initial signature by creating another signature is called a
matching signer. We note that if Alice does not release the keystone, then the
transaction cannot be completed, although Bob would like to do so. Nevertheless,
there are many scenarios where this type of signature schemes is applicable [6].
Similar to the definition in [6], concurrent signatures are digital signature
schemes that consist of the following algorithms:
SETUP: A probabilistic algorithm that accepts a security parameter , out-
puts the descriptions of the message space M, the signature space S, the key-
stone space K, the keystone footprint space F, a function KSGEN :K F
and any other parameters π.
KEYGEN: A probabilistic algorithm that accepts a security parameter ,
outputs the public key yi; together with the corresponding private key xito
be kept secretly.
ASIGN: A probabilistic algorithm that accepts (yi, yj, xi, h1, h2, m), where
h1, h2 F,yi,yj6=yiare public keys, xiis the private key corresponding to
yi, and m M, outputs a signer-ambiguous signature σ= (s, h1, h2) where
s S, and h1, h2are the sources of randomness used in generating s.
AVERIFY: An algorithm that accepts S= (σ, yi, yj, m), where σ= (s, h1, h2),
s S,h1, h2 F ,yiand yjare public keys, and m M, outputs accept or
reject. The symmetric property of AVERIFY requires AVERIFY(σ, yj, yi, m)
=AVERIFY(σ, yi, yj, m) for σ= (s, h2, h1).
VERIFY: An algorithm that accepts (k , S) where k K is a keystone and Sis
of the form S= (σ, yi, yj, m), where σ= (s, h1, h2) with s S,h1, h2 F,
yiand yjare public keys, and m M. The algorithm verifies whether
KSGEN (k)?
=h2holds. If it does not hold, then it terminates with output
reject. Otherwise, it runs AVERIFY(S).
As discussed in the introduction, the concrete construction of concurrent sig-
nature schemes in [6] cannot provide perfect ambiguity in certain situations. In
their scheme, the two signatures have an explicit relationship that can be eas-
ily observable by any third party. Consequently, when the two signers are well
known to be honest that will always conform to the protocol, then any third party
would trust that the signatures are valid. Since the signatures can be identified
even before the keystone is released, it contradicts with the requirement of con-
current signatures. Concurrent signature schemes with perfect ambiguity were
considered in [13]. They presented two schemes based on the discrete logarithm
problem and bilinear pairings. Their constructions are based on the framework
proposed by [6], and they have not considered the generic construction of perfect
concurrent signature schemes.
3 Generic Framework and Security Notions
We note that the algorithms listed out by [6] may not be enough to cater for the
need of perfect ambiguity. In view of this, we provide a new generic framework.
3.1 Building Blocks
Firstly, we provide a formal definition of the algorithm used in our generic con-
struction of perfect concurrent signature schemes, by incorporating some el-
ements from the notion introduced in [6]. Notice that to achieve the perfect
ambiguity, we no longer require the matching signer to use the same keystone
footprint as the initial signer. Beside, a pair of keystones is used instead of a
single one. We also describe the essential properties of these algorithms for the
construction of perfect concurrent signature schemes.
Definition 3. A perfect concurrent signature scheme is a digital signature scheme
that consists of the following algorithms:
SETUP: A probabilistic algorithm that on input a security parameter , out-
puts the system parameters params which is the descriptions of the message
space M, the signature space S, the random coin space R, the keystone space
K, the keystone footprint space Fand the encrypted keystone space K. Note
that we do not include params explicitly as the input in the following de-
scriptions.
KEYGEN: A probabilistic algorithm that is invoked by a participant ID. The
algorithm outputs a public key QID and the corresponding the secret key SID.
FOOTPRINT: A deterministic algorithm that on input a keystone k K, it
outputs the corresponding keystone footprint f F.
ASIGN: A probabilistic algorithm that on inputs (IDi,IDj,SIDi, α, f, m), where
α, f F ,IDi,IDjare the identities of the participants, SIDiis the secret
key associated with IDi, and m M, outputs an ambiguous signature σ=
{Ui, Uj, V }on m.
ENC-MATCHING-KEYSTONE: A deterministic algorithm that on input a
random factor r R and a public key QIDi, it outputs the matching keystone
kMKand the corresponding encrypted matching keystone KM K.
DEC-MATCHING-KEYSTONE: A deterministic algorithm that on inputs an
encrypted matching keystone KM Kand a secret key SIDi, outputs a
matching keystone footprint kM K.
AVERIFY: A deterministic algorithm that takes as input S= (σ, IDi,IDj, m)
and outputs accept or reject. It should be symmetric in the sense that
AVERIFY(σ, IDi,IDj, m) = AVERIFY(σ,IDj,IDi, m)for σ={Uj, Ui, V }.
VERIFY-CONNECTION: A deterministic algorithm that on input a pair of
signatures σi={Ui, Uj, V }and σj={U
i, U
j, V }and a pair of keystone
footprint fIand fM, it outputs accept or reject depending whether Uj=fI
and U
i=UjfM, where is the operator of the group F.
VERIFY: A deterministic algorithm that takes as input (kI, kM, S, S), where
(kI, kM) K × K,S= (σ, IDi,IDj, m)and S= (σ,IDj,IDi, m). The algo-
rithm verifies if all of the following return trues.
1. VERIFY-CONNECTION(σ, σ,FOOTPRINT(kI),FOOTPRINT(kM)),
2. AVERIFY(S), and
3. AVERIFY(S)
3.2 ID-based Scenario
For ID-based perfect concurrent signature, we need to modify the SETUP algo-
rithm described and replace KEYGEN algorithm by a new EXTRACT algorithm
in the above definition.
Definition 4. An ID-based perfect concurrent signature scheme requires the fol-
lowing algorithms:
SETUP: A probabilistic algorithm that on input a security parameter , out-
puts descriptions of the set of participants U, the message space M, the
signature space S, the keystone space K, the keystone footprint space F, and
the encrypted keystone space K. The algorithm also outputs the public key
of the private key generator (PKG) and the master secret key of the PKG
for the extraction of user’s private key.
EXTRACT: A deterministic algorithm that is invoked by a participant and the
PKG. On input an ID of a participant, the algorithm outputs a participant’s
secret key SID .
3.3 Generic Construction
In this section, we describe a generic construction of (ID-based) concurrent sig-
nature protocol. We highlight the properties of the algorithm involved. There
are two parties, namely A(Alice) and B(Bob) that are involved in the protocol.
Without losing generality, we assume that Ais the initial signer and Bis the
matching signer. The protocol works as follows.
Firstly, CA/PKG runs the SETUP algorithm to determine the public param-
eters of the scheme. Then, depending on whether the scheme is ID-based, user
invokes the corresponding algorithm to get the public-private key pair.
More specifically, for non-ID-based scenario, both Aand Brun KEYGEN
to generate a public-private key pair (denoted by (QIDA,SIDA) and (QIDB,SIDB)
respectively), register the public key and the identity with the CA, and possi-
bly provides a proof-of-knowledge of the private key to the CA as well. After
authentication (and the checking of the proof-of-knowledge), the CA issues a
digital certificate binding the relation of the purported identity to the user.
For the ID-based scenario, both Aand Bvisit the PKG and engage in the
EXTRACT algorithm to obtain their secret key SIDAand SIDB, respectively. The
identities of Aand Bare available publicly as IDAand IDB, together with public
hash functions H0:{0,1}G1. Hence, the public key QIDican be computed
by anyone (for instance, by computing QIDi=H0(IDi)).
After both users got their corresponding key pair, the protocol is as follows.
1. Apicks a random initial keystone kI K and executes the FOOTPRINT
algorithm using kIas the input to obtain fI F.
A good candidate for FOOTPRINT is a cryptographic hash function, for its
one-wayness, i.e. given yfrom the range of the function, it is hard to invert
the function and find a pre-image x.
2. Aselects a message mA M, together with her identity IDAand B’s
identity IDB, computes her ambiguous signature as σA={UA, UB, V }
ASIGN(IDA,IDB,SIDA,OF, fI, mA) where OFdenotes the identity element
of the group F. (OFis used to unify the list of input parameters used by IDA
and IDBfor the ASIGN algorithm, which merely means that Acan skip a
certain group operation inside the ASIGN algorithm that is used to connect
B’s signature with A’s.) Athen sends σAto B.
We require that the ASIGN algorithm to be able to produce ambiguous sig-
nature σsuch that any one can get convinced that either SIDAor SIDBis used
as the input but does not know exactly which one with probability greater
than 1/2. Moreover, there are two parts (which can be implicitly) involved
with the signature such that the first part can be chosen arbitrary while the
value of another part must be depending on the first part. Most of existing
ring signature schemes satisfy these properties.
3. Upon receiving A’s ambiguous signature σA,Bverifies the signature by
testing whether AVERIFY(σA,IDA,IDB, mA)?
=accept holds. Baborts if
the above equation does not hold.
Obviously, the AVERIFY algorithm is simply the one matching with the
ASIGN algorithm.
4. Bselects rfrom the random coin space Rand executes the ENC-MATCHING-
KEYSTONE algorithm using ras the input to obtain a matching keystone
kM K and the encrypted matching keystone footprint KM K.
We require that the value of kMis uniquely determined by rand SIDAand
cannot be computed without the knowledge of SIDAor r, All these properties
can be achieved by key encapsulation (KEM), such that ris the randomness
used in encryption, kMis the key produced and KMis the ciphertext. The
value of kMcan be recovered by using the ciphertext KMand the recipient’s
private key SIDA.
5. Bpicks a message mB M to sign. Bproduces the matching keystone
footprint fMby FOOTPRINT(kM) and computes his ambiguous message
σB={U
A, U
B, V } ASIGN(IDB,IDA,SIDB, UB, fM, mB) This signature
together with the encrypted matching keystone KMis sent to A.Athen use
DEC-MATCHING-KEYSTONE to get the matching keystone kM.
Obviously, DEC-MATCHING-KEYSTONE can be built from the key decap-
sulation algorithm corresponding to ENC-MATCHING-KEYSTONE.
6. Upon receiving B’s ambiguous signature σB,Areproduces the matching
keystone footprint by fM=FOOTPRINT(kM), and verifies the signature by
testing whether
VERIFY-CONNECTION(σA, σB, fI, fM)?
=accept and
AVERIFY(σB,IDB,IDA, mB)?
=accept
hold. If not, then Aaborts. Otherwise, Areleases the keystone pair (kI, kM)
to B, and both signatures are binding concurrently.
3.4 Security Notions
As the original model of concurrent signatures in [6], we require a perfect con-
current signatures (either ID-based or not) to satisfy correctness,ambiguity,
unforgeability and fairness. Intuitively, these notions are described as follows.
Note that we follow the definition of ambiguity in [13] instead of the one in [6].
Correctness: If a signature σhas been generated correctly by invoking ASIGN
algorithm on a message m M,AVERIFY algorithm will return accept
with an overwhelming probability, given a signature σon mand a security
parameter . Moreover, after the keystone-pair (kI, kM) K × K, is released,
then the output of VERIFY algorithm will be accept with an overwhelming
probability.
Ambiguity: We require that given the two ambiguous signatures (σ1, σ2), any
adversary will not be able to distinguish who was the actual signer of the
signatures before the keystone is released. Any adversary can only conclude
that one of the following events has occurred:
1. Both σ1and σ2were generated by the initial signer.
2. Both σ1and σ2were generated by the matching signer.
3. The initial signer generated σ1while the matching signer generated σ2.
4. The matching signer generated σ1while the initial signer generated σ2.
All these cases are equally probable from the adversary’s view.
Unforgeability: There are two levels of unforgeability to be considered.
Level 1: When an adversary Adoes not have any knowledge of the respec-
tive secret key SID, then no valid signature that will pass the AVERIFY
algorithm can be produced. Otherwise, one of the underlying hard prob-
lems can be solved by using this adversary’s capability. This requirement
is for the matching signer to get convinced that the signature presented
by the initial signer is indeed originated from her.
Level 2: Any party cannot frame the other party that he or she has in-
deed signed a message. We require that although both signatures are
ambiguous, any party who would like to frame (or cheat) the others will
not be able to produce a valid keystone with an overwhelming proba-
bility. This means that the first signature can only be generated by the
initial signer and it is unforgeable by anyone else, including the matching
signer. At the same time, the second signature can only originate from
the matching signer, which is unforgeable by any person other than him,
including the initial signer.
Fairness: We require that any valid ambiguous signatures generated using
the same keystone will all become binding after the keystone is released.
Hence, a matching signer cannot be left in a position where a keystone
binds his signature to him whilst the initial signer’s signature is not binding
to her. This requirement is important for the case like the initial signer
try to present a signature of another message after the matching signer has
verified the validity of the original message and complete his part of protocol.
However, we do not require that the matching signer will definitely receive
the necessary keystone.
Definition 5. An ID-based perfect concurrent signature scheme is secure if it
is existentially unforgeable under a chosen message attack, ambiguous and fair.
4 A Concrete Instantiation
We present a concrete ID-based perfect concurrent signature scheme using the
above general construction, with the ID-based ring signature scheme proposed by
Zhang and Kim [15] and the key encapsulation mechanism of ID-based encryp-
tion scheme proposed by Boneh and Franklin [4]. Using our generic construction
in Section 3, we define the required nine algorithms.
SETUP: The PKG selects a random number sZZ
qand sets Ppub =sP .
It selects three cryptographic hash functions H0:{0,1}G1and H1:
{0,1}ZZq. It publishes system parameters params ={G1,GM,ˆe, q, P,
Ppub, H0, H1},and keeps sas the master secret key. The algorithm also sets
M={0,1},R=F=ZZq,K=GMand K=G1.
EXTRACT: The EXTRACT algorithm is defined as follows.
1. A user Uisubmits his or her identity IDito the PKG.
2. After a successful identification, PKG generates Uisecret key as follows.
Compute QIDi=H0(IDi).
Compute Ui’s secret key as SIDi=sQIDi.
Deliver SIDias user Ui’s secret key through a private and authenti-
cated channel.
FOOTPRINT: This algorithm outputs f=H1(k) as the keystone footprint
for keystone k.
ASIGN: The ASIGN algorithm accepts the following parameters (IDi,IDj,
SIDi, α, f, m), where SIDiis the secret key associated with QIDi,f F and
m M is the message. The algorithm will perform the following.
1. Select a random point ZG
1.
2. Set ujα·f.
3. Compute u0=H1m||(IDiIDj)||ˆe(Z, P )ˆe(ujQIDj, Ppub).
4. Compute V=u1
0(Z(u0uj)SIDi).
5. Output σ= (ui=u0uj, uj, V ) as the signature on message m.
ENC-MATCHING-KEYSTONE: For a random coin r R, this algorithm out-
puts KM=rP as the encrypted keystone. It also returns km= ˆe(QIDi, P )r
as the matching keystone.
DEC-MATCHING-KEYSTONE: This algorithm returns ˆe(KM,SIDi).
AVERIFY. This algorithm accepts (σ, IDi,IDj, m), where σ= (ui, uj, V ). The
algorithm verifies whether
ui+uj
?
=H1m||(IDiIDj)||ˆe(V , P )(ui+uj)ˆe(uiQIDi, Ppube(ujQIDj, Ppub)
holds with equality. If so, then output accept. Otherwise, output reject.
VERIFY-CONNECTION: This algorithm outputs accept if both uj=fIand
u
i=uj·fMhold, reject otherwise.
VERIFY. This algorithm does exactly the thing as described in our generic
framework.
Correctness.
The correctness of the above proposed scheme is justified as follows.
ui+uj=H1m||(IDiIDj)||ˆe(V, P )(ui+uj)ˆe(uiQIDi, Ppub e(ujQIDj, Ppub )
u0=H1m||(IDiIDj)||ˆe((ui+uj)V+uiSIDi, P e(ujQIDj, Ppub )
=H1m||(IDiIDj)||ˆe(u0V+ (u0uj)SIDi, P e(ujQIDj, Ppub )
=H1m||(IDiIDj)||ˆe(Z, P )ˆe(ujQIDj, Ppub)
4.1 Security Consideration
The security proofs are presented in the Appendix.
Theorem 1. (Ambiguity) Before the keystone kis released, both signatures
are ambiguous.
Lemma 1. When the output of VERIFY is accept, then any third party can
be sure who has generated the signature. Any party cannot frame that the other
party has signed a message without his or her consent assuming the one-way
property of the hash function. This guarantees that the signature is unforgeable.
Theorem 2. (Unforgeability) The scheme presented in this section is exis-
tentially unforgeable under a chosen message attack in the random oracle model,
assuming the one-way property of the hash function, the hardness of the discrete
logarithm problem and the Co-CDH assumption.
Theorem 3. (Fairness) For all signatures that are generated with the same
keystone will be binding concurrently when the keystone is released.
Theorem 4. Our ID-based perfect concurrent signature scheme presented in
this scheme is secure in the random oracle model, assuming the hardness of the
discrete logarithm problem.
4.2 Signature Length
In the above scheme, each signature is a three-tuple σi= (u1, u2, V ), where
u1, u2ZZqand VG1. Using any of the families of curves described in [5],
one can take qto be a 170-bit prime and use a group G1where each element
is 171 bits. For example, G1is derived from the curve E/GF (397) defined by
y2=x3x+1, which has 923-bit discrete-logarithm security. With these choices,
the total signature length for a pair of signature is 1,022 bits or 128 bytes.
5 A More Efficient Construction
Now we present a more efficient variant of ID-based perfect concurrent signature,
which requires no pairing operation in signing without sacrificing the computa-
tional efficiency of verification or other steps. Again, the construction follows our
idea of generic construction in Section 3. We utilize the ID-based ring signature
scheme proposed by Chow et al. [8] and the key encapsulation mechanism of
ID-based encryption scheme in [4].
SETUP: Basically it is the same as our first scheme, but the keystone foot-
print space becomes F=G1and we need another cryptographic hash func-
tion H2:{0,1}G1.
EXTRACT, ENC-MATCHING-KEYSTONE, DEC-MATCHING-KEYSTONE:
The same as our first scheme.
FOOTPRINT: The same as our first scheme, except H2is used instead of H1.
ASIGN: The input of this algorithm includes two identities IDiand IDj, a
private key SIDi, a message m, a G1element α, and a G1element f.
1. Compute Uj=α+fand hj=H1(m||(IDiIDj)||Uj).
2. Choose riRZ
q, compute Ui=riQIDiUjhjQIDj.
3. Compute hi=H1(m||(IDiIDj)||Ui) and V= (hi+ri)SIDi.
4. Output the signature σ={Ui, Uj, V }.
AVERIFY: The input of this algorithm includes two identities IDiand IDj, a
message m, and a ring signature σ={Ui, Uj, V }.
1. Compute hi=H1(m||(IDiIDj)||Ui) and hj=H1(m||(IDiIDj)||Uj).
2. Return accept if ˆe(Ppub , Ui+hiQIDi+Uj+hjQIDj) = ˆe(P, V ), reject
otherwise.
VERIFY-CONNECTION: This algorithm outputs accept if both UJ=fIand
U
i=Uj+fMhold, reject otherwise.
VERIFY: The same as our first scheme.
Correctness.
The correctness of our second scheme is justified as follows.
ˆe(Ppub, Ui+hiQIDi+Uj+hjQIDj)
= ˆe(Ppub, riQIDiUjhjQIDj+hiQIDi+Uj+hjQIDj)
= ˆe(sP, (hi+ri)QIDi) = ˆe(P, (hi+ri)SIDi)
5.1 Security Consideration
Again, please find the security proofs in the Appendix.
Theorem 5. (Ambiguity) Before the keystone kis released, both signatures
are ambiguous.
Lemma 2. When the output of VERIFY is accept, then any third party can
be sure who has generated the signature. Any party cannot frame that the other
party has signed a message without his or her consent assuming the one-way
property of the hash function. This guarantees that the signature is unforgeable.
Theorem 6. (Unforgeability) The scheme presented in this section is exis-
tentially unforgeable under a chosen message attack in the random oracle model,
assuming the one-way property of the hash function, the hardness of the discrete
logarithm problem and the Co-CDH assumption.
Theorem 7. (Fairness) For all signatures that are generated with the same
keystone will be binding concurrently when the keystone is released.
Theorem 8. Our ID-based perfect concurrent signature scheme presented in
this scheme is secure in the random oracle model, assuming the hardness of the
discrete logarithm problem.
5.2 Signature Length and Efficiency
In this scheme, each signature is a three-tuple (U1, U2, V ), where U1, U2, V G1.
With the same setting as our first scheme, our second scheme only requires 1,026
bits or 129 bytes for a pair of signatures. Hence, the signature is nearly as short as
that of the first one. This signature length is only one group element on elliptic
curve larger than most existing ID-based signature schemes (for example, see
the review in [3]). Our second scheme inherits the efficiency of the underlying
scheme by Chow et al. [8], such that no pairing operation is needed for signing,
with a normal computational cost for other algorithms of the protocol.
6 Conclusion and Future Research Direction
We introduced the notion of ID-based perfect concurrent signatures, which is an
extension of the notion of concurrent signatures proposed in [6]. We provided the
first generic construction of (ID-based) perfect concurrent signature protocol in
the literature. We presented two concrete constructions of ID-based perfect con-
current signature schemes based on our generic framework. Our second scheme
requires no pairing operation in signing. We also provided a complete security
analysis for our schemes on their ambiguity, fairness and unforgeability.
Recently, a new ID-based ring signature scheme was proposed [10]. Instead
of following the existing paradigms of ID-based ring signature constructions, the
scheme is constructed using a cryptographic primitive known as accumulator
(e.g. see [10]). It would be interesting to see if concurrent signature could be
realized from cryptographic accumulator.
References
1. N. Asokan, Victor Shoup, and Michael Waidner. Optimistic Fair Exchange of
Digital Signatures. IEEE Journal on Selected Areas in Communications, 18, 2000.
2. Feng Bao, Robert H. Deng, and Wenbo Mao. Efficient and Practical Fair Exchange
Protocols. In IEEE Symposium on Security and Privacy 1998, pp. 77–85, 1998.
3. Mihir Bellare, Chanathip Namprempre, and Gregory Neven. Security Proofs for
Identity-Based Identification and Signature Schemes. In Adv in Cryptology - Eu-
rocrypt 2004, LNCS 3027, pp. 268–286, 2004.
4. Dan Boneh and Matt Franklin. Identity-based Encryption from the Weil Pairing.
In Adv in Cryptology - Crypto 01, LNCS 2139, pp. 213–229, 2001.
5. Dan Boneh, Ben Lynn, and Hovav Shacham. Short Signatures from the Weil
Pairing. Adv in Cryptology - Asiacrypt 2001, LNCS 2248, pp. 514–532, 2001.
6. Liqun Chen, Caroline Kudla, and Kenneth G. Paterson. Concurrent Signatures.
In Adv in Cryptology - Eurocrypt 2004, LNCS 3027, pp. 287–305, 2004.
7. Sherman S.M. Chow, Richard W.C. Lui, Lucas C.K. Hui, and Siu Ming Yiu. Iden-
tity Based Ring Signature: Why, How and What Next. EuroPKI 2005, LNCS
3545, pp. 144-161, 2005.
8. Sherman S.M. Chow, Siu Ming Yiu, and Lucas C.K. Hui. Efficient Identity Based
Ring Signature. Applied Crypto and Network Security - ACNS 2005, LNCS 3531,
pp. 499-512, 2005.
9. Yevgeniy Dodis and Leonid Reyzin. Breaking and Repairing Optimistic Fair Ex-
change from PODC 2003. ACM Workshop on Digital Rights Management, 2003.
10. Lan Nguyen. Accumulators from Bilinear Pairings and Applications. Topics in
Cryptology - CT-RSA 2005, LNCS 3376, pp. 275–292, 2005.
11. David Pointcheval and Jacques Stern. Security Proofs for Signature Schemes. Adv
in Cryptology - Eurocrypt 1996, LNCS 1070, pp. 387 398, 1996.
12. Ronald L. Rivest, Adi Shamir, and Yael Tauman: How to Leak a Secret. Adv in
Cryptology - Asiacrypt 2001, LNCS 2248, pp. 552 565, 2001.
13. Willy Susilo, Yi Mu and Fangguo Zhang. Perfect Concurrent Signature Schemes.
Inf and Comm Security - ICICS 2004, LNCS 3269, pp. 14–26, 2004.
14. Guilin Wang, Feng Bao and Jianying Zhou. The Fairness of Perfect Concurrent
Signature. To appear in Inf and Comm Security - ICICS 2006, also appear at
Cryptology ePrint Archive, Report 2006/226.
15. Fangguo Zhang and Kwangjo Kim. ID-based Blind Signature and Ring Signature
from Pairings. Adv in Cryptology - Asiacrypt 2002, LNCS 2501, pp. 533 547.
Appendix
Proof of Theorem 1. The ambiguity of the signatures is clear since from any third
party’s viewpoint, it is either Aor Bwho has generated such signature, but the
third party cannot be sure who has signed the signatures. Both parties could
have generated the signatures by himself or herself. To justify this argument, it
is sufficient for us to show that any party can generate both signatures that are
verifiable with ASIGN algorithm. We first assume that Awould like to generate
both signatures by himself. He will perform the following.
1. Select two random values r1and r2 F and two messages m1, m2 M.
2. Execute ASIGN(IDA,IDB,SIDA,IZ
q, r1, m1) to obtain a signature σ1on m1,
where IZ
qdenotes the identity element of the group Z
q. Note that σ1=
(u1, u2, V ), where u2is equal to r1.
3. Execute ASIGN(IDA,IDB,SIDA,IZ
q, r2, m2) to obtain σ2= (u
1, u
2, V ), where
u
2is equal to r2
It is clear that both signatures (σ1, σ2) are acceptable by AVERIFY algorithm.
We note that in step 2 above, Aobtains a valid signature for a keystone footprint
r(which is eventually the same as u2). However, in step 3, she “pretends” that
the signature σ2was generated by B. Even she cannot choose the value of u
1
arbitrary, there exists a value r F such that (u
1=u2·r). Before the release
of keystone, no one can check the validity of this matching keystone footprint r.
On the other hand, the matching signer Bcan also “pretends” that the
σ1was generated by A, if the corresponding initial keystone kIthat making
H1(kI) = u2is not released yet.
Threfore, both signatures are a pair of valid ID-based perfect concurrent
signatures. This shows that even a valid signature is found, from any third
party’s viewpoint, the signature is ambiguous. And the theorem follows.
Proof of Lemma 1. To verify a signature σA(uA, uB, V ) that was generated by
A, any third party will perform the following steps.
Verify whether the keystone is correct, by testing H1(kI)?
=fI. If it does not
hold, then output reject.
Verify whether uB=fI.
Verify whether σ= (uA, uB, V ) is correct, by testing whether
uA+uB
?
=H1m||(IDAIDB)||ˆe(R, P )(uA+uB)ˆe(uAQIDA, Ppub e(uBQIDB, Ppub )
holds with equality.
Note that in the second verification above, the value ˆe(uBQIDB, Ppub) was already
set before the signature was computed, since uBis the keystone (unless the hash
function H1(·) is invertible, which violates the underlying assumption). Then,
the value of u0(which is set to be uA+uB) needs to be computed afterwards.
Therefore, to obtain a valid verification in the above equation, one must know the
value of SIDAthat will be used to solve the equation V=u1
0(Z(u0u2)SIDA),
for a randomly chosen ZG
1. Since the only person who knows the secret key
SIDAis A, then any third party can be sure that Ahas indeed generated the
signature.
A similar argument applies to the signature σB= (u
A, u
B, V ) that is gener-
ated by Bby invoking the FOOTPRINT algorithm and VERIFY-CONNECTION
algorithm, for the corresponding keystone kM. To launch a successful framing at-
tack, the party needs to release a valid keystone (kI, kM) and hence, the VERIFY
algorithm will return accept, which means u
A=fI·fM, or in other words
H1(mB||(IDAIDB)||ˆe(Z, P )ˆe(u
BQIDB, Ppub))u
B=H1(kI)·H1e(Ppub,QIDj))kM.
Although Z, u
B, kIand kMcan be chosen arbitrary, it is difficult to make the
equation holds due to the one-way property of the hash function H1(·), so it is
infeasible to compute the associated keystone (kI, kM) K × KHence, framing
attack will not be successful if the underlying hash function used is one way.
Proof of Theorem 2. The proof is similar to the proof of unforgeability of the
Schnorr signature scheme in [11] and the concurrent signatures in [6]. We in-
corporate the forking lemma [11] to provide the proof. We use the notion of
existential unforgeability against a chosen message attach from [6]. Firstly, we
note that it is shown in [11] that if Ais a polynomial time Turing machine that
only accepts public input data only and produces a valid signature (m, u1, h, u2)
in time τand with probability η10(QIDj+ 1)(QIDj+qH)/2, where is the
security parameter, QIDjis the number of signature queries, qHis the number
of hash queries, and (u1, m, u2) are simulatable with indistinguishable probabil-
ity distribution without the knowledge of the secret key, then there exists an
algorithm B, which controls Aand replaces A’s interaction with the signer by
simulation and produces two valid signatures (m, u1, h, u2) and (m, u1, h, u
2)
such that h6=hin expected time τ= 12068QIDjτ .
The game between an adversary Aand a challenger Cis defined as follows.
Setup:Cruns SETUP for a given security parameter to obtain descriptions
of U,M,S,Kand F. In addition, SETUP also generates the public key Ppub
for the PKG and provides it secret key, sP KG . Finally, it also simulates the
private key generation for all identities by invoking EXTRACT.
KSGEN Queries:Acan request that Cselects a keystone k K that
it used to generate a keystone footprint f F, by invoking the corre-
sponding algorithm (FOOTPRINT,ENC-MATCHING-KEYSTONE and DEC-
MATCHING-KEYSTONE). Acan also select her own keystone k K and
then compute the keystone footprint by himself.
KSReveal Queries:Acan request the challenger Cto reveal the keystone
kthat is used to produce a keystone footprint f F in a previous KSGEN
query. If fwas not asked before, then C outputs invalid. Otherwise, C
returns k K.
ASign Queries:Acan request an ambiguous signature for any input of
the form (IDA,IDB, Ppub , f, m) where QIDA,QIDBare the respective public
keys, together with Ppub,f F and m M.Cresponds with an ambiguous
signature σ= (u0, u1, u2, V ).
AVerify and Verify Queries:Acannot request an answer for these queries
since he can compute them for himself using the AVERIFY and VERIFY
algorithms.
Private Key Extraction Queries:Acan request the private key SID
associated with any QID of any participant. In response, Coutputs SID. The
response can be verified by Aby testing whether ˆe(SID , P )?
= ˆe(QID, Ppub )
holds with equality.
Output: Finally, Aoutputs a tuple σ= (u0, u1, u2, V ) along with (IDA,IDB)
and a message m M. The adversary wins the game if the following equal-
ity AVERIFY(σ, IDA,IDB, m)?
=accept holds and one of the two conditions
below hold:
1. The ASIGN query for (IDA,IDB, m, f ) has never been asked by Aand no
Private Key Extract query was made by Aon either IDAor IDB.
2. The ASIGN query for (IDA,IDB, m, f ) has never been asked by Aand no
Private Key Extract query was made by Aon IDA.
Now, we show how to build an algorithm Bwho will simulate the challenger
Cin the above attack to answer A’s request. We assume there is a PPT attacker
Awho can produce a valid signature σon a message mwithout knowing the
appropriate secret keys of the signers. The purpose of Bis to solve a Co-CDH
problem, given aP and bP to compute abP . The simulation is as follows. Firstly,
the public key Ppub is set to be bP . The adversary Ais allowed to query KSGEN
and KSReveal queries many times. On answering ASign query, Bsimulates
the signing oracle by accepting (IDA,IDB, α, f , m) and outputs a signature, if
possible. Now, set Q=aP and a target message m M. If the ASign query
is asked on Q, then terminate the simulation. The probability of the attack
fails in this case is bounded by 1
q2. After a subsequent queries, Aoutputs a
valid signature σon a message mwith Q. The attack is restarted again for a
second round using the same method, and eventually Aoutputs a second valid
signature σon the same target message. When this collision happens, we obtain
two signatures on the same keystone footprint. That means, for a pair (σ, σ),
where σ= (u1, u2, V ) and σ= (u
1, u
2, V ), we obtain
ˆe(R, P )u0ˆe(u1QID, Ppub) = ˆe(R, P )u
0ˆe(u
1QID, Ppub)
where u0=u1+u2and u
0=u
1+u
2. Rearranging the above equation, we obtain
u0R+u1SID=u
0R+u
1SID
and hence
SID= (u1u
1)1(u
0Ru0R)
Since we let Ppub =bP and Q=aP , then SID=abP , which is the solution of
the Co-CDH problem. Hence, we obtain the contradiction.
With Lemma 1, we achieve the second level of the unforgeability as well.
Proof of Theorem 3. The proof can be deduced from the proof of Lemma 1.
Suppose the initial signer selects a keystone kI K and then signs a message
m1 M to produce a signature σ1. Then, the matching signer signs a message
m2 M using the matching keystone, kM K, to produce a signature σ2. Now,
consider a scenario where the initial signer tries to cheat by producing another
message m6=m1and signs it, to produce a signature σ. When the keystone
kIis released, then all messages (m1, m2, m) will be binding concurrently. The
matching signer will not be left in a situation where his signature is still binding
on m2, but the initial signer’s signature is not binding to m1anymore. It is
because the matching signer only complete the rest of the protocol ( i.e. sign
his message) after he received the signature from A, so he can always present
this signature if Apurports that the message she signed is another one. This
guarantees the fairness of the scheme.
Proof of Theorem 4. The proof can be derived from Theorem 1, 2, and 3.
Proof of Theorem 5. As in the proof of Theorem 1, it is sufficient to show that
any party can generate a pair of concurrent signatures that is valid and it will be
accepted under AVERIFY algorithm. Let us assume that Bwould like to produce
such signature. Bwill perform the following.
1. Randomly choose r2RF.
2. Generate σB={U
A, U
B, V }using ASIGN algorithm, with IFand r2as
input.
3. Randomly choose kMRK.
4. Compute UB=U
AH1e(QIDB, Ppub)kM).
5. Generate σA={UA, UB, V }like ASIGN algorithm, except that UBis not
chosen randomly but using the above computed value.
The essential idea of the above procedure is before the release of the initial
keystone that determining the value of UB, the matching signer can firstly gen-
erate the second signature, making a UBthat satisfy the VERIFY-CONNECTION
algorithm, and use that particular value of UBas part of the first signature. For
Ato create a signature that makes AVERIFY algorithm returns true even if takes
SIDAto sign but the public key to be verified is QIDB, the same idea in the proof
of Theorem 1 can be applied.
The probability that this pair of signatures was generated by a single party
himself or herself is 1
4, which is uniform. This is due to the following possibilities.
1) The signatures were generated by Alice, 2) The signatures were generated by
Bob, 3) σ1was generated by Alice, and σ2was generated by Bob, or 4) σ1was
generated by Bob, and σ2was generated by Alice. Hence, from any third party’s
viewpoint, the signature is indistinguishable.
Proof of Lemma 2. It is not possible for an adversary to find the pre-image ksuch
that UB=H2(kI) if UBis created by the formula rAQIDAUBhBQIDB. For
the second signature, we argue that Acannot be the actual signer by considering
the following three cases. Case 1: If we fix the value of UBfirstly, then computing
kMsatisfying the equation U
A=UB+H1e(QIDB, Ppub)kM) involving solving
discrete logarithm problem in G2and breaking the one-way property of H1(·).
Case 2: If we fix kMfirst, it involves finding the pre-image kIagain. Case 3:
This case requires more attention as the signature scheme used in this scheme
is different from that of the previous scheme. Aneeds to make the equation
rAQIDAU
Bh
BQIDB=UB+H1e(QIDB, Ppub)kM) hold. For Ato give V,
knowledge of ris necessary, so the problem becomes making U
B+h
BQIDBequals
to a fixed value, which is difficult as h
B=H1(mB||(IDAIDB)||UB).
Proof of Theorem 6. Notice that our scheme is very similar to the two-party
version of the ID-based ring signature scheme in [8], the difference is only the
way to choose the random factors of non-participating signer. The scheme in [8]
is proven existentially unforgeable against adaptive chosen-message-and-identity
attack, under the random oracle model. As can be concluded from the proof of
unforgeability in [8], if an adversary other than Aand Bcan create either one
of the signature, the Co-CDH problem can be solved by using this adversary.
The difference in the way of choosing the random factors does not affect the
security proof for the unforgeability. However, we remark that it has effects on
the ambiguity of the signatures before the release of the keystone. We can only
achieve the computational signer ambiguity (because of the use of the matching
keystone) instead of the information theoretic security achieved by the scheme
in [8] under random oracle model.
Proof of Theorem 7. Since both schemes use the same underlying generic con-
struction framework, the discussion of the fairness of both schemes are essentially
the same, given the result of the Lemma 2.
Proof of Theorem 8. The proof can be derived from Theorem 5, 6, and 7.
... However, in Susilo et al.'s [31] scheme, the initial signer can create the individual two keystones which cannot properly bind the ambiguous signature to the matching signer, and this may result in not perfect ambiguity. To surmount the perfect ambiguity problem, various concurrent-signature solutions for the investigation have been suggested, such as anonymously lattice-based group signatures [25], identity-based perfect concurrent signatures [9], 542 The International Arab Journal of Information Technology, Vol. 18, No. 4, July 2021 asymmetrical concurrent signatures [24], tripartite concurrent signatures [32], the fairness of perfect concurrent signatures [38], multi-party concurrent signatures [34], and so on. Unfortunately, previous studies in [8,13,24,32,38] have indicated that the existing concurrent signatures in terms of security suffer from the message substitution attack [22]. ...
... Any third parties are subsequently able to use this acknowledgement to confirm the identity of signers from the ambiguous signatures. A concurrent signature is a type of digital signature scheme, which by the definition [8,9,42] ...
Article
Full-text available
The idea of concurrent signature schemes is that two parties produce two respective ambiguous signatures that are concurrently bound to their corresponding signatories only while either of the party releases a keystone. The main construct is that both parties need to reach a consensus on the true fairness in mutually exchanging the signatures, and, moreover, the protocols assume that there is no collusion between a trusted third party and any of the parties. However, by collaborating over business interests with the participants as strategic partners, the trusted third party may obtain access to sensitive key data held in escrow, leading them to the collusion attack associated with malicious intentions. To circumvent the misbehavior among the participating individuals, an identity authentication process can be used prior to exchanging or having access to any confidential information. In this paper, we propose a self-certified concurrent signature from bilinear pairings as an alternative solution to strengthen the security level for solving the fair exchange problem. Apart from resisting to the collusion attack, the proposed scheme provides the advanced security properties to prevent from the message substitution, the identity forgery and impersonation, and other generic attacks in an increasingly insecure network environment.
... Since Chen et al. published their seminal paper in 2004 [8], there has been a number of concurrent signature schemes proposed [30,33,24,9,32,39,29,31]. Some work have the ambiguity model improved [30,24] and the fairness requirement further enhanced [33]. ...
... Some work have the ambiguity model improved [30,24] and the fairness requirement further enhanced [33]. Some others focus on extending concurrent signature to multi-party setting [32,31] or identity-based setting [9], or balancing the capability of controlling the release of keystone between the initial signer and the matching signer [39], or evaluating the scenarios for which concurrent signature is free of abused usage [29]. On the security analysis, however, all of those schemes have their security shown under the random oracle assumption [4] only. ...
Article
A concurrent signature provides an efficient way to exchange digital signatures between parties in a fair manner. Since its introduction in Eurocrypt 2004, removing the random oracle heuristic in the security analysis of a concurrent signature scheme has become an open problem, and the security of all the existing provably secure schemes could have only been done in the random oracle model, while it has been known that the security in the random oracle model may not be guaranteed when the underlying random oracles are replaced by real-life hash functions. In this paper, we solve this open problem by proposing a new concurrent signature scheme, which allows us to prove its security without random oracles. The security model we consider in this paper also slightly differs from previous works. Signatures before revealing the keystone are strongly ambiguous (or anonymous) in the sense that everyone is able to produce signatures that are indistinguishable from those generated honestly by the parties involved in the exchange, while signatures after revealing the keystone remain unforgeable without sacrificing the fairness property. In the multi-user setting and without random oracles, we prove the security of our scheme based on the intractability of Computational Diffie–Hellman (CDH) problem and collision resistance of hash functions.
Chapter
On the approaches of E-cash and E-payment transactions, most of them using blind signature to achieve the protection of untraceability. However there exists one critical problem that is in some commercial applications, they usually need additional evidence signed by the two parties to prove the facticity of the transaction process. For example, a client withdraws an e-cash from the bank by applying the blind signature scheme. The two parties, the client and the bank can simultaneously obtain the signed transaction evidence from the other side at the end of the procedure. To solve the problem, we combine the blind signature and concurrent signature schemes to guarantee that the two parties can concurrently obtain the transaction evidence if they honestly carry out the protocol; at the same time, a blind signature can be generated and received by the requester for the use in commercial applications.
Article
As a prominent cryptographic primitive underlying anonymous communication, privacy-preserving cryptocurrencies, and other blockchain-based applications, ring signatures have garnered much attention in both research and industry over a decade with diverse guarantees of which linkability is an integral constituent. The linkability property enables any verifier to ascertain the fact that two ring signatures were generated by the same signer under a specified condition at the same time preserving signer anonymity. In this paper, we present a systematic investigation into linkable ring signature (LRS) schemes by reviewing 31 articles from 2006 to the first quarter of the year 2022 thereby providing readers with a broad synthesis of state-of-the-art information on LRS, current approaches to their constructions, security model, security guarantees, instantiation and applications. Our findings reveal non-uniformity in link tag constructions, diversity in underlying computational hard problems, and signature sizes as well as application areas. We point out the ramifications of construction paradigms as well as future research prospects aimed at providing guidance and reference for future research along this promising and vital cryptographic primitive.
Conference Paper
This paper1 introduces the notion of attribute-based concurrent signatures. This primitive can be considered as an interesting extension of concurrent signatures in the attribute-based setting. It allows two parties fairly exchange their signatures only if each of them has convinced the opposite party possesses certain attributes satisfying a given signing policy. Due to this new feature, this primitive can find useful applications in online contract signing, electronic transactions and so on. We formalize this notion and present a construction which is secure in the random oracle model under the Strong Diffie-Hellman assumption and the eXternal Diffie-Hellman assumption.
Article
Concurrent signature is a novel paradigm, which can achieve fair exchange of signatures between users. Since its appearance, the topic has been widely concerned, while the study of concurrent signature in multi-user setting suffers from some criticism. Almost all known multi-user concurrent signature schemes rely on the hardness assumptions that is insecure against quantum analysis. Furthermore, most of multi-party concurrent signature (MCS) schemes are lack of formal security models. In the paper, in the random oracle model, we propose a construction of lattice-based MCS scheme and prove its security under the hardness of the small integer solution (SIS) problem. Since our proposed scheme is based on the lattice assumptions, which is believed to be quantum-resistant, the mathematical properties make our scheme simpler and more flexible.
Article
As one of the most important group-oriented signatures, ring signatures were initially formalized by Rivet et al. and allows an entity to conscript a group of ring members at will and sign a message in the name of the group without revealing a real identity. Featured with spontaneity and unconditional anonymity, ring signatures have found widespread applications in fair exchange, electronic commerce, wireless sensor networks and vehicular ad hoc networks. A survey of ring signatures is presented in this book to provide researchers and scholars with a better understanding of this primitive cryptography. To be specific, we survey state-of-the-art ring signature schemes insightfully according to the design philosophies of these schemes. The existing schemes have also been classified in view of various perspectives. Furthermore, the security model and efficiency of existing schemes have been compared. On the other hand, the extensions of ring signature schemes, such as proxy ring signature, threshold ring signature, ring signcryption, deniable ring signature, linkable ring signature and conditional anonymous ring signature, are also investigated. Finally, the challenges and future directions of ring signatures, such as the construction with constant-size, the efficiency and provably-secure construction in the standard model, and new application scenarios have also been given. (Imprint: Nova).
Article
Full-text available
Signcryption is a cryptographic primitive that combines both the function of digital signature and encryption in a logical single step. However, in some occasion there are conflicts of interest between the two entities, so concurrent signature is proposed to ensure fair exchange of the signature without special trusted third party. The notion of concurrent signcryption is defined and the security model is proposed in this paper. And an identity-based concurrent signcryption scheme is established using bilinear based on the framework. The scheme is proved to be secure assuming Bilinear Diffie-Hellman problem and Computational Co-Diffie-Hellman problem are hard in the bilinear context.
Article
Ring signature is a primitive that allows an entity to sign a message on behalf of a group of potential signers (called a ring) while preserving unconditional anonymity in the ring. Ring signature has found many applications in fair exchange, electronic transaction protocols, and ad hoc networks. In this paper, a survey of ring signature from a number of perspectives is presented to provide researchers with a better understanding of this primitive. We survey the state of the art of ring signature schemes along with the security model, and compare their security properties and efficiency. Furthermore, the extensions of ring signature schemes with special properties are also investigated.
Chapter
Full-text available
We present a new protocol that allows two players to exchange digital signatures over the Internet in a fair way, so that either each player gets the other's signature, or neither player does. The obvious application is where the signatures represent items of value, for example, an electronic check or airline ticket. The protocol can also be adapted to exchange encrypted data. The protocol relies on a trusted third party, but is “optimistic,” in that the third party is only needed in cases where one player attempts to cheat or simply crashes. A key feature of our protocol is that a player can always force a timely and fair termination, without the cooperation of the other player.
Article
Full-text available
This paper provides either security proofs or attacks for a large number of identity-based identification and signature schemes defined either explicitly or implicitly in existing literature. Underlying these is a framework that on the one hand helps explain how these schemes are derived and on the other hand enables modular security analyses, thereby helping to understand, simplify, and unify previous work. We also analyze a generic folklore construction that in particular yields identity-based identification and signature schemes without random oracles.
Conference Paper
We introduce the concept of concurrent signatures. These allow two entities to produce two signatures in such a way that, from the point of view of any third party, both signatures are ambiguous with respect to the identity of the signing party until an extra piece of information (the keystone) is released by one of the parties. Upon release of the keystone, both signatures become binding to their true signers concurrently. Concurrent signatures fall just short of providing a full solution to the problem of fair exchange of signatures, but we discuss some applications in which concurrent signatures suffice. Concurrent signatures are highly efficient and require neither a trusted arbitrator nor a high degree of interaction between parties. We provide a model of security for concurrent signatures, and a concrete scheme which we prove secure in the random oracle model under the discrete logarithm assumption.
Conference Paper
Identity-based (ID-based) cryptosystems eliminate the need for validity checking of the certificates and the need for registering for a certificate before getting the public key. These two features are desirable especially for the efficiency and the real spontaneity of ring signature, where a user can anonymously sign a message on behalf of a group of spontaneously conscripted users including the actual signer. In this paper, we propose a novel construction of ID-based ring signature which only needs two pairing computations for any group size. The proposed scheme is proven to be existential unforgeable against adaptive chosen message-and-identity attack under the random oracle model, using the forking lemma for generic ring signature schemes. We also consider its extension to support the general access structure.
Conference Paper
We propose a dynamic accumulator scheme from bilinear pairings and use it to construct an identity-based (ID-based) ring signature scheme with constant-size signatures and to provide membership revocation to group signature schemes, identity escrow schemes and anonymous credential systems. The ID-based ring signature scheme and the group signature scheme have very short signature sizes. The size of our group signatures with membership revocation is only half the size of those in the well-known ACJT00 scheme, which does not provide membership revocation. The schemes do not require trapdoor, so system parameters can be shared by multiple groups belonging to different organizations. All schemes are provably secure in formal models. We generalize the definition of accumulators and provide formal models for ID-based ad-hoc anonymous identification schemes and identity escrow schemes with membership revocation. KeywordsDynamic accumulators-ID-based-ring signatures-group signatures-identity escrow-membership revocation-privacy-anonymity
Conference Paper
In this paper we formalize the notion of a ring signature, which makes it possible to specify a set of possible signers without revealing which member actually produced the signature.Unlike group signatures, ring signatures have no group managers, no setup procedures, no revocation procedures, and no coordination:any user can choose any set of possible signers that includes himself,and sign any message by using his secret key and the others’ public keys,without getting their approval or assistance. Ring signatures provide an elegant way to leak authoritativ secrets in an anonymous way, to sign casual email in a way which can only be verified by its intended recipient, and to solve other problems in multiparty computations. The main contribution of this paper is a new construction of such signatures which is unconditionally signer-ambiguous, provably secure in the random oracle model,and exceptionally efficient:adding each ring member increases the cost of signing or verifying by a single modular multiplication and a single symmetric encryption.
Conference Paper
This paper gives a solid and inspiring survey of ID-based ring signatures from a number of perspectives. It is well known that ID-based cryptosystems provide some advantages that traditional public key infrastructure (PKI) cannot achieve. What advantages do ID-based ring signature schemes possess that PKI-based schemes do not? Many ID-based ring signature schemes have been proposed. What is the design philosophy behind existing ID-based ring signature schemes? This paper summarizes the study of ID-based ring signature schemes in the literature, investigates their relationships with other existing cryptographic schemes, describes the extension of ID-based ring signature schemes and the related supporting protocol, reviews the state-of-the-art and discusses a number of interesting open problems. KeywordsIdentity based cryptography-ring signature-spontaneous anonymous group signature-PKI-bilinear pairings
Conference Paper
We propose a fully functional identity-based encryption scheme (IBE). The scheme has chosen ciphertext security in the random oracle model assuming an elliptic curve variant of the computational Diffie-Hellman problem. Our system is based on the Weil pairing. We give precise definitions for secure identity based encryption schemes and give several applications for such systems.