Browse > Article
http://dx.doi.org/10.3837/tiis.2022.01.016

Ring Signature Scheme Based on Lattice and Its Application on Anonymous Electronic Voting  

Zhou, Yihua (Faculty of Information Technology, Beijing University of Technology)
Dong, Songshou (Faculty of Information Technology, Beijing University of Technology)
Yang, Yuguang (Faculty of Information Technology, Beijing University of Technology)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.16, no.1, 2022 , pp. 287-304 More about this Journal
Abstract
With the development of quantum computers, ring signature schemes based on large integer prime factorization, discrete logarithm problem, and bilinear pairing are under threat. For this reason, we design a ring signature scheme based on lattice with a fixed verification key. Compared with the previous ring signature scheme based on lattice, our design has a fixed verification key and does not disclose the signer's identity. Meanwhile, we propose an anonymous electronic voting scheme by using our ring signature scheme based on lattice and (t, n) threshold scheme, which makes up for the lack of current anonymous electronic voting that cannot resist attacks of the quantum computer. Finally, under standard model (SM), we prove that our ring signature scheme based on lattice is anonymous against the full-key exposure, and existentially non-forgeable against insider corruption. Furthermore, we also briefly analyze the security of our anonymous electronic voting scheme.
Keywords
Anti-quantum; anonymous electronic voting; lattice; ring signature;
Citations & Related Records
연도 인용수 순위
  • Reference
1 W. Gao, L. Chen, Y. P. Hu, C. J. P. Newton, B. C. Wang, J. S. Chen, "Lattice-based deniable ring signatures," International Journal of Information Security, vol. 18, no. 3, pp. 355-370, 2019.   DOI
2 Z. Liu, K. Nguyen, G. M. Yang, H. X. Wang, D. S. wong, "A lattice-based linkable ring signature supporting stealth addresses," in Proc. of European Symposium on Research in Computer Security, Luxembourg, pp. 726-746, 2019.
3 X. Lu, M. H. Au, Z. Zhang, "Raptor: a practical lattice-based (linkable) ring signature," in Proc. of International Conference on Applied Cryptography and Network Security, Bogota, Colombia, pp. 110-130, 2019.
4 Z. Q. Zhao, B. H. Ge, N. N. Zhao, P. K. Qin, H. Meng, "Efficient ring signature scheme on lattice," Application Research of Computers, vol. 38, no. 06, pp. 1855-1858, 2021.
5 Y. Ren, H. Guan, Q. Zhao, "An efficient lattice-based linkable ring signature scheme with scalability to multiple layer," Journal of Ambient Intelligence and Humanized Computing, pp. 1-10, 2021.
6 A. Shamir, "How to share a secret," Communications of the ACM, vol. 22, no. 11, pp. 612-613, 1979.   DOI
7 D. Micciancio, O. Regev, "Worst-case to average-case reductions based on Gaussian measures," SIAM Journal on Computing, vol. 37, no. 1, pp. 267-302, 2007.   DOI
8 M. Ajtai, "Generating hard instances of lattice problems," in Proc. of the twenty-eighth annual ACM symposium on Theory of Computing, pp. 99-108, 1996.
9 D. Micciancio, O. Regev, "Lattice-based cryptography," Post-quantum cryptography, Cincinnati, OH, USA, pp. 147-191, 2009.
10 D. Cash, D. Hofheinz, E. Kiltz, C. Peikert, "Bonsai trees, or how to delegate a lattice basis," Annual international conference on the theory and applications of cryptographic techniques, Monaco, French Riviera, pp. 523-552, 2010.
11 D. Xin, L. Yang, L. Yan, X. F. Song, "Identity-based fully homomorphic encryption from ring-lwe: arbitrary cyclotomics, tighter parameters, efficient implementations," in Proc. of 2019 2nd International Conference on Mathematics, Modeling and Simulation Technologies and Applications (MMSTA 2019), Atlantis Press, pp. 143-147, 2019.
12 W. Gao, Y. P. Hu, B. C. Wang, J. Xie, "Improved lattice-based ring signature schemes from basis delegation," The Journal of China Universities of Posts and Telecommunications, vol. 23, no. 3, pp. 11-28, 2016.   DOI
13 Z. Brakerski, Y. T. Kalai, "A framework for efficient signatures, ring signatures and identity based encryption in the standard model," IACR Cryptology ePrint Archive, vol. 2010, pp. 1-44, 2010.
14 J. C. Benaloh, M Yung, "Distributing the power of a government to enhance the privacy of voters," in Proc. of the Fifth Annual ACM Symposium on Principles of Distributed Computing, Calgary, Alberta, Canada, pp. 52-62, 1986.
15 K. R. Iversen, "A cryptographic scheme for computerized general elections," in Proc. of Annual International Cryptology Conference, Santa Barbara, California, USA, pp. 405-419, 1991.
16 L. F. Cranor, "Electronic voting: computerized polls may save money, protect privacy," XRDS: Crossroads, The ACM Magazine for Students, vol. 2, no. 4, pp. 12-16, 1996.   DOI
17 P. W. Shor, "Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer," SIAM review, vol. 41, no. 2, pp. 303-332, 1999.   DOI
18 T. Hall, "Electronic voting," Electronic Democracy, pp. 153-176, 2012.
19 J. Herranz, G. Saez, "Forking lemmas for ring signature schemes," in Proc. of International Conference on Cryptology in India., New Delhi, India, pp. 266-279, 2003.
20 L. Nguyen, "Accumulators from bilinear pairings and applications to id-based ring signatures and group membership revocation," IACR Cryptology ePrint Archive, vol. 2005, p. 123, 2005.
21 J. Wang, B. Sun, "Ring signature schemes from lattice basis delegation," in Proc. of International Conference on Information and Communications Security, Beijing, China, pp. 15-28, 2011.
22 H. Shacham, B. Waters, "Efficient ring signatures without random oracles," in Proc. of International Workshop on Public Key Cryptography, Beijing, China, pp. 166-180, 2007.
23 G. M. Zhao, M. M. Tian, "A simpler construction of identity-based ring signatures from lattices," in Proc. of International Conference on Provable Security, Jeju, South Korea, pp. 277-291, 2018.
24 W. Gao, Y. P. Hu, B. C. Wang, J. S. Chen, X. Wang, "Efficient ring signature scheme without random oracle from lattices," Chinese Journal of Electronics, vol. 28, no. 2, pp. 266-272, 2019.   DOI
25 Y. Dodis, A. Kiayias, A. Nicolosi, V. Shoup, "Anonymous identification in ad hoc groups," in Proc. of International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, pp. 609-626, 2004.
26 A. K. Awasthi, S. Lal, "ID-based ring signature and proxy ring signature schemes from bilinear pairings," International Journal of Network Security, vol. 4, no. 2, pp. 187-192, 2007.
27 A. Bender, J. Katz and R. Morselli, "Ring signatures: Stronger definitions, and constructions without random oracles," Journal of Cryptology, vol. 22, no. 1, pp. 114-138, 2009.   DOI
28 M. Ajtai, "Generating hard instances of the short basis problem," International Colloquium on Automata, Languages, and Programming, Prague, Czech Republic, pp. 1-9, 1999.
29 D. Chaum, "Elections with unconditionally-secret ballots and disruption equivalent to breaking RSA," in Proc. of Workshop on the Theory and Application of Cryptographic Techniques, Davos, Switzerland, pp. 177-182, 1988.
30 K. Ohta, "An electrical voting scheme using a single dministrator," IEICE Spring National Convention Record, vol. 296, 1988.
31 R. L. Rivest, A. Shamir, Y. Tauman, "How to leak a secret," in Proc. of International Conference on the Theory and Application of Cryptology and Information Security, Gold Coast, Australia, pp. 552-565, 2001.
32 X. Boyen, "Mesh signatures," in Proc. of Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, pp. 210-227, 2007.
33 X. Boyen, "Lattice mixing and vanishing trapdoors: a framework for fully secure short signatures and more," in Proc. of International workshop on public key cryptography, Paris, France, pp. 499-517, 2010.
34 A. Fujioka, T. Okamoto and K. Ohta, "A practical secret voting scheme for large scale elections," in Proc. of International Workshop on the Theory and Application of Cryptographic Techniques, Gold Coast, Queensland, Australia, pp. 244-251, 1992.
35 K. Sako, "Electronic voting system with objection to the center," in Proc. of 1992 Symposium on Cryptography and Information Security, 1992.
36 F. H. Wang, Y. P. Hu, C. X. Wang, "A lattice-based ring signature scheme from bonsai trees," Journal of Electronics and Information Technology, vol. 32, no. 10, pp. 2400-2403, 2010.   DOI
37 F. Zhang, R. Safavi-Naini, W. Susilo, "An efficient signature scheme from bilinear pairings and its applications," in Proc. of International Workshop on Public Key Cryptography, Singapore, pp. 277-290, 2004.
38 O. Kurbatov, P. Kravchenko, N. Poluyanenko, O. Shapoval, T. Kuznetsova, "Using ring signatures for an anonymous e-voting system," in Proc. of 2019 IEEE International Conference on Advanced Trends in Information Theory (ATIT), Kyiv, Ukraine, pp. 187-190, 2019.
39 E. Zaghloul, T. Li, J. Ren, "Anonymous and coercion-resistant distributed electronic voting," in Proc. of 2020 International Conference on Computing, Networking and Communications (ICNC), Big Island, HI, USA, pp. 389-393, 2020.
40 E. Zaghloul, T. Li, J. Ren, "d-BAME: distributed blockchain-based anonymous mobile electronic voting," IEEE Internet of Things Journal, vol. 8, no. 22, pp.16585-16597, 2021.   DOI
41 L. F. Cranor, "Electronic voting: computerized polls may save money, protect privacy," XRDS: Crossroads, The ACM Magazine for Students, vol. 2, no. 4, pp. 12-16, 1996.   DOI
42 M. Abe, M. Ohkubo, K. Suzuki, "1-out-of-n signatures from a variety of keys," in Proc. of International Conference on the Theory and Application of Cryptology and Information Security. Queenstown, New Zealand, pp. 415-432, 2002.
43 S. Agrawal, D. Boneh, X. Boyen, "Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE," in Proc. of Annual Cryptology Conference, Santa Barbara, CA, USA, pp. 98-115, 2010.
44 J. C. Benaloh, M. Yung, "Distributing the power of a government to enhance the privacy of voters," in Proc. of the Fifth Annual ACM Symposium on Principles of Distributed Computing, Calgary, Alberta, Canada, pp. 52-62, 1986.
45 M. Volkamer, "Requirements for electronic voting machines," Evaluation of Electronic Voting, pp. 73-91, 2009.
46 G. O. Ofori-Dwumfuo, E. Paatey, "The design of an electronic voting system," Research Journal of Information Technology, vol. 3, no. 2, pp. 91-98, 2011.
47 V. Lyubashevsky, Towards practical lattice-based cryptography, University of California, San Diego, USA, 2008.
48 S. Wang, R. Zhao and Y. Zhang, "Lattice-based ring signature scheme under the random oracle model," International Journal of High Performance Computing and Networking, vol. 11, no. 4, pp. 332-341, 2018.   DOI
49 C. A. Melchor, S. Bettaieb, X. Boyen, L. Fousse, "Adapting lyubashevsky's signature schemes to the ring signature setting," in Proc. of AFRICACRYPT 2013, Cairo, Egypt, pp. 1-25, 2013.
50 D. Micciancio, C. Peikert, "Trapdoors for lattices: simpler, tighter, faster, smaller," in Proc. of Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, pp. 700-718, 2012.
51 C. Y. Li, Y. Tian, X. B. Chen, J. Li, "An efficient anti-quantum lattice-based blind signature for blockchain-enabled systems," Information Sciences, vol. 546, pp. 253-264, 2021.   DOI
52 O. Regev, "On lattices, learning with errors, random linear codes, and cryptography," Journal of the ACM (JACM), vol. 56, no. 6, pp. 1-40, 2009.   DOI
53 V. Lyubashevsky, "Lattice signatures without trapdoors," in Proc. of Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, pp. 738-755, 2012.
54 P. Q. Nguyen, J. Zhang and Z. Zhang, "Simpler efficient group signatures from lattices," in Proc. of IACR International Workshop on Public Key Cryptography, Gaithersburg, MD, USA, pp. 401-426, 2015.
55 D. Cash, D. Hofheinz, E. Kiltz, "How to delegate a lattice basis," IACR Cryptology ePrint Archive, vol. 2009, 2009.
56 H. Chen, Y. Hu, Z. Lian, "Leveled homomorphic encryption in certificateless cryptosystem," Chinese Journal of Electronics, vol. 26, no. 6, pp. 1213-1220, 2017.   DOI
57 C. Gentry, C. Peikert and V. Vaikuntanathan, "Trapdoors for hard lattices and new cryptographic constructions," in Proc. of the 40th Annual ACM Symposium on Theory of Computing, Victoria, British Columbia, Canada, pp. 197-206, 2008.