Physical Ring Signature

Author Xavier Bultel



PDF
Thumbnail PDF

File

LIPIcs.FUN.2024.7.pdf
  • Filesize: 24.29 MB
  • 18 pages

Document Identifiers

Author Details

Xavier Bultel
  • INSA Centre Val de Loire, Laboratoire d'informatique fondamentale d'Orléans, Bourges, France

Cite AsGet BibTex

Xavier Bultel. Physical Ring Signature. In 12th International Conference on Fun with Algorithms (FUN 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 291, pp. 7:1-7:18, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.FUN.2024.7

Abstract

Ring signatures allow members of a group (called ring) to sign a message anonymously within the group, which is chosen ad hoc at the time of signing (the members do not need to have interacted before). In this paper, we propose a physical version of ring signatures. Our signature is based on one-out-of-many signatures, a method used in many real cryptographic ring signatures. It consists of boxes containing coins locked with padlocks that can only be opened by a particular group member. To sign a message, a group member shakes the boxes of the other members of the group so that the coins are in a random state ("heads" or "tails", corresponding to bits 0 and 1), and opens their box to arrange the coins so that the exclusive "or" of the coins corresponds to the bits of the message they wish to sign. We present a prototype that can be used with coins, or with dice for messages encoded in larger (non-binary) alphabets. We suggest that this system can be used to explain ring signatures to the general public in a fun way. Finally, we propose a semi-formal analysis of the security of our signature based on real cryptographic security proofs.

Subject Classification

ACM Subject Classification
  • Security and privacy → Public key (asymmetric) techniques
Keywords
  • Physical Cryptography
  • Ring Signature
  • Anonymity

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Masayuki Abe, Miyako Ohkubo, and Koutarou Suzuki. 1-out-of-n signatures from a variety of keys. In Yuliang Zheng, editor, Advances in Cryptology - ASIACRYPT 2002, 8th International Conference on the Theory and Application of Cryptology and Information Security, Queenstown, New Zealand, December 1-5, 2002, Proceedings, volume 2501 of Lecture Notes in Computer Science, pages 415-432. Springer, 2002. URL: https://doi.org/10.1007/3-540-36178-2_26.
  2. Adam Bender, Jonathan Katz, and Ruggero Morselli. Ring signatures: Stronger definitions, and constructions without random oracles. J. Cryptol., 22(1):114-138, 2009. URL: https://doi.org/10.1007/S00145-007-9011-9.
  3. Dan Boneh, Ben Lynn, and Hovav Shacham. Short signatures from the weil pairing. J. Cryptol., 17(4):297-319, 2004. URL: https://doi.org/10.1007/S00145-004-0314-9.
  4. Xavier Bultel, Jannik Dreier, Jean-Guillaume Dumas, Pascal Lafourcade, Daiki Miyahara, Takaaki Mizuki, Atsuki Nagao, Tatsuya Sasaki, Kazumasa Shinagawa, and Hideaki Sone. Physical zero-knowledge proof for makaro. In Taisuke Izumi and Petr Kuznetsov, editors, Stabilization, Safety, and Security of Distributed Systems - 20th International Symposium, SSS 2018, Tokyo, Japan, November 4-7, 2018, Proceedings, volume 11201 of Lecture Notes in Computer Science, pages 111-125. Springer, 2018. URL: https://doi.org/10.1007/978-3-030-03232-6_8.
  5. Ran Canetti and Ronald L. Rivest. Lecture 26. Selected Topics in Cryptography, 2004. URL: https://courses.csail.mit.edu/6.897/spring04/L26.pdf.
  6. Ronald Cramer, Ivan Damgård, and Berry Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In Yvo Desmedt, editor, Advances in Cryptology - CRYPTO '94, 14th Annual International Cryptology Conference, Santa Barbara, California, USA, August 21-25, 1994, Proceedings, volume 839 of Lecture Notes in Computer Science, pages 174-187. Springer, 1994. URL: https://doi.org/10.1007/3-540-48658-5_19.
  7. Jannik Dreier, Jean-Guillaume Dumas, Pascal Lafourcade, and Léo Robert. Optimal threshold padlock systems. J. Comput. Secur., 30(5):655-688, 2022. URL: https://doi.org/10.3233/JCS-210065.
  8. Jannik Dreier, Hugo Jonker, and Pascal Lafourcade. Secure auctions without cryptography. In Alfredo Ferro, Fabrizio Luccio, and Peter Widmayer, editors, Fun with Algorithms - 7th International Conference, FUN 2014, Lipari Island, Sicily, Italy, July 1-3, 2014. Proceedings, volume 8496 of Lecture Notes in Computer Science, pages 158-170. Springer, 2014. URL: https://doi.org/10.1007/978-3-319-07890-8_14.
  9. Ronen Gradwohl, Moni Naor, Benny Pinkas, and Guy N. Rothblum. Cryptographic and physical zero-knowledge proof systems for solutions of sudoku puzzles. Theory Comput. Syst., 44(2):245-268, 2009. URL: https://doi.org/10.1007/S00224-008-9119-9.
  10. Yuichi Komano and Takaaki Mizuki. Coin-based secure computations. Int. J. Inf. Sec., 21(4):833-846, 2022. URL: https://doi.org/10.1007/S10207-022-00585-8.
  11. Pascal Lafourcade, Takaaki Mizuki, Atsuki Nagao, and Kazumasa Shinagawa. Light cryptography. In Lynette Drevin and Marianthi Theocharidou, editors, Information Security Education. Education in Proactive Information Security - 12th IFIP WG 11.8 World Conference WISE 12, Lisbon, Portugal, June 25-27, 2019, Proceedings, volume 557 of IFIP Advances in Information and Communication Technology, pages 89-101. Springer, 2019. URL: https://doi.org/10.1007/978-3-030-23451-5_7.
  12. Takaaki Mizuki. Efficient and secure multiparty computations using a standard deck of playing cards. In Sara Foresti and Giuseppe Persiano, editors, Cryptology and Network Security - 15th International Conference, CANS 2016, Milan, Italy, November 14-16, 2016, Proceedings, volume 10052 of Lecture Notes in Computer Science, pages 484-499, 2016. URL: https://doi.org/10.1007/978-3-319-48965-0_29.
  13. Ronald L. Rivest, Adi Shamir, and Yael Tauman. How to leak a secret. In Colin Boyd, editor, Advances in Cryptology - ASIACRYPT 2001, 7th International Conference on the Theory and Application of Cryptology and Information Security, Gold Coast, Australia, December 9-13, 2001, Proceedings, volume 2248 of Lecture Notes in Computer Science, pages 552-565. Springer, 2001. URL: https://doi.org/10.1007/3-540-45682-1_32.
  14. Victor Shoup. Sequences of games: a tool for taming complexity in security proofs. Cryptology ePrint Archive, Paper 2004/332, 2004. URL: https://eprint.iacr.org/2004/332.
  15. Anh The Ta, Thanh Xuan Khuc, Tuong Ngoc Nguyen, Huy Quoc Le, Dung Hoang Duong, Willy Susilo, Kazuhide Fukushima, and Shinsaku Kiyomoto. Efficient unique ring signature for blockchain privacy protection. In Joonsang Baek and Sushmita Ruj, editors, Information Security and Privacy - 26th Australasian Conference, ACISP 2021, Virtual Event, December 1-3, 2021, Proceedings, volume 13083 of Lecture Notes in Computer Science, pages 391-407. Springer, 2021. URL: https://doi.org/10.1007/978-3-030-90567-5_20.
  16. Sri Aravinda Krishnan Thyagarajan, Giulio Malavolta, Fritz Schmid, and Dominique Schröder. Verifiable timed linkable ring signatures for scalable payments for monero. In Vijayalakshmi Atluri, Roberto Di Pietro, Christian Damsgaard Jensen, and Weizhi Meng, editors, Computer Security - ESORICS 2022 - 27th European Symposium on Research in Computer Security, Copenhagen, Denmark, September 26-30, 2022, Proceedings, Part II, volume 13555 of Lecture Notes in Computer Science, pages 467-486. Springer, 2022. URL: https://doi.org/10.1007/978-3-031-17146-8_23.
  17. Patrick P. Tsang and Victor K. Wei. Short linkable ring signatures for e-voting, e-cash and attestation. In Robert H. Deng, Feng Bao, HweeHwa Pang, and Jianying Zhou, editors, Information Security Practice and Experience, First International Conference, ISPEC 2005, Singapore, April 11-14, 2005, Proceedings, volume 3439 of Lecture Notes in Computer Science, pages 48-60. Springer, 2005. URL: https://doi.org/10.1007/978-3-540-31979-5_5.