Next Article in Journal
Privacy-Driven Classification of Contact Tracing Platforms: Architecture and Adoption Insights
Previous Article in Journal
From Chaos to Security: A Comparative Study of Lorenz and Rössler Systems in Cryptography
Previous Article in Special Issue
Efficient Secure Multi-Party Computation for Multi-Dimensional Arithmetics and Its Applications
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Universally Composable Traceable Ring Signature with Verifiable Random Function in Logarithmic Size

1
Department of Computer Science, The University of Hong Kong, Pokfulam, Hong Kong
2
Department of Software Systems & Cybersecurity, Monash University, Clayton, VIC 3800, Australia
*
Author to whom correspondence should be addressed.
Cryptography 2025, 9(3), 59; https://doi.org/10.3390/cryptography9030059
Submission received: 30 July 2025 / Revised: 29 August 2025 / Accepted: 10 September 2025 / Published: 12 September 2025
(This article belongs to the Special Issue Cryptography and Network Security—CANS 2024)

Abstract

Traceable ring signatures (TRSs) allow a signer to create a signature that maintains anonymity while enabling traceability if needed. It merges the characteristics of traditional ring signatures with the ability to trace signers, making it ideal for applications that demand both confidentiality and accountability. In a TRS scheme, a ring of potential signers generates a signature on a message without disclosing the actual signer’s identity. However, the identity can be traced if the signer uses the same tag for multiple signatures. This paper introduces a novel formal construction of TRS under universally composable (UC) security. We integrate verifiable random functions (VRFs) and zero-knowledge proofs for membership, employing Pedersen commitments. Our signature schemes maintain a logarithmic size while preserving the UC security guarantees. Additionally, we explore the potential to extend the property of one-time anonymity in TRS to K-time anonymity.

1. Introduction

In recent years, the field of traceable ring signatures (TRSs) has garnered significant attention due to its potential in the application of decentralized technologies, such as decentralized identifiers (DIDs) [1]. The functionality of TRS could expose the identities of malicious users while maintaining the anonymity of the other users. Despite the advancements made, there remains a critical gap in the understanding of the formulation under the security of universal composibility (UC) [2]. Existing literature, such as [3,4,5,6,7,8,9,10,11,12,13,14,15,16], predominantly focuses on different algorithms (some of which do not follow the typical security definitions of TRS) or different security models, yet overlooks the possibility of expanding TRS to support UC. This gap is particularly important because protocols that support UC security can operate under more realistic assumptions about the adversary’s capabilities, and UC security ensures that a protocol maintains its security properties even when composed with other protocols. Addressing this gap could improve the adaptability of the TRS scheme. Therefore, this study aims to design a UC functionality of TRS, propose one concrete construction with verifiable random function (VRF) and membership proof, and provide security proofs.

1.1. Background

  • From Ring Signatures to Traceable Ring Signatures. Ring signatures have emerged as a significant cryptographic tool for ensuring anonymity while enabling verifiable signatures. Introduced by Rivest, Shamir and Tauman [17], a ring signature allows a member of a group to sign a message on behalf of the entire group without disclosing their identity. The signer remains anonymous as the system does not rely on a trusted manager or issuer; instead, a user can create a signature on behalf of a ring (a group that includes themselves), rendering the signer indistinguishable from the others. Consequently, no individual or group can exclusively control access to a signer’s identity. This feature has facilitated widespread adoption in various contexts, such as electronic voting [18], blockchain technologies, and cryptocurrencies [19,20].
However, the anonymity afforded by traditional ring signatures presents challenges, particularly in scenarios where accountability is paramount. For instance, in cases of misuse or fraudulent activities, such as double voting in e-voting systems, identifying the actual signer while preserving group privacy becomes essential. This necessity for both anonymity and traceability has driven the development of linkable ring signatures (LRSs) and traceable ring signatures (TRSs), variants specifically designed to address these challenges. While achieving different variants, the dominant anonymity is maintained, applicable primarily in standard scenarios, such as a single vote cast in a voting event.
LRS and TRS enhance the functionality of traditional ring signatures by incorporating mechanisms for accountability while preserving user anonymity. LRS, for example [21,22,23,24,25,26,27,28], enables the same signer to produce multiple signatures that can be linked, allowing for the detection of repeated signers across different messages without revealing their identities. This feature enhances tracking, proving advantageous in contexts like digital asset management [29,30,31,32,33]. Conversely, TRS introduces a mechanism that allows anyone in possession of the signatures to identify the signer in instances of misconduct while preserving the general anonymity of the group. This dual functionality renders TRS particularly appealing for applications requiring a balance between user privacy and oversight, such as in regulatory frameworks and secure communications. By integrating these features, TRS significantly broadens the potential applications of this cryptographic construct, paving the way for more robust privacy-preserving systems.
In the existing literature, numerous protocols with similar functionalities do not adhere to the TRS framework. We classify these protocols based on their alignment with the security definitions proposed by Fujisaki and Suzuki [3]. Several works [10,11,12,13,14,15,16] have proposed primitives that do not utilize the models outlined in [3]. These works ultimately achieve accountability by introducing additional mechanisms, such as the property of revokable-iff-linkable [10] and reporting mechanism [13,14], which we consider variants of TRS. In addition, existing research, such as [34,35], has examined different signature schemes within the framework of K-time anonymity as opposed to one-time anonymity. Generally, K-time anonymity stipulates that signers may sign for only K distinct messages associated with each issue (a unique identifier) to conceal their identities. However, this requirement requires more intricate security definitions.
  • Significance of Traceability in Decentralized World. The advent of Web 3.0 (or Web3) has garnered public attention for its potential to revolutionize various industries and applications. This paradigm shift from the traditional centralized model (Web 2.0) to a more transparent and user-centric ecosystem is expected to facilitate new opportunities in value exchange, data ownership, and data management. A critical element of Web3 is DID [1], which can represent individuals, groups, or objects. By possessing a DID and its associated private key, users can disclose or withhold their credentials as desired in online interactions. Furthermore, a DID holder can use the private key to sign messages or conduct transactions. Maintaining traceability while ensuring the anonymity of users is a significant challenge in cryptography. Traceability enhances transparency, allowing users to track and verify transactions and interactions on the blockchain, thereby fostering trust and preventing fraud.
By combining TRS with the concept of DID, it may be possible to preserve anonymity while leveraging the decentralized identity features of DID. This integration could enable users to sign messages or transactions anonymously while linking their identity to a DID for verification purposes when necessary.
  • VRFs Output Pseudorandom Values with Public Verifiability. Micali, Rabin, and Vadhan [36] introduced the concept of verifiable random functions (VRFs) and formalized their security properties. A VRF generates a random output that is both unpredictable and verifiable, allowing any party to confirm the output without needing access to the secret key used in its production. The significance of VRFs lies in their capacity to provide a reliable source of randomness in decentralized systems.
In studies such as [37,38,39], applications including cryptocurrency mining and randomized consensus mechanisms highlight the critical importance of the integrity of the random output for maintaining fairness and preventing manipulation. Furthermore, research efforts [40,41,42,43] have focused on optimizing the efficiency of VRFs while ensuring the preservation of their security properties. Additionally, [38] addressed VRFs within the framework of universally composable (UC) security, introducing additional security features such as unpredictability under malicious key generation (UMKG). However, the standard security definitions of VRF outlined in [36] do not account for the potential for malicious key generation.
  • Ideal Functionalities versus Real-World Protocols in the UC Framework. Universally composable (UC) security [2] formalizes the intuition that a protocol remains secure even when executed concurrently with an arbitrary collection of other protocols. In the UC framework, a clear division is established between a functionality and a protocol. An ideal functionality F is an abstract, interactive Turing machine that encapsulates the target task, such as coin tossing, under the assumption of a perfectly trustworthy execution environment. It exposes a well-defined interface to external parties while concealing all internal states from the adversary A , thereby capturing the security objectives in their strongest possible form. By contrast, a protocol Π comprises concrete algorithms implemented by real-world participants. The protocol code specifies local computations, message formats, and timing, and is subject to active attacks by a probabilistic polynomial-time (PPT) adversary A . The UC definition requires that, for every A , there exists a simulator S such that no environment Z can distinguish an execution of Π (or A ) from an execution of F (or S ). Intuitively, the functionality serves as the ideal security benchmark, while the protocol must emulate that benchmark even when composed with arbitrary other protocols.

1.2. Literature Review on TRS Schemes and Their Variants

During the development in recent years, the typical existing TRS protocols, such as [3,4,5,6,7,8,9] and other variants, such as [10,11,12,13,14,15,16] do not consider the involvement of UC security. In this subsection, we introduce them and organize the information in Table 1. We denote the size of the ring as n and a security parameter λ .
  • Traceable Ring Signature. TRS is a variant of ring signature, providing flexibility on the maintenance of anonymity and accountability. Fujisaki and Suzuki (FS07) [3] proposed the first TRS with size O ( n ) . It formalized the security properties of TRS with correctness and public traceability, and the security definitions including exculpability, anonymity, and tag-linkability. Also, it proved that a traceable ring signature is unforgeable if it is tag-linkable and exculpable ([3], Theorem 2.6). Their scheme is under the DDH assumption and the random oracle model (ROM). In general, the signer’s identity will be disclosed if two signatures are signed for the same tag with different messages. The content of a tag usually includes a ring of signers and a identifier issue.
Since the idea from Fujisaki, many variants of TRS have been proposed, and we introduce some of them. Hu et al. (HL07) [4] introduced a version of TRS that offers forward security. The scheme ensures that even if the signer’s secret key is compromised, the generated signatures remain secure. This scheme is in the size of O ( n ) and is proven secure in the ROM. Fujisaki (Fujisaki11) [5] presented a version of TRS in size O ( n ) that is proven secure under the DDH assumption and employs Type-1 bilinear pairing within the common reference string (CRS) model. In this framework, a trusted setup phase creates a CRS that is available to all parties, which may complicate usage in decentralized settings. A recent work by Thanh Khuc et al. (TSD+25) [9] introduced the first generic construction of TRS with logarithmic signature size that is secure in the plain model. It assumes no trusted setup or idealized components.
For post-quantum resistant TRS, we highlight three recent contributions. Branco et al. (BM19) [6] developed the first code-based TRS scheme utilizing the Fiat–Shamir transformation and the Stern protocol. However, this scheme has some security proof flaws identified in [7]. Feng et al. (FLL+21) [7] introduced a general framework for TRS and provided two concrete, efficient TRS schemes based on lattices and symmetric-key primitives, both proven secure in the quantum random oracle model. Both schemes feature logarithmic signature sizes. Recently, Wei et al. (WLB+23) [8] constructed two TRS schemes based on group actions that can be instantiated using isogenies and lattices. These schemes also maintain a logarithmic signature size and are secure in ROM.
  • Existing Ring Signature Schemes with Similarities. Apart from the existing work using the typical security formulation of TRS defined by Fujisaki and Suzuki (FS07) [3], we introduce some existing work which we consider to be variants of TRS from the functional perspective. Mostly, they adopt different security models with the considerations on different basis and applications.
Au et al. (ALS+13) [10] proposed a ID-based linkable and revocable-iff-linked ring signature. The linkable version only considered the linkage between signatures of the same event and same link tag, without considering disclosing the signer’s identity, while the revocable-iff-linked version considered disclosure when the signatures are linked. It proposed a scheme using a Type-2 bilinear pairing and the random oracle model. Since the revocable-iff-linked version was extended from a linkable signature, it does not follow the security definitions of TRS.
Bootle et al. (BCC+15) [11] proposed an improved accountable ring signature with size O ( log n ) . The protocol is designed with an algorithm to open the signer’s identity of a specific signature, without considering the content of signature. In their construction, the Pedersen commitment [44] and a variant of membership proof considering ElGamal encryption [45] were adopted.
Zhang et al. (ZLS+19) [12] developed a revocable and linkable ring signature (RLRS) scheme with a size of O ( n ) . This scheme allows a revocation authority to disclose the identity of the real signer within a linkable ring signature context, ensuring both mandatory revocability and linkability. Additionally, the security of the scheme is proven in ROM.
Fraser and Quaglia (FQ21) [13] proposed a report and trace ring signature with the reporting mechanism using ElGamal encryption [45]. Here, in the reporting mechanism, the reporter is one of the ring members who generates a report. After receiving the report, a third-party tracer is able to reveal the identity of the signer being reported. However, the size of a signature is O ( n ) . Bultel et al. (BFQ21) [14] proposed an improvement in efficiency of [13] by introducing a new ElGamal variant based on bilinear pairing under the indistinguishability of a chosen-plaintext attack (IND-CPA).
Scafuro and Zhang (SZ21) [15] proposed a fast, key-oriented, post-quantum resistant scheme. It only requires the classic random oracle model, but it is of signature size O ( n · λ 2 ) , where λ is the security parameter. They introduced a one-time traceable ring signature, where all security properties hold assuming that a secret key is used at most once. Moreover, it described an approach to publishing “per-topic” keys under one main public key, in order to bootstrap signatures under different events with the same main key.
Kabaleeshwaran et al. (KK24) [16] introduce an efficient RLRS scheme, with security proven in the random oracle model. Compared to ZLS+19 [12], their scheme significantly enhances efficiency, reducing the time complexity of algorithms by a factor of four, while also halving the signature size. Nevertheless, the resultant size remains O ( n ) .
  • Beyond One-Time Anonymity. One-time anonymity stipulates that signers are permitted to sign only one message for each identifier to conceal their identity. Several studies, including [3,4,5,6,7,8,9,10,11,12,13,14,15,16], have focused on this aspect of anonymity. However, in certain contexts, allowing signers to sign multiple messages can be more beneficial.
Research such as [34,35] has explored this topic, specifically considering the concept of K-time anonymity, which permits multiple signatures within a specified limit of K. For instance, Au et al. [34] proposed a group signature scheme that emphasizes both K-time anonymity and revocation linked to signatures. This scheme, however, relies on a group manager to oversee the K-time anonymity. Bultel et al. [35] demonstrated how K-time anonymity can be attained in delegation-supported signature schemes, particularly in proxy signatures and sanitizable signatures, which allow a delegate to modify certain components of signed messages. In general, a proxy signature allows a signer to authorize a delegate to sign messages on their behalf. Nonetheless, to the best of the author’s knowledge, there has been no direct study about K-time anonymity within the framework of traceable ring signatures.

1.3. Motivation

In this study, we explore the potential of extending the TRS security model to the UC framework [2], an area that has yet to be thoroughly investigated. Existing TRS protocols, such as those outlined in [3,4,5,6,7,8,9], along with various other variants [10,11,12,13,14,15,16], do not address the incorporation of UC security. Achieving TRS under the UC framework would ensure its compatibility with a wide range of cryptographic protocols. This leads to the central motivation of our investigation: is it feasible to construct a TRS scheme within the UC framework? We affirmatively answer this question and present our findings in this work. In this work, we concentrate on the construction that supports one-time anonymity. We also discuss the possibility of extending the schemes to accommodate K-time anonymity in Section 6.2.
To illustrate the significance of TRS, we consider two distinct scenarios.
  • Decentralized Applications. Decentralization among tracers is crucial in certain contexts. The Web3 paradigm emphasizes the significance of decentralized identifiers (DIDs) [1] for enabling data ownership and management. The rapid development of decentralized protocols like blockchain and cryptocurrencies has led to an increased demand for a protocol that satisfies Web3 requirements. Cryptocurrencies like Monero [20,46] employ ring signatures to enhance privacy. However, traditional ring signatures cannot effectively trace abnormal transactions such as double-spending. Typically, third-party tracers are involved in achieving tracing objectives, such as [13,14], but this introduces potential risks, such as information leakage from a corrupted tracer or disruption of tracer availability due to DDoS attacks. Therefore, a scheme would be advantageous for protocols operating without any third parties, mitigating the associated risks and enhancing overall security.
  • Publishing votes. In an e-voting scenario with a committee, the goal is to ensure the integrity of the voting process. The committee members form a ring and each member should ideally vote once. Signatures are used to verify the validity of the ballots on a bulletin board. However, if a member is corrupt or malicious, they may vote multiple times and compromise the results. Only achieving linkability is insufficient in this case. It becomes necessary to identify the signer for further actions like investigation or disqualification. Additionally, users may vote inadvertently more than once.
In such cases, the original and duplicate signatures should only be linked if the will expressed in the ballots is the same. It is important to note that in traditional voting, once a ballot is submitted, no changes to the will are allowed. To keep anonymity of the user and responsibility at the same time, a traceable ring signature scheme plays a significant role. The scheme allows a signer to keep her identity hidden while there exist some mechanisms to recover the identity of signers who violate the rules. For example, the existing e-voting application [47] was developed specifically to prevent double voting.

1.4. Our Contributions

We introduce a universally composable (UC) traceable ring signature (TRS) scheme that leverages verifiable random functions (VRFs) and incorporates a proposed related non-interactive zero-knowledge (NIZK) proof. Building on these foundational primitives, we present the ideal functionalities along with their corresponding security proofs. Our contributions can be summarized as follows:
  • We propose a security definition for VRF within the UC framework, specifically designed to meet the security requirements of TRS. This definition includes an ideal functionality that captures the properties of uniqueness, provability, and pseudorandomness. We evaluate the security level of this proposed definition in the UC context and demonstrate its realization through the Dodis–Yampolskiy VRF (DY-VRF) [43], complete with a comprehensive security proof.
  • We present a novel security definition for TRS within the UC framework. We define and prove the ideal functionality, which encompasses the properties of correctness, public traceability, tag-linkability, exculpability, and anonymity. Additionally, we realize this ideal TRS functionality through the integration of DY-VRF and a NIZK proof, along with a security proof in the UC setting. The size of the signature is O ( log n ) .
These two UC primitives are noteworthy and may hold independent interest in the field.

1.5. Technical Overview and Technical Challenges

  • Technical Overview. Generally, our proposed traceable ring signature scheme takes advantage of the 1-out-of-n proof proposed by Groth and Kohlweiss [48] as a membership proof for the ring. Moreover, our construction is constructed in a Type-3 bilinear curve with the Dodis–Yampolskiy VRF (DY-VRF) [43].
First, the signer who obtains the system parameter generates the key pair ( vk , sk ) . After the signing algorithm, the signer generates the signature σ in the form of σ = ( c , Z , Q , W , π ) on ( T , m ) , where T = ( R , issue ) , R is the ring, issue is a unique identifier, and m is the message. In the signature, π is the instance of the zero-knowledge proof including the membership proof. Moreover, Z is the signature in G 1 , c is the hash of related information, and Q , W are the outputs of DY-VRF.
With sufficient information (including the system parameter param, the tag T and the message m), anyone is able to verify a particular signature σ . And, with the system parameter param, anyone is able to trace the origin of two signatures σ 1 = ( c 1 , Z 1 , Q 1 , W 1 , π 1 ) and σ 2 = ( c 2 , Z 2 , Q 2 , W 2 , π 2 ) signed with the same tag T, on messages m 1 , m 2 , respectively. The trace algorithm may (1) output Accept if the input message–signature pairs are independent; (2) output Reject if either one of the signature fails to pass the verification algorithm; (3) output a key vk ¯ R if m 1 m 2 ; and (4) output Linked if c 1 = c 2 .
  • Technical Challenges. The primary technical challenge of this research lies in the formal security functionalities and the proof of the proposed schemes.
In order to achieve UC security of DY-VRF and our TRS scheme, we first formalized the UC ideal functionalities. Next, we proceed to prove that our protocol achieves UC security based on the first step. The aim of a UC-security proof is to establish indistinguishability between the real world and the ideal world scenarios, rendering the requirement for the adversary impracticable, as it fails to simulate the dynamics of the real world accurately. To overcome this challenge, alternative strategies need to be employed in the UC-security proof. These strategies typically involve constructing simulations that capture the desired security properties while maintaining indistinguishability between the real and ideal worlds. By carefully designing and analyzing these simulations, it becomes possible to establish UC-security guarantees for the proposed schemes.
In this work, we utilize a membership proof [48] to maintain a signature size of O ( log n ) . This proof achieves perfect ( N + 1 ) -special soundness and perfect special honest verifier zero-knowledge (SHVZK), provided that the commitment scheme is both perfectly binding and hiding, with n = 2 N . However, the standard construction of the membership proof in [48] only verifies the possession of the secret key corresponding to one of the public keys in the ring. To prove membership while also establishing relationships between values in the signature tuple, a specialized design is necessary to satisfy both requirements. In general, we leverage the binding property to create a tailored approach to extend the proof of the relationship from possession. The additional values introduced in the proof will not reveal any extra information through potential calculations.

1.6. Organization

In this work, we first introduce the mathematical background in Section 2. We then recall the security requirements of VRF, propose our UC functionality of VRF, and present the realization with DY-VRF in Section 3, followed with security proofs. Then, we recall the security requirements of TRS, and propose our new UC functionality of TRS followed with security proof in Section 4. And, we present the realization and proof of TRS in UC, and the formulation of the zero-knowledge proof in Section 5. Finally, we present the discussion in Section 6. We present a roadmap of this work in Figure 1.

2. Preliminaries

2.1. Bilinear Pairing

According to the classification by Galbraith et al. [49], there are two generalized forms of pairings used in cryptographic literature: e : G 1 × G 1 G T and e : G 1 × G 2 G T , where G 1 , G 2 , G T are cyclic groups of prime order p. These pairings are further categorized into three basic types based on different instantiations.
  • Type-1 pairing: In the form of e : G 1 × G 1 G T ;
  • Type-2 pairing: In the form of e : G 1 × G 2 G T , but there is an efficiently computable homomorphism ϕ : G 2 G 1 ;
  • Type-3 pairing: In the form of e : G 1 × G 2 G T , and there are no efficiently computable homomorphisms between G 1 and G 2 ,
In this work, we adopt Type-3 pairing, with the following details described below.
  • Type-3 pairing. Consider e : G 1 × G 2 G T , where G 1 , G 2 , G T are cyclic groups of prime order p. Assuming g 1 G 1 , g 2 G 2 and x , y Z p , the bilinear pairing function follows the properties (1) bilinearity: e ( g 1 x , g 2 y ) = e ( g 1 y , g 2 x ) = e ( g 1 , g 2 ) x y ; (2) non-degeneracy: e ( g 1 , g 2 ) 1 ; (3) efficiency: e is efficiently computable.

2.2. Security Assumptions

Definition 1 (Discrete logarithm Assumption (DLOG)).
If an algorithm A runs in time at most t dlog and runs with a negligible probability ϵ dlog such that
Pr [ x Z p : A ( g , g x ) = x ) ] ϵ dlog ,
it ( t dlog , ϵ dlog ) -breaks the DLOG assumption. The DLOG assumption is ( t dlog , ϵ dlog ) -secure if there are no algorithm ( t dlog , ϵ dlog ) -solutions to the DLOG problem.
Definition 2
(q-co-Decisional Bilinear Diffie–Hellman Inversion Assumption (q-co-DBDHI) [50]). An algorithm A ( t dbdhi , ϵ dbdhi ) -breaks the q-co-DBDHI assumption if A runs with a negligible probability ϵ dbdhi and in time at most t dbdhi such that
| Pr [ x Z p { 0 } ; b { 0 , 1 } ; Γ G T b A ( g 1 , g 1 x , , g 1 x q , g 2 , g 2 x , , g 2 x q , ( e ( g 1 , g 2 ) 1 x ) 1 b · Γ b ) : b = b ] 1 2 | ϵ dbdhi .
It is a variant of q-DBDHI assumption [50], which considers a Type-3 bilinear curve.

2.3. Homomorphic Commitment Scheme

A non-interactive commitment scheme (CS) consists of two polynomial-time algorithms ( CS . KeyGen , CS . Com ck ) , with specified a message space M ck , a randomness space R ck and a commitment space C ck , defined below.
  • CS . KeyGen ( 1 λ ) ck : On input a security parameter λ , the setup algorithm outputs a commitment key ck.
  • CS . Com ck ( m ; r ) : On input of a message m M ck and a randomness r R ck , the commitment algorithm outputs a commitment υ C ck , such that CS . Com ck : M ck × R ck C ck .
To open a commitment, one reveals m and r allowing anyone to verify that υ is indeed a commitment to m. Moreover, it achieves the homomorphic property such that
CS . Com ck ( m 0 ; r 0 ) · CS . Com ck ( m 1 ; r 1 ) = CS . Com ck ( m 0 + m 1 ; r 0 + r 1 ) .
And, we require that the scheme is hiding and binding.
  • Hiding. The hiding property ensures that the commitment itself does not reveal any information about the committed value. The adversary should not be able to guess the value or gain any partial knowledge about it from the commitment.
Definition 3
(Hiding). For all PPT stateful adversaries A , the commitment scheme achieves the hiding property, and given a negligible function negl , such that
| Pr [ ck CS . KeyGen ( 1 λ ) ; ( m 0 , m 1 ) A ( ck ) ; b { 0 , 1 } ; υ Com ck ( m b ; · ) ; b A ( υ ) : b = b ] 1 2 | negl ( λ ) .
  • Binding. The binding property ensures that once a commitment is made, the committer cannot change the value they committed to. They cannot open the commitment with a different value from the one they originally committed to.
Definition 4
(Binding). For all PPT stateful adversaries A , the commitment scheme achieves binding property, and given a negligible function negl , such that
Pr [ ck CS . KeyGen ( 1 λ ) ; ( m 0 , r 0 , m 1 , r 1 ) A ( ck ) : m 0 m 1 Com ck ( m 0 ; r 0 ) = Com ck ( m 1 ; r 1 ) ] negl ( λ ) .
In this work, we adopt the typical Pedersen Commitment [44] schemes for the membership proof in [48], which achieves the homomorphic propery. We recall the definition below.
Definition 5
(Pedersen Commitment [44], Π Ped ). Pedersen commitment is a homomorphic commitment scheme which consists of the algorithms below.
  • Ped . KeyGen ( 1 λ ) : It constructs a cyclic group G with prime order p and samples generators g 1 and h 1 . It outputs the commitment key ck = ( G , p , g 1 , h 1 ) .
  • Ped . Com ck ( m ; r ) : The commit algorithm intakes the message m Z p and the randomness r Z p . It outputs the commitment h 1 m g 1 r .

2.4. Non-Interactive Zero-Knowledge (NIZK) Proofs and Sigma-Protocols

The NIZK for a relation R : { 0 , 1 } × { 0 , 1 } { 0 , 1 } is a tuple of PPT algorithms NIZK = ( NIZK . Setup , NIZK . Prove , NIZK . Verify ) . The language L R is defined as L R = { θ | w : R ( θ , w ) = 1 } , where θ is a statement, and w is the witness. The algorithms of NIZK are defined below.
  • NIZK . Setup ( 1 λ ) crs : On input of the security parameter λ , the setup algorithm returns a common reference string (CRS) crs .
  • NIZK . Prove ( crs , θ , w ) π : On input of the CRS crs , the statement θ and the witness w, the prover algorithm outputs a proof π .
  • NIZK . Verify ( crs , θ , π ) { 0 , 1 } : On input of the CRS crs , the statement θ and the proof π , the verification algorithm outputs 1 if π is valid, and 0 otherwise.
The proof system should satisfy perfect completeness such that a prover with a witness w for x L can convince the verifier of this fact. Moreover, it should satisfy computational soundness and computational zero-knowledgeness, such that the following definitions stand.
Definition 6
(Perfect Completeness). For λ N , a NIZK scheme achieves perfect completeness, such that Pr [ NIZK . Verify ( crs , θ , NIZK . Prove ( crs , θ , w ) ) = 1 ] , where crs NIZK . Setup ( 1 λ ) .
Definition 7
(Computational Soundness). For any PPT adversary A , NIZK achieves computational soundness, and given a negligible function negl , such that
Pr [ crs NIZK . Setup ( λ ) ( θ , π ) A ( crs ) : R ( θ , w ) = 0 NIZK . Verify ( crs , θ , π ) = 1 ] negl ( λ ) .
Before we define the property of computational zero-knowledgeness, we first define two PPT algorithms ( NIZK . SimSetup , NIZK . Simulate ) for simulation below.
4.
NIZK . SimSetup ( 1 λ ) ( crs , τ ) : It outputs a simulated CRS crs and a simulation trapdoor τ .
5.
NIZK . Simulate ( crs , θ , τ ) π : It produces a simulated proof π , without knowing the witness.
Moreover, the O Prove oracle is defined as: First, it returns ⊥ if R ( θ , w ) = 0 , and continues otherwise. Then, it runs and receives π 0 NIZK . Prove ( crs , θ , w ) and π 1 NIZK . Simulate ( crs , θ , τ ) , where ( crs , τ ) NIZK . SimSetup ( 1 λ ) . Finally, it returns π b where b is a random bit.
Definition 8
(Computational Zero-Knowledgeness). For any adversary A , NIZK achieves computational zero-knowledgeness, and given a negligible function negl , such that
| Pr [ ( crs , τ ) Setup ( 1 λ ) b A O Prove ( crs ) : b = b ] 1 2 | negl ( λ ) .
  • Sigma-protocols. A Σ -protocol is a special type of three-move interactive proof system that allows a prover to convince a verifier that a statement is true. The prover sends an initial message to the verifier, the verifier picks a random public coin challenge chal { 0 , 1 } λ , and the prover responds to the challenge. Finally, the verifier checks the transcript of the interaction and decides whether the proof should be accepted or rejected.
We will, in our instantiation, use NIZK proofs in the random oracle model obtained by applying the Fiat–Shamir transformation [51] to interactive Σ -protocols. A Σ -protocol is developed for a relation R with respect to a tuple ( Σ .Setup, Σ .Prove, Σ .Verify), which is defined below.
  • Σ . Setup ( 1 λ ) crs : On input of the security parameter λ , it outputs a common reference string crs.
  • Σ . Prove ( crs , θ , w ) m : On input of the reference string crs, a statement θ and a witness w, it generates an initial message m .
  • Σ . Verify ( crs , θ , m , chal , z ) { 0 , 1 } on input of the reference string crs, a statement θ , an initial message m , a random challenge chal , and a response z , it verifies the proof and outputs either 1 for acceptance or 0 for rejection.
In addition to completeness, we require Σ -protocols to possess two key properties: Special Honest Verifier Zero-Knowledge (SHVZK) and n-Special Soundness. [48]:
  • SHVZK: Given any statement θ L R and any verifier challenge chal , it is possible to simulate a transcript of the protocol.
  • n-Special Soundness: For any statement θ , we can extract w, such that ( θ , w ) R , from n accepting transcripts ( m , chal i , z i ) i = 1 n for θ L R where the challenges chal i are distinct.

2.5. Membership Proof

Groth and Kohlweiss [48] proposed a zero-knowledge proof called membership proof (or one-out-of-many proof). It is an efficient logarithmic-size zero-knowledge proof for a list of commitments having at least one commitment that opens to 0. Since it is not required for the prover to know openings of the other commitments, it is instantiated as a variant of the ring signature. We recall the required mathematical background and the sigma-protocol for the membership proof in Appendix A.

3. UC-Security on Verifiable Random Function

Micali, Rabin and Vadhan [36] proposed the notion of verifiable random function (VRF), and formalized the security properties. In general, VRF is a pseudorandom function with non-interactive proof of correctness of its output. In this section, we first recall the security definitions of VRF in Section 3.1. We then propose our UC model on VRF and the realization of Dodis–Yampolskiy’s VRF (DY-VRF) [43] in Section 3.2 and Section 3.3, followed with security proofs.

3.1. Typical Definitions of Verifiable Random Function

The interface of VRF defined in [36] is recalled below.
Definition 9
(Verifiable Random Function [36]). The verifiable random function is defined with the interface VRF = ( VRF . Setup , VRF . KeyGen , VRF . EvalProve , VRF . Verify ) such that
1. 
VRF . Setup ( 1 λ ) param : With the security parameter λ, it generates a list of system parameters param.
2. 
VRF . KeyGen ( param ) ( vvk , vsk ) : On input of the system parameters param, it generates a key pair ( vvk , vsk ) .
3. 
VRF . EvalProve ( param , vsk , α ) ( Q , W ) : On input, a signing key vsk and a value α { 0 , 1 } α ( λ ) , it outputs a value Q { 0 , 1 } Q ( λ ) and a proof W. Denote α ( λ ) and Q ( λ ) as polynomial bounded and efficiently computable functions in λ.
4. 
VRF . Verify ( param , vvk , α , Q , W ) b : On input a signing key vsk, a value α, a value Q, and a proof W, it outputs a bit b { 0 , 1 } .
Next, we recall that VRF follows properties including uniqueness, provability, and pseudorandomness from [36,43].
  • Uniqueness. The property of uniqueness provides only one valid proof for each input.
Definition 10
(Uniqueness). For all λ N and α { 0 , 1 } α ( λ ) , the VRF scheme achieves the property of uniqueness, if param VRF . Setup ( 1 λ ) , ( vvk , vsk ) VRF . KeyGen ( param ) and ( Q 1 , W 1 ) VRF . EvalProve ( param , vsk , α ) , for any arbitrary value Q 2 { 0 , 1 } Q ( λ ) and any arbitrary proof W 2 such that Q 1 Q 2 and W 1 W 2 , it holds that
Pr [ VRF . Verify ( param , vvk , α , Q 2 , W 2 ) = 1 ] = negl ( λ ) ,
where negl ( · ) is a negligible function.
  • Provability. The property of provability ensures that outputs and proofs generated from consistent inputs will verify each other.
Definition 11
(Provability). For all λ N and α { 0 , 1 } α ( λ ) , the VRF scheme achieves the property of provability, if param VRF . Setup ( 1 λ ) , ( vvk , vsk ) VRF . KeyGen ( param ) and ( Q , W ) VRF . EvalProve ( param , vsk , α ) , it holds that
Pr [ VRF . Verify ( param , vvk , α , Q , W ) = 1 ] = 1 negl ( λ ) ,
where negl ( · ) is a negligible function.
  • Pseudorandomness. The property of residual pseudorandomness ensures that the adversary cannot distinguish between outputs and random values.
Definition 12
(Pseudorandomness). We say that a VRF achieves the property of pseudorandomness if, for every PPT adversary A = ( A 1 , A 2 ) , it holds that A has a negligible advantage Adv ResPse A in the following experiment Exp ResPse A ( 1 λ ) :
1. 
Generate param VRF . Setup ( 1 λ ) .
2. 
Generate ( vvk , vsk ) VRF . KeyGen ( param ) .
3. 
The experiment provides 1 λ and vvk to A 1 . The adversary A 1 is allowed to run the oracle VRF . EvalProve vsk for at most s ( λ ) times (when the first input is 1 λ ), where VRF . EvalProve vsk is the evaluation oracle with respect to vsk .
4. 
A 1 outputs ( α , state ) . The experiment generates ( r 1 , · ) = VRF . EvalProve ( param , vsk , α ) and r 2 = { 0 , 1 } Q ( λ ) .
5. 
The experiment samples b { 1 , 2 } and provides ( r b , state ) to A 2 .
6. 
A 2 outputs a guess b { 1 , 2 } . The experiment outputs 1 if b = b , α { 0 , 1 } α ( λ ) , and α was not queried to VRF . EvalProve vsk by A . It outputs 0 otherwise.
The probability of A winning the game is in relation to its advantage as:
Adv ResPse A = | Pr [ Exp ResPse A ( 1 λ ) = 1 ] 1 / 2 | .

3.2. Security Model of VRF in the UC Framework

In this subsection, we present our version of UC framework of VRF F VRF in Functionality 1. It follows the standard VRF security definition in [43], as recalled above. Our definition of the UC framework for VRF simultaneously captures the properties of uniqueness and provability. We will subsequently demonstrate that the ideal functionality F VRF is equivalent to satisfying the security model of pseudorandomness, as stated in Theorem 1. We assume that this ideal functionality operates under fixed system parameters, thereby streamlining the VRF.Setup functionality interface. This approach eliminates the need for repetitive checks on the rationality of system parameters in subsequent interfaces, enhancing the overall efficiency.
Functionality 1
(The Verifiable Random Function Functionality F VRF ). The functionality F VRF is parameterized with a security parameter λ and a tuple of system parameter param.
  • Upon receiving ( VRF . KeyGen , sid ) from party P i :
    1. 
    Send ( VRF . KeyGen , sid , P i ) to S .
    2. 
    Upon receiving ( sid , P i , vvk ) from S , verify that vvk is unique, record ( P i , vvk ) and return ( VRF-Key , sid , vvk ) .
    3. 
    Initialize the table Table ( vvk , · ) to empty.
  • Upon receiving ( VRF . EvalProve , sid , α ) from party P i :
    1. 
    Verify that some pair ( P i , vvk ) is recorded. If not, ignore the request.
    2. 
    Else, send ( VRF . EvalProve , sid , α ) to S , and receive ( VRF-Evaluation , sid , α , W ) from S .
    3. 
    If the value Table ( vvk , α ) is undefined, verify that W is unique, pick a random Q { 0 , 1 } Q ( λ ) , and set Table ( vvk , α ) = ( Q , W ) . Else, retrieve the record Table ( vvk , α ) = ( Q , W ) . In any case, output ( VRF-Evaluation , sid , Q , W ) .
  • Upon receiving ( VRF . Verify , sid , α , Q , W , vvk ) from party P i :
    1. 
    It sends ( VRF . Verify , sid , α , Q , W , vvk ) to S .
    2. 
    Upon receiving ( VRF.Verify , sid , α , Q , W , vvk ) from S , return ( VRF-Verification , sid , α , Q , W , b ) , where b is determined with the following conditions:
    (a) 
    If vvk = vvk for some record pair in form of ( · , vvk ) , and the entry Table ( vvk , α ) equals ( Q , W ) , set b = 1 . (Unique Provability)
    (b) 
    Else, if vvk = vvk for some record pair in form of ( · , vvk ) , but no entry Table ( vvk , α ) in form of ( Q , W ) is recorded, set b = 0 . (Complete Provability)
    (c) 
    Else, initialize the table Table ( vvk , · ) to empty, and set b = 0 .
Theorem 1.
If an arbitrary protocol Π can realize our F VRF , then it is secure in the pseudorandomness property of a verifiable random function.
Proof. 
We first assume that Π does not satisfy the pseudorandomness property. Subsequently, we construct an environment Z such that for all simulators S , it can distinguish the interaction with Π from the interaction with the ideal world adversary S and F VRF .
  • Pseudorandomness. If Π lacks pseudorandomness, a successful distinguisher D exists, which can break the pseudorandomness property of Π , with a non-negligible advantage. The distinguisher D can be viewed as a signer within Z . At first, Z invokes a party P with ( KeyGen , sid ) and gives the returned verification key vvk to D. Subsequently, Z relays all messages communicated between the distinguisher D and the parties P . The distinguisher D is also allowed to call the evaluation oracle for at most s ( λ ) times. With calls from D with the value α , Z activates P with ( VRF . EvalProve , sid , α ) . Next, if Z obtains a valid response ( VRF-Evaluation , sid , r 1 , · ) from P , Z samples r 2 { 0 , 1 } Q ( λ ) and returns r b to D where b { 1 , 2 } . Finally, D returns b as the guess of the random coin b chosen by Z . Here, Z returns b = ? b .
Considering that D is a successful distinguisher for Π in the real world, D will then guess the coin b with a non-negligible advantage. However, in the ideal world, no matter how the simulator S is implemented, we observe that the bit b remains secure in Z , and the ideal functionality F VRF does not communicate any information related to b to S . It follows that the coins b are independent of D and S , and even an unbounded D cannot guess such b with probability better than 1/2. It follows that there is a distinguisher between the real and the ideal worlds.
It is proven that Π holds the property of pseudorandomness, which contradicts the assumption. □
Remark 1.
The formulation of the UC functionality for VRF in Functionality 1 may hold independent interest. It is important to note that in this functionality we do not allow the adversary to generate any malicious keys. This limitation could be viewed as a weaker version of the UC functionality when considering a standalone VRF scheme. However, it aligns well with the security requirements of TRS. We will discuss this aspect in Section 6.1.

3.3. Realizing F VRF with Dodis-Yampolskiy VRF (DY-VRF)

In this work, we utilize the Dodis-Yampolskiy VRF (DY-VRF) within our TRS scheme. Dodis and Yampolskiy introduced this variant of VRF in [43], which operates on groups equipped with bilinear maps and is based on the q-DBDHI assumption [50]. The DY-VRF has been proven to achieve the properties of uniqueness, provability, and pseudorandomness. In this subsection, we revisit the construction of DY-VRF as detailed in Protocol 1 and demonstrate that it securely realizes the ideal functionality F VRF in Theorem 2.
Protocol 1
(Dodis-Yampolskiy VRF [43], Π DY-VRF ).
  • VRF . Setup ( 1 λ ) param : The setup algorithm constructs three cyclic groups G 1 , G 2 , G T of order p based on an bilinear-based elliptic curve with the bilinear pairing e : G 1 × G 2 G T . It samples random generators g 1 G 1 and g 2 G 2 . It outputs param VRF = ( G 1 , G 2 , G T , p , g 1 , g 2 ) .
  • VRF . KeyGen ( param VRF ) : It samples vsk Z p and calculates vvk = g 1 vsk . It outputs ( vvk , vsk ) .
  • VRF . EvalProve ( param VRF , vsk , α ) : It calculates δ = 1 vsk + α , Q = e ( g 1 , g 2 ) δ and the proof W = g 2 δ . It outputs ( Q , W ) .
  • VRF . Verify ( param VRF , vvk , α , Q , W ) : If the inputs satisfy both e ( g 1 α · vvk , W ) = e ( g 1 , g 2 ) and Q = e ( g 1 , W ) , it outputs b = 1 , otherwise b = 0 .
Theorem 2.
Protocol 1 ( Π DY-VRF ) securely realizes F VRF under the q-co-DBDHI assumption.
Proof. 
We prove that an ideal simulator S can be constructed for any real-world adversary A . It is indistinguishable between the ideal execution with S and F VRF and the real execution with A for all environments Z .
We build a black-box simulation of A with simulator S , relaying all communication between the simulated A and the environment Z and acting on behalf of the honest parties. Setup. We first describe the setup of the simulator S . S receives the q-co-DBDHI tuple ( A 0 , A 1 , , A q , B 0 , B 1 , , B q , Γ ) from the experiment, where A i = ( g 1 ) τ i G 1 and B i = ( g 2 ) τ i G 2 for i [ 0 , q ] , and some unknown τ Z p . Note that g 1 G 1 , g 2 G 2 and Γ G T . Moreover, it samples q h distinct values w i , issue i Z p such that the sets { w i } i = 1 q h and { issue i } i = 1 q h have no mutual values. To simulate the items related to the outputs, it defines:
  • f ( z ) = i = 1 q h ( z + w i ) = j = 0 q h c j · z j for some coefficients c j Z p ,
  • f i ( z ) = f ( z ) z + issue i = j = 0 q h 1 d j · z j for some coefficients d j Z p .
However, S may be calculated. For each user in i [ 1 , q h ] , the simulator can set y = τ issue , for a value of issue different from { issue i } i = 1 q h . Note that we do not know the exact value of y since τ is a secret. However, S may calculate ( ( g 1 ) y , , ( g 1 ) y q , ( g 2 ) y , , ( g 2 ) y q ) from ( ( g 1 ) τ , , ( g 1 ) τ q , ( g 2 ) τ , , ( g 2 ) τ q ) using the approach of [43] with the above polynomials.
For each i [ 1 , q h ] , S is able to calculate the required values during the simulation. First, S may compute g 1 , i = ( g 1 ) f ( y )   = j = 0 q h ( g 1 ) y j c j and g 2 , i = ( g 2 ) f ( y )   = j = 0 q h ( g 2 ) y j c j . With the above settings, S is able to compute g 1 , i y = j = 0 q h ( ( g 1 ) y j + 1 ) c j . The simulator S then calculates q h instances of the following items using λ i Z p for i [ 1 , q h ] :
  • vvk i = ( g 1 , i y ) λ i ,
  • W i = ( g 2 ) f i ( y ) = k = 0 q h 1 ( g 2 ) y k d k = g 2 , i 1 y + issue i , and
  • Q i = e ( g 1 , W i ) .
Simulation. We describe a simulator S that operates in the following manner.
  • Upon receiving a message ( VRF . KeyGen , sid , P i ) from F VRF , a new value vsk is randomly selected. S inserts ( P i , vvk i ) in the internal registry of keys, where vvk i = ( g 1 , i y i ) λ i . In the case that the key exists already, S returns fail and terminates. Otherwise, it returns ( TRS-Key , sid , P i , vvk i ) to F VRF .
  • Upon receiving a message ( VRF . EvalProve , sid , P i , α ) from F VRF , S retrieves the verification key vvk of P i and checks if α has been queried before. If α has been queried before, the value Q that corresponds to α in the Table for vvk i is recovered. If α has not been queried before, S sets Q = Q i and W = W i . Subsequently, the tuple ( Q , W ) has been stored for future reference. Finally, S returns ( VRF-Evaluation , sid , Q , W ) to F VRF .
  • Upon receiving ( VRF . Verify , sid , α , Q , W , vvk ) from F VRF , check if the record ( Q , W ) exists to obtain a bit b. We set b = 1 when the record exists; otherwise, b = 0 . It returns ( verification , sid , α , Q , W , b ) to F VRF .
This gives a full description of the ideal-model simulator. Note that in the black-box simulation, we use fake values (the value of δ ), we claim that the differences are undetectable for the environment Z . This is proven through a sequence of games transforming an execution in the ideal-model scenario into one which is equal to the one of the actual protocol.
  • Experiment Game 0 describes the original attack of Z on the ideal-model simulation (including the black-box simulation of A ).
  • In Game 1 , the simulator changes the computation of Q and W to Q = e ( g 1 , g 2 ) δ and W = g 2 δ , where δ = 1 vsk + α . Because of the q-co-DBDHI assumption, Z ’s output behavior will not change with a non-negligible probability when facing Game 1 instead of Game 0 .
All the steps in the final game now are exactly as in an attack on the real protocol with adversary A , with the restriction that only q h queries could be made. Therefore, the environment’s output in the ideal-model simulation ( Game 0 ) and the real-world execution ( Game 1 ) are indistinguishable. □

4. Traceable Ring Signature and Its UC Functionality

In this section, we first recall the definition and security model for TRS in Section 4.1. Our design of the UC functionality of TRS is presented in Section 4.2.

4.1. Definitions

Fujisaki and Suzuki [3] introduced the concept of TRS and formalized its security properties. In this section, we will revisit the formal definitions established in their work, following the framework refined by Thanh Khuc et al. [9].
Definition 13
(Traceable Ring signature TRS ). The traceable ring signature is defined with the interface TRS = ( TRS . Setup , TRS . KeyGen , TRS . Sign , TRS . Verify , TRS . Trace ) such that
1. 
TRS . Setup ( 1 λ ) param : With the security parameter λ, it generates a list of system parameters param.
2. 
TRS . KeyGen ( param ) ( vk , sk ) : On input of the system parameter param, it generates a key pair ( vk , sk ) .
3. 
TRS . Sign ( param , sk , T , m ) σ : On input a signing key sk, a tag T = ( R = { vk i } [ n ] , issue ) and a message m { 0 , 1 } , it generates a signature σ.
4. 
TRS . Verify ( param , T , m , σ ) f : On input a tag T = ( R = { vk i } [ n ] , issue ) , a signature σ and a message m { 0 , 1 } , it outputs a bit f { 0 , 1 } .
5. 
TRS . Trace ( param , T , m 1 , σ 1 , m 2 , σ 1 ) h : On input a tag T = ( R = { vk i } [ n ] , issue ) , and any message-signature pairs ( m 1 , σ 1 ) and ( m 2 , σ 2 ) , it outputs h { Accept , Reject , Linked , vk i } .
We first recall that TRS follows properties including correctness and public traceability.
  • Correctness. Correctness ensures that a signature generated by honest users will be accepted by the verification algorithm with an overwhelming probability.
Definition 14
(Correctness). For all λ N and all n poly ( λ ) , all i [ n ] , all m { 0 , 1 } , the TRS scheme is correct, if param TRS . Setup ( 1 λ ) , ( sk i , vk i ) TRS . KeyGen ( param ) , and T = ( R = { vk i } [ n ] , issue ) for some issue, σ TRS . Sign ( param , sk , T , m ) , and it holds that
Pr [ TRS . Verify ( param , T , m , σ ) = 1 ] = 1 negl ( λ ) ,
where negl ( · ) is a negligible function.
  • Public Traceability. The property of public traceability ensures that anyone can examine any two message-signature pairs along with their associated tags using the Trace algorithm. This algorithm allows for two signatures to be linked if they are signed by the same origin on the same message and bear the same tag. Conversely, the signatures can be traced if they originate from the same signer on distinct messages while still sharing the same tag.
The motivation of this property is to establish a message–tag–bound form of linkability that achieves a balance between anonymity and accountability. If the signer reuses only the tag, the resulting signatures become publicly linkable. Conversely, if the signer reuses both the tag and the message, the signer’s public key becomes publicly traceable. This straightforward deterrent discourages the malicious practice of issuing contradictory statements under anonymity, since equivocation becomes traceable. Furthermore, this property does not require a trusted tracing authority, a secret key, or an interactive protocol, thereby reducing the requisite trust assumptions and operational overhead relative to traditional group signature opening mechanisms.
Definition 15
(Public Traceability). For all λ N , all n poly ( λ ) , all i [ n ] , all issue, and all m 1 , m 2 { 0 , 1 } , the TRS scheme is public traceable, if param TRS . Setup ( 1 λ ) , ( sk i , vk i ) TRS . KeyGen ( param ) , and T = ( R = { vk i } [ n ] , issue ) , σ 1 TRS . Sign ( param , sk i , T , m 1 ) and σ 2 TRS . Sign ( param , sk j , T , m 2 ) , it holds that:
1. 
If  TRS . Verify ( param , T , m 1 , σ 1 ) = 1 and TRS . Verify ( param , T , m 2 , σ 2 ) = 1 ,
TRS . Trace ( param , T , m 1 , σ 1 , m 2 , σ 2 ) = { Accept e l s e i f i j , Linked e l s e i f m 1 = m 2 , vk i e l s e i f m 1 m 2 ,
2. 
Otherwise (if at least one of the input message–signature pairs cannot pass TRS.Verify),
TRS . Trace ( param , T , m 1 , σ 1 , m 2 , σ 2 ) = Reject ,
with overwhelming probability.
Next, we will revisit the formal definitions of the security requirements for TRS, which include exculpability, anonymity, and tag-traceability.
  • Exculpability. The property of exculpability ensures that an honest ring user cannot be held accountable for signing the same tag more than once. Specifically, it guarantees that an adversary cannot generate a signature that would reveal the identity of the target signer when combined with a signature produced by that user using a publicly traceable algorithm. In the exculpability experiment, all user keys are generated internally within the experiment. Subsequently, the adversary may acquire knowledge of certain users’ secrets. However, the adversary is explicitly prohibited from adding their own key to the user’s ring.
Definition 16
(Exculpability). For every PPT adversary A , we say that a TRS is exculpable if Adv Excu A is a negligible advantage in the following experiment Exp Excu A ( 1 λ ) :
1. 
Generate param TRS . Setup ( 1 λ ) .
2. 
For all i = 1 , , n , by using random coins r i , generate ( vk i , sk i ) TRS . KeyGen ( param , r i ) . The experiment sets R = ( vk i , sk i ) .
3. 
A public key vk R is chosen and provided to the experiment by the adversary.
4. 
Except for a random coin used to generate the pair of keys ( vk , sk ) , the experiment provides all other random coins to the adversary A .
5. 
A is able to access the signing oracle TRS . Sign sk with respect to param and sk to query signing any ( T , m ^ ) , where T = ( R , issue ) . Denote the output signature by σ ^ .
6. 
In the end, A outputs two pairs of message–signature pairs ( T , m , σ ) and ( T , m , σ ) , where T = ( R , issue ) and vk R .
7. 
The experiment outputs 1 if the following conditions hold:
(a) 
TRS . Verify ( param , T , m , σ ) = 1 and TRS . Verify ( param , T , m , σ ) = 1 ,
(b) 
TRS . Trace ( param , T , m , σ , m , σ ) = vk .
(c) 
At least of ( T , m , σ ) and ( T , m , σ ) are not linked to any ( T , m ^ , σ ^ ) in the query / answer list between A and TRS . Sign sk .
Otherwise, the experiment outputs 0.
The probability of A winning the game is in relation to its advantage as:
Adv Excu A = Pr [ Exp Excu A ( 1 λ ) = 1 ] .
  • Anonymity. The property of anonymity guarantees that a signer’s identity remains indistinguishable from that of any potential ring member, provided that the signer does not sign two different messages associated with the same tag. Moreover, signatures generated under distinct tags are unlinkable, ensuring that it is impossible to ascertain whether they were produced by the same signer. In the anonymity experiment, the adversary is constrained to querying the signing oracle for each tag T only once per message.
Definition 17
(Anonymity). For every PPT adversary A , we say that a TRS is anonymous if Adv Anon A is a negligible advantage in the following experiment Exp Anon A ( 1 λ ) :
1. 
Generate param TRS . Setup ( 1 λ ) .
2. 
For all i = 0 , 1 , generate ( vk i , sk i ) TRS . KeyGen ( param ) .
3. 
Sample b { 0 , 1 } .
4. 
A public key vk R is chosen and provided to the experiment by the adversary.
5. 
The experiment provides vk 0 and vk 1 to A , and A is able to append new keys to the global public key list R. The experiment requires both vk 0 and vk 1 must be collected in R. Moreover, A can access three signing oracles TRS . Sign sk b , TRS . Sign sk 0 and TRS . Sign sk 1 , where
  • TRS . Sign sk b is challenge signing oracle with respect to sk b for signing ( T , m ) . The experiment requires if ( T , m ) and ( T , m ) are two queries of A to the challenge signing oracle TRS . Sign sk b then T T .
  • TRS . Sign sk 0 (resp. TRS . Sign sk 1 ) is the signing oracle with respect to sk 1 (resp. sk 0 ) for signing ( T , m ) . The experiment requires if ( T , m ) is a query of A to TRS . Sign sk b and ( T , m ) is a query of A to TRS . Sign sk 0 or TRS . Sign sk 1 then T T .
6. 
A outputs a guess b { 0 , 1 } . The experiment outputs 1 if b = b . Otherwise, it outputs 0.
The probability of A winning the game is in relation to its advantage as:
Adv Anon A = | Pr [ Exp Anon A ( 1 λ ) = 1 ] 1 / 2 | .
  • Tag-linkability. The property of tag-linkability guarantees that every pair of signatures generated by the same signer for the same tag is linked. If any two signatures are not linked, the maximum number of signatures associated with the same tag cannot exceed the total number of members in that tag. In the tag-linkability experiment, all user keys are generated internally within the experiment. Subsequently, the adversary may acquire knowledge of certain users’ secrets. However, the adversary is explicitly prohibited from adding their own key to the user’s ring.
Definition 18
(Tag-linkability). For every PPT adversary A , we say that a TRS is tag-linkable if Adv TagLink A is a negligible advantage in the following experiment Exp TagLink A ( 1 λ ) :
1. 
Generate param TRS . Setup ( 1 λ ) .
2. 
For all i = 1 , , n , generate ( vk i , sk i ) TRS . KeyGen ( param , r i ) by using random coins r i . The experiment sets R = ( vk i , sk i ) .
3. 
To generate the keys to the adversary A , the experiment provides all random coins r i for all i = 1 , , n .
4. 
Adversary outputs T = ( R , issue ) and ( n + 1 ) message-signature pairs, ( m 1 , σ 1 ) , , ( m n + 1 , σ n + 1 ) .
5. 
The experiment outputs 1 if the following conditions hold:
(a) 
TRS . Verify ( param , T , m i , σ i ) = 1 , i [ n + 1 ] .
(b) 
TRS . Trace ( param , T , m i , σ i , m j , σ j ) = Accept , i , j [ n + 1 ] s.t. i j .
Otherwise, the experiment outputs 0.
The probability of A winning the game is in relation to its advantage as:
Adv TagLink A = Pr [ Exp TagLink A ( 1 λ ) = 1 ] .
If a traceable ring signature is tag-linkable and exculpable, it is unforgeable ([3], Theorem 2.6).

4.2. Security Model of TRS in the UC Framework

Considering the UC security model, we present the functionality F TRS of TRS in Functionality 2. We first introduce our definition of TRS within the UC framework, which captures both the properties of correctness and public traceability. Subsequently, we will prove that F TRS is equivalent to satisfy the security requirements of exculpability, anonymity, and tag-linkability, as stated in Theorem 3. We assume that this ideal functionality operates under fixed system parameters, which simplifies the TRS.Setup functionality interface.
In contrast to conventional ring signatures and linkable ring signatures, the TRS model does not adhere to the typical unforgeability requirement [3]. Instead, the security models of exculpability and tag-linkability inherently imply unforgeability, as shown in ([3], Theorem 2.6). Based on the security experiments outlined in Section 4.1, an adversary aiming to compromise exculpability and tag-linkability would need to produce two and n + 1 message–signature pairs, respectively. All signatures generated by the adversary must successfully pass the signature verification algorithm and satisfy additional criteria to undermine the security framework. Thus, the signature verification component addresses only a subset of the security requirements associated with exculpability and tag-linkability, as indicated in Step 1(c) of the signature verification component of F TRS .
Functionality 2
(The ideal traceable ring signature functionality F TRS ). The functionality F TRS is parameterized with a tuple of system parameter param. It interacts with n parties P 1 , , P n (the signatories), and a simulator S . Moreover, it initializes an empty set L P . Denote T = ( R = { vk i } [ n ] , issue ) , where vk i is the verification key of P i and an arbitrary issue.
  • Key Generation.  Upon receiving ( TRS . KeyGen , sid ) from a party P i :
    1. 
    If the record of ( P i , vk i ) exists in memory, send ( TRS-Key , sid , vk i ) to P i and nothing is recorded.
    2. 
    Otherwise, send ( TRS . KeyGen , sid , P i ) to S . After S responses ( TRS-Key , sid , P i , vk i ) , send ( TRS-Key , sid , vk i ) to P i . After that, record ( P i , vk i ) and update L P = L P { vk i } .
  • Signature Generation.  Upon receiving ( TRS . Sign , sid , T , m , vk i ) from a party P i :
    1. 
    Send ( TRS . Sign , sid , T , m , vk i , P i ) to S , and receive the response ( TRS-Signature , sid , T , m , vk i , P i ) from S .
    2. 
    If P i is not compromised, and either the ring R is incorrectly formed or vk i L P , output an error message to P i . Otherwise, check if there is a record ( T , m , σ , vk i , 0 ) in memory. If found, output an error message to P i . Otherwise, record ( T , m , σ , vk i , 1 ) and return ( TRS-Signature , sid , T , m , σ , vk i ) to P i ,
  • Signature Verification.  Upon receiving ( TRS . Verify , sid , T , m , σ ) :
    1. 
    Send ( TRS . Verify , sid , T , m , σ ) to S . Upon receiving ( TRS.Verify , sid , T , m , σ , f ) , return ( TRS-Verification , sid , T , m , σ , f ) , where f is determined with the following conditions:
    (a) 
    If R is well formed and the record of ( T , m , σ , 1 ) exists in memory, set f = 1 . (Correctness)
    (b) 
    Otherwise, if R is well formed and the record of ( T , m , σ , 1 ) does not exist in memory, set f = 0 . (This condition contributes to partial requirement of both  Exculpability  and  Tag-linkability.)
    (c) 
    Otherwise, if the record of ( T , m , σ , g ) exists in memory, set f = g . (Consistency)
    (d) 
    Otherwise, set f = f .
  • Trace.  Upon receiving ( TRS . Trace , sid , T , m 1 , σ 1 , m 2 , σ 2 ) :
    1. 
    Run signature verification on ( TRS . Verify , sid , T , m 1 , σ 1 ) and ( Verify , sid , T , m 2 , σ 2 ) . Upon receiving ( TRS-Verification , sid , T , m 1 , σ 1 , f 1 ) and ( TRS-Verification , sid , T , m 2 , σ 2 , f 2 ) , check the values of f 1 and f 2 . If at least one of the value of f 1 and f 2 is 0, return ( TRS-Traced , sid , T , m 1 , σ 1 , m 2 , σ 2 , Reject ) . (Public Traceability  (1))
    2. 
    Otherwise, send ( TRS . Trace , sid , T , m 1 , σ 1 , m 2 , σ 2 ) to S . Upon receiving ( TRS-Traced , sid , T , m 1 , σ 1 , m 2 , σ 2 , h ) from S , return ( TRS-Traced , sid , T , m 1 , σ 1 , m 2 , σ 2 , h ) , where h is determined with the following conditions:
    (a) 
    If the record ( T , m 1 , σ 1 , v 1 , 1 ) and ( T , m 2 , σ 2 , v 2 , 1 ) exist in memory, where v 1 v 2 , set h = Accept . (Public Traceability  (2))
    (b) 
    If the record of ( T , m 1 , σ 1 , v 1 , 1 ) and ( T , m 2 , σ 2 , v 2 , 1 ) exists in memory, where v 1 = v 2 and m 1 = m 2 , set h = Linked . (Public Traceability  (3))
    (c) 
    If the record of ( T , m 1 , σ 1 , v 1 , 1 ) and ( T , m 2 , σ 2 , v 2 , 1 ) exists in memory, where v 1 = v 2 and m 1 m 2 , set h = v 1 . (Public Traceability  (4))
    (d) 
    Otherwise, set h = h .
Theorem 3.
If an arbitrary protocol Π can realize our F TRS , then it is secure in the tag-linkability, exculpability and anonymity models of traceable ring signatures.
Proof. 
We first assume that Π does not satisfy any one of the traceable ring signature security models. Subsequently, we construct an environment Z such that for all simulators S , it can distinguish the interaction with Π from the interaction with the ideal world adversary S and F VRF .
  • Tag-linkability. First, if Π lacks tag-linkability, a successful forger F 1 exists, which can break the tag-linkability property of Π , with a non-negligible advantage. The environment Z internally runs an instance of F 1 . Z invokes parties P i , where i [ 1 , , n ] , with ( TRS . KeyGen , sid ) , and gives the returned verification key { vk i } [ n ] to F 1 . When Z receives a signature query ( TRS . Sign , sid , T , m i , vk i ) from the forger F 1 , where T = ( R = { vk i } [ n ] , issue ) , Z activates each P i to obtain the signature results and forwards it to F 1 . Z uses cnt 1 to count the number of ( TRS-Signature , sid , T , m i , σ i , vk i ) received from the party P i . When the simulated F 1 outputs n + 1 forged message–signature pairs, Z runs ( TRS . Verify , sid , m i , σ i , vk i ) , where i = 1 , , n + 1 . Z uses cnt 2 to count the number of 1’s from the verification process. If Z finds that cnt 2 cnt 1 it returns 0, it returns 1 otherwise. Moreover, Z runs ( TRS . Trace , sid , m i , σ i , m j , σ j ) , where i , j = 1 , , n + 1 and i j . Z uses cnt 3 to count the number of Accept received from the party P i . If Z finds that n ( n + 1 ) cnt 3 it returns 0 otherwise it returns 1.
In the real world, because F 1 is a successful forger, with a non-negligible probability, Z will observe cnt 2 = n + 1 , cnt 1 n , and cnt 3 = n ( n + 1 ) . It follows that when Z operates in the real world, it returns 1 with a non-negligible probability.
In the ideal world, when a verifier receives ( TRS . Verify , sid , T , m i , σ i ) in the verification stage and ( TRS . Trace , sid , m i , σ i , m j , σ j ) in the trace stage, he will forward such messages to F TRS , and F TRS will check if the message–signature pair is a forgery using the information he possesses. Based on the definition of F TRS , cnt 2 is equal to the number of records with ( T , · , · , vk , 1 ) . By the definition of the signature generation stage, it is equal to the total number of ( TRS-Signature , sid , · , · , · ) messages obtained from the party P . Hence, we have cnt 2 = cnt 1 , and Z always returns 0 in the ideal world for the verification stage. Therefore, there is a distinguisher between the real and the ideal world for any implementation of S .
  • Exculpability. Second, if Π lacks exculpability, a successful forger F 2 exists, which can break the exculpability property of Π , with a non-negligible advantage. The environment Z internally runs an instance of F 2 . Z invokes parties P i , where i [ 1 , , n ] , with ( TRS . KeyGen , sid ) , and gives the returned verification key { vk i } [ n ] to F 2 . The forger F 2 is allowed to call signature queries ( TRS . Sign , sid , T , m i , vk ) , where T = ( R = { vk i } [ n ] , issue ) , for multiple times for a fixed verification key vk R selected by itself. When Z receives a signature query ( TRS . Sign , sid , T , m i , vk ) from the forger F 2 , Z activates the party P who owns vk to obtain the signature results and forwards it to F 2 . Z uses cnt 4 to count the number of ( TRS-Signature , sid , T , · , · , vk ) received from the party P i . When the simulated F 2 outputs two message-signature pairs ( T , m 1 , σ 1 ) and ( T , m 2 , σ 2 ) , Z runs ( TRS . Verify , sid , T , m i , σ i ) for i [ 1 , 2 ] . Z uses cnt 5 to count the number of 1’s from the verification process. If Z finds that cnt 5 < 2 it returns 0, continues otherwise. Next, Z runs ( TRS . Trace , sid , T , m 1 , σ 1 , m 2 , σ 2 ) , vk should be traced from the trace stage and continues, it returns 0 otherwise. Finally, Z runs ( TRS . Trace , sid , T , m 1 , σ 1 , m j , σ j ) and ( TRS . Trace , sid , T , m 2 , σ 2 , m j , σ j ) , where j are the indices of the total number of signature queries, except queries related to ( T , m 1 , σ 1 ) and ( T , m 2 , σ 2 ) . Z uses cnt 6 to count the number of Linked from the trace process. If Z finds that cnt 6 > 0 it returns 0, otherwise returns 1.
In the real world, because F 2 is a successful forger, with a non-negligible probability, Z will observe that cnt 4 n . And, σ 1 and σ 2 could be verified successfully, i.e., cnt 5 = 2 . Moreover, vk will be traced from the trace stage, and at least one of the message-signature pairs from F 2 is not linked to any other message-signature pair in the query list, i.e., cnt 6 = 0 . It follows that when Z operates in the real world, it returns 1 with a non-negligible probability.
In the ideal world, when a verifier receives ( TRS . Verify , sid , T , m i , σ i ) for i [ 1 , 2 ] in the verification stage, he will forward such messages to F TRS , and F TRS will check if the message-signature pair is a forgery using the information he possesses. Based on the definition of F TRS , cnt 5 is equal to the count of records with ( T , m 1 , σ 1 , vk , 1 ) and ( T , m 2 , σ 2 , vk , 1 ) . Hence, we have cnt 5 = 1 , and Z always returns 0 in the ideal world for the verification stage. Therefore, there is a distinguisher between the real and the ideal world for any implementation of S .
  • Anonymity. Third, if Π lacks anonymity, a successful distinguisher D exists, which can break the anonymity property of Π , with a non-negligible advantage. The distinguisher D can be viewed as a signer within Z . At first, Z invokes the parties P 1 and P 2 with ( TRS . KeyGen , sid ) , and gives the returned verification key vk 1 and vk 2 to D. Subsequently, Z relays all messages communicated between the distinguisher D and the parties P 1 and P 2 . The distinguisher D is also allowed to call additional key generation queries as other parties P j , and to append new keys to the ring R, thus generating new tags. With calls from D, Z activates P 1 and P 2 with ( TRS . Sign , sid , T b , m b , vk b , P b ) and ( TRS . Sign , sid , T 1 b , m 1 b , vk 1 b , P 1 b ) , where b is a random bit chosen by Z , and T b T 1 b . Next, if Z obtains two valid responses ( TRS-Signature , sid , T b , m b , σ b , vk b ) , ( TRS-Signature , sid , T 1 b , m 1 b , σ 1 b , vk 1 b ) from P 1 and P 2 , respectively, Z returns the two message–signature pairs ( m 0 , σ 0 ) and ( m 1 , σ 1 ) to D. Finally, D returns b as the guess of the random coin b chosen by Z . Here, Z returns b = ? b .
Consider that D is a successful distinguisher for Π in the real world, D will guess the coin b with a non-negligible advantage. However, in the ideal world, no matter how the simulator S is implemented, we observe that the bit b remains secure in Z , and the ideal functionality F TRS does not communicate any information related to b to S . It follows that the coins b are independent of D and S , and even an unbounded D cannot guess such b with probability better than 1/2. It follows that there is a distinguisher between the real and the ideal worlds.
It is proven that Π holds the security of tag-linkability, exculpability and anonymity, which contradicts the assumption. □

5. A UC-Secure TRS Construction

In this section, we present the construction of our UC-secure TRS. We first define the functionalities of the building blocks involved in Section 5.1. Then, we present the construction of TRS in Section 5.2. Next, we propose and prove the actual protocol of the signature zero-knowledge (SPK) proof as the realization of the NIZK functionality in Section 5.3 as a building block of our TRS scheme. Finally, we present the security proof of our TRS scheme in Section 5.4.

5.1. Ideal Functionalities

  • The Ideal UC Zero-Knowledge Functionality F ZK R for a binary relation R . We provide the ideal zero-knowledge functionality F ZK in Functionality 3. Denote θ as the statement, w as the witness, π as the proof, and ϵ as an empty string. We follow the ideal functionality ([52], Section 5.2), which is defined by ( ( θ , w ) , θ ) ( ϵ , R ( θ , w ) ) . Note that any zero-knowledge proof of knowledge fulfills the F ZK functionality [52], and the Fiat–Shamir paradigm [51] could be applied to switch the Sigma protocols to become non-interactive zero-knowledge (NIZK) in the random oracle model. As in [52], denote ˜ : { 0 , 1 } { 0 , 1 } as the information leakage function.
Functionality 3
(The Ideal UC Zero-Knowledge Functionality F ZK R for a binary relation R ).
  • Wait for (1) an input message ( Prove , θ , w ) from P such that ( θ , w ) R , then send the message ( Prove , ˜ ( θ ) ) to S ; (2) an input message ready from V and send ready to S .
  • Wait for the message lock from S .
  • Wait for (1) a message finish from S , then send the output message finish to P ; (2) a message proof from S , then send the output message ( proof , θ ) to V .
  • Ideal UC NIZK Functionality F NIZK R for relation R . We provide the ideal NIZK functionality F NIZK in Functionality 4 following ([53], Figure 3). Denote θ at the statement, w at the witness, π at the proof. We further recall that [54] proved that simulation-extractability is necessary for UC security of NIZK.
Functionality 4
(The Ideal UC NIZK Functionality F NIZK R for a NP relation R ).
  • Proof:  Upon receiving ( Prove , sid , θ , w ) from the prover P , it check if R ( θ , w ) = 1 , halts if it is failed, continues otherwise. Then, it sends ( Prove , P , sid , θ ) to S . Upon receiving ( proof , sid , π ) from S , record ( sid , θ , w , π ) and send ( proof , sid , π ) to P .
  • Verification:  Upon receiving ( Verify , sid , θ , π ) from the verifier V , it check if ( sid , θ , w , π ) is stored, return ( verification , sid , θ , π , R ( θ , w ) ) to V and records ( sid , θ , w , π ) . Else, send ( Verify , V , sid , θ , π ) to S . Upon receiving ( witness , sid , w ) from S , return ( verification , sid , θ , π , R ( θ , w ) ) to V and store ( sid , θ , w , π ) .
  • Ideal UC Commitment Functionality F Com . We provide a simple ideal commitment functionality F Com in Functionality 5. The functionality is different from the multi-party version such as in [55], in which the functionality acts as a platform to transfer message. For the version of Functionality 5, it generally returns and records the commitments to the same party. Furthermore, it is evident that the Pedersen commitment scheme Π Ped defined in Definition 5 securely realizes F Com under the discrete logarithm (DLOG) assumption.
Functionality 5
(The Ideal UC Commitment Functionality F Com ).
  • Upon receiving ( Commit , sid , ssid , a ) from a party P i , where a { 0 , 1 } λ , send the message ( Receipt , sid , ssid , P i , a , r ) to S , where r { 0 , 1 } λ is random. Upon receiving, ( Commited , sid , ssid , P i , a , r , a ) from S , record ( sid , ssid , P i , a , r , a ) , where a is the commitment. Ignore any future Commit messages with the same ssid from P i .

5.2. Construction of TRS

In this subsection, we present the concrete construction of TRS in Protocol 2. In our construction, the tag is defined as T = ( R , issue ) , where R is the ring and issue is the unique identifier in Z p . The ring R = { vk 0 , , vk n 1 } consists of n public keys such that { vk i } i = 0 n 1 = { ( X i , vvk i ) } i = 0 n 1 , where X i = Ped . Com ck ( 0 ; x i ) , vvk i = Ped . Com ck ( 0 ; vsk i ) , and secret keys x i Z p and vsk i Z p for i [ 0 , n 1 ] . Moreover, [ 0 , n 1 ] represents the index number of the public key of the signer in the ring R. For simplicity, we omit the session parameter sid. The formal proof will be presented in Theorem 5 in Section 5.4, after we present and prove the zero-knowledge proof building block in Section 5.3.
Our construction incorporates two values, X i and vvk i , as the public key vk of a ring member, while the membership proof in [48] considers only a single value. To address this issue, we broaden the scope of the membership proof by considering both the secret keys and the mathematical relationships among the elements in the signature tuple.
Protocol 2
( Π TRS , securely computing F TRS with F Com , F VRF and F NIZK ). TRS . Setup ( 1 λ ) : It calls VRF . Setup ( param ) and receives param VRF = ( G 1 , G 2 , G T , p , g 1 , g 2 ) , where G 1 , G 2 and = G T are three cyclic groups of order p based on a bilinear-based elliptic curve with the bilinear pairing e : G 1 × G 2 G T , and g 1 G 1 and g 2 G 2 are random generators. Moreover, it defines an additional generator h 1 G 1 , and hash functions H 1 , H 2 : { 0 , 1 } Z p . It outputs param = ( G 1 , G 2 , G T , p , g 1 , h 1 , g 2 , H 1 , H 2 ) . TRS . KeyGen ( param ) : The key generation algorithm generates the key pair using the key generation algorithm. It
1. 
randomly chooses x Z p , calculates X = Ped . Com ck ( 0 ; x ) = g 1 x .
2. 
calls VRF . KeyGen ( param VRF ) and receives ( vvk , vsk ) , where param VRF = ( G 1 , G 2 , G T , p , g 1 , g 2 ) , vvk = g 1 vsk and vsk Z p .
3. 
sets vk = ( X , vvk ) and sk = ( x , vsk ) , outputs ( vk , sk ) .
TRS . Sign ( param , sk , T , m ) : The signing algorithm generates a signature σ on a message m and the tag T = ( R , issue ) . In this algorithm, we denote that the public key of a signer by vk = ( X , vvk ) R with index ℓ, where 0 n 1 , such that R = { vk 0 , , vk 1 , vk , vk + 1 , , vk n 1 } is the ring of the signers. Moreover, issue Z p is a unique identifier. The signer P
1. 
calls VRF . EvalProve ( param VRF , vvk , issue ) and receives ( Q , W ) , where Q = e ( g 1 , g 2 ) δ , W = g 2 δ and δ = 1 vsk + issue .
2. 
computes Z = g 1 δ · X c , where c = H 1 ( T , m , Q , W ) .
3. 
sends SPK . Prove ( param , ck , ( T , m , c , Z , Q , W ) , ( , x , vsk ) ) to Π SPK R (realization on F NIZK R , will be introduced in Protocol 3 in Section 5.3) for the relation R :
R = { param , ck , ( ( T , m , c , Z , Q , W ) , ( , x , vsk ) ) | i : X i G 1 vvk i G 1 { 0 , , n 1 } x Z p vsk Z p X = Ped . Com ck ( 0 ; x ) vvk = Ped . Com ck ( 0 ; vsk ) e ( Z , g 2 ) = e ( g 1 , W ) · e ( X , g 2 ) c e ( vvk , W ) · e ( g 1 issue , W ) = e ( g 1 , g 2 ) } ,
and receives π, where ck = ( G 1 , p , g 1 , h 1 ) .
4. 
outputs σ = ( c , Z , Q , W , π ) as the signature on ( T , m ) .
TRS . Verify ( param , T , m , σ ) : The verify algorithm verifies the input signature tuple σ = ( c , Z , Q , W , π ) on ( T , m ) . It verifies π by calling SPK . Verify ( param , ck , ( T , m , c , Z , Q , W ) , π ) and checks if Q = e ( g 1 , W ) . It outputs 1 if the all verification passes, 0 otherwise. TRS . Trace ( param , T , m 1 , σ 1 , m 2 , σ 2 ) : It intakes the input of two signatures σ 1 = ( c 1 , Z 1 , Q 1 , W 1 , π 1 ) and σ 2 = ( c 2 , Z 2 , Q 2 , W 2 , π 2 ) , for T = ( R , issue ) , where R = { vk 0 , , vk n 1 } and { vk i } i = 0 n 1 = { ( X i , vvk i ) } i = 0 n 1 . It computes the following items.
1. 
If TRS . Verify ( param , T , m 1 , σ 1 ) = 0 or TRS . Verify ( param , T , m 2 , σ 2 ) = 0 , output Reject .
2. 
If c = c , output Linked .
3. 
If ( X ¯ , · ) R , where X ¯ = ( Z 2 / Z 1 ) 1 / ( c 2 c 1 ) , output vk ¯ = ( X ¯ , vvk ¯ ) .
4. 
Otherwise, it outputs Accept .

5.3. Realizing F NIZK R

In this subsection, we present a building block of our TRS scheme, which is the zero-knowledge proof in Protocol 3. After that, we will present the formal proof in Theorem 4. For the sake of clarity, we omit the session parameter sid.
This construction primarily follows the membership proof outlined in [48], with some additional elements tailored to fit Π TRS . Without loss of generality, we assume that n = 2 N , as per [48], which ensures that the size of the signature is O ( log n ) . In Protocol 3, we consider the relation R defined in Protocol 2.
We express i and as i = i 1 | | | | i N and = 1 | | | | N in binary form, and define the Kronecker delta as δ i = j = 1 N δ i j j , where δ i = 1 when i = and otherwise δ i = 0 (see Definition A1). The rationale behind the this proof is to reformulate the values to be proven as i = 1 n 1 X i j = 1 N δ i j j and i = 1 n 1 vvk i j = 1 N δ i j j . These expressions serve as a commitment to 0.
Before the proof, the prover obtains the ring R = { vk 0 , , vk n 1 } such that { vk i } i = 0 n 1 = { ( X i , vvk i ) } i = 0 n 1 , where { X i } i = 0 n 1 and { vvk i } i = 0 n 1 are Pedersen commitments.
In the sigma-protocols for j { 0 , 1 } , the prover reveals values f 1 , 1 , , f 1 , N , f 2 , 1 , , f 2 , N of the form f 1 , j = a 1 , j + e · j and f 2 , j = a 2 , j + e · j . Let f 1 , j , 1 = f 1 , j , f 1 , j , 0 = e f 1 , j = a 1 , j + e · ( 1 j ) = a 1 , j + δ 0 j · e , f 2 , j , 1 = f 2 , j and f 2 , j , 0 = e f 2 , j = a 2 , j + e · ( 1 j ) = a 2 , j + δ 0 j · e . For each i, we have the product j = 1 N f 1 , j , i j and j = 1 N f 2 , j , i j . These products are polynomials of the form:
p i ( e ) = j = 1 N ( δ i j j · e ) + k = 0 N 1 p i , k · e k = δ i e N + k = 0 N 1 p i , k e k , q i ( e ) = j = 1 N ( δ i j j · e ) + k = 0 N 1 q i , k · e k = δ i e N + k = 0 N 1 q i , k e k .
In this work, we present our proof in a non-interactive approach. In the proof, the prover will send commitments { R 1 , d k } k = 1 N 1 and { R 2 , d k } k = 1 N 1 that are used to cancel out the low-order coefficients corresponding to e 0 , , e N 1 . Meanwhile, the high-order coefficient for e N ensures that the commitment X and vvk can be opened to 0. At the end, the verifier could check that
i = 0 n 1 X i j = 1 N f 1 , j , i j · k = 0 N 1 R 1 , d k e k a n d i = 0 n 1 vvk i j = 1 N f 2 , j , i j · k = 0 N 1 R 2 , d k e k
are commitments to 0 in a non-interactive approach. Therefore, according to the Schwartz–Zippel Lemma (see Definition A3), this has a negligible probability of being true unless X and vvk are indeed commitments to 0.
Moreover, we prove the mathematical relationship between values in the signature. This scheme randomly chooses additional parameters { u 1 , k } k = 0 N 1 , { u 2 , k } k = 0 N 1 , v 1 , v 2 Z p . It introduces the commitments with randomness involving { ρ 1 , k } k = 0 N 1 and { ρ 2 , k } k = 0 N 1 . This approach maintains ( N + 1 ) -special soundness regarding the secret values of x and vsk .
Protocol 3
( Π SPK R , securely computing F NIZK R on the relation R with F Com ). SPK . Prove ( param , ck , θ , w ) : It parses θ = ( T , m , c , Z , Q , W ) and w = ( , x , vsk ) . It computes the following items:
1. 
For j = 1 , , N , the prover samples r 1 , j , r 2 , j , a 1 , j , a 2 , j , s 1 , j , s 2 , j , t 1 , j , t 2 , j , ρ 1 , k , ρ 2 , k ,   u 1 , k , u 2 , k , v 1 , v 2 Z p , sets k = j 1 , and computes
  • R 1 , j = Ped . Com ck ( j ; r 1 , j ) ,
  • R 2 , j = Ped . Com ck ( j ; r 2 , j ) ,
  • R 1 , a j = Ped . Com ck ( a 1 , j ; s 1 , j ) ,
  • R 2 , a j = Ped . Com ck ( a 2 , j ; s 2 , j ) ,
  • R 1 , b j = Ped . Com ck ( j · a 1 , j ; t 1 , j ) ,
  • R 2 , b j = Ped . Com ck ( j · a 2 , j ; t 2 , j ) ,
  • R 1 , d k = i = 0 n 1 X i p i , k · Ped . Com ck ( 0 ; ρ 1 , k ) ,
  • R 2 , d k = i = 0 n 1 vvk i q i , k · Ped . Com ck ( 0 ; ρ 2 , k )
  • R 1 , u k = e ( Ped . Com ck ( 0 ; ρ 1 , k ) · Ped . Com ck ( 0 ; u 1 , k ) , g 2 ) ,
  • R 2 , u k = e ( Ped . Com ck ( 0 ; ρ 2 , k ) · Ped . Com ck ( 0 ; u 2 , k ) , W ) ,
  • R 1 , v = e ( Ped . Com ck ( 0 ; v 1 ) , g 2 ) ,
  • R 2 , v = e ( Ped . Com ck ( 0 ; v 2 ) , W ) .
2. 
It computes e = H 2 ( T , m , c , Z , Q , W , { R 1 , j } j = 1 N , { R 2 , j } j = 1 N , { R 1 , a j } j = 1 N , { R 2 , a j } j = 1 N ,   { R 1 , b j } j = 1 N , { R 2 , b j } j = 1 N , R 1 , d 0 , { R 1 , d k } k = 1 N 1 , R 2 , d 0 , { R 2 , d k } k = 1 N 1 , R 1 , u 0 , { R 1 , u k } k = 1 N 1 ,   R 2 , u 0 , { R 2 , u k } k = 1 N 1 , R 1 , v , R 2 , v ) .
3. 
For j = 1 , , N , it calculates
  • f 1 , j = a 1 , j + e · j ,
  • f 2 , j = a 2 , j + e · j ,
  • z 1 , a j = s 1 , j + e · r 1 , j ,
  • z 2 , a j = s 2 , j + e · r 2 , j ,
  • z 1 , b j = t 1 , j + ( e f 1 , j ) · r 1 , j ,
  • z 2 , b j = t 2 , j + ( e f 2 , j ) · r 2 , j ,
  • z 1 , d = x · e N k = 0 N 1 ρ 1 , k · e k ,
  • z 2 , d = vsk · e N k = 0 N 1 ρ 2 , k · e k ,
  • z 1 , u = v 1 · e N k = 0 N 1 u 1 , k · e k ,
  • z 2 , u = v 2 · e N k = 0 N 1 u 2 , k · e k .
4. 
It outputs π = ( { R 1 , j } j = 1 N , { R 2 , j } j = 1 N , { R 1 , d k } k = 1 N 1 , { R 2 , d k } k = 1 N 1 , { R 1 , u k } k = 1 N 1 , { R 2 , u k } k = 1 N 1 , R 1 , v , R 2 , v , e , { f 1 , j } j = 1 N , { f 2 , j } j = 1 N , { z 1 , a j } j = 1 N , { z 2 , a j } j = 1 N , { z 1 , b j } j = 1 N , { z 2 , b j } j = 1 N , z 1 , d , z 2 , d , z 1 , u , z 2 , u ) .
SPK . Verify ( param , ck , θ , π ) : It parses θ = ( T , m , c , Z , Q , W ) and π = ( { R 1 , j } j = 1 N , { R 2 , j } j = 1 N , { R 1 , d k } k = 1 N 1 , { R 2 , d k } k = 1 N 1 , { R 1 , u k } k = 1 N 1 , { R 2 , u k } k = 1 N 1 , R 1 , v , R 2 , v , e , { f 1 , j } j = 1 N , { f 2 , j } j = 1 N , { z 1 , a j } j = 1 N , { z 2 , a j } j = 1 N , { z 1 , b j } j = 1 N , { z 2 , b j } j = 1 N ,   z 1 , d , z 2 , d , z 1 , u , z 2 , u ) .
1. 
It computes the following items:
  • For all j { 1 , N } , R 1 , a j = Ped . Com ck ( f 1 , j ; z 1 , a j ) · R 1 , j e ,
  • For all j { 1 , N } , R 2 , a j = Ped . Com ck ( f 2 , j ; z 2 , a j ) · R 2 , j e ,
  • For all j { 1 , N } , R 1 , b j = Ped . Com ck ( 0 ; z 1 , b j ) · R 1 , j ( e f 1 , j ) ,
  • For all j { 1 , N } , R 2 , b j = Ped . Com ck ( 0 ; z 2 , b j ) · R 2 , j ( e f 2 , j ) ,
  • R 1 , d 0 = i = 0 n 1 ( X i j = 1 N f 1 , j , i j ) · k = 1 N 1 R 1 , d k e k · Ped . Com ck ( 0 ; z 1 , d ) ,
  • R 2 , d 0 = i = 0 n 1 ( vvk i j = 1 N f 2 , j , i j ) · k = 1 N 1 R 2 , d k e k · Ped . Com ck ( 0 ; z 2 , d ) ,
  • The value R 1 , u 0 :
    R 1 , u 0 = ( e ( g 1 , W ) e N · e ( Ped . Com ck ( 0 ; z 1 , d ) · Ped . Com ck ( 0 ; z 1 , u ) , g 2 ) c · e ( Z , g 2 ) e N · k = 1 N 1 R 1 , u k c · e k · R 1 , v c · e N ) 1 / c ,
  • The value R 2 , u 0 :
    R 2 , u 0 = e ( Ped . Com ck ( 0 ; z 2 , d ) · Ped . Com ck ( 0 ; z 2 , u ) · g 1 e N · issue , W ) · e ( g 1 , g 2 ) e N · k = 1 N 1 R 2 , u k e k · R 2 , v e N ,
where f 1 , j , 1 = f 1 , j , f 2 , j , 1 = f 2 , j , f 1 , j , 0 = e f 1 , j , and f 2 , j , 0 = e f 2 , j .
2. 
It accepts with output 1 if all the following items are true:
  • { R 1 , j } j = 1 N , { R 2 , j } j = 1 N , { R 1 , a j } j = 1 N , { R 2 , a j } j = 1 N , { R 1 , b j } j = 1 N , { R 2 , b j } j = 1 N , R 1 , d 0 , { R 1 , d k } k = 1 N 1 , R 2 , d 0 , { R 2 , d k } k = 0 N 1 C ck ( = G 1 ) ,
  • R 1 , u 0 , { R 1 , u k } k = 1 N 1 , R 2 , u 0 , { R 2 , u k } k = 1 N 1 , R 1 , v , R 2 , v G T ,
  • { f 1 , j } j = 1 N , { f 2 , j } j = 1 N , { z 1 , a j } j = 1 N , { z 2 , a j } j = 1 N , { z 1 , b j } j = 1 N , { z 2 , b j } j = 1 N , z 1 , d , z 2 , d , z 1 , u , z 2 , u Z p ,
  • e = H 2 ( T , m , c , Z , Q , W , { R 1 , j } j = 1 N , { R 2 , j } j = 1 N , { R 1 , a j } j = 1 N , { R 2 , a j } j = 1 N , { R 1 , b j } j = 1 N , { R 2 , b j } j = 1 N , R 1 , d 0 , { R 1 , d k } k = 1 N 1 , R 2 , d 0 , { R 2 , d k } k = 1 N 1 , R 1 , u 0 , { R 1 , u k } k = 1 N 1 , R 2 , u 0 , { R 2 , u k } k = 1 N 1 , R 1 , v , R 2 , v ) .
Otherwise, it outputs 0.
Theorem 4.
Protocol 3 ( Π SPK R ) securely realizes F NIZK R in the F Com -hybrid world with the random oracle model for a relation R . That is, Π SPK R achieves completeness, special honest verifier zero-knowledge (SHVZK), and ( N + 1 ) -special soundness, if the commitment scheme Π Ped is (perfectly) hiding and binding, under the discrete logarithm (DLOG) assumption.
Proof. 
In this proof, we demonstrate that the protocol Π SPK in Protocol 3 achieves three key properties: completeness, special honest verifier zero-knowledge (SHVZK), and ( N + 1 ) -special soundness. Since Protocol 3 mainly follows the idea of the membership proof with extra items, our approach aims to follow the proof from ([48], Theorem 3) and we present full proof below.
  • Completeness. It is observed that j = 1 N f 1 , j , i j and j = 1 N f 2 , j , i j are polynomials in the challenge e of the form p i ( e ) = δ i e N + k = 0 N 1 p i , k e k and q i ( e ) = δ i e N + k = 0 N 1 q i , k e k , where δ i is a Kronecker delta such that δ i = 1 when i = and otherwise 0 (see Definition A1). If X and vvk are commitments to 0, we get X j = 1 N f 1 , j , i j and vvk j = 1 N f 2 , j , i j is a commitment to 0, while the other commitments X i and vvk i get raised to polynomials of degree N 1 in e as X i j = 1 N f 1 , j , i j and vvk i j = 1 N f 2 , j , i j in the verification equation. Moreover, it is observed that
    1 = e ( g 1 , W ) e N · e ( Ped . Com ck ( 0 ; z 1 , d ) · Ped . Com ck ( 0 ; z 1 , u ) , g 2 ) c 1 = e ( g 1 , g 2 1 vsk + issue ) e N · e ( g 1 x · e N + k = 0 N 1 ρ 1 , k · e k v 1 · e N + k = 0 N 1 u 1 , k · e k , g 2 ) c 1 = e ( g 1 k = 0 N 1 ρ 1 , k · e k + k = 0 N 1 u 1 , k · e k , g 2 ) c · e ( g 1 v 1 , g 2 ) c · e N · e ( g 1 1 vsk + issue + x · c , g 2 ) e N 1 = k = 0 N 1 e ( g 1 ρ 1 , k + u 1 , k , g 2 ) c · e k · e ( g 1 v 1 , g 2 ) c · e N · e ( Z , g 2 ) e N R 1 , u 0 = ( e ( g 1 , W ) e N · e ( Ped . Com ck ( 0 ; z 1 , d ) · Ped . Com ck ( 0 ; z 1 , u ) , g 2 ) c · e ( Z , g 2 ) e N · k = 1 N 1 R 1 , u k c · e k · R 1 , v c · e N ) 1 / c ,
    and
    e ( Ped . Com ck ( 0 ; z 2 , d ) · Ped . Com ck ( 0 ; z 2 , u ) · g 1 issue · e N , W ) = e ( g 1 k = 0 N 1 ρ 2 , k · e k v 2 · e N + k = 0 N 1 u 2 , k · e k ( vsk + issue ) · e N , g 2 1 vsk + issue ) = e ( g 1 k = 0 N 1 ρ 2 , k · e k + k = 0 N 1 u 2 , k · e k , W ) · e ( g 1 v 2 · e N , W ) · e ( g 1 , g 2 ) e N R 2 , u 0 = e ( Ped . Com ck ( 0 ; z 2 , d ) · Ped . Com ck ( 0 ; z 2 , u ) · g 1 e N · issue , W ) · e ( g 1 , g 2 ) e N · k = 1 N 1 R 2 , u k e k · R 2 , v e N .
    With this in mind, straightforward verification shows that the protocol is perfectly complete.
  • Special Honest Verifier Zero-Knowledge (SHVZK). Given the challenge e { 0 , 1 } λ , it starts by choosing the elements of the response uniformly at random as { f 1 , j } j = 1 N , { f 2 , j } j = 1 N ,   { z 1 , a j } j = 1 N , { z 2 , a j } j = 1 N , { z 1 , b j } j = 1 N , { z 2 , b j } j = 1 N ,   z 1 , d , z 2 , d , z 1 , u , z 2 , u Z p . It then chooses { R 1 , j } j = 1 N ,   { R 2 , j } j = 1 N , { R 1 , d k } k = 1 N 1 , { R 2 , d k } k = 1 N 1 , { R 1 , u k } k = 1 N 1 , { R 2 , u k } k = 1 N 1 , R 1 , v , R 2 , v Ped . Com ck ( 0 ; · ) as random commitments to 0. It computes R 1 , a j = Ped . Com ck ( f 1 , j ; z 1 , a j ) · R 1 , j e , R 2 , a j = Ped . Com ck ( f 2 , j ; z 2 , a j ) · R 2 , j e , R 1 , b j = Ped . Com ck ( 0 ; z 1 , b j ) · R 1 , j ( e f 1 , j ) , R 2 , b j = Ped . Com ck ( 0 ; z 2 , b j ) · R 2 , j ( e f 2 , j ) for all j { 1 , N } . Moreover, it computes
    R 1 , d 0 = i = 0 n 1 X i j = 1 N f 1 , j , i j · k = 1 N 1 R 1 , d k e k · Ped . Com ck ( 0 ; z 1 , d ) , R 2 , d 0 = i = 0 n 1 vvk i j = 1 N f 2 , j , i j · k = 1 N 1 R 2 , d k e k · Ped . Com ck ( 0 ; z 2 , d ) , R 1 , u 0 = ( e ( g 1 , W ) e N · e ( Ped . Com ck ( 0 ; z 1 , d ) · Ped . Com ck ( 0 ; z 1 , u ) , g 2 ) c · e ( Z , g 2 ) e N · k = 1 N 1 R 1 , u k c · e k · R 1 , v c · e N ) 1 / c , R 2 , u 0 = e ( Ped . Com ck ( 0 ; z 2 , d ) · Ped . Com ck ( 0 ; z 2 , u ) · g 1 e N · issue , W ) · e ( g 1 , g 2 ) e N · k = 1 N 1 R 2 , u k e k · R 2 , v e N ,
    where f 1 , j , 1 = f 1 , j , f 2 , j , 1 = f 2 , j , f 1 , j , 0 = e f 1 , j , and f 2 , j , 0 = e f 2 , j . It returns the simulated transcript ( { R 1 , j } j = 1 N , { R 2 , j } j = 1 N , { R 1 , a j } j = 1 N , { R 2 , a j } j = 1 N , { R 1 , b j } j = 1 N , { R 2 , b j } j = 1 N ,   { R 1 , d k } k = 0 N 1 , { R 2 , d k } k = 0 N 1 , { R 1 , u k } k = 0 N 1 , { R 2 , u k } k = 0 N 1 , R 1 , v , R 2 , v , e , { f 1 , j } j = 1 N , { f 2 , j } j = 1 N , { z 1 , a j } j = 1 N , { z 2 , a j } j = 1 N , { z 1 , b j } j = 1 N , { z 2 , b j } j = 1 N , z 1 , d , z 2 , d , z 1 , u , z 2 , u ) .
We will now demonstrate that an adversary capable of distinguishing the simulation from a real argument with an advantage of ε can be transformed into an adversary that compromises the hiding property of the commitment scheme with an advantage of ε 2 N 1 . First, we observe that in both real and simulated proofs, { f 1 , j } j = 1 N , { f 2 , j } j = 1 N ,   { z 1 , a j } j = 1 N , { z 2 , a j } j = 1 N ,   { z 1 , b j } j = 1 N , { z 2 , b j } j = 1 N ,   z 1 , d , z 2 , d , z 1 , u , z 2 , u are uniformly random in Z p . And, the verification equations uniquely determine { R 1 , a j } j = 1 N , { R 2 , a j } j = 1 N , { R 1 , b j } j = 1 N , { R 2 , b j } j = 1 N , R 1 , d 0 , R 2 , d 0 , R 1 , u 0 , R 2 , u 0 conditioned on { f 1 , j } j = 1 N , { f 2 , j } j = 1 N , { z 1 , a j } j = 1 N , { z 2 , a j } j = 1 N , { z 1 , b j } j = 1 N , { z 2 , b j } j = 1 N , z 1 , d , z 2 , d , z 1 , u , z 2 , u , both in real and simulated proofs. The adversary’s advantage of ε must therefore stem from its ability to differentiate between real and simulated commitments { R 1 , j } j = 1 N , { R 2 , j } j = 1 N , { R 1 , d k } k = 1 N 1 , { R 2 , d k } k = 1 N 1 , { R 1 , u k } k = 1 N 1 , { R 2 , u k } k = 1 N 1 . A standard hybrid argument provides us with an advantage of ε 2 N 1 in breaking the hiding property of the commitment scheme.
  • ( N + 1 ) -Special Soundness. We adopt the approach from ([48], Theorem 3) by illustrating how to transform an adversary with a probability ε of breaking ( N + 1 ) -special soundness into another adversary with approximately the same runtime, which maintains a probability ε of violating the binding property of the commitment scheme.
With the original challenge e ( 0 ) , the extractor rewinds on e ( 1 ) , , e ( N ) to N + 1 , and distinct accepting responses are generated as ( f 1 ( 0 ) , , z 2 , d ( 0 ) ) , , ( f 1 ( N ) , , z 2 , d ( N ) ) , on the same initial message ( { R 1 , j } j = 1 N , { R 2 , j } j = 1 N , { R 1 , a j } j = 1 N , { R 2 , a j } j = 1 N , { R 1 , b j } j = 1 N , { R 2 , b j } j = 1 N , { R 1 , d k } k = 0 N 1 ,   { R 2 , d k } k = 0 N 1 , { R 1 , u k } k = 0 N 1 { R 2 , u k } k = 0 N 1 , R 1 , v , R 2 , v ) .
The 2-special soundness of the protocol allows us to extract the openings of X 1 , , X N of the form R 1 , j = Ped . Com ck ( 1 , j ; r 1 , j ) and openings of vvk 1 , , vvk N of the form R 2 , j = Ped . Com ck ( 2 , j ; r 2 , j ) with 1 , j , 2 , j { 0 , 1 } . From the verification equations, we are able to get openings of R 1 , a j = Ped . Com ck ( a 1 , j ; s 1 , j ) and R 2 , a j = Ped . Com ck ( a 2 , j ; s 2 , j ) . Moreover, it must hold for all challenges that f 1 , j ( 0 ) = j e ( 0 ) + a 1 , j , , f 1 , j ( N ) = j e ( N ) + a 1 , j , and f 2 , j ( 0 ) = j e ( 0 ) + a 2 , j , , f 2 , j ( N ) = j e ( N ) + a 2 , j for all j { 1 , , N } , unless the adversary successfully breaks the binding property of the commitment scheme.
From f 1 , j ’s and f 2 , j ’s, we get f 1 , j , i = j e + a 1 , j , f 2 , j , i = j e + a 2 , j , f 1 , j , 0 = ( 1 j ) e a 1 , j , and f 2 , j , 0 = ( 1 j ) e a 2 , j . For i , we get that j = 1 N f 1 , j , i j and j = 1 N f 2 , j , i j are polynomials of the form p ( e ) = e N + and q ( e ) = e N + . we could express the verifications using z 1 , d and z 2 , d as
X e N · k = 0 N 1 C 1 , k e k = Ped . Com ck ( 0 ; z 1 , d )
and
vvk e N · k = 0 N 1 C 2 , k e k = Ped . Com ck ( 0 ; z 2 , d )
for some fixed C 1 , 0 , , C 1 , N 1 , C 2 , 0 , , C 2 , N 1 that can be computed from the commitments in the statement and the initial messages.
Note that the vectors ( 1 , e ( ψ ) , , ( e ( ψ ) ) N ) , where ψ { 0 , , N } , can be interpreted as rows of a Vandermonde matrix (see Definition A2). Additionally, since e ( 1 ) , , e ( N ) are all distinct, the matrix is invertible, allowing us to find a linear combination ( η 0 , , η N ) of the rows that yields the vector ( 0 , , 0 , 1 ) . By combining the ( N + 1 ) accepting verification equations, we get
X = ψ = 0 N X ( e ( ψ ) ) N · k = 0 N 1 C 1 , k ( e ( ψ ) ) k η ψ = Ped . Com ck 0 ; ψ = 0 N η ψ · z 1 , d ( ψ ) .
and
vvk = ψ = 0 N X ( e ( ψ ) ) N · k = 0 N 1 C 2 , k ( e ( ψ ) ) k η ψ = Ped . Com ck 0 ; ψ = 0 N η ψ · z 2 , d ( ψ ) .
This gives us the extracted openings of X and vvk to 0 with values x = ψ = 0 N η ψ · z 1 , d ( ψ ) and vsk = ψ = 0 N η ψ · z 2 , d ( ψ ) .
Next, we demonstrate that the extracted values align with the expressions in the bilinear verifications. Similarly, we can express the bilinear verifications using z 1 , d , z 2 , d , z 1 , u and z 2 , u as
e ( Ped . Com ck ( 0 ; z 1 , d ) · Ped . Com ck ( 0 ; z 1 , u ) , g 2 ) c = R 1 , v e N · k = 0 N 1 C 3 , k e k c · e ( Z , g 2 ) e N · e ( g 1 , W ) e N = e ( X , g 2 ) e N · R 1 , v e N · k = 0 N 1 C 3 , k e k c
and
e ( Ped . Com ck ( 0 ; z 2 , d ) · Ped . Com ck ( 0 ; z 2 , u ) , W ) = R 2 , v e N · k = 0 N 1 C 4 , k e k · e ( g 1 , g 2 ) e N · e ( g 1 issue , W ) e N = e ( vvk , W ) e N · R 2 , v e N · k = 0 N 1 C 4 , k e k
for some fixed C 3 , 0 , , C 3 , N 1 , C 4 , 0 , , C 4 , N 1 that can be computed from the initial messages. By combining the ( N + 1 ) accepting verification equations, we get
R 1 , v · e ( X , g 2 ) c = ψ = 0 N e ( X , g 2 ) ( e ( ψ ) ) N N · R 1 , v ( e ( ψ ) ) N · k = 0 N 1 C 3 , k ( e ( ψ ) ) k c · η ψ = e ( Ped . Com ck 0 ; ψ = 0 N η ψ · z 1 , d ( ψ ) + z 1 , u ( ψ ) , g 2 ) c
and
R 2 , v · e ( vvk , W ) = ψ = 0 N e ( vvk , W ) ( e ( ψ ) ) N · R 2 , v ( e ( ψ ) ) N · k = 0 N 1 C 4 , k ( e ( ψ ) ) k η ψ = e ( Ped . Com ck 0 ; ψ = 0 N η ψ · z 2 , d ( ψ ) + z 2 , u ( ψ ) , W ) .
This gives us the extracted openings of R 1 , v and R 2 , v to 0 with values v 1 = ψ = 0 N η ψ · z 1 , u ( ψ ) and v 2 = ψ = 0 N η ψ · z 2 , u ( ψ ) . □

5.4. Security Analysis of Our TRS

Theorem 5.
Protocol 2 ( Π TRS ) securely realizes F TRS in the ( F Com , F VRF , F NIZK ) -hybrid world with the random oracle model under the discrete logarithm (DLOG) assumption; if Π Ped achieves (perfectly) hiding and binding, Π DY-VRF achieves pseudorandomness, and Π SPK R achieves the properties of special honest-verifier zero-knowledge and ( N + 1 ) -special soundness.
Proof. 
Setup. The setup of the simulator S follows mainly the setup in Theorem 2, with the following additional items:
  • Y i = ( g 1 ) f i ( y ) = k = 0 q h 1 ( g 1 ) y k d k = g 1 , i 1 y + issue i .
Simulation. We describe a simulator S that controls the random oracle H and operates in the following manner.
  • Upon receiving ( TRS , KeyGen , sid , P i ) from F TRS , S calls ( VRF . KeyGen , sid , P i ) to F VRF and receives ( VRF-Key , sid , P i , vvk i ) . Moreover, it randomly selects x i Z p and generates X i = g 1 , i x i . In the case that the key exists already, S returns fail and terminates. Otherwise, it returns ( TRS-Key , sid , P i , vk i ) to F TRS , where vk i = ( X i , vvk i ) .
  • Upon receiving ( TRS . Sign , sid , T , m , vk i , P i ) from F TRS , S calls ( VRF . EvalProve , sid , issue ) and receives ( VRF-Evaluation , sid , Q , W ) . Moreover, it calculates Z = Y i · X i c , where c = H ( T , m , Q , W ) . In case H ( T , m , Q , W ) has already been queried before, recover the the corresponding value c; otherwise, randomly select a unique c and record ( T , m , Q , W , c ) in the table of the random oracle H. In case this is not feasible and would make the table inconsistent, S returns fail and terminates. After that, it sets θ = ( T , m , c , Z , Q , W ) and ω = ( , x , vsk ) calls ( Prove , param , ck , θ , ω ) to F NIZK R , and receives ( proof , sid , π ) . Finally, it outputs ( TRS-Signature , sid , T , m , σ , vk i ) to F TRS , where σ = ( c , Z , Q , W , π ) .
  • Upon receiving ( TRS . Verify , sid , T , m , σ , vk i ) from F TRS , verify π by calling ( Verify , sid , θ , π ) to F NIZK R and receive ( verification , sid , ω , π , R ( θ , ω ) ) such that R ( θ , ω ) is a bit b. If b = 1 , it further verifies if Q = ( g 1 , i , W ) . If so, returns ( TRS-Verification , sid , T , m , σ , vk i , 1 ) . If b = 1 but the check of Q = ( g 1 , i , W ) fails, output fail and terminate. Otherwise, it returns ( TRS-Verification , sid , T , m , σ , vk i , 0 ) . Note that F VRF will return the correct output to the verifier.
  • Upon receiving ( TRS . Trace , sid , T , m 1 , σ 1 , m 2 , σ 2 ) from F TRS , it parses σ 1 = ( c 1 , Z 1 , Q 1 , W 1 , π 1 ) and σ 2 = ( c 2 , Z 2 , Q 2 , W 2 , π 2 ) . If c 1 = c 2 , return ( TRS-Traced , sid , T , m 1 , σ 1 , m 2 , σ 2 , Linked ) . Otherwise, it calculates X ¯ = ( Z 2 / Z 1 ) 1 / ( c 2 c 1 ) and outputs vk ¯ = ( X ¯ , vvk ¯ ) if ( X ¯ , · ) R . Otherwise, return ( TRS-Traced , sid , T , m 1 , σ 1 , m 2 , σ 2 , Accept ) . Note that the cases of Reject are handled by TRS . Verify .
  • Upon receiving a query ( T , m , Q , W ) from the random oracle H, select a distinct c at random, store ( T , m , Q , W , c ) and return c. In any other query with the same input ( T , m , Q , W ) , return the same c.
This gives a full description of the ideal-model simulator. Note that in the black-box simulation, we use fake values (the value of Y i , and thus Z), and we claim that the differences are undetectable for the environment Z . This is proven through a sequence of games transforming an execution in the ideal-model scenario into one which is equal to the one of the actual protocol.
  • Experiment Game 0 describes the original attack of Z on the ideal-model simulation (including the black-box simulation of A ).
  • In Game 1 , the simulator changes the computation of X i to X i = Ped . Com ck ( 0 ; x i ) = g 1 x i where x i Z p is random. Because of the DLOG assumption, Z ’s output behavior will not change with a non-negligible probability when facing Game 1 instead of Game 0 .
  • In Game 2 , the simulator changes the computation of Z to Z = g 1 δ · X i c , where δ = 1 vsk + α . Moreover, the simulator changes the computation of Q and W to Q = e ( g 1 , g 2 ) δ and W = g 2 δ . Because of the DLOG assumption and the pseudorandomness of DY-VRF, Z ’s output behavior will not change with a non-negligible probability when facing Game 2 instead of Game 1 .
  • In Game 3 , the simulator changes the computation of π to the actual proof using ( , x , vsk ) . By the special honest-verifier zero-knowledge (SHVZK) property, this substitution is indistinguishable for the environment Z .
All the steps in the final game now are exactly as in an attack on the real protocol with adversary A , with the restriction that only q h queries could be made. Therefore, the environment’s output in the ideal-model simulation ( Game 0 ) and the real-world execution ( Game 3 ) are indistinguishable. □

6. Discussion

In this section, we examine several related topics pertinent to this work. Specifically, we provide a comparison of existing UC functionalities of VRF in Section 6.1. Additionally, we explore the potential for extending this research to accommodate K-time anonymity in Section 6.2.

6.1. UC Formulation of VRF

In Section 3.2, we formalized a VRF functionality, denoted F VRF , which mirrors the classic, stand-alone security definition of DY-VRF [43]. In this subsection, we compare F VRF with stronger UC–VRF models, explain why the absence of unpredictability under malicious key generation (UMKG) does not undermine our TRS construction, and support this claim through a comparative analysis of three multi-party deployment scenarios.
  • Comparison between UC-VRF Functionalities. David et al. [38] introduced the functionality of the VRF in their work on Ouroboros Praos. It is a provably secure proof-of-stake protocol, and is the first to achieve security against adaptive adversaries while remaining scalable in a genuinely practical sense. This functionality was also adopted in the subsequent work Ouroboros Genesis [39]. However, their UC formulation cannot be derived from the standard VRF security definitions, as it includes additional security features, such as UMKG. This design was intended to meet extra security requirements specific to their scheme, making it not a pure or typical VRF.
In contrast, the DY-VRF protocol [43] fails to satisfy the property of UMKG [38]. If an adversary is allowed to generate its own key pair, the reliability of the VRF output distribution cannot be guaranteed. In particular, in the DY-VRF setting, a properly constructed malicious key can substantially distort the resulting output distribution.
In this work, we present a VRF functionality F VRF that adheres to the standard VRF security definition from [43]. Therefore, it can be viewed as a weaker version of the UC formulation of VRF, yet it is of independent interest. In the VRF functionality with UMKG [38] is able to act as a random oracle. However, the standard VRF in this work could not present a uniform distribution in the outputs; therefore, extra information may possibly be leaked from the distribution if malicious keys are injected.
Both VRF functionalities could be adopted to different protocols according to the security requirements, and we will discuss on this later in this subsection.
  • Irrelevance of UMKG for TRS. In the context of existing security models for TRS, such as those in [3], malicious key generation is not permitted. The security definitions of TRS are revisited in Section 4.1. Therefore, a UC formulation of VRF with typical security features aligns well with the requirements of TRS.
TRS operate on a static ring, such that all public keys are fixed and publicly known before any signature is produced. It is impossible for a malicious signer to craft a malformed key prior to ring formation according to the definitions of security properties stated in Section 4.1. Moreover, the malicious signer is not allowed to swap in a fresh adversarial key after the ring is fixed. Since no adversary can inject a key once signatures start, the UMKG threat is absent. Incorporating UMKG into the ideal world would yield no extra real-world power and would unnecessarily complicate the simulation.
  • Applying VRF Functionalities to Various Multi-party Settings. We consider different multi-party scenarios involving VRF functionalities. Since both the typical VRF functionality from this work and the VRF functionality with UMKG [38] could be adopted to different protocols according to the security requirements, we consider two use cases.
First, we consider late key registration of the TRS scheme. Typical security definitions of TRS do not consider malicious key generation, thus the standard VRF functionality in this work is suitable to use. However, if we consider a possible future extension on dynamic-membership TRS, the definition is no longer the same as the typical TRS. In this possible extension, new keys are allowed to be appended to the ring. The signer is able to generate signatures on the dynamic ring, and the identity of the signer could still be revoked if she signs on different messages. In the idea of dynamic-membership TRS, the security property of UMKG is necessary since adversaries are allowed to generate the secret and public key pair in the protocol.
Second, we consider possible key management, such as key revocation and key refresh in TRS. In the case of key revocation, we consider two approaches. If the method of key revocation is blacklisting, a blacklist of revoked public keys is published and the verifiers reject rings containing them, thus the property of UMKG remains irrelevant. If ring reconstitution is considered, a fresh ring is generated without the revoked keys, along with new tags. This refreshes the keys in the static ring. Similarly, in the case of key refresh, the keys in the static ring are refreshed after a specific condition. In most of the cases, new keys will be generated. Therefore, the property of UMKG is necessary.

6.2. Possibility on Allowing K-Time Anonymity

Apart from the applications mentioned in Section 1.3, considering a TRS scheme with K-time anonymity may offer significant advantages. This concept has been previously explored in various studies, including its application in group signature schemes such as [34], anonymous signature schemes such as [35], and anonymous authentication schemes such as [56,57].
  • Modifying Security Definitions and UC Functionality. To extend our scheme to support K-time anonymity, we first need to modify the security definition of TRS as defined by Fujisaki and Suzuki [3]. Specifically, we must revisit the properties of public traceability and tag-linkability, and even introduce new security properties. (1) We need to specify conditions that allow for the tracing of signatures while accommodating the K-time anonymity, including limits on the number of signatures accepted; and (2) Modifications should clarify how to manage links between signatures, ensuring that they can be distinguished while still maintaining anonymity across multiple instances. Next, it is essential to update the definition of the UC functionality to incorporate the properties that support K-time anonymity. This involves creating a comprehensive security model that addresses the unique challenges posed by K-time anonymity.
  • Construction Design. Once the new security definitions are established, the actual construction of the TRS scheme should be designed to align with these updated definitions, ensuring that it effectively supports K-time anonymity while maintaining the desired security properties.
The main technical challenge lies in formulating a comprehensive security model that adequately captures all necessary properties while remaining robust against potential adversarial strategies. Moreover, another technical challenge lies in constructing an actual protocol and proving the security.

7. Conclusions

In this work, we have formalized the functionality of TRS within the framework of UC security. Furthermore, we present a UC functionality of VRF that aligns with the security definition of TRS. Our construction of TRS is detailed, along with the corresponding zero-knowledge proof, which utilizes the Pedersen commitment [44], DY-VRF [43], and the membership proof from [48]. We demonstrate the security of our construction under the UC framework, supported by formal proofs.

Author Contributions

Conceptualization, K.Y.C. and T.H.Y.; methodology, K.Y.C.; formal analysis, K.Y.C.; writing—original draft preparation, K.Y.C.; writing—review and editing, K.Y.C. and T.H.Y.; supervision, T.H.Y. and S.M.Y. All authors have read and agreed to the published version of the manuscript.

Funding

This research is partly supported by HKU-SCF FinTech Academy, Shenzhen-Hong Kong-Macao Science and Technology Plan Project (Category C Project: SGDX20210823103537030), Theme-based Research Scheme of RGC, Hong Kong (T35-710/20-R).

Data Availability Statement

The original contributions presented in this study are included in the article. Further inquiries can be directed to the corresponding author.

Acknowledgments

We appreciate the insightful comments and feedback from the reviewers.

Conflicts of Interest

The authors declare no conflicts of interest. The funders had no role in the design of the study; in the collection, analyses, or interpretation of data; in the writing of the manuscript; or in the decision to publish the results.

Abbreviations

The following abbreviations are used in this manuscript:
AccAccountable Ring Signature
Com, CSCommitment Scheme
CRSCommon Reference String
CSIDHCommutative Supersingular Isogeny Diffie–Hellman
DIDDecentralized Identifier
DDHDecisional Diffie–Hellman (Assumption)
DLOGDiscrete Logarithm (Assumption)
DY-VRFDodis–Yampolskiy Verifiable Random Function
IND-CPA     Indistinguishability under Chosen-plaintext Attack
LRSLinkable Ring Signature
NIZKNon-interactive Zero-knowledge (Proof)
NIWINon-interactive Witness-indistinguishable (Proof)
(M)LWE(Module) Learning with Errors
(M)SIS(Module) Short Integer Solution
PedPedersen Commitment Scheme
q-co-DBDHIq-co-Decisional Bilinear Diffie-Hellman Inversion (Assumption)
q-SDHq-Strong Diffie-Hellman (Assumption)
ROMRandom Oracle Model
R&TReport and Trace Ring Signature
RLRSRevocable and Linkable Ring Signature
Rev-iff-LinkRevocable-iff-linked Ring Signature
SDSyndrome Decoding
TRSTraceable Ring Signature
UCUniversal Composibility
VRFVerifiable Random Function

Appendix A. Details of Membership Proof

In this Appendix, we provide detailed background of the membership proof proposed by Groth and Kohlweiss [48]. We recall the mathematical definitions and the protocol in Appendixes Appendix A.1 and Appendix A.2.

Appendix A.1. Mathematical Definitions

  • Kronecker Delta. The Kronecker Delta [58] is used to express complex expressions.
Definition A1
(Kronecker Delta [58]). The Kronecker delta, denoted as δ i j , is a function of two variables, typically non-negative integers. It is defined as follows:
δ i j = { 0 i f i j , 1 i f i = j .
  • Vandermonde Matrix. The Vandermonde matrix [59] is well-known for addressing the polynomial interpolation problem. In this problem, the goal is to find a polynomial P ( e ) = a 0 + a 1 e + + a n e n that satisfies the conditions P ( e 0 ) = y 0 , , P ( e ψ ) = y ψ for given data points ( e 0 , y 0 ) , , ( e ψ , y ψ ) . This problem can be reformulated using linear algebra with the help of the Vandermonde matrix, which is defined in Definition A2.
Definition A2
(Vandermonde Matrix [59]). A Vandermonde matrix is an ( ψ + 1 ) × ( n + 1 ) matrix characterized by the terms of a geometric progression in each row. It can be expressed as:
M = M ( e 0 , , e ψ ) = 1 e 0 e 0 2 e 0 n 1 e 1 e 1 2 e 1 n 1 e 2 e 2 2 e 2 n 1 e ψ e ψ 2 e ψ n .
The Vandermonde matrix M computes the values of P ( e ) at the points e = e 0 , , e ψ through the matrix multiplication V a = y , where a = ( a 0 , , a n ) is the vector of coefficients and y = ( y 0 , , y ψ ) = ( P ( e 0 ) , , P ( e ψ ) ) is the vector of values. Therefore, we could form the following mathematical expression.
1 e 0 e 0 2 e 0 n 1 e 1 e 1 2 e 1 n 1 e 2 e 2 2 e 2 n 1 e ψ e ψ 2 e ψ n · a 0 a 1 a n = P ( e 0 ) P ( e 1 ) P ( e ψ ) .
If ψ = n and e 0 , , e ψ are distinct, then M becomes a square matrix with a non-zero determinant, making it an invertible matrix. Consequently, with M and y, one can determine the required polynomial P ( e ) by solving for its coefficients a in the equation M a = y , leading to a = M 1 y , thus the interpolation problem has a unique solution.
  • Schwartz-Zippel Lemma. The Schwartz–Zippel Lemma (or Polynomial-Identity Lemma) [60,61,62] states that when evaluating a non-zero polynomial with inputs randomly selected from a sufficiently large set, it is likely to yield at least one input that results in a non-zero output.
Definition A3
(Schwartz–Zippel Lemma [60,61,62]). Let P ( x 1 , , x n ) be a non-zero polynomial of total degree deg 0 defined over an integral domain R Integral . Let S be a finite subset of R Integral , and let r 1 , , r n be chosen independently and uniformly at random from S. Then
Pr [ P ( r 1 , , r n ) = 0 ] deg | S | .
Equivalently, for any finite subset S of R Integral , a set Z ( P ) satisfies
| Z ( P ) S n | deg · | S | n 1 ,
where Z ( P ) is the zero set of P.

Appendix A.2. Sigma-Protocol of Membership Proof

In this Appendix, we recall the typical definition of the membership proof in the form of a sigma-protocol.
Let the ring size be n, such that n = 2 N . We can express i and as i = i 1 | | | | i N and = 1 | | | | N . We define the Kronecker delta as δ i = j = 1 N δ i j j . The rationale behind the membership proof is to reformulate the values to be proven as i = 1 n 1 X i j = 1 N δ i j j . This expression serves as a commitment to 0.
Before the proof, the prover obtains the ring R = { X 0 , , X n 1 } , where the public keys { X i } i = 0 N 1 are Pedersen commitments. These public keys are then converted to bits 1 , , N .
In the sigma-protocols for j { 0 , 1 } , the prover reveals values f 1 , , f N of the form f j = a j + e · j . Let f j , 1 = f j and f j , 0 = e f j = a j + e · ( 1 j ) = a j + δ 0 j · e . For each i, we have the product j = 1 N f j , i j . This product is a polynomial of the form:
p i ( e ) = j = 1 N ( δ i k j · e ) + k = 0 N 1 p i , k · e k = δ i e N + k = 0 N 1 p i , k e k
In the initial message, the prover will send commitments { R d k } k = 0 N 1 that are used to cancel out the low-order coefficients corresponding to e 0 , , e N 1 . Meanwhile, the high-order coefficient for e N ensures that the commitment X can be opened to 0. In other words, at the end, the verifier will check that
i = 0 n 1 X i j = 1 N f j , i j · k = 0 N 1 R d k e k
is a commitment to 0. According to the Schwartz–Zippel Lemma (see Definition A3), this has a negligible probability of being true unless X is indeed a commitment to 0.
In the membership proof, we consider the relation R :
R = { ck , ( X c 0 , , X n 1 , ( , x ) ) | i : c i C ck { 0 , , n 1 } x Z p X = Ped . Com ck ( 0 ; x ) } ,
the sigma-protocol illustrates the interaction between P ( param , ck , θ , w ) and V ( param , ck , θ ) :
  • For j = 1 , , N , P samples r j , a j , s j , t j , ρ k Z p , sets k = j 1 , and computes
    • R j = Ped . Com ck ( j ; r j ) ,
    • R a j = Ped . Com ck ( a j ; s j ) ,
    • R b j = Ped . Com ck ( j · a j ; t j ) ,
    • R d k = i = 0 n 1 X i p i , k · Ped . Com ck ( 0 ; ρ k ) .
    P sends ( { R j } j = 1 N , { R a j } j = 1 N , { R b j } j = 1 N , { R d k } k = 0 N 1 ) to V .
  • V sends the challenge e { 0 , 1 } λ to P .
  • For j = 1 , , N , P sets k = j 1 and calculates
    • f j = a j + e · j ,
    • z a j = s j + e · r j ,
    • z b j = t j + ( e f j ) · r j ,
    • z d = x · e N k = 0 N 1 ρ k · e k .
    P sends π = ( { f j } j = 1 N , { z a j } j = 1 N , { z b j } j = 1 N , z d ) to V .
  • V accepts with output 1 if all the following items are true:
    • { R j } j = 1 N , { R a j } j = 1 N , { R b j } j = 1 N , { R d k } k = 0 N 1 C ck ,
    • { f j } j = 1 N , { z a j } j = 1 N , { z b j } j = 1 N , z d Z p ,
    • For all j { 1 , N } , R j e · R a j = Ped . Com ck ( f j ; z a j ) ,
    • For all j { 1 , N } , R j ( e f j ) · R b j = Ped . Com ck ( 0 ; z b j ) ,
    • Ped . Com ck ( 0 ; z d ) = i = 0 n 1 ( X i j = 1 N f j , i j ) · k = 0 N 1 R d k e k ,
    where f j , 1 = f j and f j , 0 = e f j . Otherwise, it outputs 0.

References

  1. W3C. Decentralized Identifiers (DIDs) v1.0. 2022. Available online: https://www.w3.org/TR/did-1.0/ (accessed on 9 September 2025).
  2. Canetti, R. Universally composable security: A new paradigm for cryptographic protocols. In Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science, Las Vegas, NV, USA, 14–17 October 2001; pp. 136–145. [Google Scholar] [CrossRef]
  3. Fujisaki, E.; Suzuki, K. Traceable Ring Signature. In Proceedings of the PKC 2007, Beijing, China, 16–20 April 2007; Okamoto, T., Wang, X., Eds.; Springer: Berlin/Heidelberg, Germany, 2007; pp. 181–200. [Google Scholar]
  4. Hu, C.; Li, D. Forward-Secure Traceable Ring Signature. In Proceedings of the Eighth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing (SNPD 2007), Qingdao, China, 30 July–1 August 2007; Volume 3, pp. 200–204. [Google Scholar] [CrossRef]
  5. Fujisaki, E. Sub-linear Size Traceable Ring Signatures without Random Oracles. In Proceedings of the CT-RSA 2011, San Francisco, CA, USA, 14–18 February 2011; Kiayias, A., Ed.; Springer: Berlin/Heidelberg, Germany, 2011; pp. 393–415. [Google Scholar]
  6. Branco, P.; Mateus, P. A Traceable Ring Signature Scheme Based on Coding Theory. In Proceedings of the Post-Quantum Cryptography, Chongqing, China, 8–10 May 2019; Ding, J., Steinwandt, R., Eds.; Springer: Cham, Switzerland, 2019; pp. 387–403. [Google Scholar]
  7. Feng, H.; Liu, J.; Li, D.; Li, Y.N.; Wu, Q. Traceable ring signatures: General framework and post-quantum security. Des. Codes Cryptogr. 2021, 89, 1111–1145. [Google Scholar] [CrossRef]
  8. Wei, W.; Luo, M.; Bao, Z.; Peng, C.; He, D. Traceable Ring Signatures from Group Actions: Logarithmic, Flexible, and Quantum Resistant. In Proceedings of the SAC 2023, Tallinn, Estonia, 27–31 March 2023; Carlet, C., Mandal, K., Rijmen, V., Eds.; Springer: Cham, Switzerland, 2024; pp. 169–188. [Google Scholar]
  9. Thanh Khuc, X.; Susilo, W.; Duong, D.H.; Guo, F.; Fukushima, K.; Kiyomoto, S. Traceable Ring Signatures: Logarithmic-Size, Without Any Setup, from Standard Assumptions. In Proceedings of the ProvSec 2024, Gold Coast, QLD, Australia, 25–27 September 2025; Liu, J.K., Chen, L., Sun, S.F., Liu, X., Eds.; Springer: Singapore; pp. 189–208. [Google Scholar]
  10. Au, M.H.; Liu, J.K.; Susilo, W.; Yuen, T.H. Secure ID-based linkable and revocable-iff-linked ring signature with constant-size construction. Theor. Comput. Sci. 2013, 469, 1–14. [Google Scholar] [CrossRef]
  11. Bootle, J.; Cerulli, A.; Chaidos, P.; Ghadafi, E.; Groth, J.; Petit, C. Short Accountable Ring Signatures Based on DDH. In Proceedings of the ESORICS 2015, Vienna, Austria, 21–25 September 2015; Pernul, G., Ryan, P.Y.A., Weippl, E., Eds.; Springer: Cham, Switzerland, 2015; pp. 243–265. [Google Scholar]
  12. Zhang, X.; Liu, J.K.; Steinfeld, R.; Kuchta, V.; Yu, J. Revocable and Linkable Ring Signature. In Proceedings of the Inscrypt 2019, Nanjing, China, 6–8 December 2019; Liu, Z., Yung, M., Eds.; Springer: Cham, Switzerland, 2020; pp. 3–27. [Google Scholar]
  13. Fraser, A.; Quaglia, E.A. Report and Trace Ring Signatures. In Proceedings of the CANS 2021, Vienna, Austria, 13–15 December 2021; Conti, M., Stevens, M., Krenn, S., Eds.; Springer: Cham, Switzerland, 2021; pp. 179–199. [Google Scholar]
  14. Bultel, X.; Fraser, A.; Quaglia, E. Improving the Efficiency of Report and Trace Ring Signatures. In Proceedings of the SSS 2022, Clermont-Ferrand, France, 15–17 November 2022; Devismes, S., Petit, F., Altisen, K., Di Luna, G.A., Fernandez Anta, A., Eds.; Springer: Cham, Switzerland, 2022; pp. 130–145. [Google Scholar]
  15. Scafuro, A.; Zhang, B. One-Time Traceable Ring Signatures. In Proceedings of the ESORICS 2021, Darmstadt, Germany, 4–8 October 2021; Bertino, E., Shulman, H., Waidner, M., Eds.; Springer: Cham, Switzerland, 2021; pp. 481–500. [Google Scholar]
  16. Kabaleeshwaran, R.; Kishan, B.K. Efficient Revocable Linkable Ring Signatures. In Proceedings of the INDOCRYPT 2024, Chennai, India, 18–21 December 2024; Mukhopadhyay, S., Stănică, P., Eds.; Springer: Cham, Switzerland, 2025; pp. 305–325. [Google Scholar]
  17. Rivest, R.L.; Shamir, A.; Tauman, Y. How to Leak a Secret. In Proceedings of the ASIACRYPT 2001, Gold Coast, Australia, 9–13 December 2001; Boyd, C., Ed.; Springer: Berlin/Heidelberg, Germany, 2001; pp. 552–565. [Google Scholar]
  18. Zhang, B.; Oliynykov, R.; Balogun, H. A Treasury System for Cryptocurrencies: Enabling Better Collaborative Intelligence. In Proceedings of the NDSS 2019, San Diego, CA, USA, 24–27 February 2019; The Internet Society. Available online: https://www.ndss-symposium.org/wp-content/uploads/2019/02/ndss2019_02A-2_Zhang_paper.pdf (accessed on 9 September 2025).
  19. Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. 2009. Available online: https://bitcoin.org/bitcoin.pdf (accessed on 9 September 2025).
  20. Noether, S.; Mackenzie, A. The Monero Research Lab Ring Confidential Transactions. Ledger 2016, 1, 1–18. [Google Scholar] [CrossRef]
  21. Odoom, J.; Huang, X.; Zhou, Z.; Danso, S.; Zheng, J.; Xiang, Y. Linked or unlinked: A systematic review of linkable ring signature schemes. J. Syst. Archit. 2023, 134, 102786. [Google Scholar] [CrossRef]
  22. Liu, J.K.; Wong, D.S. Linkable ring signatures: Security models and new schemes. In Proceedings of the ICCSA 2005, Singapore, 9–12 May 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 614–623. [Google Scholar]
  23. Liu, J.K.; Wei, V.K.; Wong, D.S. Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups. In Proceedings of the ACISP 2004, Sydney, Australia, 13–15 July 2004; Wang, H., Pieprzyk, J., Varadharajan, V., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; pp. 325–335. [Google Scholar]
  24. Bultel, X.; Olivier-Anclin, C. On the Anonymity of Linkable Ring Signatures. In Proceedings of the CANS 2024, Cambridge, UK, 24–27 September 2024; Kohlweiss, M., Di Pietro, R., Beresford, A., Eds.; Springer: Singapore, 2024; pp. 212–235. [Google Scholar] [CrossRef]
  25. Hara, K. A linkable ring signature scheme with unconditional anonymity in the standard model. Theor. Comput. Sci. 2025, 1033, 115093. [Google Scholar] [CrossRef]
  26. Boyen, X.; Haines, T. Forward-Secure Linkable Ring Signatures from Bilinear Maps. Cryptography 2018, 2, 35. [Google Scholar] [CrossRef]
  27. Lin, H.; Sun, S.F.; Wang, M.; Liu, J.K.; Wang, W. Shorter Linkable Ring Signature Based on Middle-Product Learning with Errors Problem. Comput. J. 2022, 66, 2974–2989. [Google Scholar] [CrossRef]
  28. Chow, S.S.; Susilo, W.; Yuen, T.H. Escrowed linkability of ring signatures and its applications. In Proceedings of the VIETCRYPT 2006, Hanoi, Vietnam, 25–28 September 2006; Springer: Berlin/Heidelberg, Germany, 2006; pp. 175–192. [Google Scholar]
  29. Wang, X.; Zhu, C.; Liu, Z. A Universally Composable Linkable Ring Signature Supporting Stealth Addresses. Mathematics 2024, 12, 491. [Google Scholar] [CrossRef]
  30. Wang, G.; Liu, Q.; Yu, Z.; Zhang, H.; Dong, A. BCE-PPDS: Blockchain-based cloud–edge collaborative privacy-preserving data sharing scheme for IoT. Future Gener. Comput. Syst. 2025, 174, 107922. [Google Scholar] [CrossRef]
  31. Noether, S. Ring Signature Confidential Transactions for Monero. 2015. Available online: https://eprint.iacr.org/2015/1098 (accessed on 9 September 2025).
  32. Sun, S.F.; Au, M.H.; Liu, J.K.; Yuen, T.H. RingCT 2.0: A Compact Accumulator-Based (Linkable Ring Signature) Protocol for Blockchain Cryptocurrency Monero. In Proceedings of the ESORICS 2017, Oslo, Norway, 11–15 September 2017; Foley, S.N., Gollmann, D., Snekkenes, E., Eds.; Springer: Cham, Switzerland, 2017; pp. 456–474. [Google Scholar]
  33. Yuen, T.H.; Sun, S.F.; Liu, J.K.; Au, M.H.; Esgin, M.F.; Zhang, Q.; Gu, D. RingCT 3.0 for Blockchain Confidential Transaction: Shorter Size and Stronger Security. In Proceedings of the FC 2020, Kota Kinabalu, Malaysia, 10–14 February 2020; Springer: Berlin/Heidelberg, Germany, 2020; pp. 464–483. [Google Scholar] [CrossRef]
  34. Au, M.H.; Susilo, W.; Yiu, S.M. Event-oriented k-times revocable-iff-linked group signatures. In Proceedings of the ACISP 2006, Melbourne, Australia, 3–5 July 2006; Springer: Berlin/Heidelberg, Germany, 2006; pp. 223–234. [Google Scholar]
  35. Bultel, X.; Olivier-Anclin, C. Taming Delegations in Anonymous Signatures: k-Times Anonymity for Proxy and Sanitizable Signature. In Proceedings of the CANS 2024, Cambridge, UK, 24–27 September 2024; Kohlweiss, M., Di Pietro, R., Beresford, A., Eds.; Springer: Singapore, 2024; pp. 165–186. [Google Scholar]
  36. Micali, S.; Rabin, M.; Vadhan, S. Verifiable random functions. In Proceedings of the 40th Annual Symposium on Foundations of Computer Science, New York, NY, USA, 17–18 October 1999; pp. 120–130. [Google Scholar] [CrossRef]
  37. Galindo, D.; Liu, J.; Ordean, M.; Wong, J.M. Fully Distributed Verifiable Random Functions and their Application to Decentralised Random Beacons. In Proceedings of the EuroS&P 2021, Vienna, Austria, 6–10 September 2021; pp. 88–102. [Google Scholar] [CrossRef]
  38. David, B.; Gaži, P.; Kiayias, A.; Russell, A. Ouroboros Praos: An Adaptively-Secure, Semi-synchronous Proof-of-Stake Blockchain. In Proceedings of the EUROCRYPT 2018, Tel Aviv, Israel, 29 April–3 May 2018; Nielsen, J.B., Rijmen, V., Eds.; Springer: Cham, Switzerland, 2018; pp. 66–98. [Google Scholar]
  39. Badertscher, C.; Gaži, P.; Kiayias, A.; Russell, A.; Zikas, V. Ouroboros Genesis: Composable Proof-of-Stake Blockchains with Dynamic Availability. In Proceedings of the ACM CCS 2018, CCS’18, New York, NY, USA, 9 May 2018; pp. 913–930. [Google Scholar] [CrossRef]
  40. Papadopoulos, D.; Wessels, D.; Huque, S.; Naor, M.; Včelák, J.; Reyzin, L.; Goldberg, S. Making NSEC5 Practical for DNSSEC. Available online: https://eprint.iacr.org/2017/099 (accessed on 9 September 2025).
  41. Jarecki, S.; Kiayias, A.; Krawczyk, H. Round-optimal password-protected secret sharing and T-PAKE in the password-only model. In Proceedings of the ASIACRYPT 2014, Kaoshiung, Taiwan, China, 7–11 December 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 233–253. [Google Scholar]
  42. Giunta, E.; Stewart, A. Unbiasable Verifiable Random Functions. In Proceedings of the EUROCRYPT 2024, Zurich, Switzerland, 26–30 May 2024; Springer: Berlin/Heidelberg, Germany, 2024; pp. 142–167. [Google Scholar] [CrossRef]
  43. Dodis, Y.; Yampolskiy, A. A Verifiable Random Function with Short Proofs and Keys. In Proceedings of the PKC 2005, Les Diablerets, Switzerland, 23–26 January 2005; Vaudenay, S., Ed.; Springer: Berlin/Heidelberg, Germany, 2005; pp. 416–431. [Google Scholar]
  44. Pedersen, T.P. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing. In Proceedings of the CRYPTO 1991, Santa Barbara, CA, USA, 11–15 August 1991; Feigenbaum, J., Ed.; Springer: Berlin/Heidelberg, Germany, 1992; pp. 129–140. [Google Scholar]
  45. Elgamal, T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 1985, 31, 469–472. [Google Scholar] [CrossRef]
  46. Kumar, A.; Fischer, C.; Tople, S.; Saxena, P. A Traceability Analysis of Monero’s Blockchain. In Proceedings of the ESORICS 2017, Oslo, Norway, 11–15 September 2017; Foley, S.N., Gollmann, D., Snekkenes, E., Eds.; Springer: Cham, Switzerland, 2017; pp. 153–173. [Google Scholar]
  47. Tsang, P.P.; Wei, V.K. Short Linkable Ring Signatures for E-Voting, E-Cash and Attestation. In Proceedings of the ISPEC 2005, Singapore, 11–14 April 2005; Deng, R.H., Bao, F., Pang, H., Zhou, J., Eds.; Springer: Berlin/Heidelberg, Germany, 2005; pp. 48–60. [Google Scholar]
  48. Groth, J.; Kohlweiss, M. One-Out-of-Many Proofs: Or How to Leak a Secret and Spend a Coin. In Proceedings of the EUROCRYPT 2015, Sofia, Bulgaria, 26–30 April 2015; Oswald, E., Fischlin, M., Eds.; Springer: Berlin/Heidelberg, Germany, 2015; pp. 253–280. [Google Scholar]
  49. Galbraith, S.D.; Paterson, K.G.; Smart, N.P. Pairings for Cryptographers. Discret. Appl. Math. 2006, 156, 3113–3121. [Google Scholar] [CrossRef]
  50. Boneh, D.; Boyen, X. Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles. In Proceedings of the EUROCRYPT 2004, Interlaken, Switzerland, 2–6 May 2004; Cachin, C., Camenisch, J.L., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; pp. 223–238. [Google Scholar]
  51. Fiat, A.; Shamir, A. How To Prove Yourself: Practical Solutions to Identification and Signature Problems. In Proceedings of the CRYPTO 1986, Santa Barbara, CA, USA, 11–15 August 1986; Odlyzko, A.M., Ed.; Springer: Berlin/Heidelberg, Germany, 1987; pp. 186–194. [Google Scholar]
  52. Camenisch, J.; Casati, N.; Gross, T.; Shoup, V. Credential Authenticated Identification and Key Exchange. In Proceedings of the CRYPTO 2010, Santa Barbara, CA, USA, 15–19 August 2010; Rabin, T., Ed.; Springer: Berlin/Heidelberg, Germany, 2010; pp. 255–276. [Google Scholar]
  53. Canetti, R.; Sarkar, P.; Wang, X. Triply Adaptive UC NIZK. In Proceedings of the ASIACRYPT 2022, Taipei, Taiwan, 5–9 December 2022; Agrawal, S., Lin, D., Eds.; Springer: Cham, Switzerland, 2022; pp. 466–495. [Google Scholar]
  54. Groth, J. Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures. In Proceedings of the ASIACRYPT 2006, Shanghai, China, 3–7 December 2006; Lai, X., Chen, K., Eds.; Springer: Berlin/Heidelberg, Germany, 2006; pp. 444–459. [Google Scholar]
  55. Canetti, R.; Fischlin, M. Universally Composable Commitments. In Proceedings of the CRYPTO 2001, Santa Barbara, CA, USA, 19–23 August 2001; Kilian, J., Ed.; Springer: Berlin/Heidelberg, Germany, 2001; pp. 19–40. [Google Scholar]
  56. Yang, Y.; Xue, W.; Sun, J.; Yang, G.; Li, Y.; Pang, H.H.; Deng, R.H. PkT-SIN: A secure communication protocol for space information networks with periodic k-time anonymous authentication. IEEE TIFS 2024, 19, 6097–6112. [Google Scholar] [CrossRef]
  57. Tian, Y.; Zhang, S.; Yang, G.; Mu, Y.; Yu, Y. Privacy-preserving k-time authenticated secret handshakes. In Proceedings of the ACISP 2017, Auckland, New Zealand, 3–5 July 2017; Springer: Berlin/Heidelberg, Germany, 2017; pp. 281–300. [Google Scholar]
  58. Kronecker, L. Ueber bilineare Formen. J. FüR Reine Angew. Math. 1868, 68, 273–285. [Google Scholar]
  59. Kalman, D. The generalized Vandermonde matrix. Math. Mag. 1984, 57, 15–21. [Google Scholar] [CrossRef]
  60. Demillo, R.A.; Lipton, R.J. A probabilistic remark on algebraic program testing. Inf. Process. Lett. 1978, 7, 193–195. [Google Scholar] [CrossRef]
  61. Zippel, R. Probabilistic algorithms for sparse polynomials. In Proceedings of the International Symposium on Symbolic and Algebraic Computation, Marseille, France, 1 June 1979; Ng, E.W., Ed.; Springer: Berlin/Heidelberg, Germany, 1979; pp. 216–226. [Google Scholar]
  62. Schwartz, J.T. Fast Probabilistic Algorithms for Verification of Polynomial Identities. J. ACM 1980, 27, 701–717. [Google Scholar] [CrossRef]
Figure 1. Roadmap of this work. It is not exhaustive.
Figure 1. Roadmap of this work. It is not exhaustive.
Cryptography 09 00059 g001
Table 1. Comparison of our TRS scheme with other existing schemes, considering a ring size of n and a security parameter of λ . Notably, our protocol is the first TRS to achieve UC security.
Table 1. Comparison of our TRS scheme with other existing schemes, considering a ring size of n and a security parameter of λ . Notably, our protocol is the first TRS to achieve UC security.
SchemesNatureSizeAssumptionSecurity ModelRemarks
Fujisaki et al. (FS07) [3]TRS O ( n ) DDHROM-
Hu et al. (HL07) [4]TRS O ( n ) DDHROMForward Security
Fujisaki (Fujisaki11) [5]TRS O ( n ) DDHCRSType-1 pairing
Branco et al. (BM19) [6]TRS O ( log n ) SDROMPost-quantum resistant
Feng et al. (FLL+21) [7]TRS O ( log n ) SIS, LWEROM, QROM-
Wei et al. (WLB+23) [8]TRS O ( log n ) MSIS, MLEW, CSIDHROMPost-quantum resistant
Thanh Khuc et al. (TSD+25) [9]TRS O ( log n ) GenericPlainNIWI
Au et al. (ALS+13) [10]Rev-iff-Link O ( n ) DL, DDH, q-SDHROMType-2 pairing
Bootle et al. (BCC+15) [11]Acc O ( log n ) DL, DDHROMElGamal, Com
Zhang et al. (ZLS+19) [12]RLRS O ( n ) DL, DDHROMElGamal
Fraser et al. (FQ21) [13]R&T O ( n ) DL, DDHROMElGamal, Com
Bultel et al. (BFQ21) [14]R&T O ( n ) DL, DDHROMType-3 Bilinear ElGamal
Scafuro et al. (SZ21) [15]TRS Variant O ( n · λ 2 ) NoneROMPost-quantum resistant
Kabaleeshwaran et al. (KK24) [16]RLRS O ( n ) DL, DDHROMElGamal
This WorkTRS O ( log n ) DL, q-co-DBDHI,ROM, UCCom, Type-3 pairing
Abbreviations: Rev-iff-Link: Revocable-iff-linked Ring Signature; DL: Discrete Logarithm; RLRS: Revocable and Linkable Ring Signature; DDH: Decisional Diffie–Hellman; Acc: Accountable Ring Signature; ROM: Random Oracle Model; R&T: Report and Trace; q-SDH: q-Strong Diffie–Hellman; Com: Commitment Scheme; UC: Universal Composibility; SD: Syndrome Decoding; CSIDH: Commutative Supersingular Isogeny Diffie–Hellman; (M)SIS: (Module) Short Integer Solution; NIWI: Non-interactive Witness-Indistinguishable Proof; (M)LWE: (Module) Learning with Errors;
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Chan, K.Y.; Yuen, T.H.; Yiu, S.M. Universally Composable Traceable Ring Signature with Verifiable Random Function in Logarithmic Size. Cryptography 2025, 9, 59. https://doi.org/10.3390/cryptography9030059

AMA Style

Chan KY, Yuen TH, Yiu SM. Universally Composable Traceable Ring Signature with Verifiable Random Function in Logarithmic Size. Cryptography. 2025; 9(3):59. https://doi.org/10.3390/cryptography9030059

Chicago/Turabian Style

Chan, Kwan Yin, Tsz Hon Yuen, and Siu Ming Yiu. 2025. "Universally Composable Traceable Ring Signature with Verifiable Random Function in Logarithmic Size" Cryptography 9, no. 3: 59. https://doi.org/10.3390/cryptography9030059

APA Style

Chan, K. Y., Yuen, T. H., & Yiu, S. M. (2025). Universally Composable Traceable Ring Signature with Verifiable Random Function in Logarithmic Size. Cryptography, 9(3), 59. https://doi.org/10.3390/cryptography9030059

Article Metrics

Back to TopTop