You are looking at a specific version 20170930:061149 of this paper. See the latest version.

Paper 2017/905

A Ring Signature of size $\Theta(\sqrt[3]{n})$ without Random Oracles

Alonso González

Abstract

Ring signatures, introduced by Rivest, Shamir and Tauman (ASIACRYPT 2001), allow to sign a message on behalf of a set of users (called a ring) while guaranteeing authenticity, i.e. only members of the ring can produce valid signatures, and anonymity, i.e. signatures hide the actual signer. In terms of efficiency, the shortest ring signatures are of size $\Theta(\log n)$, where $n$ is the size of the ring, and are due to Groth and Kohlweiss (EUROCYPT 2015) and Libert et al. (EUROCRYPT 2016). But both schemes are proven secure in the random oracle model. Without random oracles the most efficient construction remains the one of Chandran et al. (ICALP 2007) with a signature of size $\Theta(\sqrt{n})$. In this work we construct a ring signature of size $\Theta(\sqrt[3]{n})$ without random oracles. Our construction uses bilinear groups and we prove its security under the permutation pairing assumption, introduced by Groth and Lu (ASIACRYPT 2007).

Note: Correction of some typos

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
Ring SignatureNon-Interactive Zero-Knowledge Proofs
Contact author(s)
alonso gonzalez @ ens-lyon fr
History
2019-01-17: last of 2 revisions
2017-09-24: received
See all versions
Short URL
https://ia.cr/2017/905
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.