Paper 2005/326

A Suite of Non-Pairing ID-Based Threshold Ring Signature Schemes with Different Levels of Anonymity

Patrick P. Tsang, Man Ho Au, Joseph K. Liu, Willy Susilo, and Duncan S. Wong

Abstract

Since the introduction of Identity-based (ID-based) cryptography by Shamir in 1984, numerous ID-based signature schemes have been proposed. In 2001, Rivest et al. introduced ring signature that provides irrevocable signer anonymity and spontaneous group formation. In recent years, ID-based ring signature schemes have been proposed and all of them are based on bilinear pairings. In this paper, we propose the first ID-based threshold ring signature scheme that is not based on bilinear pairings. We also propose the first ID-based threshold `linkable' ring signature scheme. We emphasize that the anonymity of the actual signers is maintained even against the private key generator (PKG) of the ID-based system. Finally we show how to add identity escrow to the two schemes. Due to the different levels of signer anonymity they support, the schemes proposed in this paper actually form a suite of ID-based threshold ring signature schemes which is applicable to many real-world applications with varied anonymity requirements.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Accepted in ProvSec 2010
Keywords
ID-Based CryptographyRing SignatureAnonymityLinkability
Contact author(s)
ksliu @ i2r a-star edu sg
History
2010-07-01: last of 6 revisions
2005-09-22: received
See all versions
Short URL
https://ia.cr/2005/326
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2005/326,
      author = {Patrick P.  Tsang and Man Ho Au and Joseph K.  Liu and Willy Susilo and Duncan S.  Wong},
      title = {A Suite of Non-Pairing ID-Based Threshold Ring Signature Schemes with Different Levels of Anonymity},
      howpublished = {Cryptology ePrint Archive, Paper 2005/326},
      year = {2005},
      note = {\url{https://eprint.iacr.org/2005/326}},
      url = {https://eprint.iacr.org/2005/326}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.