File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Compact Ring Signature in the Standard Model for Blockchain

TitleCompact Ring Signature in the Standard Model for Blockchain
Authors
KeywordsBlockchain
Ring signature
NIZK
Argument of knowledge
Issue Date2018
PublisherSpringer.
Citation
14th International Conference on Information Security Practice and Experience 2018, Tokyo, Japan, September 25-27, 2018. In Information Security Practice and Experience 14th International Conference, ISPEC 2018, Tokyo, Japan, September 25-27, 2018, Proceedings, v. 11125, p. 50-65 How to Cite?
AbstractRing signature is a variant of digital signature, which makes any member in a group generate signatures representing this group with anonymity and unforgeability. In recent years, ring signatures have been employed as a kind of anonymity technology in the blockchain-based cryptocurrency such as Monero. Recently Malavolta et al. introduced a novel ring signature protocol that has anonymity and unforgeability in the standard model [33]. Their construction paradigm is based on non-interactive zero-knowledge (NIZK) arguments of knowledge and re-randomizable keys. In this work, for the purpose of lower bandwidth cost in blockchain, we improve their ring signature by proposing a compact NIZK argument of knowledge. We show our NIZK holds under a new complexity assumption Compact Linear Knowledge of Exponent Assumption. Without the expense of security, our proposed ring signature scheme is anonymous and unforgeable in the standard model. It saves almost half of storage space of signature, and reduces almost half of pairing computations in verification process. When the ring size is large, the effect of our improvements is obvious.
Persistent Identifierhttp://hdl.handle.net/10722/277267
ISBN
ISSN
2020 SCImago Journal Rankings: 0.249
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorRen, H-
dc.contributor.authorZhang, P-
dc.contributor.authorShentu, Q-
dc.contributor.authorLiu, JK-
dc.contributor.authorYuen, TH-
dc.date.accessioned2019-09-20T08:47:48Z-
dc.date.available2019-09-20T08:47:48Z-
dc.date.issued2018-
dc.identifier.citation14th International Conference on Information Security Practice and Experience 2018, Tokyo, Japan, September 25-27, 2018. In Information Security Practice and Experience 14th International Conference, ISPEC 2018, Tokyo, Japan, September 25-27, 2018, Proceedings, v. 11125, p. 50-65-
dc.identifier.isbn9783319998060-
dc.identifier.issn0302-9743-
dc.identifier.urihttp://hdl.handle.net/10722/277267-
dc.description.abstractRing signature is a variant of digital signature, which makes any member in a group generate signatures representing this group with anonymity and unforgeability. In recent years, ring signatures have been employed as a kind of anonymity technology in the blockchain-based cryptocurrency such as Monero. Recently Malavolta et al. introduced a novel ring signature protocol that has anonymity and unforgeability in the standard model [33]. Their construction paradigm is based on non-interactive zero-knowledge (NIZK) arguments of knowledge and re-randomizable keys. In this work, for the purpose of lower bandwidth cost in blockchain, we improve their ring signature by proposing a compact NIZK argument of knowledge. We show our NIZK holds under a new complexity assumption Compact Linear Knowledge of Exponent Assumption. Without the expense of security, our proposed ring signature scheme is anonymous and unforgeable in the standard model. It saves almost half of storage space of signature, and reduces almost half of pairing computations in verification process. When the ring size is large, the effect of our improvements is obvious.-
dc.languageeng-
dc.publisherSpringer.-
dc.relation.ispartofInformation Security Practice and Experience 14th International Conference, ISPEC 2018, Tokyo, Japan, September 25-27, 2018, Proceedings-
dc.rightsThis is a post-peer-review, pre-copyedit version of an article published in [insert journal title]. The final authenticated version is available online at: http://dx.doi.org/[insert DOI]-
dc.subjectBlockchain-
dc.subjectRing signature-
dc.subjectNIZK-
dc.subjectArgument of knowledge-
dc.titleCompact Ring Signature in the Standard Model for Blockchain-
dc.typeConference_Paper-
dc.identifier.emailYuen, TH: johnyuen@hku.hk-
dc.identifier.authorityYuen, TH=rp02426-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1007/978-3-319-99807-7_4-
dc.identifier.scopuseid_2-s2.0-85054407109-
dc.identifier.hkuros305815-
dc.identifier.volume11125-
dc.identifier.spage50-
dc.identifier.epage65-
dc.identifier.eissn1611-3349-
dc.identifier.isiWOS:000477764800004-
dc.publisher.placeCham, Switzerland-
dc.identifier.issnl0302-9743-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats