Aller au contenu principal

Ring signature


Ring signature


In cryptography, a ring signature is a type of digital signature that can be performed by any member of a set of users that each have keys. Therefore, a message signed with a ring signature is endorsed by someone in a particular set of people. One of the security properties of a ring signature is that it should be computationally infeasible to determine which of the set's members' keys was used to produce the signature. Ring signatures are similar to group signatures but differ in two key ways: first, there is no way to revoke the anonymity of an individual signature; and second, any set of users can be used as a signing set without additional setup.

Ring signatures were invented by Ron Rivest, Adi Shamir, and Yael Tauman Kalai, and introduced at ASIACRYPT in 2001. The name, ring signature, comes from the ring-like structure of the signature algorithm.

Definition

Suppose that a set of entities each have public/private key pairs, (P1, S1), (P2, S2), ..., (Pn, Sn). Party i can compute a ring signature σ on a message m, on input (m, Si, P1, ..., Pn). Anyone can check the validity of a ring signature given σ, m, and the public keys involved, P1, ..., Pn. If a ring signature is properly computed, it should pass the check. On the other hand, it should be hard for anyone to create a valid ring signature on any message for any set without knowing any of the private keys for that set.

Applications and modifications

In the original paper, Rivest, Shamir, and Tauman described ring signatures as a way to leak a secret. For instance, a ring signature could be used to provide an anonymous signature from "a high-ranking White House official", without revealing which official signed the message. Ring signatures are right for this application because the anonymity of a ring signature cannot be revoked, and because the group for a ring signature can be improvised.

Another application, also described in the original paper, is for deniable signatures. Here the sender and the recipient of a message form a group for the ring signature, then the signature is valid to the recipient, but anyone else will be unsure whether the recipient or the sender was the actual signer. Thus, such a signature is convincing, but cannot be transferred beyond its intended recipient.

There were various works, introducing new features and based on different assumptions:

Threshold ring signatures
Unlike standard "t-out-of-n" threshold signature, where t of n users should collaborate to decrypt a message, this variant of a ring signature requires t users to cooperate in the signing protocol. Namely, t parties (i1, i2, ..., it) can compute a (t, n)-ring signature, σ, on a message, m, on input (m, Si1, Si2, ..., Sit, P1, ..., Pn).
Linkable ring signatures
The property of linkability allows one to determine whether any two signatures have been produced by the same member (under the same private key). The identity of the signer is nevertheless preserved. One of the possible applications can be an offline e-cash system.
Traceable ring signature
In addition to the previous scheme the public key of the signer is revealed (if they issue more than one signatures under the same private key). An e-voting system can be implemented using this protocol.

Efficiency

Most of the proposed algorithms have asymptotic output size O ( n ) {\displaystyle O(n)} ; i.e., the size of the resulting signature increases linearly with the size of input (number of public keys). That means that such schemes are impracticable for real use cases with sufficiently large n {\displaystyle n} (for example, an e-voting with millions of participants). But for some application with relatively small median input size such estimate may be acceptable. CryptoNote implements O ( n ) {\displaystyle O(n)} ring signature scheme by Fujisaki and Suzuki in p2p payments to achieve sender's untraceability.

More efficient algorithms have appeared recently. There are schemes with the sublinear size of the signature, as well as with constant size.

Implementation

Original scheme

The original paper describes an RSA based ring signature scheme, as well as one based on Rabin signatures. They define a keyed "combining function" C k , v ( y 1 , y 2 , , y n ) {\displaystyle C_{k,v}(y_{1},y_{2},\dots ,y_{n})} which takes a key k {\displaystyle k} , an initialization value v {\displaystyle v} , and a list of arbitrary values y 1 , y n {\displaystyle y_{1},\dots y_{n}} . y i {\displaystyle y_{i}} is defined as g i ( x i ) {\displaystyle g_{i}(x_{i})} , where g i {\displaystyle g_{i}} is a trap-door function (i.e. an RSA public key in the case of RSA based ring signatures).

The function C k , v ( y 1 , y 2 , , y n ) {\displaystyle C_{k,v}(y_{1},y_{2},\dots ,y_{n})} is called the ring equation, and is defined below. The equation is based on a symmetric encryption function E k {\displaystyle E_{k}} :

C k , v ( y 1 , y 2 , , y n ) = E k ( y n E k ( y n 1 E k ( E k ( y 1 v ) ) ) ) {\displaystyle C_{k,v}(y_{1},y_{2},\dots ,y_{n})=E_{k}(y_{n}\oplus E_{k}(y_{n-1}\oplus E_{k}(\dots \oplus E_{k}(y_{1}\oplus v)\dots )))}

It outputs a single value z {\displaystyle z} which is forced to be equal to v {\displaystyle v} . The equation v = C k , v ( y 1 , y 2 , , y n ) {\displaystyle v=C_{k,v}(y_{1},y_{2},\dots ,y_{n})} can be solved as long as at least one y i {\displaystyle y_{i}} , and by extension x i {\displaystyle x_{i}} , can be freely chosen. Under the assumptions of RSA, this implies knowledge of at least one of the inverses of the trap door functions g i 1 {\displaystyle g_{i}^{-1}} (i.e. a private key), since g i 1 ( y i ) = x i {\displaystyle g_{i}^{-1}(y_{i})=x_{i}} .

Signature generation

Generating a ring signature involves six steps. The plaintext is signified by m {\displaystyle m} , the ring's public keys by P 1 , P 2 , , P n {\displaystyle P_{1},P_{2},\dots ,P_{n}} .

  1. Calculate the key k = H ( m ) {\displaystyle k={\mathcal {H}}(m)} , using a cryptographic hash function. This step assumes a random oracle for H {\displaystyle {\mathcal {H}}} , since k {\displaystyle k} will be used as key for E k {\displaystyle E_{k}} .
  2. Pick a random glue value v {\displaystyle v} .
  3. Pick random x i {\displaystyle x_{i}} for all ring members but yourself ( x s {\displaystyle x_{s}} will be calculated using the signer's private key), and calculate corresponding y i = g i ( x i ) {\displaystyle y_{i}=g_{i}(x_{i})} .
  4. Solve the ring equation for y s {\displaystyle y_{s}}
  5. Calculate x s {\displaystyle x_{s}} using the signer's private key: x s = g s 1 ( y s ) {\displaystyle x_{s}=g_{s}^{-1}(y_{s})}
  6. The ring signature now is the ( 2 n + 1 ) {\displaystyle (2n+1)} -tuple ( P 1 , P 2 , , P n ; v ; x 1 , x 2 , , x n ) {\displaystyle (P_{1},P_{2},\dots ,P_{n};v;x_{1},x_{2},\dots ,x_{n})}

Signature verification

Signature verification involves three steps.

  1. Apply the public key trap door on all x i {\displaystyle x_{i}} : y i = g i ( x i ) {\displaystyle y_{i}=g_{i}(x_{i})} .
  2. Calculate the symmetric key k = H ( m ) {\displaystyle k={\mathcal {H}}(m)} .
  3. Verify that the ring equation holds C k , v ( y 1 , y 2 , , y n ) = v {\displaystyle C_{k,v}(y_{1},y_{2},\dots ,y_{n})=v} .

Python implementation

Here is a Python implementation of the original paper using RSA. Requires 3rd-party module PyCryptodome.

To sign and verify 2 messages in a ring of 4 users:

Cryptocurrencies

Monero and several other cryptocurrencies use this technology.

See also

  • Witness-indistinguishable proofs

References

 This article incorporates text available under the CC BY-SA 4.0 license.


Text submitted to CC-BY-SA license. Source: Ring signature by Wikipedia (Historical)