We use cookies to improve your experience with our site.
Meng-Jun Qin, Yun-Lei Zhao, Zhou-Jun Ma. Practical Constant-Size Ring Signature[J]. Journal of Computer Science and Technology, 2018, 33(3): 533-541. DOI: 10.1007/s11390-018-1838-z
Citation: Meng-Jun Qin, Yun-Lei Zhao, Zhou-Jun Ma. Practical Constant-Size Ring Signature[J]. Journal of Computer Science and Technology, 2018, 33(3): 533-541. DOI: 10.1007/s11390-018-1838-z

Practical Constant-Size Ring Signature

  • Bitcoin has gained its popularity for almost ten years as a "secure and anonymous digital currency", but according to several recent researches we know that it can only provide pseudonymity rather than real anonymity, and privacy has been one of the main concerns in the system similar to Bitcoin. Ring signature is a good method for those users who need better anonymity in cryptocurrency. It was first proposed by Rivest et al. based upon the discrete logarithm problem (DLP) assumption in 2006, which allows a user to sign a message anonymously on behalf of a group of users even without their coordination. The size of ring signature is one of the dominating parameters, and constant-size ring signature (where signature size is independent of the ring size) is much desirable. Otherwise, when the ring size is large, the resultant ring signature becomes unbearable for power limited devices or lead to heavy burden over the communication network. Though being extensively studied, currently there are only two approaches for constant-size ring signature. Achieving practical constant-size ring signature is a long-standing open problem since its introduction. In this work, we solve this open question. We present a new constant-size ring signature scheme based on bilinear pairing and accumulators, which is provably secure under the random oracle (RO) model. To the best of our knowledge, it stands for the most practical ring signature up to now.
  • loading

Catalog

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return