Universally Composable Traceable Ring Signature with Verifiable Random Function in Logarithmic Size
Abstract
1. Introduction
1.1. Background
- From Ring Signatures to Traceable Ring Signatures. Ring signatures have emerged as a significant cryptographic tool for ensuring anonymity while enabling verifiable signatures. Introduced by Rivest, Shamir and Tauman [17], a ring signature allows a member of a group to sign a message on behalf of the entire group without disclosing their identity. The signer remains anonymous as the system does not rely on a trusted manager or issuer; instead, a user can create a signature on behalf of a ring (a group that includes themselves), rendering the signer indistinguishable from the others. Consequently, no individual or group can exclusively control access to a signer’s identity. This feature has facilitated widespread adoption in various contexts, such as electronic voting [18], blockchain technologies, and cryptocurrencies [19,20].
- Significance of Traceability in Decentralized World. The advent of Web 3.0 (or Web3) has garnered public attention for its potential to revolutionize various industries and applications. This paradigm shift from the traditional centralized model (Web 2.0) to a more transparent and user-centric ecosystem is expected to facilitate new opportunities in value exchange, data ownership, and data management. A critical element of Web3 is DID [1], which can represent individuals, groups, or objects. By possessing a DID and its associated private key, users can disclose or withhold their credentials as desired in online interactions. Furthermore, a DID holder can use the private key to sign messages or conduct transactions. Maintaining traceability while ensuring the anonymity of users is a significant challenge in cryptography. Traceability enhances transparency, allowing users to track and verify transactions and interactions on the blockchain, thereby fostering trust and preventing fraud.
- VRFs Output Pseudorandom Values with Public Verifiability. Micali, Rabin, and Vadhan [36] introduced the concept of verifiable random functions (VRFs) and formalized their security properties. A VRF generates a random output that is both unpredictable and verifiable, allowing any party to confirm the output without needing access to the secret key used in its production. The significance of VRFs lies in their capacity to provide a reliable source of randomness in decentralized systems.
- Ideal Functionalities versus Real-World Protocols in the UC Framework. Universally composable (UC) security [2] formalizes the intuition that a protocol remains secure even when executed concurrently with an arbitrary collection of other protocols. In the UC framework, a clear division is established between a functionality and a protocol. An ideal functionality is an abstract, interactive Turing machine that encapsulates the target task, such as coin tossing, under the assumption of a perfectly trustworthy execution environment. It exposes a well-defined interface to external parties while concealing all internal states from the adversary , thereby capturing the security objectives in their strongest possible form. By contrast, a protocol comprises concrete algorithms implemented by real-world participants. The protocol code specifies local computations, message formats, and timing, and is subject to active attacks by a probabilistic polynomial-time (PPT) adversary . The UC definition requires that, for every , there exists a simulator such that no environment can distinguish an execution of (or ) from an execution of (or ). Intuitively, the functionality serves as the ideal security benchmark, while the protocol must emulate that benchmark even when composed with arbitrary other protocols.
1.2. Literature Review on TRS Schemes and Their Variants
- Traceable Ring Signature. TRS is a variant of ring signature, providing flexibility on the maintenance of anonymity and accountability. Fujisaki and Suzuki (FS07) [3] proposed the first TRS with size . It formalized the security properties of TRS with correctness and public traceability, and the security definitions including exculpability, anonymity, and tag-linkability. Also, it proved that a traceable ring signature is unforgeable if it is tag-linkable and exculpable ([3], Theorem 2.6). Their scheme is under the DDH assumption and the random oracle model (ROM). In general, the signer’s identity will be disclosed if two signatures are signed for the same tag with different messages. The content of a tag usually includes a ring of signers and a identifier issue.
- Existing Ring Signature Schemes with Similarities. Apart from the existing work using the typical security formulation of TRS defined by Fujisaki and Suzuki (FS07) [3], we introduce some existing work which we consider to be variants of TRS from the functional perspective. Mostly, they adopt different security models with the considerations on different basis and applications.
- Beyond One-Time Anonymity. One-time anonymity stipulates that signers are permitted to sign only one message for each identifier to conceal their identity. Several studies, including [3,4,5,6,7,8,9,10,11,12,13,14,15,16], have focused on this aspect of anonymity. However, in certain contexts, allowing signers to sign multiple messages can be more beneficial.
1.3. Motivation
- Decentralized Applications. Decentralization among tracers is crucial in certain contexts. The Web3 paradigm emphasizes the significance of decentralized identifiers (DIDs) [1] for enabling data ownership and management. The rapid development of decentralized protocols like blockchain and cryptocurrencies has led to an increased demand for a protocol that satisfies Web3 requirements. Cryptocurrencies like Monero [20,46] employ ring signatures to enhance privacy. However, traditional ring signatures cannot effectively trace abnormal transactions such as double-spending. Typically, third-party tracers are involved in achieving tracing objectives, such as [13,14], but this introduces potential risks, such as information leakage from a corrupted tracer or disruption of tracer availability due to DDoS attacks. Therefore, a scheme would be advantageous for protocols operating without any third parties, mitigating the associated risks and enhancing overall security.
- Publishing votes. In an e-voting scenario with a committee, the goal is to ensure the integrity of the voting process. The committee members form a ring and each member should ideally vote once. Signatures are used to verify the validity of the ballots on a bulletin board. However, if a member is corrupt or malicious, they may vote multiple times and compromise the results. Only achieving linkability is insufficient in this case. It becomes necessary to identify the signer for further actions like investigation or disqualification. Additionally, users may vote inadvertently more than once.
1.4. Our Contributions
- We propose a security definition for VRF within the UC framework, specifically designed to meet the security requirements of TRS. This definition includes an ideal functionality that captures the properties of uniqueness, provability, and pseudorandomness. We evaluate the security level of this proposed definition in the UC context and demonstrate its realization through the Dodis–Yampolskiy VRF (DY-VRF) [43], complete with a comprehensive security proof.
- We present a novel security definition for TRS within the UC framework. We define and prove the ideal functionality, which encompasses the properties of correctness, public traceability, tag-linkability, exculpability, and anonymity. Additionally, we realize this ideal TRS functionality through the integration of DY-VRF and a NIZK proof, along with a security proof in the UC setting. The size of the signature is .
1.5. Technical Overview and Technical Challenges
- Technical Overview. Generally, our proposed traceable ring signature scheme takes advantage of the 1-out-of-n proof proposed by Groth and Kohlweiss [48] as a membership proof for the ring. Moreover, our construction is constructed in a Type-3 bilinear curve with the Dodis–Yampolskiy VRF (DY-VRF) [43].
- Technical Challenges. The primary technical challenge of this research lies in the formal security functionalities and the proof of the proposed schemes.
1.6. Organization
2. Preliminaries
2.1. Bilinear Pairing
- Type-1 pairing: In the form of ;
- Type-2 pairing: In the form of , but there is an efficiently computable homomorphism ;
- Type-3 pairing: In the form of , and there are no efficiently computable homomorphisms between and ,
- Type-3 pairing. Consider , where , , are cyclic groups of prime order p. Assuming , and , the bilinear pairing function follows the properties (1) bilinearity: ; (2) non-degeneracy: ; (3) efficiency: is efficiently computable.
2.2. Security Assumptions
2.3. Homomorphic Commitment Scheme
- : On input a security parameter , the setup algorithm outputs a commitment key ck.
- : On input of a message and a randomness , the commitment algorithm outputs a commitment , such that .
- Hiding. The hiding property ensures that the commitment itself does not reveal any information about the committed value. The adversary should not be able to guess the value or gain any partial knowledge about it from the commitment.
- Binding. The binding property ensures that once a commitment is made, the committer cannot change the value they committed to. They cannot open the commitment with a different value from the one they originally committed to.
- : It constructs a cyclic group with prime order p and samples generators and . It outputs the commitment key .
- : The commit algorithm intakes the message and the randomness . It outputs the commitment .
2.4. Non-Interactive Zero-Knowledge (NIZK) Proofs and Sigma-Protocols
- : On input of the security parameter , the setup algorithm returns a common reference string (CRS) .
- : On input of the CRS , the statement and the witness w, the prover algorithm outputs a proof .
- : On input of the CRS , the statement and the proof , the verification algorithm outputs 1 if is valid, and 0 otherwise.
- 4.
- : It outputs a simulated CRS and a simulation trapdoor .
- 5.
- : It produces a simulated proof , without knowing the witness.
- Sigma-protocols. A -protocol is a special type of three-move interactive proof system that allows a prover to convince a verifier that a statement is true. The prover sends an initial message to the verifier, the verifier picks a random public coin challenge , and the prover responds to the challenge. Finally, the verifier checks the transcript of the interaction and decides whether the proof should be accepted or rejected.
- : On input of the security parameter , it outputs a common reference string crs.
- : On input of the reference string crs, a statement and a witness w, it generates an initial message .
- on input of the reference string crs, a statement , an initial message , a random challenge , and a response , it verifies the proof and outputs either 1 for acceptance or 0 for rejection.
- SHVZK: Given any statement and any verifier challenge , it is possible to simulate a transcript of the protocol.
- n-Special Soundness: For any statement , we can extract w, such that , from n accepting transcripts for where the challenges are distinct.
2.5. Membership Proof
3. UC-Security on Verifiable Random Function
3.1. Typical Definitions of Verifiable Random Function
- 1.
- : With the security parameter λ, it generates a list of system parameters param.
- 2.
- : On input of the system parameters param, it generates a key pair .
- 3.
- : On input, a signing key vsk and a value , it outputs a value and a proof W. Denote and as polynomial bounded and efficiently computable functions in λ.
- 4.
- : On input a signing key vsk, a value α, a value Q, and a proof W, it outputs a bit .
- Uniqueness. The property of uniqueness provides only one valid proof for each input.
- Provability. The property of provability ensures that outputs and proofs generated from consistent inputs will verify each other.
- Pseudorandomness. The property of residual pseudorandomness ensures that the adversary cannot distinguish between outputs and random values.
- 1.
- Generate .
- 2.
- Generate .
- 3.
- The experiment provides and to . The adversary is allowed to run the oracle for at most times (when the first input is ), where is the evaluation oracle with respect to .
- 4.
- outputs . The experiment generates and .
- 5.
- The experiment samples and provides to .
- 6.
- outputs a guess . The experiment outputs 1 if , , and α was not queried to by . It outputs 0 otherwise.
3.2. Security Model of VRF in the UC Framework
Functionality 1 (The Verifiable Random Function Functionality ). The functionality is parameterized with a security parameter λ and a tuple of system parameter param.
|
- Pseudorandomness. If lacks pseudorandomness, a successful distinguisher D exists, which can break the pseudorandomness property of , with a non-negligible advantage. The distinguisher D can be viewed as a signer within . At first, invokes a party with and gives the returned verification key to D. Subsequently, relays all messages communicated between the distinguisher D and the parties . The distinguisher D is also allowed to call the evaluation oracle for at most times. With calls from D with the value , activates with . Next, if obtains a valid response from , samples and returns to D where . Finally, D returns as the guess of the random coin b chosen by . Here, returns .
3.3. Realizing with Dodis-Yampolskiy VRF (DY-VRF)
Protocol 1 (Dodis-Yampolskiy VRF [43], ).
|
- for some coefficients ,
- for some coefficients .
- ,
- , and
- .
- Upon receiving a message from , a new value is randomly selected. inserts in the internal registry of keys, where . In the case that the key exists already, returns fail and terminates. Otherwise, it returns to .
- Upon receiving a message from , retrieves the verification key vvk of and checks if has been queried before. If has been queried before, the value Q that corresponds to in the Table for is recovered. If has not been queried before, sets and . Subsequently, the tuple has been stored for future reference. Finally, returns to .
- Upon receiving from , check if the record exists to obtain a bit b. We set when the record exists; otherwise, . It returns to .
- Experiment describes the original attack of on the ideal-model simulation (including the black-box simulation of ).
- In , the simulator changes the computation of Q and W to and , where . Because of the q-co-DBDHI assumption, ’s output behavior will not change with a non-negligible probability when facing instead of .
4. Traceable Ring Signature and Its UC Functionality
4.1. Definitions
- 1.
- →: With the security parameter λ, it generates a list of system parameters param.
- 2.
- : On input of the system parameter param, it generates a key pair .
- 3.
- : On input a signing key sk, a tag and a message , it generates a signature σ.
- 4.
- : On input a tag , a signature σ and a message , it outputs a bit .
- 5.
- : On input a tag , and any message-signature pairs and , it outputs .
- Correctness. Correctness ensures that a signature generated by honest users will be accepted by the verification algorithm with an overwhelming probability.
- Public Traceability. The property of public traceability ensures that anyone can examine any two message-signature pairs along with their associated tags using the Trace algorithm. This algorithm allows for two signatures to be linked if they are signed by the same origin on the same message and bear the same tag. Conversely, the signatures can be traced if they originate from the same signer on distinct messages while still sharing the same tag.
- 1.
- If and ,
- 2.
- Otherwise (if at least one of the input message–signature pairs cannot pass TRS.Verify),
- Exculpability. The property of exculpability ensures that an honest ring user cannot be held accountable for signing the same tag more than once. Specifically, it guarantees that an adversary cannot generate a signature that would reveal the identity of the target signer when combined with a signature produced by that user using a publicly traceable algorithm. In the exculpability experiment, all user keys are generated internally within the experiment. Subsequently, the adversary may acquire knowledge of certain users’ secrets. However, the adversary is explicitly prohibited from adding their own key to the user’s ring.
- 1.
- Generate .
- 2.
- For all , by using random coins , generate . The experiment sets .
- 3.
- A public key is chosen and provided to the experiment by the adversary.
- 4.
- Except for a random coin used to generate the pair of keys , the experiment provides all other random coins to the adversary .
- 5.
- is able to access the signing oracle with respect to param and sk to query signing any , where . Denote the output signature by .
- 6.
- In the end, outputs two pairs of message–signature pairs and , where and .
- 7.
- The experiment outputs 1 if the following conditions hold:
- (a)
- and ,
- (b)
- .
- (c)
- At least of and are not linked to any in the query / answer list between and .
Otherwise, the experiment outputs 0.
- Anonymity. The property of anonymity guarantees that a signer’s identity remains indistinguishable from that of any potential ring member, provided that the signer does not sign two different messages associated with the same tag. Moreover, signatures generated under distinct tags are unlinkable, ensuring that it is impossible to ascertain whether they were produced by the same signer. In the anonymity experiment, the adversary is constrained to querying the signing oracle for each tag T only once per message.
- 1.
- Generate .
- 2.
- For all , generate .
- 3.
- Sample .
- 4.
- A public key is chosen and provided to the experiment by the adversary.
- 5.
- The experiment provides and to , and is able to append new keys to the global public key list R. The experiment requires both and must be collected in R. Moreover, can access three signing oracles , and , where
- is challenge signing oracle with respect to for signing . The experiment requires if and are two queries of to the challenge signing oracle then .
- (resp. ) is the signing oracle with respect to (resp. ) for signing . The experiment requires if ) is a query of to and is a query of to or then .
- 6.
- outputs a guess . The experiment outputs 1 if . Otherwise, it outputs 0.
- Tag-linkability. The property of tag-linkability guarantees that every pair of signatures generated by the same signer for the same tag is linked. If any two signatures are not linked, the maximum number of signatures associated with the same tag cannot exceed the total number of members in that tag. In the tag-linkability experiment, all user keys are generated internally within the experiment. Subsequently, the adversary may acquire knowledge of certain users’ secrets. However, the adversary is explicitly prohibited from adding their own key to the user’s ring.
- 1.
- Generate .
- 2.
- For all , generate by using random coins . The experiment sets .
- 3.
- To generate the keys to the adversary , the experiment provides all random coins for all .
- 4.
- Adversary outputs and message-signature pairs, .
- 5.
- The experiment outputs 1 if the following conditions hold:
- (a)
- , .
- (b)
- , s.t. .
Otherwise, the experiment outputs 0.
4.2. Security Model of TRS in the UC Framework
Functionality 2 (The ideal traceable ring signature functionality ).
The functionality is parameterized with a tuple of system parameter param. It interacts with n parties (the signatories), and a simulator . Moreover, it initializes an empty set . Denote , where is the verification key of and an arbitrary issue.
|
- Tag-linkability. First, if lacks tag-linkability, a successful forger exists, which can break the tag-linkability property of , with a non-negligible advantage. The environment internally runs an instance of . invokes parties , where , with , and gives the returned verification key to . When receives a signature query from the forger , where , activates each to obtain the signature results and forwards it to . uses to count the number of received from the party . When the simulated outputs forged message–signature pairs, runs , where . uses to count the number of 1’s from the verification process. If finds that it returns 0, it returns 1 otherwise. Moreover, runs , where and . uses to count the number of Accept received from the party . If finds that it returns 0 otherwise it returns 1.
- Exculpability. Second, if lacks exculpability, a successful forger exists, which can break the exculpability property of , with a non-negligible advantage. The environment internally runs an instance of . invokes parties , where , with , and gives the returned verification key to . The forger is allowed to call signature queries , where , for multiple times for a fixed verification key selected by itself. When receives a signature query from the forger , activates the party who owns to obtain the signature results and forwards it to . uses to count the number of received from the party . When the simulated outputs two message-signature pairs and , runs for . uses to count the number of 1’s from the verification process. If finds that it returns 0, continues otherwise. Next, runs , should be traced from the trace stage and continues, it returns 0 otherwise. Finally, runs and , where j are the indices of the total number of signature queries, except queries related to and . uses to count the number of Linked from the trace process. If finds that it returns 0, otherwise returns 1.
- Anonymity. Third, if lacks anonymity, a successful distinguisher D exists, which can break the anonymity property of , with a non-negligible advantage. The distinguisher D can be viewed as a signer within . At first, invokes the parties and with , and gives the returned verification key and to D. Subsequently, relays all messages communicated between the distinguisher D and the parties and . The distinguisher D is also allowed to call additional key generation queries as other parties , and to append new keys to the ring R, thus generating new tags. With calls from D, activates and with and , where b is a random bit chosen by , and . Next, if obtains two valid responses from and , respectively, returns the two message–signature pairs and to D. Finally, D returns as the guess of the random coin b chosen by . Here, returns .
5. A UC-Secure TRS Construction
5.1. Ideal Functionalities
- The Ideal UC Zero-Knowledge Functionality for a binary relation . We provide the ideal zero-knowledge functionality in Functionality 3. Denote as the statement, w as the witness, as the proof, and as an empty string. We follow the ideal functionality ([52], Section 5.2), which is defined by . Note that any zero-knowledge proof of knowledge fulfills the functionality [52], and the Fiat–Shamir paradigm [51] could be applied to switch the Sigma protocols to become non-interactive zero-knowledge (NIZK) in the random oracle model. As in [52], denote as the information leakage function.
Functionality 3 (The Ideal UC Zero-Knowledge Functionality for a binary relation ).
|
Functionality 4 (The Ideal UC NIZK Functionality for a NP relation ).
|
- Ideal UC Commitment Functionality . We provide a simple ideal commitment functionality in Functionality 5. The functionality is different from the multi-party version such as in [55], in which the functionality acts as a platform to transfer message. For the version of Functionality 5, it generally returns and records the commitments to the same party. Furthermore, it is evident that the Pedersen commitment scheme defined in Definition 5 securely realizes under the discrete logarithm (DLOG) assumption.
Functionality 5 (The Ideal UC Commitment Functionality ).
|
5.2. Construction of TRS
Protocol 2 (, securely computing with , and ).
: It calls and receives , where , and = are three cyclic groups of order p based on a bilinear-based elliptic curve with the bilinear pairing , and and are random generators. Moreover, it defines an additional generator , and hash functions . It outputs .: The key generation algorithm generates the key pair using the key generation algorithm. It
: The signing algorithm generates a signature σ on a message m and the tag . In this algorithm, we denote that the public key of a signer by with index ℓ, where , such that is the ring of the signers. Moreover, is a unique identifier. The signer
: The verify algorithm verifies the input signature tuple on . It verifies π by calling and checks if . It outputs 1 if the all verification passes, 0 otherwise.: It intakes the input of two signatures and , for , where and . It computes the following items.
|
5.3. Realizing
Protocol 3 (, securely computing on the relation with ).
: It parses and . It computes the following items:
: It parses and .
|
- Completeness. It is observed that and are polynomials in the challenge e of the form and , where is a Kronecker delta such that when and otherwise 0 (see Definition A1). If and are commitments to 0, we get and is a commitment to 0, while the other commitments and get raised to polynomials of degree in e as and in the verification equation. Moreover, it is observed that
- Special Honest Verifier Zero-Knowledge (SHVZK). Given the challenge , it starts by choosing the elements of the response uniformly at random as . It then chooses as random commitments to 0. It computes , , , for all . Moreover, it computes
- -Special Soundness. We adopt the approach from ([48], Theorem 3) by illustrating how to transform an adversary with a probability of breaking -special soundness into another adversary with approximately the same runtime, which maintains a probability of violating the binding property of the commitment scheme.
5.4. Security Analysis of Our TRS
- .
- Upon receiving from , calls to and receives . Moreover, it randomly selects and generates . In the case that the key exists already, returns fail and terminates. Otherwise, it returns to , where .
- Upon receiving from , calls and receives . Moreover, it calculates , where . In case has already been queried before, recover the the corresponding value c; otherwise, randomly select a unique c and record in the table of the random oracle H. In case this is not feasible and would make the table inconsistent, returns fail and terminates. After that, it sets and calls to , and receives . Finally, it outputs to , where .
- Upon receiving from , verify by calling to and receive such that is a bit b. If , it further verifies if . If so, returns . If but the check of fails, output fail and terminate. Otherwise, it returns . Note that will return the correct output to the verifier.
- Upon receiving from , it parses and . If , return . Otherwise, it calculates and outputs if . Otherwise, return . Note that the cases of Reject are handled by .
- Upon receiving a query from the random oracle H, select a distinct c at random, store and return c. In any other query with the same input , return the same c.
- Experiment describes the original attack of on the ideal-model simulation (including the black-box simulation of ).
- In , the simulator changes the computation of to where is random. Because of the DLOG assumption, ’s output behavior will not change with a non-negligible probability when facing instead of .
- In , the simulator changes the computation of Z to , where . Moreover, the simulator changes the computation of Q and W to and . Because of the DLOG assumption and the pseudorandomness of DY-VRF, ’s output behavior will not change with a non-negligible probability when facing instead of .
- In , the simulator changes the computation of to the actual proof using . By the special honest-verifier zero-knowledge (SHVZK) property, this substitution is indistinguishable for the environment .
6. Discussion
6.1. UC Formulation of VRF
- Comparison between UC-VRF Functionalities. David et al. [38] introduced the functionality of the VRF in their work on Ouroboros Praos. It is a provably secure proof-of-stake protocol, and is the first to achieve security against adaptive adversaries while remaining scalable in a genuinely practical sense. This functionality was also adopted in the subsequent work Ouroboros Genesis [39]. However, their UC formulation cannot be derived from the standard VRF security definitions, as it includes additional security features, such as UMKG. This design was intended to meet extra security requirements specific to their scheme, making it not a pure or typical VRF.
- Irrelevance of UMKG for TRS. In the context of existing security models for TRS, such as those in [3], malicious key generation is not permitted. The security definitions of TRS are revisited in Section 4.1. Therefore, a UC formulation of VRF with typical security features aligns well with the requirements of TRS.
- Applying VRF Functionalities to Various Multi-party Settings. We consider different multi-party scenarios involving VRF functionalities. Since both the typical VRF functionality from this work and the VRF functionality with UMKG [38] could be adopted to different protocols according to the security requirements, we consider two use cases.
6.2. Possibility on Allowing K-Time Anonymity
- Modifying Security Definitions and UC Functionality. To extend our scheme to support K-time anonymity, we first need to modify the security definition of TRS as defined by Fujisaki and Suzuki [3]. Specifically, we must revisit the properties of public traceability and tag-linkability, and even introduce new security properties. (1) We need to specify conditions that allow for the tracing of signatures while accommodating the K-time anonymity, including limits on the number of signatures accepted; and (2) Modifications should clarify how to manage links between signatures, ensuring that they can be distinguished while still maintaining anonymity across multiple instances. Next, it is essential to update the definition of the UC functionality to incorporate the properties that support K-time anonymity. This involves creating a comprehensive security model that addresses the unique challenges posed by K-time anonymity.
- Construction Design. Once the new security definitions are established, the actual construction of the TRS scheme should be designed to align with these updated definitions, ensuring that it effectively supports K-time anonymity while maintaining the desired security properties.
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
Abbreviations
Acc | Accountable Ring Signature |
Com, CS | Commitment Scheme |
CRS | Common Reference String |
CSIDH | Commutative Supersingular Isogeny Diffie–Hellman |
DID | Decentralized Identifier |
DDH | Decisional Diffie–Hellman (Assumption) |
DLOG | Discrete Logarithm (Assumption) |
DY-VRF | Dodis–Yampolskiy Verifiable Random Function |
IND-CPA | Indistinguishability under Chosen-plaintext Attack |
LRS | Linkable Ring Signature |
NIZK | Non-interactive Zero-knowledge (Proof) |
NIWI | Non-interactive Witness-indistinguishable (Proof) |
(M)LWE | (Module) Learning with Errors |
(M)SIS | (Module) Short Integer Solution |
Ped | Pedersen Commitment Scheme |
q-co-DBDHI | q-co-Decisional Bilinear Diffie-Hellman Inversion (Assumption) |
q-SDH | q-Strong Diffie-Hellman (Assumption) |
ROM | Random Oracle Model |
R&T | Report and Trace Ring Signature |
RLRS | Revocable and Linkable Ring Signature |
Rev-iff-Link | Revocable-iff-linked Ring Signature |
SD | Syndrome Decoding |
TRS | Traceable Ring Signature |
UC | Universal Composibility |
VRF | Verifiable Random Function |
Appendix A. Details of Membership Proof
Appendix A.1. Mathematical Definitions
- Kronecker Delta. The Kronecker Delta [58] is used to express complex expressions.
- Vandermonde Matrix. The Vandermonde matrix [59] is well-known for addressing the polynomial interpolation problem. In this problem, the goal is to find a polynomial that satisfies the conditions for given data points . This problem can be reformulated using linear algebra with the help of the Vandermonde matrix, which is defined in Definition A2.
Appendix A.2. Sigma-Protocol of Membership Proof
- For , samples , sets , and computes
- ,
- ,
- ,
- .
sends to . - sends the challenge to .
- For , sets and calculates
- ,
- ,
- ,
- .
sends to . - accepts with output 1 if all the following items are true:
- ,
- ,
- For all , ,
- For all , ,
- ,
where and . Otherwise, it outputs 0.
References
- W3C. Decentralized Identifiers (DIDs) v1.0. 2022. Available online: https://www.w3.org/TR/did-1.0/ (accessed on 9 September 2025).
- Canetti, R. Universally composable security: A new paradigm for cryptographic protocols. In Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science, Las Vegas, NV, USA, 14–17 October 2001; pp. 136–145. [Google Scholar] [CrossRef]
- Fujisaki, E.; Suzuki, K. Traceable Ring Signature. In Proceedings of the PKC 2007, Beijing, China, 16–20 April 2007; Okamoto, T., Wang, X., Eds.; Springer: Berlin/Heidelberg, Germany, 2007; pp. 181–200. [Google Scholar]
- Hu, C.; Li, D. Forward-Secure Traceable Ring Signature. In Proceedings of the Eighth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing (SNPD 2007), Qingdao, China, 30 July–1 August 2007; Volume 3, pp. 200–204. [Google Scholar] [CrossRef]
- Fujisaki, E. Sub-linear Size Traceable Ring Signatures without Random Oracles. In Proceedings of the CT-RSA 2011, San Francisco, CA, USA, 14–18 February 2011; Kiayias, A., Ed.; Springer: Berlin/Heidelberg, Germany, 2011; pp. 393–415. [Google Scholar]
- Branco, P.; Mateus, P. A Traceable Ring Signature Scheme Based on Coding Theory. In Proceedings of the Post-Quantum Cryptography, Chongqing, China, 8–10 May 2019; Ding, J., Steinwandt, R., Eds.; Springer: Cham, Switzerland, 2019; pp. 387–403. [Google Scholar]
- Feng, H.; Liu, J.; Li, D.; Li, Y.N.; Wu, Q. Traceable ring signatures: General framework and post-quantum security. Des. Codes Cryptogr. 2021, 89, 1111–1145. [Google Scholar] [CrossRef]
- Wei, W.; Luo, M.; Bao, Z.; Peng, C.; He, D. Traceable Ring Signatures from Group Actions: Logarithmic, Flexible, and Quantum Resistant. In Proceedings of the SAC 2023, Tallinn, Estonia, 27–31 March 2023; Carlet, C., Mandal, K., Rijmen, V., Eds.; Springer: Cham, Switzerland, 2024; pp. 169–188. [Google Scholar]
- Thanh Khuc, X.; Susilo, W.; Duong, D.H.; Guo, F.; Fukushima, K.; Kiyomoto, S. Traceable Ring Signatures: Logarithmic-Size, Without Any Setup, from Standard Assumptions. In Proceedings of the ProvSec 2024, Gold Coast, QLD, Australia, 25–27 September 2025; Liu, J.K., Chen, L., Sun, S.F., Liu, X., Eds.; Springer: Singapore; pp. 189–208. [Google Scholar]
- Au, M.H.; Liu, J.K.; Susilo, W.; Yuen, T.H. Secure ID-based linkable and revocable-iff-linked ring signature with constant-size construction. Theor. Comput. Sci. 2013, 469, 1–14. [Google Scholar] [CrossRef]
- Bootle, J.; Cerulli, A.; Chaidos, P.; Ghadafi, E.; Groth, J.; Petit, C. Short Accountable Ring Signatures Based on DDH. In Proceedings of the ESORICS 2015, Vienna, Austria, 21–25 September 2015; Pernul, G., Ryan, P.Y.A., Weippl, E., Eds.; Springer: Cham, Switzerland, 2015; pp. 243–265. [Google Scholar]
- Zhang, X.; Liu, J.K.; Steinfeld, R.; Kuchta, V.; Yu, J. Revocable and Linkable Ring Signature. In Proceedings of the Inscrypt 2019, Nanjing, China, 6–8 December 2019; Liu, Z., Yung, M., Eds.; Springer: Cham, Switzerland, 2020; pp. 3–27. [Google Scholar]
- Fraser, A.; Quaglia, E.A. Report and Trace Ring Signatures. In Proceedings of the CANS 2021, Vienna, Austria, 13–15 December 2021; Conti, M., Stevens, M., Krenn, S., Eds.; Springer: Cham, Switzerland, 2021; pp. 179–199. [Google Scholar]
- Bultel, X.; Fraser, A.; Quaglia, E. Improving the Efficiency of Report and Trace Ring Signatures. In Proceedings of the SSS 2022, Clermont-Ferrand, France, 15–17 November 2022; Devismes, S., Petit, F., Altisen, K., Di Luna, G.A., Fernandez Anta, A., Eds.; Springer: Cham, Switzerland, 2022; pp. 130–145. [Google Scholar]
- Scafuro, A.; Zhang, B. One-Time Traceable Ring Signatures. In Proceedings of the ESORICS 2021, Darmstadt, Germany, 4–8 October 2021; Bertino, E., Shulman, H., Waidner, M., Eds.; Springer: Cham, Switzerland, 2021; pp. 481–500. [Google Scholar]
- Kabaleeshwaran, R.; Kishan, B.K. Efficient Revocable Linkable Ring Signatures. In Proceedings of the INDOCRYPT 2024, Chennai, India, 18–21 December 2024; Mukhopadhyay, S., Stănică, P., Eds.; Springer: Cham, Switzerland, 2025; pp. 305–325. [Google Scholar]
- Rivest, R.L.; Shamir, A.; Tauman, Y. How to Leak a Secret. In Proceedings of the ASIACRYPT 2001, Gold Coast, Australia, 9–13 December 2001; Boyd, C., Ed.; Springer: Berlin/Heidelberg, Germany, 2001; pp. 552–565. [Google Scholar]
- Zhang, B.; Oliynykov, R.; Balogun, H. A Treasury System for Cryptocurrencies: Enabling Better Collaborative Intelligence. In Proceedings of the NDSS 2019, San Diego, CA, USA, 24–27 February 2019; The Internet Society. Available online: https://www.ndss-symposium.org/wp-content/uploads/2019/02/ndss2019_02A-2_Zhang_paper.pdf (accessed on 9 September 2025).
- Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. 2009. Available online: https://bitcoin.org/bitcoin.pdf (accessed on 9 September 2025).
- Noether, S.; Mackenzie, A. The Monero Research Lab Ring Confidential Transactions. Ledger 2016, 1, 1–18. [Google Scholar] [CrossRef]
- Odoom, J.; Huang, X.; Zhou, Z.; Danso, S.; Zheng, J.; Xiang, Y. Linked or unlinked: A systematic review of linkable ring signature schemes. J. Syst. Archit. 2023, 134, 102786. [Google Scholar] [CrossRef]
- Liu, J.K.; Wong, D.S. Linkable ring signatures: Security models and new schemes. In Proceedings of the ICCSA 2005, Singapore, 9–12 May 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 614–623. [Google Scholar]
- Liu, J.K.; Wei, V.K.; Wong, D.S. Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups. In Proceedings of the ACISP 2004, Sydney, Australia, 13–15 July 2004; Wang, H., Pieprzyk, J., Varadharajan, V., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; pp. 325–335. [Google Scholar]
- Bultel, X.; Olivier-Anclin, C. On the Anonymity of Linkable Ring Signatures. In Proceedings of the CANS 2024, Cambridge, UK, 24–27 September 2024; Kohlweiss, M., Di Pietro, R., Beresford, A., Eds.; Springer: Singapore, 2024; pp. 212–235. [Google Scholar] [CrossRef]
- Hara, K. A linkable ring signature scheme with unconditional anonymity in the standard model. Theor. Comput. Sci. 2025, 1033, 115093. [Google Scholar] [CrossRef]
- Boyen, X.; Haines, T. Forward-Secure Linkable Ring Signatures from Bilinear Maps. Cryptography 2018, 2, 35. [Google Scholar] [CrossRef]
- Lin, H.; Sun, S.F.; Wang, M.; Liu, J.K.; Wang, W. Shorter Linkable Ring Signature Based on Middle-Product Learning with Errors Problem. Comput. J. 2022, 66, 2974–2989. [Google Scholar] [CrossRef]
- Chow, S.S.; Susilo, W.; Yuen, T.H. Escrowed linkability of ring signatures and its applications. In Proceedings of the VIETCRYPT 2006, Hanoi, Vietnam, 25–28 September 2006; Springer: Berlin/Heidelberg, Germany, 2006; pp. 175–192. [Google Scholar]
- Wang, X.; Zhu, C.; Liu, Z. A Universally Composable Linkable Ring Signature Supporting Stealth Addresses. Mathematics 2024, 12, 491. [Google Scholar] [CrossRef]
- Wang, G.; Liu, Q.; Yu, Z.; Zhang, H.; Dong, A. BCE-PPDS: Blockchain-based cloud–edge collaborative privacy-preserving data sharing scheme for IoT. Future Gener. Comput. Syst. 2025, 174, 107922. [Google Scholar] [CrossRef]
- Noether, S. Ring Signature Confidential Transactions for Monero. 2015. Available online: https://eprint.iacr.org/2015/1098 (accessed on 9 September 2025).
- Sun, S.F.; Au, M.H.; Liu, J.K.; Yuen, T.H. RingCT 2.0: A Compact Accumulator-Based (Linkable Ring Signature) Protocol for Blockchain Cryptocurrency Monero. In Proceedings of the ESORICS 2017, Oslo, Norway, 11–15 September 2017; Foley, S.N., Gollmann, D., Snekkenes, E., Eds.; Springer: Cham, Switzerland, 2017; pp. 456–474. [Google Scholar]
- Yuen, T.H.; Sun, S.F.; Liu, J.K.; Au, M.H.; Esgin, M.F.; Zhang, Q.; Gu, D. RingCT 3.0 for Blockchain Confidential Transaction: Shorter Size and Stronger Security. In Proceedings of the FC 2020, Kota Kinabalu, Malaysia, 10–14 February 2020; Springer: Berlin/Heidelberg, Germany, 2020; pp. 464–483. [Google Scholar] [CrossRef]
- Au, M.H.; Susilo, W.; Yiu, S.M. Event-oriented k-times revocable-iff-linked group signatures. In Proceedings of the ACISP 2006, Melbourne, Australia, 3–5 July 2006; Springer: Berlin/Heidelberg, Germany, 2006; pp. 223–234. [Google Scholar]
- Bultel, X.; Olivier-Anclin, C. Taming Delegations in Anonymous Signatures: k-Times Anonymity for Proxy and Sanitizable Signature. In Proceedings of the CANS 2024, Cambridge, UK, 24–27 September 2024; Kohlweiss, M., Di Pietro, R., Beresford, A., Eds.; Springer: Singapore, 2024; pp. 165–186. [Google Scholar]
- Micali, S.; Rabin, M.; Vadhan, S. Verifiable random functions. In Proceedings of the 40th Annual Symposium on Foundations of Computer Science, New York, NY, USA, 17–18 October 1999; pp. 120–130. [Google Scholar] [CrossRef]
- Galindo, D.; Liu, J.; Ordean, M.; Wong, J.M. Fully Distributed Verifiable Random Functions and their Application to Decentralised Random Beacons. In Proceedings of the EuroS&P 2021, Vienna, Austria, 6–10 September 2021; pp. 88–102. [Google Scholar] [CrossRef]
- David, B.; Gaži, P.; Kiayias, A.; Russell, A. Ouroboros Praos: An Adaptively-Secure, Semi-synchronous Proof-of-Stake Blockchain. In Proceedings of the EUROCRYPT 2018, Tel Aviv, Israel, 29 April–3 May 2018; Nielsen, J.B., Rijmen, V., Eds.; Springer: Cham, Switzerland, 2018; pp. 66–98. [Google Scholar]
- Badertscher, C.; Gaži, P.; Kiayias, A.; Russell, A.; Zikas, V. Ouroboros Genesis: Composable Proof-of-Stake Blockchains with Dynamic Availability. In Proceedings of the ACM CCS 2018, CCS’18, New York, NY, USA, 9 May 2018; pp. 913–930. [Google Scholar] [CrossRef]
- Papadopoulos, D.; Wessels, D.; Huque, S.; Naor, M.; Včelák, J.; Reyzin, L.; Goldberg, S. Making NSEC5 Practical for DNSSEC. Available online: https://eprint.iacr.org/2017/099 (accessed on 9 September 2025).
- Jarecki, S.; Kiayias, A.; Krawczyk, H. Round-optimal password-protected secret sharing and T-PAKE in the password-only model. In Proceedings of the ASIACRYPT 2014, Kaoshiung, Taiwan, China, 7–11 December 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 233–253. [Google Scholar]
- Giunta, E.; Stewart, A. Unbiasable Verifiable Random Functions. In Proceedings of the EUROCRYPT 2024, Zurich, Switzerland, 26–30 May 2024; Springer: Berlin/Heidelberg, Germany, 2024; pp. 142–167. [Google Scholar] [CrossRef]
- Dodis, Y.; Yampolskiy, A. A Verifiable Random Function with Short Proofs and Keys. In Proceedings of the PKC 2005, Les Diablerets, Switzerland, 23–26 January 2005; Vaudenay, S., Ed.; Springer: Berlin/Heidelberg, Germany, 2005; pp. 416–431. [Google Scholar]
- Pedersen, T.P. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing. In Proceedings of the CRYPTO 1991, Santa Barbara, CA, USA, 11–15 August 1991; Feigenbaum, J., Ed.; Springer: Berlin/Heidelberg, Germany, 1992; pp. 129–140. [Google Scholar]
- Elgamal, T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 1985, 31, 469–472. [Google Scholar] [CrossRef]
- Kumar, A.; Fischer, C.; Tople, S.; Saxena, P. A Traceability Analysis of Monero’s Blockchain. In Proceedings of the ESORICS 2017, Oslo, Norway, 11–15 September 2017; Foley, S.N., Gollmann, D., Snekkenes, E., Eds.; Springer: Cham, Switzerland, 2017; pp. 153–173. [Google Scholar]
- Tsang, P.P.; Wei, V.K. Short Linkable Ring Signatures for E-Voting, E-Cash and Attestation. In Proceedings of the ISPEC 2005, Singapore, 11–14 April 2005; Deng, R.H., Bao, F., Pang, H., Zhou, J., Eds.; Springer: Berlin/Heidelberg, Germany, 2005; pp. 48–60. [Google Scholar]
- Groth, J.; Kohlweiss, M. One-Out-of-Many Proofs: Or How to Leak a Secret and Spend a Coin. In Proceedings of the EUROCRYPT 2015, Sofia, Bulgaria, 26–30 April 2015; Oswald, E., Fischlin, M., Eds.; Springer: Berlin/Heidelberg, Germany, 2015; pp. 253–280. [Google Scholar]
- Galbraith, S.D.; Paterson, K.G.; Smart, N.P. Pairings for Cryptographers. Discret. Appl. Math. 2006, 156, 3113–3121. [Google Scholar] [CrossRef]
- Boneh, D.; Boyen, X. Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles. In Proceedings of the EUROCRYPT 2004, Interlaken, Switzerland, 2–6 May 2004; Cachin, C., Camenisch, J.L., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; pp. 223–238. [Google Scholar]
- Fiat, A.; Shamir, A. How To Prove Yourself: Practical Solutions to Identification and Signature Problems. In Proceedings of the CRYPTO 1986, Santa Barbara, CA, USA, 11–15 August 1986; Odlyzko, A.M., Ed.; Springer: Berlin/Heidelberg, Germany, 1987; pp. 186–194. [Google Scholar]
- Camenisch, J.; Casati, N.; Gross, T.; Shoup, V. Credential Authenticated Identification and Key Exchange. In Proceedings of the CRYPTO 2010, Santa Barbara, CA, USA, 15–19 August 2010; Rabin, T., Ed.; Springer: Berlin/Heidelberg, Germany, 2010; pp. 255–276. [Google Scholar]
- Canetti, R.; Sarkar, P.; Wang, X. Triply Adaptive UC NIZK. In Proceedings of the ASIACRYPT 2022, Taipei, Taiwan, 5–9 December 2022; Agrawal, S., Lin, D., Eds.; Springer: Cham, Switzerland, 2022; pp. 466–495. [Google Scholar]
- Groth, J. Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures. In Proceedings of the ASIACRYPT 2006, Shanghai, China, 3–7 December 2006; Lai, X., Chen, K., Eds.; Springer: Berlin/Heidelberg, Germany, 2006; pp. 444–459. [Google Scholar]
- Canetti, R.; Fischlin, M. Universally Composable Commitments. In Proceedings of the CRYPTO 2001, Santa Barbara, CA, USA, 19–23 August 2001; Kilian, J., Ed.; Springer: Berlin/Heidelberg, Germany, 2001; pp. 19–40. [Google Scholar]
- Yang, Y.; Xue, W.; Sun, J.; Yang, G.; Li, Y.; Pang, H.H.; Deng, R.H. PkT-SIN: A secure communication protocol for space information networks with periodic k-time anonymous authentication. IEEE TIFS 2024, 19, 6097–6112. [Google Scholar] [CrossRef]
- Tian, Y.; Zhang, S.; Yang, G.; Mu, Y.; Yu, Y. Privacy-preserving k-time authenticated secret handshakes. In Proceedings of the ACISP 2017, Auckland, New Zealand, 3–5 July 2017; Springer: Berlin/Heidelberg, Germany, 2017; pp. 281–300. [Google Scholar]
- Kronecker, L. Ueber bilineare Formen. J. FüR Reine Angew. Math. 1868, 68, 273–285. [Google Scholar]
- Kalman, D. The generalized Vandermonde matrix. Math. Mag. 1984, 57, 15–21. [Google Scholar] [CrossRef]
- Demillo, R.A.; Lipton, R.J. A probabilistic remark on algebraic program testing. Inf. Process. Lett. 1978, 7, 193–195. [Google Scholar] [CrossRef]
- Zippel, R. Probabilistic algorithms for sparse polynomials. In Proceedings of the International Symposium on Symbolic and Algebraic Computation, Marseille, France, 1 June 1979; Ng, E.W., Ed.; Springer: Berlin/Heidelberg, Germany, 1979; pp. 216–226. [Google Scholar]
- Schwartz, J.T. Fast Probabilistic Algorithms for Verification of Polynomial Identities. J. ACM 1980, 27, 701–717. [Google Scholar] [CrossRef]
Schemes | Nature | Size | Assumption | Security Model | Remarks |
---|---|---|---|---|---|
Fujisaki et al. (FS07) [3] | TRS | DDH | ROM | - | |
Hu et al. (HL07) [4] | TRS | DDH | ROM | Forward Security | |
Fujisaki (Fujisaki11) [5] | TRS | DDH | CRS | Type-1 pairing | |
Branco et al. (BM19) [6] | TRS | SD | ROM | Post-quantum resistant | |
Feng et al. (FLL+21) [7] | TRS | SIS, LWE | ROM, QROM | - | |
Wei et al. (WLB+23) [8] | TRS | MSIS, MLEW, CSIDH | ROM | Post-quantum resistant | |
Thanh Khuc et al. (TSD+25) [9] | TRS | Generic | Plain | NIWI | |
Au et al. (ALS+13) [10] | Rev-iff-Link | DL, DDH, q-SDH | ROM | Type-2 pairing | |
Bootle et al. (BCC+15) [11] | Acc | DL, DDH | ROM | ElGamal, Com | |
Zhang et al. (ZLS+19) [12] | RLRS | DL, DDH | ROM | ElGamal | |
Fraser et al. (FQ21) [13] | R&T | DL, DDH | ROM | ElGamal, Com | |
Bultel et al. (BFQ21) [14] | R&T | DL, DDH | ROM | Type-3 Bilinear ElGamal | |
Scafuro et al. (SZ21) [15] | TRS Variant | None | ROM | Post-quantum resistant | |
Kabaleeshwaran et al. (KK24) [16] | RLRS | DL, DDH | ROM | ElGamal | |
This Work | TRS | DL, q-co-DBDHI, | ROM, UC | Com, Type-3 pairing |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Chan, K.Y.; Yuen, T.H.; Yiu, S.M. Universally Composable Traceable Ring Signature with Verifiable Random Function in Logarithmic Size. Cryptography 2025, 9, 59. https://doi.org/10.3390/cryptography9030059
Chan KY, Yuen TH, Yiu SM. Universally Composable Traceable Ring Signature with Verifiable Random Function in Logarithmic Size. Cryptography. 2025; 9(3):59. https://doi.org/10.3390/cryptography9030059
Chicago/Turabian StyleChan, Kwan Yin, Tsz Hon Yuen, and Siu Ming Yiu. 2025. "Universally Composable Traceable Ring Signature with Verifiable Random Function in Logarithmic Size" Cryptography 9, no. 3: 59. https://doi.org/10.3390/cryptography9030059
APA StyleChan, K. Y., Yuen, T. H., & Yiu, S. M. (2025). Universally Composable Traceable Ring Signature with Verifiable Random Function in Logarithmic Size. Cryptography, 9(3), 59. https://doi.org/10.3390/cryptography9030059