Paper 2018/728

A $k$-out-of-$n$ Ring Signature with Flexible Participation for Signers

Takeshi Okamoto, Raylin Tso, Michitomo Yamaguchi, and Eiji Okamoto

Abstract

A $k$-out-of-$n$ ring signature is a kind of anonymous signature that can be performed by any member in a group. This signature allows the creation of valid signatures if and only if actual signers more than or equal to $k$ sign the message among $n$ possible signers. In this paper, we present a new $k$-out-of-$n$ ring signature. Our signature has a remarkable property: When the signature is updated from $k$-out-of-$n$ to $(k+\alpha)$-out-of-$n$, the previous signers do not need to sign a message again. Our scheme can ``reuse'' the old signature, whereas the previous schemes revoke it and create a signature from scratch. We call this property ``{{flexibility}}'' and formalize it rigorously. Our signature scheme has a multiple ring structure, each ring of which is based on $1$-out-of-$n$ ring signature. The structure of our scheme is completely different from that of conventional schemes, such as a secret-sharing type. The signers' keys are mostly independent of each user, thanks to a part of keys which use a special hash function. We give the results of provable security for our scheme.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
anonymityring signaturek-out-of-n propertyflexible participation
Contact author(s)
raylin @ cs nccu edu tw
History
2018-08-09: received
Short URL
https://ia.cr/2018/728
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/728,
      author = {Takeshi Okamoto and Raylin Tso and Michitomo Yamaguchi and Eiji Okamoto},
      title = {A $k$-out-of-$n$ Ring Signature with Flexible Participation for Signers},
      howpublished = {Cryptology ePrint Archive, Paper 2018/728},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/728}},
      url = {https://eprint.iacr.org/2018/728}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.