67
Views
0
CrossRef citations to date
0
Altmetric
Original Articles

A Taxonomy of Ring Signature Schemes: Theory and Applications

, &
Pages 376-382 | Published online: 01 Sep 2014

References

  • R Rivest, A Shamir, and Y Tauman, “How to Leak a Secret”, in AsiaCrypt 2001, LNCS 2248, Springer-Verlag, Gold Coast, Australia; pp. 552–65, 2001.
  • D D Chaum, and E Hevst, “Group Signature”, in EUROCRYPT 1991, LNCS 547, Springer-Verlag, Brighton, UK; pp. 257–65, 1991.
  • R Rivest, A Shamir, and Y Tauman, “How to Leak a Secret: Theory and Applications of Ring Signatures”, in Essays in Theoretical Computer Science: In Memory of Shimon Even, LNCS 3895, Springer-Verlag; pp. 164–86, 2006.
  • M Bellare, and P Rogaway, “Random oracles are practical: a paradigm for designing efficient protocols”, in CCS 1993, pp. 62–73, 1993.
  • A Shamir, “Identity-based cryptosystems and signature schemes”, in Proc. Advances in Cryptology-CRYPTO’84, LNCS 196, Springer-Verlag, Santa Barbara, California, USA; pp. 47–53, 1984.
  • F Hess, “Efficient Identity Based Signature Schemes Based on Pairings”, in SAC 2002, LNCS 2595, Springer-Verlag, St. John’s, Newfoundland, Canada; pp. 310–24, 2003.
  • P S Barreto, B Libert, N McCullagh, and J J Quisquater, “Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps”, in ASIACRYPT 2005, LNCS 3788, Springer-Verlag, Chennai, India; pp. 515–32, 2005.
  • K G Paterson, and J C Schuldt, “Efficient Identity-Based Signatures Secure in the Standard Model”, in ACISP 2006, LNCS 4058, Springer-Verlag, Melbourne, Australia; pp. 207–22, 2006.
  • F Zhang, and K Kim, “ID-Based Blind Signature and Ring Signature from Pairings”, in ASIACRYPT’02, LNCS 2501, Springer-Verlag, Queenstown, New Zealand; pp. 533–47, 2002.
  • H Javier, and G Sáez, “New Identity-Based Ring Signature Schemes”, in ICICS’2004, LNCS 3269, Springer-Verlag, Malaga, Spain; pp. 27–39, 2004.
  • S Chow, S Yiu, and L Hui, “Efficient Identity Based Ring Signature”, in ACNS’05, LNCS 3531, Springer-Verlag, New York, USA; pp. 499–512, 2005.
  • L Nguyen, “Accumulators from Bilinear Pairings and Applications”, in CT-RSA’05, LNCS 3376, Springer-Verlag; pp. 275–92, 2005.
  • M H Au, J K Liu, T H Yuen, and D S Wong “ID-Based Ring Signature Scheme Secure in the Standard Model”, in IWSEC’2006, Springer-Verlag, KYOTO TERRSA, Kyoto, Japan, LNCS 4266, pp. 1–16, 2006.
  • J Herranz, “Identity-based ring signature from RSA”, Theoretical Computer Science, Vol. 389, no. 1–2, pp. 100–17, 2007.
  • S Al-Riyami, and K Paterson, “Certificateless Public Key Cryptography”, in AsiaCrypt ’2003, Springer-Verlag, Taipei, Taiwan; LNCS 2894, pp. 452–73, 2003.
  • L Zhang, F Zhang, and W Wu, “A Provably Secure Ring Signature Scheme in Certificateless Cryptography”, in ProvSec’07, LNCS 4784, Springer-Verlag, Wollongong, Australia; pp. 103–21, 2007.
  • S Chang, D S Wong, Y Mu, and Z Zhang, “Certificateless Threshold Ring Signature”, Information Sciences, Vol. 179, no. 20, pp. 3685–96, 2009.
  • B Waters, “Efficient identity-based encryption without random oracles”, in EUROCRYPT 2005, LNCS 3494, Springer-Verlag, Aarhus, Denmark; pp. 114–27, 2005.
  • M Abe, M Ohkubo, and K Suzuki, “1-out-of-n signatures from a variety of keys”, in Proc ASIACRYPT’02, LNCS 2501, Springer-Verlag, Queenstown, New Zealand; pp. 415–32, 2002.
  • S S Chow, J K Liu, V K Wei, and T H Yuen, “Ring signature without random oracles”, in Proceedings of ASIACSS’06, New York City: ACM Press; pp. 297–302, 2006.
  • R Cramer, I Damgård, and B Schoenmakers, “Proofs of partial knowledge and simplified design of witness hiding protocols”, in CRYPTO’94, LNCS 839, Springer-Verlag, Santa Barbara, California, USA; pp. 174–87, 1994.
  • D Boneh, C Gentry, B Lynn, and H Shacham, “Aggregate and verifiably encrypted signatures from bilinear maps”, in EUROCRPYT 2003, LNCS, 2656, Springer-Verlag, Warsaw, Poland; pp. 416–32, 2003.
  • J Herranz, and G Såez, “Forking Lemmas for Ring Signature Schemes”, in INDOCRYPT 2003, LNCS 2904, Springer-Verlag, New Delhi, India; pp. 266–79, 2003.
  • S Wang, R Ma, Y Zhang, and X Wang, “Ring signature scheme based on multivariate public key cryptosystems”, Computers & Mathematics with Applications, Vol. 62, no. 10, pp. 3973–9, 2011.
  • L Dallot, and D Vergnaud, “Provably secure code-based threshold ring signature,” in Proc. IMA Conf. Cryptography and Coding, 2009, LNCS 5921, Springer-Verlag, Cirencester, UK; pp. 222–35, 2009.
  • C A Melchor, P Cayrel, and P Gaborit, “A new efficient threshold ring signature scheme based on coding theory,” in Proc. PQCrypto 2008, LNCS 5299, Springer-Verlag, Cincinnati, OH, USA; pp. 1–16, 2008.
  • C A Melchor, P Cayrel, P Gaborit, and F Laguillaumie “A new efficient threshold ring signature scheme based on coding theory,” IEEE Transactions on information theory, Vol. 57, no. 7, pp. 4833–42, 2011.
  • P L Cayrel, R Lindner, M Rückert, and R Silva, “A lattice-based threshold ring signature scheme”, in LATINCRYPT 2010, LNCS 6212, Springer-Verlag, Puebla, Mexico; pp. 255–72, 2010.
  • C Z Gao, Z A Yao, and L Li, “A ring signature scheme based on the Nyberg-rueppel signature scheme”, in Applied Cryptography and Network Security-ACNS’03, LNCS 2846, Springer-Verlag, Kunming, China; pp. 169–75, 2003.
  • D S Wong, K Fung, J K Liu, and V K Wei, “On the RS-code construction of ring signature schemes and a threshold setting of RST”, in International Conference on Information and Communications Security-ICICS’2003, LNCS 2836, Springer-Verlag, Huhehaote, China; pp. 34–46, 2003.
  • Y Dodis, A Kiayias, A Nicolosi, and S Victor, “Anonymous identification in ad hoc groups”, in Proc EUROCRYPT’04, LNCS 3027, Springer-Verlag, Interlaken, Switzerland; pp. 609–26, 2004.
  • Q Wu, X Chen, C Wang, and Y Wang, “Shared-Key Signature and Its Application to Anonymous Authentication in Ad Hoc Group”, in ISC 2004, LNCS 3225, Springer-Verlag, Palo Alto, CA, USA; pp. 330–41, 2004.
  • C Y Lin, and T C Wu, “An Identity-based Ring Signature Scheme from Bilinear Pairings”, in AINA’04, pp. 182–5, 2004.
  • A K Awasthi, and S Lal, “ID-based Ring Signature and Proxy Ring Signature Schemes from Bilinear Pairings”, Cryptology ePrint Archive, Report 2004/184, 2004. Available at http://eprint.iacr.org. [Last cited on 2012 Jun 1].
  • F Zhang, and X Chen, “Cryptanalysis and improvement of an ID-basedad-hoc anonymous identification scheme at CT-RSA 05”, Information Processing Letters, Vol. 109, no. 15, pp. 846–9, 2009.
  • M H Au, J K Liu, W Susilo, and T H Yuen, “Certificate Based (Linkable) Ring Signature”, in ISPEC 07, LNCS 4464, Springer-Verlag, Hong Kong, China; pp. 79–92, 2007.
  • N Li, Y Mu, W Susilo, and F Guo, Self-Certified Ring Signatures, in ASIACCS’ 2011, pp. 396–400, 2011.
  • M Bellare, A Boldyreva, and A Palacio, “An uninstantiable random-oracle-model scheme for a hybrid-encryption problem”, in EUROCRYPT 2004, LNCS 3027, Springer-Verlag, Interlaken, Switzerland; pp. 171–88, 2004.
  • J Xu, Z Zhang, and D Feng, “A Ring Signature Scheme Using Bilinear Pairings”, in WISA 2004, LNCS 3325, Springer-Verlag, Jeju Island, Korea; pp. 160–70, 2004.
  • A Bender, J Katz, and R Morselli, “Ring signatures: Stronger definitions, and constructions without random oracles”, in Proc TCC’06, LNCS 3876, Springer-Verlag, New York, USA; pp. 60–79, 2006. Full version appeared in Journal of Cryptology, Vol. 22, no. 1, pp. 114–38, 2009.
  • X Boyen, and B Waters, “Compact group signatures without random oracles”, in Eurocrypt 2006, LNCS 4004, Springer-Verlag, Saint Petersburg, Russia; pp. 427–44, 2006.
  • H Shacham, and B Waters, “Efficient Ring Signatures without Random Oracles”, in Public Key Cryptography (PKC’2007), LNCS 4450, Springer-Verlag, Beijing, China; pp. 166–80, 2007.
  • E Bresson, J Stern, and M Szydlo, “Threshold ring signatures and applications to ad-hoc groups”, in Proc CRYPTO’02, LNCS 2442, Springer-Verlag, Santa Barbara, California, USA; pp. 465–80, 2002.
  • S Chow, L Hui, and S Yiu, “Identity Based Threshold Ring Signature”, in ICISC’04, LNCS 3506, Springer-Verlag, Malacca, Malaysia; pp. 218–32, 2004.
  • P P Tsang, M H Au, J K Liu, W Susilo, and D S Wong, “A Suite of Non-pairing ID-Based Threshold Ring Signature Schemes with Different Levels of Anonymity”, in Prov Sec 2010, LNCS 6402, Springer-Verlag; pp. 166–83, 2010.
  • C L Yang, C M Li, and T Hwang, “Subliminal channels in the identity-based threshold ring signature”, International Journal of Computer Mathematics, Vol. 86, no. 5, pp. 753–70, 2009.
  • J K Liu, V K Wei, and D S Wong, “A Separable Threshold Ring Signature Scheme”, in ICISC 2003, LNCS 2971, Springer-Verlag, Seoul, Korea; pp. 12–26, 2004.
  • T H Yuen, J K Liu, M H Au, W Susilo, and J Zhou, “Threshold Ring Signature without Random Oracles”, In ASIACCS’ 2011, pp. 261–7, 2011.
  • F Zhang, S Reihaneh, and C Lin, “Some New Proxy Signature Schemes from Pairings”, Progress on Cryptography: 25 Years of Cryptography in China. in Kluwer International Series in Engineering and Computer Science, Vol. 769, pp. 59–66, 2004.
  • Y Yu, C Xu, X Huang, and Y Mu, “An efficient anonymous proxy signature scheme with provable security”, Computer Standards & Interfaces, Vol. 31, no. 2, pp. 348–53, 2009.
  • W Lang, Z Yang, W Cheng, and Y Tan, “A New ID-Based Proxy Ring Signature Scheme”, Journal of Harbin Institute of Technology, Vol. 6, no. 2, pp. 10–5, 2004.
  • W Lang, Z Yang, W Cheng, and Y Tan, “An improved identity-based proxy ring signature scheme”, High Technology Letters, Vol. 11, no. 1, pp. 17–9, 2005.
  • W Q Cheng, W M Lang, Z K Yang, G Liu, and Y Tan, “An Identity-Based Proxy Ring Signature Scheme from Bilinear Pairings”, in ISCC’04, Vol. 1, pp. 424–9, 2004.
  • H Wang, L Zhang, and J Zhao, “Feasibility analysis of two identity-based proxy ring signature schemes”, High Technology Letters, Vol. 13, no. 2, pp. 207–9, 2007.
  • H Xiong, Z Qjn, and F Li, “New Identity-Based Proxy Ring Signature Scheme”, High Technology Letters, to appear.
  • H Xiong, Z Qjn, and F Li, “A Certificateless Proxy Ring Signature Scheme with Provable Security”, International Journal of Network Security, Vol. 12, no. 2, pp. 113–27, 2011.
  • J Liu, V Wei, and D Wong, “Linkable spontaneous anonymous group signature for ad hoc groups”, in ACISP’04, LNCS 3108, Springer-Verlag, Sydney, Australia; pp. 325–35, 2004.
  • P P Tsang, V K Wei, T K Chan, M H Au, J K Liu, and D S Wong, “Separable linkable threshold ring signatures”, in INDOCRYPT’04, LNCS 3348, Springer-Verlag Chennai, India; pp. 384–98, 2004.
  • P P Tsang, and V K Wei, “Short linkable ring signatures for E-voting, E-cash and attestation”, in ISPEC’2005, LNCS 3439, Springer-Verlag, Singapore; pp. 48–60, 2005.
  • M H Au, J K Liu, W Susilo, and P P Tsang, “Short Linkable Ring Signatures Revisited”, in EuroPKI 2006, LNCS 4043, pp. 101–15, 2006.
  • M H Au, J K Liu, W Susilo, and T H Yuen, “Constant-Size ID-Based Linkable and Revocable-iff-Linked Ring Signature”, in INDOCRYPT’06, LNCS 4329, Berlin: Springer-Verlag, Turin, Italy; pp. 364–78, 2006.
  • I R Jeong, J O Kwon, and D H Lee, “Analysis of Revocable-iff-Linked Ring Signature Scheme”, IEICE Transaction on Fundamentals of Electronics, Communications and Computer Sciences, Vol. E92-A, no. 1, pp. 322–5, 2009.
  • I R Jeong, J O Kwon, and D H Lee, “Ring Signature with Weak Linkability and Its Applications”, IEEE Transactions on Knowledge and Data Engineering, Vol. 20, no. 8, pp. 1145–8, 2008.
  • D Zheng, V K Wei, and K F Chen, “GDH Group-Based Signature Scheme with Linkability,” IEE Proc. Comm., Vol. 153, no. 5, pp. 639–44, 2006.
  • E Fujisaki, and K Suzuki, “Traceable Ring Signature,” in PKC’2007, LNCS 4450, Springer-Verlag, Beijing, China; pp. 181–200, 2007.
  • D Liu, J Liu, Y Mu, W Susilo, and D S Wong, “Revocable Ring Signature”, Journal of Computer Science and Technology, Vol. 22, no. 6, pp. 785–94. 2007.
  • H Xiong, Z Chen, and F Li, “Bidder-anonymous English auction protocol based on revocable ring signature”, Expert Systems With Applications, Vol. 39, no. 8, pp. 7062–6, 2012.
  • H Xiong, K Beznosov, Z Qin, and M Ripeanu, “Efficient and Spontaneous Privacy-Preserving Protocol for Secure Vehicular Communication”, in ICC 2010, pp. 1–6, 2010. Available from: http:// arxiv.org/abs/0909.1590 [Last accessed on 2012 Jun 1].
  • Y Komano, K Ohta, A Shimbo, and S Kawamura, “Toward the fair anonymous signatures: Deniable ring signatures”, in CT-RSA 2006, LNCS 3860, Springer-Verlag, San Jose, CA, USA; pp. 174–91, 2006.
  • S Zeng, S Jiang, and Z Qjn, “An efficient conditionally anonymous ring signature in the random oracle model”, in COCOON 2011, LNCS 6842, pp. 479–91, 2011.
  • Q Wu, W Susilo, Y Mu, and F Zhang, “Ad hoc group signatures”, in IWSEC 2006, LNCS 4266, Springer-Verlag, KYOTO TERRSA, Kyoto, Japan; pp. 120–35, 2006.
  • M Naor, “Deniable ring authentication”, in Crypto’02, LNCS 2442, Springer-Verlag, Santa Barbara, California, USA; pp. 481–98, 2002.
  • W Susilo, and Y Mu, “Non-interactive deniable ring authentication”, in ICISC’03, LNCS 2971, Springer-Verlag, Seoul, Korea; pp. 386–401, 2004.
  • W Susilo, and Y Mu, “Deniable ring authentication revisited”, in ACNS’04, LNCS 3089, Springer-Verlag, Yellow Mountain, China; pp. 149–63, 2004.
  • J Ren, and L Harn, “Generalized Ring Signatures”, IEEE Transactions on Dependable and Secure Computing, Vol. 5, no. 3, pp. 155–63, 2008.
  • H Q Wang, F T Zhang, and Y F Sun, “Cryptanalysis of a Generalized Ring Signature Scheme”, IEEE Transactions on Dependable and Secure Computing, Vol. 6, no. 2, pp. 149–51, 2009.
  • X Huang, W Susilo, Y Mu, and F Zhang, “Identity-based ring signcryption schemes: Cryptographic primitives for preserving privacy and authenticity in the ubiquitous world”, in AINA 2005, pp. 649–54, 2005.
  • Y F Chung, Z Y Wu, and T S Chen, “Ring signature scheme for ECC-based anonymous signcryption”, Computer Standards & Interfaces, Vol. 31, no. 4, pp. 669–74, 2009.
  • Z Zhu, Y Zhang, and F Wang, “An efficient and provable secure identity-based ring signcryption scheme”, Computer Standards & Interfaces, Vol. 31, no. 6, pp. 1092–7, 2009.
  • S S Selvi, S S Vivek, and C P Rangan. “On the security of identity based ring signcryption schemes”, in ISC 2009, LNCS 5735, Springer-Verlag, Pisa, Italy; pp. 310–25, 2009.
  • H Xiong, J Hu, and Z Chen, “Security Flaw of an ECC-based signcryption scheme with anonymity”, International Journal of Network Security, Vol. 15, no. 6, pp. 330–3, 2013.
  • L Chen, C Kudla, and K Paterson, “Concurrent Signatures”, in EUROCRYPT’04, LNCS 3027, Springer-Verlag, Interlaken, Switzerland; pp. 287–305, 2004.
  • W Susilo, Y Mu, and F Zhang, “Perfect Concurrent Signature Schemes”, in ICICS 2004, LNCS 3269, Springer-Verlag, Malaga, Spain; pp. 14–26, 2004.
  • S Chow, and W Susilo, “Generic Construction of (Identity-Based) Perfect Concurrent Signatures”, in ICICS’2005, LNCS 3783, Springer–Verlag, Beijing, China; pp. 194–206, 2005.
  • G Wang, F Bao, and J Zhou, “The Fairness of Perfect Concurrent Signatures”, in ICICS 2006, LNCS 4307, Springer; pp. 435–51. 2006.
  • S Chow, R Lui, L Hui, and S M Yiu, “Identity Based Ring Signature: Why, How and What Next”, in EuroPKI’2005, LNCS 3545, Springer-Verlag; Canterbury, UK; pp. 144–61, 2005.
  • L L Wang, G Y Zhang, and C G Ma, “A survey of ring signature”, Frontiers of Electrical and Electronic Engineering in China, Vol. 3, no. 1, pp. 10–9, 2008.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.