Skip to main content

A New Efficient Threshold Ring Signature Scheme Based on Coding Theory

  • Conference paper
Post-Quantum Cryptography (PQCrypto 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5299))

Included in the following conference series:

Abstract

Ring signatures were introduced by Rivest, Shamir and Tauman in 2001. Bresson, Stern and Szydlo extended the ring signature concept to t-out-of-N threshold ring signatures in 2002. We present in this paper a generalization of Stern’s code based authentication (and signature) scheme to the case of t-out-of-N threshold ring signature. The size of our signature is in \(\mathcal{O}(N)\) and does not depend on t. Our protocol is anonymous and secure in the random oracle model, it has a very short public key and has a complexity in \(\mathcal{O}(N)\). This protocol is the first efficient code-based ring signature scheme and the first code-based threshold ring signature scheme. Moreover it has a better complexity than number-theory based schemes which have a complexity in \(\mathcal{O}(Nt)\).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 49.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 64.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abe, M., Ohkubo, M., Suzuki, K.: 1-out-of-N signatures from a variety of keys. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501. Springer, Heidelberg (2002)

    Google Scholar 

  2. Bender, A., Katz, J., Morselli, R.: Ring Signatures: Stronger Definitions, and Constructions Without Random Oracles. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 60–79. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  3. Berlekamp, E., McEliece, R., van Tilborg, H.: On the inherent intractability of certain coding problems. IEEE Transactions on Information Theory IT-24(3) (1978)

    Google Scholar 

  4. Boyen, X.: Mesh Signatures. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 210–227. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  5. Bresson, E., Stern, J., Szydlo, M.: Threshold ring signatures and applications to ad-hoc groups. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442. Springer, Heidelberg (2002)

    Google Scholar 

  6. Canteaut, A., Chabaud, F.: A new algorithm for finding minimum-weight words in a linear code: application to primitive narrow-sense BCH codes of length 511. IEEE Transactions on Information Theory IT-44, 367–378 (1988)

    MATH  Google Scholar 

  7. Chandran, N., Groth, J., Sahai, A.: Ring signatures of sub-linear size without random oracles. In: Arge, L., Cachin, C., Jurdziński, T., Tarlecki, A. (eds.) ICALP 2007. LNCS, vol. 4596, pp. 423–434. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  8. Chaum, D., van Heyst, E.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257–265. Springer, Heidelberg (1991)

    Chapter  Google Scholar 

  9. Courtois, N., Finiasz, M., Sendrier, N.: How to achieve a MCEliece based digital signature scheme. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248. Springer, Heidelberg (2001)

    Google Scholar 

  10. Dodis, Y., Kiayias, A., Nicolosi, A., Shoup, V.: Anonymous identification in ad-hoc groups. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027. Springer, Heidelberg (2004)

    Google Scholar 

  11. Fiat, A., Shamir, A.: How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987)

    Chapter  Google Scholar 

  12. Gaborit, P., Girault, M.: Lightweight code-based authentication and signature ISIT 2007 (2007)

    Google Scholar 

  13. Herranz, J., Saez, G.: Forking lemmas for ring signature schemes. In: Johansson, T., Maitra, S. (eds.) INDOCRYPT 2003. LNCS, vol. 2904, pp. 266–279. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  14. Kuwakado, H., Tanaka, H.: Threshold Ring Signature Scheme Based on the Curve. Transactions of Information Processing Society of Japan 44(8), 2146–2154 (2003)

    MathSciNet  Google Scholar 

  15. Liu, J.K., Wei, V.K., Wong, D.S.: A Separable Threshold Ring Signature Scheme. In: Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. LNCS, vol. 2971, pp. 352–369. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  16. MacWilliams, F.J., Sloane, N.J.A.: The Theory of Error Correcting Codes. North-Holland, Amsterdam (1977)

    MATH  Google Scholar 

  17. Naor, M.: Deniable Ring Authentication. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 481–498. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  18. Pierce, J.N.: Limit distributions of the minimum distance of random linear codes. IEEE Trans. Inf. theory IT-13, 595–599 (1967)

    Article  MathSciNet  MATH  Google Scholar 

  19. Pointcheval, D., Stern, J.: Security proofs for signature schemes. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 387–398. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  20. Rivest, R.L., Shamir, A., Tauman, Y.: How to leak a secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552–565. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  21. Sendrier, N.: Cryptosystèmes à clé publique basés sur les codes correcteurs d’erreurs, Mémoire d’habilitation, Inria 2002 (2002), http://www-rocq.inria.fr/codes/Nicolas.Sendrier/pub.html

  22. Shacham, H., Waters, B.: Efficient Ring Signatures without Random Oracles. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 166–180. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  23. Shamir, A.: How to share a secret. Com. of the ACM 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  24. Stern, J.: A new identification scheme based on syndrome decoding. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773. Springer, Heidelberg (1994)

    Google Scholar 

  25. Stern, J.: A new paradigm for public key identification. IEEE Transactions on Information THeory 42(6), 2757–2768 (1996), http://www.di.ens.fr/~stern/publications.html

    Article  MathSciNet  MATH  Google Scholar 

  26. Tsang, P.P., Wei, V.K., Chan, T.K., Au, M.H., Liu, J.K., Wong, D.S.: Separable Linkable Threshold Ring Signatures. In: Canteaut, A., Viswanathan, K. (eds.) INDOCRYPT 2004. LNCS, vol. 3348, pp. 384–398. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  27. Vardy, A.: The intractability of computing the minimum distance of a code. IEEE Transactions on Information Theory 43(6), 1757–1766 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  28. Véron, P.: A fast identification scheme. In: Proceedings of IEEE International Symposium on Information Theory 1995, Whistler, Canada (Septembre 1995)

    Google Scholar 

  29. Wong, D.S., Fung, K., Liu, J.K., Wei, V.K.: On the RSCode Construction of Ring Signature Schemes and a Threshold Setting of RST. In: Qing, S., Gollmann, D., Zhou, J. (eds.) ICICS 2003. LNCS, vol. 2836, pp. 34–46. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  30. Xu, J., Zhang, Z., Feng, D.: A ring signature scheme using bilinear pairings. In: Lim, C.H., Yung, M. (eds.) WISA 2004. LNCS, vol. 3325. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  31. Zhang, F., Kim, K.: ID-Based Blind Signature and Ring Signature from Pairings. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  32. Zheng, D., Li, X., Chen, K.: Code-based Ring Signature Scheme. International Journal of Network Security 5(2), 154–157 (2007), http://ijns.nchu.edu.tw/contents/ijns-v5-n2/ijns-2007-v5-n2-p154-157.pdf

    MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Aguilar Melchor, C., Cayrel, PL., Gaborit, P. (2008). A New Efficient Threshold Ring Signature Scheme Based on Coding Theory. In: Buchmann, J., Ding, J. (eds) Post-Quantum Cryptography. PQCrypto 2008. Lecture Notes in Computer Science, vol 5299. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-88403-3_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-88403-3_1

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-88402-6

  • Online ISBN: 978-3-540-88403-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics