Next Article in Journal
A Novel Phishing Website Detection Model Based on LightGBM and Domain Name Features
Previous Article in Journal
LILP: A Lightweight Enciphering Algorithm to Encrypt Arbitrary-Length Messages
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

ID-Based Ring Signature against Continual Side Channel Attack

1
College of Information Engineering, Suqian University, Suqian 223800, China
2
College of Computer and Cyber Security, Fujian Normal University, Fuzhou 350117, China
3
School of Computer and Software, Nanjing University of Information Science and Technology, Nanjing 210044, China
*
Author to whom correspondence should be addressed.
Symmetry 2023, 15(1), 179; https://doi.org/10.3390/sym15010179
Submission received: 22 November 2022 / Revised: 1 January 2023 / Accepted: 5 January 2023 / Published: 7 January 2023
(This article belongs to the Section Computer)

Abstract

:
The security of the signature scheme is destroyed because its secret information of the signature system is leaked due to the side channel attack. Ring signature has good application value, which can provide more flexibility and complete anonymity. It can be used in some systems such as anonymous authentication in ad hoc networks, electronic voting and crypto coin based on blockchain. Because of the side channel attack, the private key of the ring signature system may be exposed, which may cause insecurity. We present a ring signature system against continuous side channel attack. Because of the symmetry of the ring, the user’s identity has good privacy protection. The proposed scheme is completely secure without a random oracle model and the private key disclosure rate is close to 1/3. Through the dual system technique, the existential unforgeability and unconditional anonymity of the scheme are proved in the composite order group based on the subgroup decision assumption.

1. Introduction

At present, some attackers attack the cryptographic system through a side channel [1,2,3,4,5]. With the help of the timing and energy consumption collected by a side channel, attackers can obtain secret information about a cryptographic system. The reference [1] shows the actual vulnerability of a deployed deep learning model to a timing side channel attack. By measuring the execution time of reasoning, the adversary can determine and reconstruct a model from a known depth learning model, and then use the existing technology to recover the remaining feature parameters. The vulnerability has been verified on Intel Compute Stick 2 and ResNet series models. Under these side channel attacks, if a system’s private information is disclosed, the security of this entire cryptographic system may be completely lost. Therefore, the design of leakage-resilient cryptographic schemes is a hotspot in the field of cryptography. The reference [6] shows that the key press sound of a tamper proof mechanical keyboard can be seized through two microphones that are placed near the device, and then the difference of the sound is used to distinguish those pressed keys. By attacking four PIN input devices, this low-cost side channel attack can correctly identify all 1200 keystrokes of two independent test devices of the same model. Of course, classic voice-based attacks usually use this fact that every key makes a unique sound to identify a pressed key. This paper [7] discussed an attack on a programmable RFID tag (TB-WISP 5.0) with broad application prospects. The attack started with the selected plaintext attack vulnerability in the simple two-way authentication protocol running by the target, and obtained the power consumption and electromagnetic leakage track of the target when running AES encryption by means of a non-trigger signal and non-invasive acquisition. By using these two tracks, the complete key information of this target is successfully recovered through the side channel analysis theory. The attack given in [8] is targeted at pairing implementations through correlation analysis. They improved one vertical side channel attack, and proposed one horizontal attack for pairing implementations. This paper constructs an identity based ring signature scheme that can resist persistent disclosure attacks. The scheme is completely secure and can resist the leakage of a private key by almost 1/3. In addition, our scheme also has anonymity, which well protects the privacy of the signer.

1.1. Related Works

1.1.1. Safety Model about Leakage Resilience

The security model is very important for cryptographic schemes. In the research of leakage resilient (LR) cryptography, the security models in the literature are mainly as follows.
Bounded leakage model: In order to resist the cold start attack [1], the work [9] gave the bounded leakage model (BLM). The adversary can select a computable function (which is also called the leakage function) to act on the key and obtain the output. The restriction on the leakage function is that the output information is shorter than the key information. The references [10,11,12] provided LR schemes in BLM.
Continual leakage model: The papers [13,14] put forward the “Continual Leakage Model” (CLM) respectively. A bounded limit was set on the leakage about two consecutive key renewals. That is to say, the key leakage amount in each cycle was limited, but the whole leakage amount can be unlimited in the entire operation process of the system. The references [15,16,17] gave LR schemes in CLM. We propose a secure ring signature scheme in the continuous leakage model.
Fully leakage resilience: The references [18,19] proposed that not only the key but also the random number used to generate the key can also be disclosed. The literature [19] gave a signature with fully leakage resilience (FLR): not only its key but also the random value used for signature may leak information.
Auxiliary input leakage model: The paper [20] proposed the auxiliary input model (AIM): the leakage function selected by the attackers takes the key and random value as its input, but the leakage function is difficult to inverse. The advantage of the adversary in solving the reversibility of the leakage function can be ignored.

1.1.2. Signature with Leakage Resilience

Katz et al. [19] proposed a signature scheme in BLM. The relative leakage rate of their scheme can be almost 1. The reference [21] gives a general method to transform a weak existence and unforgeability signature scheme in bounded leakage into a strong existence and unforgeability signature scheme through a leakage resilient hash function. The paper [22] gave three signature schemes with bounded leakage: (1) an LR group signature based on a black box model that is obtained through leakage-resilient CCA encryption and a leakage-resilient identity-based signature (IBS); (2) the leakage-resilient group signature scheme that is obtained by CCA encryption and LR signature; (3) the LR group signature scheme based on a black box model that is obtained through leakage-resilient CPA encryption and leakage-resilient IBS.
The papers [13,14] respectively constructed continual leakage-resilient signature schemes. The continual leakage considered in these two articles does not require the requirement of “only calculating leakage”. Based on general bilinear group model, Tseng et al. [23] proposed a certificateless signature with outsourcing function and resistance to persistent disclosure.
The paper [24] proposed a CLR signature scheme under the general bilinear group assumption. The paper [25] gave a signature scheme against full leakage, which can be extended to CLM.
In the case that one key leakage function is exponentially difficult to invert, the work [26] constructed a signature scheme that has the chosen message attack security. In order to avoid ordinary attacks (that is, disclosure can simply output forged signatures), the paper [27] constructed a signature scheme against selective auxiliary input disclosure. In selective AIM, the paper [24] proposed the first general fully LR signature scheme, gave a specific example and solved an open problem in [25].
Table 1 provides some comparisons of leakage and security about the main leakage-resilient signature schemes, where SAI represents the selective auxiliary input model, WAI represents the weak auxiliary input model, K-Linear stands for the K-dimension linear assumption, UOWHF stands for the universal one-way hash function, HCRHF stands for the homomorphic collision-resistant hash function family, SPR represents the second preimage resistance hash function cluster, SNIWI represents the statistically non-interactive witness indistinguishable proof system, AIF represents the auxiliary input function, PHTIF represents a leakage function that is polynomially difficult to inverse, EHTIF represents a function that is exponentially difficult to inverse, SXDH represents the symmetric external Diffie–Hellman assumption and NIZK represents non-interactive simulation-sound zero-knowledge proof system.
It can be seen from Table 1 that the research results about the leakage-resilient signature are mainly based on the standard model, and several ones are based on the auxiliary input model.
We use Figure 1 to show the relationship between the four models.
On the basis of BLM, if random number leakage is allowed, a fully leakage-resilient model can be obtained, where RL represents random number leakage. On the basis of BLM, if the selected leakage function is difficult to inverse, the auxiliary input model can be obtained, in which LF-DTI represents that the leakage function is difficult to invert. On the basis of BLM, if the key can be updated periodically, we can obtain a continuous leakage-resilient model. In this paper, we propose a secure ring signature scheme in the continuous leakage-resilient model.

1.2. Ring Signature and Our Contributions

Ring signature allows one user to generate signatures for a specific group [28] and can hide his real identity about the signer in the group. Ring signature can prove that one of a group for specific parties has signed specific information without disclosing who is the signer. These participants are called one ring R.
The paper [29] pointed out that ring signature does not require a group manager, but group signature does require a manager. Therefore, ring signature can provide anonymity.
At present, ring signature is used in many different applications, such as a report system [28] or making it unable to track cryptocurrency transactions [30], ad hoc network anonymous authentication [31,32,33] and electronic voting [34]. Ring signature as an anonymous technology is used in blockchain-based cryptocurrencies, such as Monroe Coin [35].
The work [36] presented a ring signature against a bounded leakage attack. Au et al. [37] provided an identity-based ring signature (IBRS) scheme without a random oracle model. Inspired by the scheme [37], Zhao et al. [38] constructed a new identity-based ring signature scheme without a random oracle model. The schemes in [37,38] adopted dual-system encryption technology in security proof, thus achieving full security and full anonymity under the standard model.
The ring signature scheme has many application scenarios. Figure 2 shows a specific application scenario of anonymously signing files. For example, there are six members of the board of directors of a company, each of whom has the right to sign documents. Suppose one of them needs to sign a controversial document. On the one hand, he hopes that the identity of his board members will be recognized so that the documents can have legal validity. On the other hand, in order to avoid some troubles, he does not hope that his specific personal information will be disclosed. If we use a ring signature system, this problem can be solved well. Ring signature is to use the identity information of all the ring members and the private key of the signer to sign the message. The ring members send their identity (ID) information to the private key generation center (KGC). KGC generates the ring members’ private keys and sends them to the ring signers. The user’s identity has symmetry or equivalence. A member of the ring signs the message M sent by the user and sends the signature to the verifier. The verifier can verify the validity of the signature through the identity of all members in the ring, but he cannot know who is the specific signer. In this way, the identity information of the signer can be well protected.
On the basis of the reference [38], this paper provided the syntax definition of leakage resilient ring signature scheme, constructed a new IBRS scheme through dual-system technology and proved the security of this scheme without a random oracle model. Our scheme may resist the persistent disclosure of a private key.
We put forward a new ring signature scheme under the continual leakage model. More specifically, we made the following contributions in this article:
First, we describe the security syntax of ring signature against persistent leakage and the definition of unforgeability. The resulting leakage model is stronger than that given in the paper [36].
Second, a concrete IBRS scheme is presented. According to dual-system technology [36,38], the obtained ring signature scheme can be proved to be unforgeable against continuous leakage attack. In fact, the leakage rate can be adjusted by a parameter n.
Third, the proposed ring signature scheme is secure in the standard model. The proposed scheme has unconditional anonymity, which well protects users’ privacy. In this way, the security model considered in this paper is stronger than that of the scheme [36].

2. Preliminary Knowledge

There are many symbols that need to be used in our scheme. For ease of reading, the main symbols are given in Table 2.

2.1. Some Marks

Ω represents an algorithm. φ represents that φ is randomly chosen from . n 1 , n 2 , and n 3 respectively represent three primes whose length are ξ bits. G and G are all cyclic groups with order N = n 1 n 2 n 3 , and the unit element is marked as 1. g G means that an element g is randomly selected from G . { 0 , 1 } represents any long bit string that is composed of 0 and 1. Z N represents an integer ring and the module is N . x Z N indicates x is randomly selected from Z N . I = { I D 1 , , I D p } represents a collection of user identities. { u i , v i } i = 1 p = { u 1 , v 1 , u 2 , v 2 , , u p , v p } represents 2 p elements. θ Z N n + 1 represents n + 1 random elements from Z N .

2.2. Composite Order Bilinear Group

A group generation algorithm Ω inputs security parameters κ , outputs bilinear group G , and builds a group system φ = ( N = n 1 n 2 n 3 , G , G , e ) , in which bilinear mapping e : G × G G satisfies these two conditions.
Bilinear: g , h G   and   p , q Z N , e ( g p , h q ) = ( g , h ) p q .
Non degeneracy:   u G such that the order of e ( u , u ) equals to N in G .
Let G n 1 , G n 2 , and G n 3 stand for subgroups in G with order n 1 , n 2 , and n 3 , respectively. Because G n 1 and G n 3 are symmetrical, the actions of G n 1 and G n 3 can be interchanged. G n 2 is used to obtain leakage resilient function. G n 1 n 2 represents subgroups of G with order n 1 n 2 . When g i G n i , g j G n j and i j , e ( g i , g j ) is the identity element in G . For example, if g 1 G n 1 and g 2 G n 2 such that e ( g 1 , g 2 ) = 1 , this property is called orthogonality about G n 1 , G n 2 , and G n 3 .

2.3. Assumptions

Assumption 1. 
Given the algorithm  Ω  that outputs a bilinear group  φ = ( N = n 1 n 2 n 3 , G , G , e ) Ω . For the selected parameters:  g 1 , C 1 G n 1 ,  C 2 , D 2 G n 2 ,  C 3 , D 3 G n 3  and  Q = ( φ , g 1 , C 1 C 2 , C 3 , D 2 D 3 ) Ω , it is indistinguishable for  T 1 G  and  T 2 G n 1 n 3 .
T 1  can only be expressed in terms of a product of the elements in  G n 1 , G n 2  and  G n 3 , which are called  G n 1  component of  T 1 ,  G n 2  component of  T 1  and  G n 3  component of  T 1  respectively. In the same way,  T 2  can only be expressed by a product of the elements in  G n 1  and  G n 3 .
Assumption 2. 
Given the algorithm  Ω  that outputs a bilinear group  φ = ( N = n 1 n 2 n 3 , G , G , e ) Ω . For the selected parameters:  g 1 G n 1 ,  α , s Z N ,  C 2 , D 2 , W 2 G n 2 ,  C 3 G n 3 , and  Q = ( φ , g 1 , g 1 α C 2 , C 3 , g 1 s D 2 , W 2 ) Ω , it is difficult to calculate  T = e ( g 1 , g 1 ) α s .

3. Formal Description and Security Model

3.1. Formal Description

Start: The private key generation (PKG) center executes the algorithm. It inputs security parameter κ . It outputs the parameter p a r a m s and master key m s k . PKG keeps m s k as secret and releases p a r a m s publicly.
Extract: PKG runs the algorithm. It inputs the user identity I D , obtains the user private key K I D and sends K I D to the user.
KeyU: It generates an updated private key K I D i ^ for a given user I D i Z N and his private key K I D i = ( K i , 0 , K i , 1 , K i , 2 ) .
Sign: The algorithm inputs p a r a m s , users’ identities R = { I D 1 , I D 2 , , I D p } of the ring, one private key K I D π for the user I D π and a message M { 0 , 1 } * . It obtains the ring signature ω on the message M .
Verify: The algorithm is executed by the verifier. It inputs p a r a m s , users’ identity set R , message M { 0 , 1 } * and ring signature ω , and gives the output: valid or invalid.

3.2. Security Definition

The security of the identity based leakage resilient ring signature reflects the unforgeability and anonymity, which are characterized by the next two definitions.
Definition 1. 
For a leakage-resilient IBRS scheme, if any adversary can only gain negligible advantages in the following game  GM R , it is said to be unforgeable for adaptive chosen message and identity attacks. The attacker  A  plays a game  GM R  with the challenger  C .
In the game GM R : C holds a list L = { ( H , I , K , L ) } , where H represents the handle’s space, I represents the identity’s space, K represents private key’s space and L represents leakage amount. Suppose that H=N and L=N.
GM R :
Initialization: The challenger   C runs the algorithm Start. It inputs security parameter κ . It generates p a r a m s and m s k . C keeps m s k as secret and releases p a r a m s to the attacker A .
A can ask some information as follows.
O - C ( I D ) : Given one identity I D , C looks for this item about I D within L . Once I D is in the list L , the algorithm is terminated. Otherwise,   C runs the Extract to obtain the private key K I D . Then it updates h h + 1 and adds ( h , I D , K I D , 0 ) to the list L .
An attacker   A interrogates the handle h for private key disclosure. A selects a leakage function and inputs the private key to get its output of the function.   C finds the item about h in L . If the obtained item is ( h , I D , K I D , L ) , C determines whether L + | f ( K I D ) | L K is true ( L K is the upper bound of private key disclosure). If it is correct, C sends f ( K I D ) to A and updates ( h , I D , K I D , L ) by ( h , I D , K I D , L + | f ( K I D ) | ) . Otherwise, C outputs ⊥.
O - R ( h ) : An attacker A queries the private key for h . C searches for this item in L . If an item ( h , I D , K I D , L ) is found, C sends K I D to A .
Signature query: An attacker A selects a set R = { I D 1 , I D 2 , , I D p } with p users and a message M . The challenger   C runs Sign algorithm to generate signature ω about R = { I D 1 , I D 2 , , I D p } and the message and sends ω to A .
Forgery: The attacker A outputs a forged signature ( M , R , ω ) for the identity set R * on a message M * . As long as these next three conditions hold, the attacker may win the game.
ω * is a valid signature for ring users R * on a message M * . That is, it can pass the signature verification algorithm.
( R * , M * ) was not asked.
③ The private key of any member in R * has not been queried.
The superiority for an attacker   A is described by this probability that   A wins in the above game:   Adv A = Pr [ A   s u c c e e d s ] .
If in GM R , all PPT adversaries can only gain negligible advantages, the scheme is said to be secure against private key disclosure under adaptive chosen message, and identity attack and cannot be forged.
Definition 2. 
For a leakage-resilient IBRS scheme, if any attacker can only distinguish the real signer over the advantage of random guess for any ring signature, the scheme is unconditionally anonymous.

4. Ring Signature Scheme against Persistent Leakage

Based on the composite order group assumptions, an identity-based ring signature scheme against continual leakage resilience (CLR-IBRS) is proposed, which is composed of the next five algorithms.
Start: This algorithm selects a bilinear group G with order N = n 1 n 2 n 3 , wherein log n 1 = log n 2 = log n 3 = ξ . It uses a collision resistant hash correspondence to map any long identity to Z N : H 1 : { 0 , 1 } × { 0 , 1 } Z N . It randomly selects g 1 , u 1 , u 2 , h 1 G n 1 , x 1 , x 2 , , x n Z N , g 3 G n 3 and α Z N .
The public parameters are:
p a r a m s = { N , g 1 , g 3 , h 1 , g 1 x 1 , g 1 x 2 , , g 1 x n , u 1 , u 2 , H 1 , e ( g 1 , g 1 ) α } .
The master key is α .
Extract: For any given user I D i R ( R = { I D 1 , I D 2 , , I D p } , which is the identity set of ring signature), the private key generation algorithm randomly selects r i Z N , y i , 1 , y i , 2 , , y i , n Z N , θ i Z N n + 1 and ϑ i , σ i Z N . It obtains this private key:
K I D i = ( < g 1 y i , 1 , g 1 y i , 2 , , g 1 y i , n , g 1 α ( j = 1 n g 1 x j y i , j ) ( u 1 I D i h 1 ) r i > . g 3 θ i   , g 1 r i g 3 ϑ i , u 2 r i g 3 σ i ) = ( K i , 0 , K i , 1 , K i , 2 )
We use key extension technology to obtain the leakage resilience. The key extension increases the entropy of the key essentially, so that it can retain certain entropy even if part of the information is leaked. Thus, it can ensure the security of the system.
The private key has good symmetry. K i , 1 and K i , 2 have exactly the same form.
KeyU: For a given user I D i Z N and the private key K I D i = ( K i , 0 , K i , 1 , K i , 2 ) , the private key updation algorithm randomly selects Δ r i Z N , Δ θ i Z N n + 1 and Δ ϑ i , Δ σ i Z N . It calculates the private key:
K I D i ^ = ( K i , 0 ^ , K i , 1 ^ , K i , 2 ^ ) = ( K i , 0 . g 3 Δ θ i , K i , 1 . g 3 Δ ϑ i , K i , 2 . g 3 Δ σ i ) = ( < g 1 y i , 1 , g 1 y i , 2 , , g 1 y i , n , g 1 α ( j = 1 n g x j y i . j ) ( u 1 I D i h 1 ) r i + Δ r i > . g 3 θ i . g 3 Δ θ i , g 1 r i + Δ r i . g 3 ϑ i . g 3 Δ ϑ i , u 2 r i + Δ r i g 3 σ i . g 3 Δ σ i ) = ( < g 1 y i , 1 , g 1 y i , 2 , , g 1 y i , n , g 1 α ( j = 1 n g 1 x j y i , j ) ( u 1 I D i h 1 ) r i > . g 3 θ i , g 1 r i g 3 ϑ i , u 2 r i g 3 σ i )
where θ i is used to indicate θ i + Δ θ i , ϑ i is used to indicate ϑ i + Δ ϑ i , σ i is used to indicate σ i + Δ σ i and r i is used to indicate r i + Δ r i .
Sign: For a message M { 0 , 1 } * and R = { I D 1 , I D 2 , , I D p } , which is the identity set of ring signature, supposing that the actual signer is I D π ( I D π R ), the algorithm calculates m = H 1 ( M , R ) and selects the random numbers λ i , τ i Z N , ρ i Z N n + 1 , η i Z N ( i = 1 , 2 , , p ,) such that τ 1 + τ 2 + + τ p = 0 .
For every i { 1 , 2 , , p } , it computes:
i π   A i = < g 1 y i , 1 , g 1 y i , 2 , , g 1 y i , n , g 1 τ i ( j = 1 n g 1 x j y i , j ) ( u 1 I D i u 2 m h 1 ) λ i > g 3 ρ i , B i =   g 1 λ i g 3 η i i = π A π = K π , 0 < 1 , 1 , , 1 , g 1 τ π ( u 1 I D π u 2 m h 1 ) λ π K π , 2 m > g 3 ρ π = < g 1 y π , 1 , g 1 y π , 2 , , g 1 y π , n , g 1 α ( j = 1 n g 1 x j y π , j ) ( u 1 I D π h 1 ) r π >     . g 3 θ π < 1 , 1 , , 1 , g 1 τ π ( u 1 I D π u 2 m h 1 ) λ π K π , 2 m > g 3 ρ π = < g 1 y π , 1 , g 1 y π , 2 , , g 1 y π , n , g 1 α ( j = 1 n g 1 x j y π , j ) ( u 1 I D π h 1 ) r π . g 1 τ π ( u 1 I D π u 2 m h 1 ) λ π u 2 m r π g 3 σ π > . g 3 θ π . g 3 ρ π = < g 1 y π , 1 , g 1 y π , 2 , , g 1 y π , n , g 1 α g 1 τ π ( j = 1 n g 1 x j y π , j ) ( u 1 I D π h 1 ) r π . ( u 1 I D π u 2 m h 1 ) λ π u 2 m r π g 3 σ π > . g 3 θ π . g 3 ρ π B π = K π , 1 g 1 λ π g 3 η π = g 1 r π g 3 ρ 1 . g 1 λ π g 3 η π = g 1 r π g 1 λ π g 3 η π g 3 ρ 1
It outputs the ring signature ω = { A i , B i } i = 1 p . For an adversary, the received signature is indistinguishable from the true signature.
Verify: The receiver receives a signature ω = { A i , B i }   i = 1 p of the identity set R = { I D 1 , I D 2 , , I D p } on a message M . He calculates m = H 1 ( M , R ) , randomly selects s Z N , and verifies whether i = 1 p e ( < g 1 s x 1 , g 1 s x 2 , , g 1 s x n , g 1 s > , A i ) e ( ( u 1 I D i u 2 m h 1 ) s , B i ) = ?   e ( g 1 , g 1 ) α s . If the equation is not valid, the receiver rejects it. Otherwise, the receiver accepts it.
Correctness:
(1)
i f   i π , e ( < g 1 s x 1 , g 1 s x 2 , , g 1 s x n , g 1 s > , A i ) = e ( < g 1 s x 1 , g 1 s x 2 , , g 1 s x n , g 1 s > , < g 1 y i , 1 , g 1 y i , 2 , , g 1 y i , n , g 1 τ i ( j = 1 n g 1 x j y i , j ) ( u 1 I D i u 2 m h 1 ) λ i > g 3 ρ i ) = e ( g 1 s , g 1 τ i ( u 1 I D i u 2 m h 1 ) λ i ) i f   i = π , e ( < g 1 s x 1 , g 1 s x 2 , , g 1 s x n , g 1 s > , A π ) = e ( < g 1 s x 1 , g 1 s x 2 , , g 1 s x n , g 1 s > ,   < g 1 y π , 1 , g 1 y π , 2 , , g 1 y π , n , g 1 α g 1 τ π ( j = 1 n g 1 x j y π , j ) ( u 1 I D π h 1 ) r π . ( u 1 I D π u 2 m h 1 ) λ π u 2 r π g 3 σ π > . g 3 θ π   . g 3 ρ π ) = e ( g 1 s , g 1 α g 1 τ π ( u 1 I D π h 1 ) r π . ( u 1 I D π u 2 m h 1 ) λ π u 2 r π g 3 σ π )
(2)
f o r   i π , e ( ( u 1 I D i u 2 m h 1 ) s , B i ) = e ( ( u 1 I D i u 2 m h 1 ) s , g 1 λ i g 3 η i ) = e ( g 1 λ i , ( u 1 I D i u 2 m h 1 ) s ) f o r   i = π , e ( ( u 1 I D i u 2 m h 1 ) s , B π ) = e ( ( u 1 I D i u 2 m h 1 ) s , g 1 r π g 1 λ π g 3 η π g 3 ρ 1 ) = e ( g 1 r π g 1 λ π , ( u 1 I D i u 2 m h 1 ) s )
(3)
i = 1 p e ( < g 1 s x 1 , g 1 s x 2 , , g 1 s x n , g 1 s > , A i ) e ( ( u 1 I D i u 2 m h 1 ) s , B i ) = i π e ( < g 1 s x 1 , g 1 s x 2 , , g 1 s x n , g 1 s > , A i ) e ( ( u 1 I D i u 2 m h 1 ) s , B i ) . e ( < g 1 s x 1 , g 1 s x 2 , , g 1 s x n , g 1 s > , A π ) e ( ( u 1 I D π u 2 m h 1 ) s , B π ) = i π e ( g 1 s , g 1 τ i ( u 1 I D i u 2 m h 1 ) λ i ) e ( g 1 λ i , ( u 1 I D i u 2 m h 1 ) s ) . e ( g 1 s , g 1 α g 1 τ π ( u 1 I D π h 1 ) r π . ( u 1 I D π u 2 m h 1 ) λ π u 2 m r π g 3 σ π ) e ( g 1 r π g 1 λ π , ( u 1 I D π u 2 m h 1 ) s ) = e ( g 1 s , g 1 τ 1 + τ 2 + + τ p ) e ( g 1 s , g 1 α ) e ( g 1 s , ( u 1 I D π h 1 ) r π u 2 m r π ) e ( g 1 r π , ( u 1 I D π u 2 m h 1 ) s ) = e ( g 1 s , g 1 α ) e ( g 1 s , ( u 1 I D π u 2 m h 1 ) r π ) e ( g 1 r π , ( u 1 I D π u 2 m h 1 ) s ) = e ( g 1 s , g 1 α )
In fact, we have made two major contributions. The first is to obtain a leakage-resilient ring signature scheme through private key extension technology. The second is to obtain a continuously leakage-resilient ring signature scheme through the introduction of key updating technology such as the literature [14].
To facilitate the observation of our contribution, we use Figure 3, Figure 4 and Figure 5 to show the original scheme and our improvements to the original scheme. The original scheme has no leakage resilience. The original scheme is represented in Figure 3.
The key extension technology increases the entropy of the key essentially, so that it can retain certain entropy even if part of the information is leaked. Thus, it can ensure the security of the system. Our leakage-resilient scheme is shown in Figure 4.
As time goes on, the leakage will increase, and the entropy of the key will always fall below the given limit, making the system insecure. In order to avoid this situation, the key update algorithm was added to our scheme. As long as the key is updated, the system will continue to be secure. Our continuous leakage-resilient scheme is shown in Figure 5.

5. Safety Proof

Theorem 1. 
If Assumptions 1 and 2 hold, the ring signature scheme proposed in this paper is unforgeable.
Proof. 
Signature can be divided into normal signature and semi-functional (SF) signature. The signature ω = { A i , B i }   i = 1 p generated by the normal signature algorithm is a normal signature. If the signature ω = { A i , B i }   i = 1 p consists of A i and B i   ( i = 1 , , p ) which are composed of the elements in the subgroup G n 1 , G n 2 and G n 3 , it is called a semi-functional signature.
Correspondingly, the private key is divided into normal key and semi-functional key. The private key K I D i = ( K i , 0 , K i , 1 , K i , 2 ) generated by the normal key generation algorithm is called the normal key. If the key K I D i = ( K i , 0 , K i , 1 , K i , 2 ) consists of some elements in subgroups G n 1 , G n 2 and G n 3 , it is called a semi-functional key.
Security proof is obtained through a series of indistinguishable games. Next, we will present a series of games.
GM R : It is the real game, where the private key and signature returned to the attacker are normal.
GM 0 : It is similar to the game GM R . The differences are that the identity I D i   asked by the attacker and the challenge identity I D * meet the conditions I D * I D i   mod   n 2   , and for any two ring identity sets and messages meet the conditions ( R , M ) ( R , M ) and H 1 ( R , M ) H 1 ( R , M ) .
GM i ( i [ 1 , q ] ): The restrictions in GM 0 are needed here. In addition, considering the first i inquiries,   C responds with the SF key and signature. Considering the remaining inquiries,   C responds with one normal key or signature.
Proof of Theorem 1. 
The specific proof is completed by the following four lemmas.
Lemma 1.  
The maximum amount of private key leakage is  L K = ( n 2 κ 1 )   ξ .
The conclusion 1 given in the reference [13] is helpful to lemma 1.
Conclusion 1. 
Given the primes t , and d 1 d 2 2 ( d 1 , d 2 N ), X Z t d 1 × d 2 , Y R k 1 ( Z t d 2 × 1 ) and Γ Z t d 1 , if f is one function f : Z t d 1 W , where | W | 4 ( 1 1 t ) t d 2 1 ε 2 , this statistical distance S D ( ( X , f ( X Y ) ) , ( X , f ( Γ ) ) ε ( ε is a value that can be ignored).
From conclusion 1, it is easy to obtain the following Corollary 1.
Corollary 1. 
For  d 1 3  and a prime  t , we select  δ Z t d 1 , τ Z t d 1  and  τ Z t d 1  such that  τ  and  δ  are orthogonal modulo  t  by dot product. For the leakage function  f : Z t d 1 W , if  | W | 4 ( 1 1 t ) t d 1 2 ε 2 , the statistical distance  S D ( ( δ , f ( τ ) ) , ( δ , f ( τ ) ) )  is negligible. That is to say,  S D ( ( δ , f ( τ ) ) , ( δ , f ( τ ) ) ) ε  where  ε  is negligible.
In fact, according to conclusion 1, if we suppose that δ matches X , τ matches X Y and τ matches Γ . In conclusion 1, the prime d 2 2 because we need d 2 1 > 0 . Similarly, if we need d 1 2 > 0 , we should let the prime d 1 3 . Thus, we can easily obtain Corollary 1.
Proof of Lemma 1. 
According to conclusion 1, we let d 2 = d 1 1 . Therefore, τ matches Γ , and orthogonal basis for δ matches X . Therefore, the distribution of τ is the same as that of X Y , where Y R k 1 ( Z t ( d 1 1 ) × 1 ) and X Z t d 1 × ( d 1 1 ) . Thus, the statistical distance S D ( ( δ , f ( τ ) ) , ( δ , f ( τ ) ) ) = d i s t ( ( X , f ( X T ) ) , ( X , f ( Γ ) ) .
Considering n = d 1 - 1 , n 2 = t and ε = n 2 κ , we can obtain log W ( n 1 ) log n 2 2 κ log n 2 = ( n 2 κ 1 ) log n 2 = ( n 2 κ 1 ) ξ , where log n 2 = ξ . Correspondingly, the upper bound of leakage is L K = ( n 2 κ 1 ) ξ . □
Lemma 2. 
Suppose that there is an adversary  A   who obtains  | A d v A GM R A d v A GM 0 | ε , the simulator  S  can break Assumption 1.
Proof of Lemma 2. 
Given g 1 , C 1 C 2 , C 3 , D 2 D 3 , S and   A simulate GM R or GM 0 . Assuming that the advantage that   A distinguishes the game GM R from GM 0 can reach ε ,   A can find out two identities I D and I D * that meet the conditions I D I D *   mod   N and I D I D *   can be divided by an integer n 2 . The nontrivial attractor of N can be obtained by computing z = gcd ( I D I D * ,   N ) with the help of the discovered identity. Let v = N z . There are three cases to be considered.
(1) z or v is n 1 , and the other is n 2 n 3 , which can be judged by checking ( D 2 D 3 ) z = 1 or ( D 2 D 3 ) v = 1 . It may be assumed that z = n 1 and v = n 2 n 3 . S judges whether e ( T z , C 1 C 2 ) = 1 . If it is true, T does not contain the ingredient of G n 2 . Otherwise, T contains the ingredient of G n 2 .
(2) z or v is n 2 , and the other is n 1 n 3 , which can be judged by checking ( C 1 C 2 ) z = 1 or ( C 1 C 2 ) v = 1 . It may be assumed that z = n 2 and v = n 1 n 3 . S judges whether T v = 1 . If it is true, T does not contain the ingredient of G n 2 . Otherwise, T contains the ingredient of G n 2 .
(3) z or v is n 3 , and the other is n 1 n 2 , which can be judged by checking C 3 z = 1 or C 3 v = 1 . It may be assumed that z = n 3 and v = n 1 n 2 . S judges whether e ( T z , D 2 D 3 ) = 1 . If it is true, T does not contain the ingredient of G n 2 . Otherwise, T contains the ingredient of G n 2 . □
Lemma 3. 
Suppose that there is an adversary  A   who obtains  | A d v A GM k - 1 A d v A GM k | ε , the simulator  S  can break Assumption 1.
Proof idea. Assuming that this number about private key inquiries by adversary is q E and this number of signature queries is q S . When an adversary asks for signature, the obtained private keys are SF ones because of the previous key query. Assuming this number about key queries in the game is i , the simulator S will determine whether the signature and private key are semi-functional or normal based on i and k . The proof is divided into two parts based on the relationship of k and q E . In case 1, the adversary asks q E times for the key. In case 2, the adversary asks for q S signatures.
Proof of Lemma 3. Case 1. 
When 0 < k < q E , the adversary asks for q E times about the key.
Initialization: Given g 1 , C 1 C 2 , C 3 , D 2 D 3 and T , S and   A simulate GM k - 1 or GM k . The challenger issues system parameters p a r a m s = { N , g 1 , g 3 , h 1 = g 1 b 1 , u 1 = g 1 a 1 , u 2 = g 1 a 2 , H 1 , e ( g 1 , g 1 ) α } to the adversary, where α , a 1 , a 2 , b 1 Z N are randomly selected and H 1 is a hash function.
Private key inquiry: In GM k ( 0 < k < q E ), the adversary asks for the v -th private key of the identity I D i .
When 0 < v < k , with regard to this v -th private key inquiry for identity I D i Z N , the simulator produces an SF one. S selects randomly r i Z N , y i , 1 , y i , 2 , , y i , n Z N , θ i Z N n + 1 and ϑ i , σ i Z N . Then, S calculates the private key: K I D i = ( < g 1 y i , 1 , g 1 y i , 2 , , g 1 y i , n , g 1 α ( j = 1 n g 1 x j y i , j ) ( u 1 I D i h 1 ) r i > . ( D 2 D 3 ) θ i   , g 1 r i ( D 2 D 3 ) ϑ i , u 2 r i ( D 2 D 3 ) σ i ) .
The adversary thinks that the received private key is correct.
= ( < T w k , 1 , , T w k , n ,   ( g 1 α j = 1 n g 1 x j w k , j ) T z k > g 3 θ k ,   T g 3 ϑ k , T a 2 g 3 σ k )
When v = k , for the v -th private key inquiry of identity I D i Z N , the simulator computes z k = a 1 I D k + b . S selects randomly r i Z N , w k , 1 , w k , 2 , , w k , n Z N , θ k Z N n + 1 and ϑ k , σ k Z N Then, S calculates the private key: = ( < T w k , 1 , , T w k , n ,   ( g 1 α j = 1 n g 1 x j w k , j ) T z k > g 3 θ k ,   T g 3 ϑ k , T a 2 g 3 σ k ) .
In the event that T G p 1 p 3 , this private key is normal. In the event that T G , this obtained private key is an SF one.
When k < v < q E , for the v -th private key inquiry of identity I D i Z N , the simulator generates a normal private key. S selects randomly r i Z N , y i , 1 , y i , 2 , , y i , n Z N , θ i Z N n + 1 and ϑ i , σ i Z N . Then, S calculates the private key: K I D i = ( < g 1 y i , 1 , g 1 y i , 2 , , g 1 y i , n , g 1 α ( j = 1 n g 1 x j y i , j ) ( u 1 I D i h 1 ) r i > . g 3 θ i   , g 1 r i g 3 ϑ i , u 2 r i g 3 σ i ) .
The adversary thinks that the received private key is correct.
Signature: The adversary queries the signature of the message M { 0 , 1 } * and group members R = { I D 1 , I D 2 , , I D p } . Assuming that the actual signer is I D π ( I D π R ), S calculates m = H 1 ( M , R ) and selects the random number λ i , τ i Z N , ρ i Z N n + 1 , η i Z N ( i = 1 , 2 , , p ) such that τ 1 + τ 2 + + τ p = 0 .
For i = 1 , 2 , , p , S calculates:
i π A i = < g 1 y i , 1 , g 1 y i , 2 , , g 1 y i , n , g 1 τ i ( j = 1 n g 1 x j y i , j ) ( u 1 I D i u 2 m h 1 ) λ i > g 3 ρ i ,   B i =   g 1 λ i g 3 η i   i = π A π = < g 1 y π , 1 , g 1 y π , 2 , , g 1 y π , n , g 1 α g 1 τ π ( j = 1 n g 1 x j y π , j ) ( u 1 I D π h 1 ) r π . ( u 1 I D π u 2 m h 1 ) λ π u 2 m r π g 3 σ π > . g 3 θ π   . g 3 ρ π B π =   g 1 r π g 1 λ π g 3 η π g 3 ρ 1
S outputs the ring signature ω = { A i , B i }   i = 1 p . For an adversary, the received signature is indistinguishable from the true signature. □
Proof of Lemma 3. Case 2.  
When q E < k < q E + q S , the adversary asks for q S times about the key.
Initialization: Given g 1 , C 1 C 2 , C 3 , D 2 D 3 , S and   A simulate GM k - 1 or GM k . The challenger issues system’s parameter p a r a m s = { N , g 1 , g 3 , h 1 = g 1 b 1 , u 1 = g 1 a 1 , u 2 = g 1 a 2 , H 1 , e ( g 1 , g 1 ) α } to   A , wherein α , a 1 , a 2 , b 1 Z N are randomly selected. H 1 is a hash function.
Private key inquiry: In GM k ( 0 < k < q E ), since the q E private key queries have been performed, when an adversary performs the v -th private key query S sends a semi-functional private key to him.
Signature: The adversary queries a signature of a message M { 0 , 1 } * and group members R = { I D 1 , I D 2 , , I D p } .
When k < v < q E + q S , assuming that the actual signer is I D π ( I D π R ), S calculates m = H 1 ( M , R ) and selects the random number λ i , τ i Z N , ρ i Z N n + 1 , η i Z N ( i = 1 , 2 , , p ) such that τ 1 + τ 2 + + τ p = 0 .
For i = 1 , 2 , , p , S calculates:
i π A i = < g 1 y i , 1 , g 1 y i , 2 , , g 1 y i , n , g 1 τ i ( j = 1 n g 1 x j y i , j ) ( u 1 I D i u 2 m h 1 ) λ i > g 3 ρ i ,   B i = g 1 λ i g 3 η i   i = π A π = < g 1 y π , 1 , g 1 y π , 2 , , g 1 y π , n , g 1 α g 1 τ π ( j = 1 n g 1 x j y π , j ) ( u 1 I D π h 1 ) r π     . ( u 1 I D π u 2 m h 1 ) λ π u 2 m r π g 3 σ π > . g 3 θ π   . g 3 ρ π   B π =   g 1 r π g 1 λ π g 3 η π g 3 ρ 1
S outputs the ring signature ω = { A i , B i }   i = 1 p . For an adversary, the received signature is indistinguishable from the true signature.
When q E < v < k , assuming that the actual signer is I D π ( I D π R ), S calculates m = H 1 ( M , R ) and selects the random number λ i , τ i Z N , ρ i Z N n + 1 , η i Z N ( i = 1 , 2 , , p ) such that τ 1 + τ 2 + + τ p = 0 .
S invokes this signature algorithm to achieve one semi-functional signature.
For i = 1 , 2 , , p , S calculates:
i π A i = < g 1 y i , 1 , g 1 y i , 2 , , g 1 y i , n , g 1 τ i ( j = 1 n g 1 x j y i , j ) ( u 1 I D i u 2 m h 1 ) λ i > g 3 ρ i , B i = g 1 λ i g 3 η i i = π A π = < g 1 y π , 1 , g 1 y π , 2 , , g 1 y π , n ,     g 1 α g 1 τ π ( j = 1 n g 1 x j y π , j ) ( u 1 I D π h 1 ) r π . ( u 1 I D π u 2 m h 1 ) λ π u 2 m r π g 3 σ π > . ( D 2 D 3 ) ρ π g 3 θ π B π = g 1 r π g 1 λ π ( D 2 D 3 ) ρ 1 g 3 η π
S outputs the ring signature ω = { A i , B i }   i = 1 p .
When j = k , assuming that the actual signer is I D π ( I D π R ), S calculates m = H 1 ( M , R ) and selects the random number λ i , τ i Z N , ρ i Z N n + 1 , η i Z N ( i = 1 , 2 , , p ) such that τ 1 + τ 2 + + τ p = 0 .
S invokes the signature algorithm to achieve one normal signature.
For i = 1 , 2 , , p , S calculates:
i π A i = < g 1 y i , 1 , g 1 y i , 2 , , g 1 y i , n , g 1 τ i ( j = 1 n g 1 x j y i , j ) ( u 1 I D i u 2 m h 1 ) λ i > g 3 ρ i B i =   g 1 λ i g 3 η i   i = π A π = < T y π , 1 , T y π , 2 , , T y π , n , g 1 α g 1 τ π ( j = 1 n g 1 x j y π , j ) . ( u 1 I D π u 2 m h 1 ) λ π . T z k + a 2 m g 3 σ π > . g 3 ρ π   B π =   g 1 r π T g 3 η π
If T G p 1 p 3 , S simulates GM k - 1 . If T G , S simulates the game GM k . Then, if   A can distinguish between GM k - 1 and GM k , S can distinguish between T G p 1 p 3 and T G . □
Lemma 4. 
Suppose that there is an adversary  A  who obtains  | A d v A GM R A d v A GM q E + q S | ε , the simulator  S  can break Assumption 2.
Proof of Lemma 4. 
Initialization: Given g 1 , g 1 α C 2 , C 3 , g 1 s D 2 , W 2 and T , S and   A simulates GM q E + q S . The challenger issues system’s public information p a r a m s = { N , g 1 , g 3 , h 1 = g 1 b 1 , u 1 = g 1 a 1 , u 2 = g 1 a 2 , H 1 , e ( g 1 , g 1 ) α = e ( g 1 α C 2 , g 1 ) } to   A , wherein α , a 1 , a 2 , b 1 Z N are randomly selected. H 1 is a hash function.
Private key inquiry: When the adversary performs the v -th private key query S sends a semi-functional private key to him. S selects randomly r i Z N , y i , 1 , y i , 2 , , y i , n Z N , θ i Z N n + 1 , ϑ i , σ i Z N and c , d , z Z N . Then, S calculates the private key: K I D i = ( < g 1 y i , 1 , g 1 y i , 2 , , g 1 y i , n , g 1 α C 2 W 2 c ( j = 1 n g 1 x j y i , j ) ( u 1 I D i h 1 ) r i > . C 3 θ   , g 1 r i W 2 d C 3 ϑ i , u 2 r i W 2 z C 3 σ i ) .
Signature: The adversary queries the signature of a message M { 0 , 1 } * and ring members R = { I D 1 , I D 2 , , I D p } .
Assuming that the actual signer is I D π ( I D π R ), S calculates m = H 1 ( M , R ) and selects the random number λ i , τ i Z N , ρ i Z N n + 1 , η i Z N ( i = 1 , 2 , , p ) such that τ 1 + τ 2 + + τ p = 0 .
S invokes this signature algorithm to achieve one semi-functional signature.
For i = 1 , 2 , , p , S calculates:
i π A i = < g 1 y i , 1 , g 1 y i , 2 , , g 1 y i , n , g 1 τ i ( j = 1 n g 1 x j y i , j ) ( u 1 I D i u 2 m h 1 ) λ i > g 3 ρ i B i = g 1 λ i g 3 η i i = π A π = < g 1 y π , 1 , g 1 y π , 2 , , g 1 y π , n , g 1 α C 2 W 2 c ( j = 1 n g 1 x j y i , j ) ( u 1 I D i h 1 ) r i     . ( u 1 I D π u 2 m h 1 ) λ π ( u 2 r i W 2 z C 3 σ i ) m g 3 σ π > . ( D 2 D 3 ) ρ π g 3 θ π B π = g 1 r π W 2 d C 3 ϑ i g 3 η π
S outputs the ring signature ω = { A i , B i }   i = 1 p .
Forged signature:    A gives one forged signature for this message M { 0 , 1 } * and group members R = { I D 1 , I D 2 , , I D p } . The simulator calculates m = H 1 ( M , R ) , and randomly selects s Z N . S calculates i = 1 p e ( < g 1 s x 1 , g 1 s x 2 , , g 1 s x n , g 1 s D 2 > , A i ) e ( ( g 1 s D 2 ) a 1 I D i + a 2 m + b , B i ) = ?   e ( g 1 , g 1 ) α s . In this way, if the adversary forges signature successfully the simulator can break hypothesis 2 by the adversary.
In case they are equal, S outputs “reject”. Otherwise, S outputs “accept”.
The above four lemmas prove that the scheme given in this paper is unforgeable. In the proof, the adversary does not need to provide the challenge identity in advance, and only adaptively selects the attack object after the private key inquiry, so the scheme is fully secure. □ □ □
Theorem 2. 
The given scheme is unconditionally anonymous.
Proof of Theorem 2. 
Unconditional anonymity can be obtained by playing the next two games between the attacker and the simulator. Let Game 0 and Game 1 simulate signature about I D 0 and I D 1 respectively. If the two games are indistinguishable from each other for the attacker, the scheme is unconditionally anonymous.
Game 0 :
Initialization:
The simulator S inputs the parameter δ and invokes this Start algorithm to produce the master key α and system’s parameter p a r a m s . S chooses one bilinear group G with order N = n 1 n 2 n 3 . Hash function H 1 : { 0 , 1 } × { 0 , 1 } Z N has the virtue of resisting collision. S randomly selects g 1 , u 1 , u 2 , h 1 G n 1 , x 1 , x 2 , , x n Z N , g 3 G n 3 and α Z N .
The public parameters are p a r a m s = { N , g 1 , g 3 , h 1 , g 1 x 1 , g 1 x 2 , , g 1 x n , u 1 , u 2 , H 1 , e ( g 1 , g 1 ) α } .
The master key is α .
The public parameters are sent to the attacker.
Signature:    A inquiries this signature about a message M { 0 , 1 } * and the identities I D 0 and I D 1 and group members R = { I D 1 , I D 2 , , I D p } ( I D 0 , I D 1 R ). Assuming that the actual signer is I D π = I D 0 , S calculates m = H 1 ( M , R ) and generates the private key K I D 0 for I D 0 . S selects the random number λ i , τ i Z N , ρ i Z N n + 1 , η i Z N ( i = 1 , 2 , , p ) such that τ 1 + τ 2 + + τ p = 0 .
For i = 1 , 2 , , p , S calculates:
i π A i = < g 1 y i , 1 , g 1 y i , 2 , , g 1 y i , n , g 1 τ i ( j = 1 n g 1 x j y i , j ) ( u 1 I D i u 2 m h 1 ) λ i > g 3 ρ i B i = g 1 λ i g 3 η i i = π A π = < g 1 y π , 1 , g 1 y π , 2 , , g 1 y π , n ,     g 1 α g 1 τ π ( j = 1 n g 1 x j y π , j ) ( u 1 I D π h 1 ) r π . ( u 1 I D π u 2 m h 1 ) λ π u 2 m r π g 3 σ π > . g 3 θ π . g 3 ρ π B π = g 1 r π g 1 λ π g 3 η π g 3 ρ 1
S outputs the ring signature ω = { A i , B i }   i = 1 p and sends it to the attacker A   .
Game 1 : It is similar to Game 0 . The difference is that the simulator generates the private key K I D 1 of I D 1 . The real signer is I D π = I D 1 . S uses K I D 1 to generate a signature ω 1 = { A i , B i }   i = 1 p and sends it to the attacker A   .
Since the random elements { λ i , τ i , η i , ρ i } i = 1 p and { λ i , τ i , η i , ρ i } i = 1 p required in the two signatures have the same distributions, the obtained signatures ω 0 and ω 1 are also the same distributions. As far as the adversary is concerned, Game 1 and Game 0 are indistinguishable. Thus, the advantage of the adversary in correctly identifying the signer is equal to random guess. Therefore, the proposed ring signature scheme satisfies the unconditional anonymity security. □

6. Continual Leakage Resilience

Theorem 3. 
Under the standard model, the presented scheme has continuous leakage resilience.
Proof of Theorem 3. 
By using the private key update algorithm given in Part 4, similar to that in the paper [14], continual leakage resilience is achieved. This algorithm KeyU inputs K I D i and p a r a m s , and generates one new private key K I D i ^ . For KeyU, some additional random values are added to that in the original private key. For the added value is also randomly selected, the new random values of the private key and the original ones have the same distributions. Furthermore, the new private key has the same distribution with that original one. After running the KeyU algorithm, the private key can be refreshed. As long as this algorithm KeyU is run periodically, the given scheme can continuously resist side channel attacks.
In fact, the key is updated periodically. The selection of cycle is usually based on the statistical results. For example, when the private key leaks to 70% of the given upper bound, we update the private key. However, the statistical results are ex post facto and hysteretic. We usually take conservative measures, that is, we update the key in a very short period (such as every 10 min). □

7. Leakage Performance Analysis

For our proposed scheme, n 1 , n 2 and n 3 are three primes with ξ bits length. The private key is 3 ( n + 3 ) ξ bits. The upper bound for private key disclosure is ( n 2 κ 1 ) ξ bits, among which n 2 is a variable integer. When the value of n changes, the leakage performance of the scheme also changes. κ represents one positive value. The private key leakage rate reaches ( n 2 κ 1 ) ξ 3 ( n + 3 ) ξ = ( n 2 κ 1 ) 3 ( n + 3 ) .
It should be emphasized that n varies according to actual needs. When the system needs a higher leakage rate, we take the larger n . Correspondingly, the private key becomes longer, and the leakage-resilience ability is stronger. When the system needs a lower leakage rate, we take the smaller n . Correspondingly, the private key will be shorter. When n is very large, the leakage rate may almost approach 1/3.
The scheme in this paper was compared with the literature [36] and related schemes [37,38] in composite order group.
SDM indicates standard model. ROM indicates random oracle model. CLR symbolizes continual leakage resilience. E , P and M G represent exponential operation, pairing operation and multiplication operation of the elements in group G . p represents this total number about ring members and l represents selected special values. n is a variable value, which is adjusted according to the specific leakage performance. In fact, when n = 2 , the leakage resilience about our scheme is better. S- l represents the second l -representation problem. GSD represents the general subgroup decision hypothesis. These rows of Start, Extract, Sign and Verify represent the computational cost of the start algorithm, private key generation algorithm, signature algorithm and verify algorithm, respectively.
It can be seen from Table 3 that our scheme is based on the standard model and has good security. The computational efficiency of our scheme is superior to that of the scheme [36,37]. Compared with the scheme [38], our scheme has the ability to resist the side channel attack, so the computation cost of the private key generation algorithm, the signature and verification algorithm is a little higher. Although the greater the n is, the greater the leakage rate is, it is worth mentioning that in real applications even if n = 2 the leakage resilience of the given scheme is very good. For details, please refer to [39,40,41].
We provide Table 4 to analyze the relationship between n and the leakage rate,
As can be seen from Table 4, when n = 2 , the system can tolerate the leakage of 1/15 of keys, and when n = 5 , it can tolerate the leakage of 1/6. These are relatively good leakage-resilient performances.
Moreover, when n = 2 , we present simulation experiments to derive the running time of the respective algorithms of our scheme.
We carried out experimental simulation on the given scheme. The experimental platform was a PC with 64-bit operating system Windows 10, 3.40 GHz main frequency, 8.00G RAM and Intel (R) Core (TM) i7-6700 CPU. Based on the Java Pairing Based Cryptography Library 2.0.0 [42], we used Eclipse 4.4.1 for simulation software. The 160 bits composite order elliptic curve y 2 = x 3 + x was selected for our experiment.
When n = 2 and p = 3 , the start algorithm needs 0.085 s, the private key generation algorithm takes 0.175 s, the signature algorithm needs 0.450 s, and the verification algorithm needs 0.910 s. Such time is basically acceptable for most devices.

8. Conclusions

This paper constructed an identity-based ring signature scheme under the standard model. The scheme was existentially unforgeable and unconditionally anonymous. At the same time, the scheme also had the performance of continual leakage-resilience, which can resist the continuous disclosure of private keys. The ring signature does not require a manager. The signer can only select a set of possible signers, obtain their public key, and then publish the set. All members are equal. The ring signature itself cannot reveal the signer unless the signer wants to expose or add additional information to the signature. For example, a group of officials need someone to sign the document in real name, without disclosing which official signs the information. At this time, our ring signature meets the requirements very well.
The proposed scheme is completely secure without random oracle model and the private key leakage rate is close to 1/3. Through the dual system technique, the existential unforgeability and unconditional anonymity of the scheme are proved in the composite order group based on the subgroup decision assumption.
The revocable signature scheme also has a good application scenario. How to construct a revocable signature scheme against side channel attacks deserves further research.

Author Contributions

Conceptualization and methodology, Q.Y. and J.L.; formal analysis, Q.Y. and J.S.; writing—original draft preparation, Q.Y.; writing—review and editing, Q.Y. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China (Ref. 62172292, 62072104, 61972095, U21A20465).

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Won, Y.-S.; Chatterjee, S.; Jap, D.; Bhasin, S.; Basu, A. Time to leak: Cross-device timing attack on edge deep learning accelerator. In Proceedings of the 2021 IEEE International Conference on Electronics, Information, and Communication (ICEIC), Jeju, Republic of Korea, 31 January–3 February 2021. [Google Scholar]
  2. Won, Y.S.; Chatterjee, S.; Jap, D.; Basu, A.; Bhasin, S. WaC: First results on practical side-channel attacks on commercial machine learning accelerator. In Proceedings of the 5th Workshop on Attacks and Solutions in Hardware Security, Virtual Event, Republic of Korea, 19 November 2021. [Google Scholar]
  3. Dubey, A.; Cammarota, R.; Aysu, A. Maskednet: The first hardware inference engine aiming power side-channel protection. In Proceedings of the IEEE 2020 International Symposium on Hardware Oriented Security and Trust (HOST), San Jose, CA, USA, 7–11 December 2020. [Google Scholar]
  4. Lipp, M.; Schwarz, M.; Gruss, D.; Prescher, T.; Haas, W.; Horn, J.; Mangard, S.; Kocher, P.; Genkin, D.; Yarom, Y.; et al. Meltdown: Reading kernel memory from user space. In Proceedings of the 27th USENIX Security Symposium, Baltimore, MD, USA, 15–17 August 2018. [Google Scholar]
  5. Halderman, J.A.; Schoen, S.D.; Heninger, N.; Clarkson, W.; Paul, W.; Calandrino, J.A.; Feldman, A.J.; Appelbaum, J.; Felten, E.W. Lest we remember: Cold-boot attacks on encryption keys. Commun. ACM 2009, 52, 91–98. [Google Scholar] [CrossRef]
  6. De Souza, F.G.; Kim, H.Y. Differential audio analysis: A new side-channel attack on PIN pads. Int. J. Inf. Secur. 2019, 18, 73–84. [Google Scholar] [CrossRef]
  7. Dai, L.; Dong, G.F.; Hu, H.G.; Yu, N.H. Side-channel attack against real RFID tags. J. Cryptologic Res. 2019, 6, 383–394. [Google Scholar]
  8. Jauvart, D.; Fournier, J.J.; El-Mrabet, N.; Goubin, L. Improving side-channel attacks against pairing-based cryptography. J. Cryptogr. Eng. 2020, 10, 1–16. [Google Scholar] [CrossRef] [Green Version]
  9. Akavia, A.; Goldwasser, S.; Vaikuntanathan, V. Simultaneous hardcore bits and cryptography against memory attacks. In Proceedings of the Sixth Theory of Cryptography Conference (TCC 2009), San Francisco, CA, USA, 15–17 March 2009. [Google Scholar]
  10. Guo, Y.; Li, J.; Lu, Y.; Zhang, Y.; Zhang, F. Provably secure certificate-based encryption with leakage resilience. Theor. Comput. Sci. 2018, 711, 1–10. [Google Scholar] [CrossRef]
  11. Yu, Q.; Li, J.; Zhang, Y.; Wu, W.; Huang, X.; Xiang, Y. Certificate-based encryption resilient to key leakage. J. Syst. Softw. 2016, 116, 101–112. [Google Scholar] [CrossRef]
  12. Li, J.; Teng, M.; Zhang, Y.; Yu, Q. A leakage-resilient CCA-secure identity-based encryption scheme. Comput. J. 2016, 59, 1066–1075. [Google Scholar] [CrossRef]
  13. Brakerski, Z.; Kalai, Y.T.; Katz, J.; Vaikuntanathan, V. Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage. In Proceedings of the IEEE 2010 51st Annual Symposium on Foundations of Computer Science, Las Vegas, NV, USA, 23–26 October 2010. [Google Scholar]
  14. Dodis, Y.; Haralambiev, K.; López-Alt, A.; Wichs, D. Cryptography against continuous memory attacks. In Proceedings of the 51st Annual Symposium on Foundations of Computer Science, Las Vegas, NV, USA, 23–26 October 2010. [Google Scholar]
  15. Li, J.; Yu, Q.; Zhang, Y. Key-policy attribute-based encryption against continual auxiliary input leakage. Inf. Sci. 2019, 470, 175–188. [Google Scholar] [CrossRef]
  16. Li, J.; Yu, Q.; Zhang, Y. Hierarchical attribute based encryption with continuous leakage-resilience. Inf. Sci. 2019, 484, 113–134. [Google Scholar] [CrossRef]
  17. Li, J.; Guo, Y.; Yu, Q.; Lu, Y.; Zhang, Y.; Zhang, F. Continuous leakage-resilient certificate-based encryption. Inf. Sci. 2016, 355–356, 1–14. [Google Scholar] [CrossRef]
  18. Naor, M.; Segev, G. Public-key cryptosystems resilient to key leakage. SIAM J. Comput. 2012, 41, 772–814. [Google Scholar] [CrossRef]
  19. Katz, J.; Vaikuntanathan, V. Signature schemes with bounded leakage resilience. In Proceedings of the 15th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2009), Tokyo, Japan, 6–10 December 2009. [Google Scholar]
  20. Dodis, Y.; Kalai, Y.T.; Lovett, S. On cryptography with auxiliary input. In Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA, 31 May–2 June 2009. [Google Scholar]
  21. Wang, Y.; Tanaka, K. Generic transformations for existentially unforgeable signature schemes in the bounded leakage model. Secur. Commun. Netw. 2016, 9, 1829–1842. [Google Scholar] [CrossRef]
  22. Huang, J.; Huang, Q.; Susilo, W. Leakage-resilient group signature: Definitions and constructions. Inf. Sci. 2020, 509, 119–132. [Google Scholar] [CrossRef]
  23. Tseng, Y.M.; Wu, J.D.; Huang, S.S.; Tsai, T.T. Leakage-resilient outsourced revocable certificateless signature with a cloud revocation server. Inf. Technol. Control 2020, 49, 464–481. [Google Scholar] [CrossRef]
  24. Galindo, D.; Vivek, S. A practical leakage-resilient signature scheme in the generic group model. In Proceedings of the 2012 International Conference on Selected Areas in Cryptography (SAC 2012), Windsor, ON, Canada, 15–16 August 2012. [Google Scholar]
  25. Boyle, E.; Segev, G.; Wichs, D. Fully leakage-resilient signatures. J. Cryptol. 2013, 26, 513–558. [Google Scholar] [CrossRef] [Green Version]
  26. Faust, S.; Hazay, C.; Nielsen, J.B.; Nordholt, P.S.; Zottarel, A. Signature schemes secure against hard-to-invert leakage. J. Cryptol. 2016, 29, 422–455. [Google Scholar] [CrossRef]
  27. Yuen, T.H.; Yiu, S.M.; Hui, L.C.K. Fully leakage-resilient signatures with auxiliary inputs. In Proceedings of the 17th Australasian Conference on Information Security and Privacy (ACISP 2012), Wollongong, Australia, 9–11 July 2012. [Google Scholar]
  28. Rivest, R.L.; Shamir, A.; Tauman, Y. How to leak a secret. In Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2001), Gold Coast, Australia, 9–13 December 2001. [Google Scholar]
  29. Gu, K.; Dong, X.; Wang, L. Efficient traceable ring signature scheme without pairings. Adv. Math. Commun. 2020, 14, 207–232. [Google Scholar] [CrossRef] [Green Version]
  30. Noether, S. Ring signature condential transactions for monero. IACR Cryptol. Eprint Arch. 2015, 2015, 1098. Available online: https://eprint.iacr.org/2015/1098 (accessed on 1 August 2022).
  31. Liu, J.K.; Wei, V.K.; Wong, D.S. Linkable spontaneous anonymous group signature for ad hoc groups. In Proceedings of the 2004 Australasian Conference on Information Security and Privacy (ACISP 2004), Sydney, Australia, 13–15 July 2004. [Google Scholar]
  32. Li, J.; Chen, Y.; Han, J.; Liu, C.; Zhang, Y.; Wang, H. Decentralized attribute-based server-aid signature in the internet of things. IEEE Internet Things J. 2022, 9, 4573–4583. [Google Scholar] [CrossRef]
  33. Chen, Y.; Li, J.; Liu, C.; Han, J.; Zhang, Y.; Yi, P. Efficient attribute based server-aided verification signature. IEEE Trans. Serv. Comput. 2021, 15, 3224–3232. [Google Scholar] [CrossRef]
  34. Siao, T.-C.; Wu, Z.-Y.; Liu, C.-H.; Chung, Y.-F. Electronic voting systems for defending free will and resisting bribery and coercion based on ring anonymous signcryption scheme. Adv. Mech. Eng. 2017, 9, 1–9. [Google Scholar]
  35. Ren, H.; Zhang, P.; Shentu, Q.; Liu, J.K.; Yuen, T.H. Compact ring signature in the standard model for blockchain. In Proceedings of the 14th International Conference on Information Security Practice and Experience (ISPEC 2018), Tokyo, Japan, 25–27 September 2018. [Google Scholar]
  36. Wang, H.; Wu, Q.; Qin, B.; Zhang, F.; Domingo-Ferrer, J. A provably secure ring signature scheme with bounded leakage resilience. In Proceedings of the 10th International Conference on Information Security Practice and Experience (ISPEC 2014), Fuzhou, China, 5–8 May 2014. [Google Scholar]
  37. Au, M.H.; Liu, J.K.; Susilo, W.; Zhou, J. Realizing fully secure unrestricted ID-based ring signature in the standard model based on HIBE. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1909–1922. [Google Scholar] [CrossRef] [Green Version]
  38. Zhao, Y.; Lai, Q.; Yu, Y.; Yang, B.; Zhao, Y. ID-Based Ring Signature in the Standard Model. Acta Electron. Sin. 2018, 46, 1019–1024. [Google Scholar]
  39. Li, J.; Yu, Q.; Zhang, Y. Identity-based broadcast encryption with continuous leakage resilience. Inf. Sci. 2018, 429, 177–193. [Google Scholar] [CrossRef]
  40. Zhou, Y.; Xu, Y.; Qiao, Z.; Yang, B.; Zhang, M. Continuous leakage-resilient certificate-based signcryption scheme and application in cloud computing. Theor. Comput. Sci. 2021, 860, 1–22. [Google Scholar] [CrossRef]
  41. Yu, Q.; Li, J.; Ji, S. Fully secure ID-based signature scheme with continuous leakage-resilience. Secur. Commun. Netw. 2022, 2022, 8220259. [Google Scholar] [CrossRef]
  42. De Caro, A.; Iovino, V. JPBC: Java pairing based cryptography. In Proceedings of the 2011 IEEE Symposium on Computers and Communications (ISCC), Kerkyra, Greece, 28 June–1 July 2011. [Google Scholar]
Figure 1. The relationship between the four models.
Figure 1. The relationship between the four models.
Symmetry 15 00179 g001
Figure 2. A specific application scenario of anonymously signing files.
Figure 2. A specific application scenario of anonymously signing files.
Symmetry 15 00179 g002
Figure 3. The original scheme without leakage resilience.
Figure 3. The original scheme without leakage resilience.
Symmetry 15 00179 g003
Figure 4. Step 1 of our scheme with leakage resilience.
Figure 4. Step 1 of our scheme with leakage resilience.
Symmetry 15 00179 g004
Figure 5. Step 2 of our scheme with continuous leakage resilience.
Figure 5. Step 2 of our scheme with continuous leakage resilience.
Symmetry 15 00179 g005
Table 1. Comparisons of several leakage-resilient signature schemes.
Table 1. Comparisons of several leakage-resilient signature schemes.
SchemesModelsAssumptionsContinuous Leakage ResilienceLeakage ModelsSecurity
[13]-1Standard ModelSXDHYesCLMLR
[13]-2Standard ModelNIZKYesCLMLR
[13]-3Standard ModelK-LinearYesCLMLR
[19]-1Standard ModelUOWHFNoBLMLR
[19]-2Standard ModelUOWHFNoBLMFLR
[19]-3Standard ModelHCRHFNoBLMFLR
[25]Standard ModelSPR, SNIWIYesBLMFLR
[26]-1WAIPHTIFNoAIMLR
[26]-2AIMEHTIFNoAIMLR
[27]SAIAIF, PHTIFYesAIMFLR
Table 2. Some related symbols.
Table 2. Some related symbols.
  SymbolsDescriptions
Ω A bilinear group generation algorithm
φ Bilinear group description
G , G Two cyclic groups with order N
e Bilinear mapping
LRLeakage resilient
CLRContinuous leakage resilient
StartSystem’s initialization algorithm
ExtractPrivate key generation algorithm
KeyUPrivate key updation algorithm
SignSignature algorithm
VerifySignature verification algorithm
G n 1 , G n 2 , G n 3 Subgroups in G with order n 1 , n 2 and n 3
κ The safety parameter
C 1 Random value of G n 1
C 2 , D 2 , W 2 Random values of G n 2
C 3 , D 3 Random values of G n 3
p a r a m s System parameters
α Master key
K I D 1 The private key of identity I D i
K I D i ^ The updation private key of identity I D i
H 1 A collision resistant hash function
M A message
R The identity set of ring signature
ω Ring signature
GM R The real security game
L K The leakage bound of a private key
  A The adversary
S The simulator
Table 3. The comparisons of the security and calculation efficiency about our scheme with some related schemes of [36,37,38].
Table 3. The comparisons of the security and calculation efficiency about our scheme with some related schemes of [36,37,38].
Ours Scheme[36][38][37]
ModelSDMROSDMSDM
AssumptionGSDS- l GSDGSD
Leakage Resilience××
CLR×××
Start P p l E P P
Extract ( 5 + n ) E p E 5 E 7 E
Sign ( 5 p + 1 + n ) E ( p l + l 1 ) E + ( p l 1 ) M G + l H ( 5 p + 1 ) E 7 ( p + 1 ) E
Verify ( 4 p + n ) E + 2 p P l ( p + 1 ) E + p l M G + l H 4 p E + 2 p P ( 4 p + 7 ) E + ( 4 p + 7 ) P
Table 4. The relationship between n and the leakage rate.
Table 4. The relationship between n and the leakage rate.
n 2345…. n
leakage rate 1 15 1 9 1 7 1 6 …. ( n 1 ) 3 ( n + 3 )
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Yu, Q.; Li, J.; Shen, J. ID-Based Ring Signature against Continual Side Channel Attack. Symmetry 2023, 15, 179. https://doi.org/10.3390/sym15010179

AMA Style

Yu Q, Li J, Shen J. ID-Based Ring Signature against Continual Side Channel Attack. Symmetry. 2023; 15(1):179. https://doi.org/10.3390/sym15010179

Chicago/Turabian Style

Yu, Qihong, Jiguo Li, and Jian Shen. 2023. "ID-Based Ring Signature against Continual Side Channel Attack" Symmetry 15, no. 1: 179. https://doi.org/10.3390/sym15010179

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop