Paper 2022/470

Designated-Verifier Linkable Ring Signatures

Pourandokht Behrouz, Panagiotis Grontas, Vangelis Konstantakatos, Aris Pagourtzis, and Marianna Spyrakou

Abstract

We introduce Designated-Verifier Linkable Ring Signatures (DVLRS), a novel cryptographic primitive which combines designated-verifier and linkable ring signatures. Our goal is to guarantee signer ambiguity and provide the capability to the designated verifier to add ‘noise’ using simulated signatures that are publicly verifiable. This increases the privacy of the participants, as it does not allow an adversary to bypass the anonymity provided by ring signatures by using the content of a message to identify the signer. We model unforgeability, anonymity, linkability and non-transferability for DVLRS and provide a secure construction in the Random Oracle model. Finally, we explore some first applications for our primitive, which revolve around the use case of an anonymous assessment system that also protects the subject of the evaluation, even if the private key is compromised.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Minor revision. 24th International Conference on Information Security and Cryptology (ICISC 2021)
Keywords
ring signaturesdesignated verifiernon-transferabilitylinkabilityanonymity
Contact author(s)
pbehrouz @ mail ntua gr
pgrontas @ corelab ntua gr
vangelis1993 @ hotmail com
pagour @ cs ntua gr
mspyrakou @ mail ntua gr
History
2022-04-22: received
Short URL
https://ia.cr/2022/470
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/470,
      author = {Pourandokht Behrouz and Panagiotis Grontas and Vangelis Konstantakatos and Aris Pagourtzis and Marianna Spyrakou},
      title = {Designated-Verifier Linkable Ring Signatures},
      howpublished = {Cryptology ePrint Archive, Paper 2022/470},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/470}},
      url = {https://eprint.iacr.org/2022/470}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.