首页> 外文会议>Annual international cryptology conference >It Wasn't Me! Repudiability and Claimability of Ring Signatures
【24h】

It Wasn't Me! Repudiability and Claimability of Ring Signatures

机译:不是我!环签名的可否认性和可索赔性

获取原文

摘要

Ring signatures, introduced by [RST01], are a variant of digital signatures which certify that one among a particular net of parties has endorsed a message while hiding which party in the set was the signer. Ring signatures are designed to allow anyone, to attach anyone else's name to a signature, as long as the signer's own name is also attached. But what guarantee do ring signatures provide if a purported signatory wishes to denounce a signed message—or alternatively, if a signatory wishes to later come forward and claim ownership of a signature? Prior security definitions for ring signatures do not give a conclusive answer to this question: under most existing definitions, the guarantees could go either way. That is, it is consistent with some standard definitions that a non-signer might be able to repudiate a signature that he did not produce, or that this might be impossible. Similarly, a signer might be able to later convincingly claim that a signature he produced is indeed his own, or not. Any of these guarantees might be desirable. For instance, a whistleblower might have reason to want to later claim an anonymously released signature, or a person falsely implicated in a crime associated with a ring signature might wish to denounce the signature that is framing them and damaging their reputation. In other circumstances, it might be desirable that even under duress, a member of a ring cannot produce proof that he did or did not sign a particular signature. In any case, a guarantee one way or the other seems highly desirable. In this work, we formalize definitions and give constructions of the new notions of repudiable, unrepudiable, claimable, and unclaimable ring signatures. Our repudiable construction is based on VRFs, which are implied by several number-theoretic assumptions (including strong RSA or bilinear maps); our claimable construction is a black-box transformation from any standard ring signature scheme to a claimable one; and our unclaimable construction is derived from the lattice-based ring signatures of [BK10], which rely on hardness of SIS. Our repudiable construction also provides a new construction of standard ring signatures.
机译:由[RST01]引入的环签名是数字签名的一种变体,它证明特定方网络中的一个已经签署了一条消息,同时隐藏了集合中的哪一方是签名人。环签名的目的是允许任何人将其他人的名字附加到签名,只要签名人自己的名字也被附加。但是,如果声称的签名人希望退出已签名的消息,或者可选地,如果签名人希望以后出面并要求签名所有权,则环签名可以提供什么保证?先前对环签名的安全性定义并未给出这个问题的最终答案:在大多数现有定义下,保证可以采用任何一种方式。也就是说,与一些标准定义相一致,一个非签名者可能会拒绝他没有产生的签名,或者这可能是不可能的。类似地,签名者以后可能能够说服自己声称他产生的签名确实是他自己的。这些保证中的任何一个都是可取的。例如,举报者可能有理由稍后要求匿名发布的签名,或者与环型签名相关的犯罪被虚假牵涉的人可能希望谴责构成他们并损害其声誉的签名。在其他情况下,可能希望即使在胁迫下,戒指的成员也不能提供证明他已经签名或未签名的证据。无论如何,一种方式或另一种方式的保证似乎非常可取。在这项工作中,我们将定义形式化,并给出可否认,不可否认,可主张和不可主张的环签名的新概念的构造。我们的可否认构造基于VRF,它由几个数论假设(包括强RSA或双线性图)所隐含。我们的可要求保护的构造是从任何标准环签名方案到可要求保护的方案的黑盒转换;而我们无可奈何的构造源自[BK10]的基于晶格的环签名,该签名依赖于SIS的硬度。我们的可抵赖结构还提供了标准环签名的新结构。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号