Skip to main content
Log in

Identity verifiable ring signature scheme for privacy protection in blockchain

  • Original Research
  • Published:
International Journal of Information Technology Aims and scope Submit manuscript

Abstract

The revolutionary technology blockchain is spreading into many applications because of its features like immutability, decentralization, verifiability, and security. One such application is an e-auction, where the buyer submits the bids to buy the products or services from the sellers. To make this process work, a trusted third party must host the e-auction to ensure the participants’ anonymity and the exchange’s fairness. However, the third party has access to critical information about the users. As a result, there are constant risks ranging from single-point failure to collusion attacks, and finding a totally trustworthy institution to serve such a role, in reality, is difficult. As a solution, blockchain can be considered as a potential trusted party that can be trusted for correctness and availability. But it does not provide identity privacy to its participants. So, a crypto primitive is necessary to handle the user identity privacy challenges on blockchain-based e-auctions, and one such primitive is a ring signature scheme. Although everlasting anonymity in ring signatures seems to benefit users, they cannot identify the message’s real signers. So, to protect user identity privacy and determine the message’s real signer in blockchain-based e-auctions, we propose an identity-verifiable ring signature scheme (IVRSS) in this article. This paper also carries out the correctness proof and security analysis of the proposed scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Nakamoto S (2008) Bitcoin: A peer-to-peer electronic cash system. Decentralized Business Review, 21260

  2. Balamurugan S, Ayyasamy A, Joseph KS (2022) Iot-blockchain driven traceability techniques for improved safety measures in food supply chain. Int J Informat Technol 14(2):1087–1098

    Article  Google Scholar 

  3. Aziz RM, Baluch MF, Patel S, Ganie AH (2022) Lgbm: a machine learning approach for ethereum fraud detection. Int J Informat Technol 29:1–11

    Google Scholar 

  4. Quamara S, Singh AK (2022) SChain: towards the quest for redesigning supply-chain by augmenting blockchain for end-to-end management. Int J Inform Technol 14(5):2343–2354

    Article  Google Scholar 

  5. Nguyen MD, Nguyen-Ngoc T, Nguyen-Dinh CH, Le AP (2022) A hybrid approach of blockchain and semantic web technologies to validating learning outcomes in accordance with legal constraints. Int J Informat Technol 14(6):2893–2901

    Article  Google Scholar 

  6. Monrat AA, Schelén O, Andersson K (2019) A survey of blockchain from the perspectives of applications, challenges, and opportunities. IEEE Access 7:117134–117151

    Article  Google Scholar 

  7. Klemperer P (1999) Auction theory: a guide to the literature. J Economic Surveys 13(3):227–286

    Article  Google Scholar 

  8. Li H, Xue W (2021) A blockchain-based sealed-bid e-auction scheme with smart contract and zero-knowledge proof. Secur Commun Netw 2021:5523394

    Google Scholar 

  9. Wang D, Zhao J, Mu C (2021) Research on blockchain-based e-bidding system. Appl Sci 11(9):4011

    Article  Google Scholar 

  10. Chen Y-H, Chen S-H, Lin I-C (2018) Blockchain based smart contract for bidding system. In: 2018 IEEE International Conference on Applied System Invention (ICASI), pp. 208–211. IEEE

  11. Manimaran P, Dhanalakshmi R (2019) Blockchain-based smart contract for e-bidding system. In: 2019 2nd International Conference on Intelligent Communication and Computational Techniques (ICCT), pp. 55–59. IEEE

  12. Lafourcade P, Nopere M, Picot J, Pizzuti D, Roudeix E (2019) Security analysis of auctionity: a blockchain based e-auction. In: International Symposium on Foundations & Practice of Security FPS 19, pp. 00–00

  13. Qusa H, Tarazi J, Akre V (2020) Secure e-auction system using blockchain: Uae case study. In: 2020 Advances in Science and Engineering Technology International Conferences (ASET), pp. 1–5. IEEE

  14. Hassija V, Bansal G, Chamola V, Saxena V, Sikdar B (2019) Blockcom: A blockchain based commerce model for smart communities using auction mechanism. In: 2019 IEEE International Conference on Communications Workshops (ICC Workshops), pp. 1–6. IEEE

  15. Zheng Z, Xie S, Dai H-N, Chen X, Wang H (2018) Blockchain challenges and opportunities: a survey. Int J Web Grid Serv 14(4):352–375

    Article  Google Scholar 

  16. Chaum D, Ev Heyst (1991) Group signatures. Workshop on the theory and application of of cryptographic techniques. Springer, pp 257–265

    Google Scholar 

  17. Rivest RL, Shamir A, Tauman Y (2001) How to leak a secret. International conference on the theory and application of cryptology and information security. Springer, pp 552–565

    Google Scholar 

  18. Bresson E, Stern J, Szydlo M (2002) Threshold ring signatures and applications to ad-hoc groups. In: Conference Annual International Cryptology (ed) Priya D. Springer, UK, pp 465–480

    Google Scholar 

  19. Abe M, Ohkubo M, Suzuki K (2002) 1-out-of-n signatures from a variety of keys. International conference on the theory and application of cryptology and information security. Springer, pp 415–432

    MATH  Google Scholar 

  20. Naor M (2002) Deniable ring authentication. Annual international cryptology conference. Springer, pp 481–498

    Google Scholar 

  21. Zhang F, Kim K (2002) Id-based blind signature and ring signature from pairings. International conference on the theory and application of cryptology and information security. Springer, pp 533–547

    Google Scholar 

  22. Xu J, Zhang Z, Feng D (2004) A ring signature scheme using bilinear pairings. In: International Workshop on Information Security Applications, pp. 160–169. Springer

  23. Bender A, Katz J, Morselli R (2009) Ring signatures: Stronger definitions, and constructions without random oracles. J Cryptol 22(1):114–138

    Article  MathSciNet  MATH  Google Scholar 

  24. Boneh D, Gentry C, Lynn B, Shacham H (2003) Aggregate and verifiably encrypted signatures from bilinear maps. In: International Conference on the Theory and Applications of Cryptographic Techniques, pp. 416–432. Springer

  25. Shacham H, Waters B (2007) Efficient ring signatures without random oracles. In: International Workshop on Public Key Cryptography, pp. 166–180. Springer

  26. Dodis Y, Kiayias A, Nicolosi A, Shoup V (2004) Anonymous identification in ad hoc groups. In: International Conference on the Theory and Applications of Cryptographic Techniques, pp. 609–626. Springer

  27. Gu K, Wu N (2018) Constant size traceable ring signature scheme without random oracles. Cryptology ePrint Archive

  28. Chandran N, Groth J, Sahai A (2007) Ring signatures of sub-linear size without random oracles. In: International Colloquium on Automata, Languages, and Programming, pp. 423–434. Springer

  29. Chow SS, Yap W-S (2007) Certificateless ring signatures. Cryptology ePrint Archive

  30. Zhang L, Zhang F, Wu W (2007) A provably secure ring signature scheme in certificateless cryptography. In: International Conference on Provable Security, pp. 103–121. Springer

  31. Chang S, Wong DS, Mu Y, Zhang Z (2009) Certificateless threshold ring signature. Inform Sci 179(20):3685–3696

    Article  MathSciNet  MATH  Google Scholar 

  32. Xu S, Yung M (2004) Accountable ring signatures: a smart card approach. Smart card research and advanced applications VI. Springer, UK, pp 271–286

    Chapter  Google Scholar 

  33. Bootle J, Cerulli A, Chaidos P, Ghadafi E, Groth J, Petit C (2015) Short accountable ring signatures based on ddh. In: European Symposium on Research in Computer Security, pp. 243–265. Springer

  34. Liu JK, Wei VK, Wong DS (2004) Linkable spontaneous anonymous group signature for ad hoc groups. In: Australasian Conference on Information Security and Privacy, pp. 325–335. Springer

  35. Wei VK (2005) Tracing-by-linking group signatures. In: International Conference on Information Security, pp. 149–163. Springer

  36. Mercer R (2016) Privacy on the blockchain: Unique ring signatures. arXiv preprint arXiv:1612.01188

  37. Noether S, Mackenzie A et al (2016) Ring confidential transactions. Ledger 1:1–18

    Article  Google Scholar 

  38. Ren H, Zhang P, Shentu Q, Liu JK, Yuen TH (2018) Compact ring signature in the standard model for blockchain. In: International Conference on Information Security Practice and Experience, pp. 50–65. Springer

  39. Saraswat V, Pandey SK (2014) How to leak a secret and reap the rewards too. In: International Conference on Cryptology and Information Security in Latin America, pp. 348–367. Springer

  40. Sharma G, Verstraeten D, Saraswat V, Dricot J-M, Markowitch O (2021) Anonymous sealed-bid auction on ethereum. Electronics 10(19):2340

    Article  Google Scholar 

  41. Ren J, Harn L (2008) Generalized ring signatures. IEEE transactions on dependable and secure computing 5(3):155–163

    Article  Google Scholar 

  42. Perera MNS, Nakamura T, Hashimoto M, Yokoyama H, Cheng CM, Sakurai K (2022) A survey on group signatures and ring signatures: traceability vs. anonymity. Cryptography 6(1):3

  43. Fujisaki E, Suzuki K (2007) Traceable ring signature. In: International Workshop on Public Key Cryptography pp. 181–200. Springer

Download references

Acknowledgements

The first author acknowledges the financial assistance received in the form of a Senior Research Fellowship from the Council of Scientific & Industrial Research (CSIR), Government of India.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to S. Devidas.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Devidas, S., Rekha, N.R. & Subba Rao, Y.V. Identity verifiable ring signature scheme for privacy protection in blockchain. Int. j. inf. tecnol. 15, 2559–2568 (2023). https://doi.org/10.1007/s41870-023-01282-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s41870-023-01282-y

Keywords

Navigation