EIPS: An Efficient Identity-Based Ring Signature Scheme

Article Preview

Abstract:

As an important crypto graphical tool, ring signature is able to realize full anonymity and identity protection. Comparison the traditional PKI, Identity-based (ID-based) cryptography is a very good cryptosystem since it eliminates the need for checking the validity of the certificates of traditional public key system. In this work, we propose an efficient ring signature scheme by combining ID-based cryptography and Schnorr signature conception. Our scheme has some advantages for efficiency. In our proposed scheme, no pairing operators are needed in the whole signing phase and the verifying phase. It reduces the signer’s computation cost and increases the whole signature algorithm’s efficiency. In terms of signature’s length, our scheme only needs (n+1)|G| bits. Our ring signature can achieve full anonymity and unforgeability. The security of the scheme is related to two classical security assumptions: computational diffie-hellman problem and discrete logarithm problem.

You might also be interested in these eBooks

Info:

Periodical:

Pages:

2100-2103

Citation:

Online since:

November 2014

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2014 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

* - Corresponding Author

[1] A. Shamir. Identity-based Cryptosystems and Signature Schemes. Advances in Crytology 1984: pp, 47-53. (1984).

Google Scholar

[2] R. Cramer, I. Damgard, B. Schoenmakers. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocol. Proceeding Crypto 1994, pp.174-187 (1994).

DOI: 10.1007/3-540-48658-5_19

Google Scholar

[3] R.L. Rivest, A. Shamir, Y. Tauman. How to leak a secret. Proceeding In Asiacrypto 2001, pp.552-565. (2001).

DOI: 10.1007/3-540-45682-1_32

Google Scholar

[4] G. Henkelman, G. Johannesson and H. Jónsson, in: Theoretical Methods in Condencsed Phase Chemistry, edited by S.D. Schwartz, volume 5 of Progress in Theoretical Chemistry and Physics, chapter, 10, Kluwer Academic Publishers (2000).

Google Scholar

[5] R.J. Ong, J.T. Dawley and P.G. Clem: submitted to Journal of Materials Research (2003).

Google Scholar

[6] David Galindo and F. D. Garcia. A schnorr-like lightweight identity-based signature scheme. AfricaCrypt 2009, Lecture Notes in Computer Science 5580, p.135–148(2009).

DOI: 10.1007/978-3-642-02384-2_9

Google Scholar

[7] S. Sharmila Deva Selvi1, S. Sree Vivek1, J. Shriram, C. Pandu Rangan, Deterministic Identity Based Signature Scheme and Its Application for Aggregate Signatures, Information Security and Privacy Lecture Notes in Computer Science Volume 7372, pp.280-293, (2012).

DOI: 10.1007/978-3-642-31448-3_21

Google Scholar

[8] K.C. Lee, H.A. Wen and T. Hwang. Convertible ring signature. IEE Proc Commun., Vol. 152, No. 4, pp.411-414, (2005).

DOI: 10.1049/ip-com:20045283

Google Scholar

[9] J. K. Liu, Victor K. Wei, and Duncan S. Wong. A Separable Threshold Ring Signature Scheme. ICISC 2003, LNCS 2971, pp.12-26. Springer-Verlag, (2003).

Google Scholar

[10] J. K. Liu, V. K. Wei, and D. S. Wong. Linkable spontaneous anonymous group signature for ad hoc groups (extended abstract). ACISP'04, LNCS 3108, pp.325-335. Springer-Verlag, (2004).

DOI: 10.1007/978-3-540-27800-9_28

Google Scholar