Paper 2024/790

Physical Ring Signature

Xavier Bultel, INSA Centre Val de Loire, Laboratoire d'informatique fondamentale d'Orléans, Bourges, France.
Abstract

Ring signatures allow members of a group (called "ring") to sign a message anonymously within the group, which is chosen ad hoc at the time of signing (the members do not need to have interacted before). In this paper, we propose a physical version of ring signatures. Our signature is based on one-out-of-many signatures, a method used in many real cryptographic ring signatures. It consists of boxes containing coins locked with padlocks that can only be opened by a particular group member. To sign a message, a group member shakes the boxes of the other members of the group so that the coins are in a random state ("heads" or "tails", corresponding to bits $0$ and $1$), and opens their box to arrange the coins so that the exclusive "or" of the coins corresponds to the bits of the message they wish to sign. We present a prototype that can be used with coins, or with dice for messages encoded in larger (non-binary) alphabets. We suggest that this system can be used to explain ring signatures to the general public in a fun way. Finally, we propose a semi-formal analysis of the security of our signature based on real cryptographic security proofs.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. 12th International Conference on Fun with Algorithms (FUN 2024)
Keywords
Physical CryptographyRing SignatureAnonymity
Contact author(s)
xavier bultel @ insa-cvl fr
History
2024-05-24: approved
2024-05-22: received
See all versions
Short URL
https://ia.cr/2024/790
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/790,
      author = {Xavier Bultel},
      title = {Physical Ring Signature},
      howpublished = {Cryptology ePrint Archive, Paper 2024/790},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/790}},
      url = {https://eprint.iacr.org/2024/790}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.