Next Article in Journal
Assessing Fine-Grained Explicitness of Song Lyrics
Previous Article in Journal
Artful—An AR Social Self-Guided Tour App for Cultural Learning in Museum Settings
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Lattice-Based Certificateless Traceable Ring Signature Scheme

1
College of Mathematics and Informatics, South China Agricultural University, Guangzhou 510642, China
2
School of Computing and Information Technology, University of Wollongong, Wollongong 2522, Australia
3
Department of Computing, Hong Kong Polytechnic University, Hong Kong, China
*
Author to whom correspondence should be addressed.
Information 2023, 14(3), 160; https://doi.org/10.3390/info14030160
Submission received: 21 January 2023 / Revised: 26 February 2023 / Accepted: 27 February 2023 / Published: 2 March 2023
(This article belongs to the Section Information Security and Privacy)

Abstract

:
A ring signature (RS) scheme enables a group member to sign messages on behalf of its group without revealing the definite signer identify, but this also leads to the abuse of anonymity by malicious signers, which can be prevented by traceable ring signatures (TRS). Up until that point, traceable ring signatures have been secure based on the difficult problem of number-theoretic (discrete logarithms or RSA), but since the advent of quantum computers, traditional traceable ring signatures may no longer be secure. Thus Feng proposed a lattice based TRS, which are resistant to attacks by quantum computers. However, that works did not tackle the certificate management problem. To close this gap, a quantum-resistant certificateless TRS scheme was proposed in the study. To the best of our knowledge, this is the first lattice based certificateless TRS. In detail, a specific TRS scheme was combined with the lattice-based certificateless signature technology to solve the certificate management problem while avoid key escrow problem. Additionally, a better zero-knowledge protocol is used to improve the computational efficiency of the scheme, and by reducing the soundness error of the zero-knowledge protocol, the number of runs of the zero-knowledge protocol is reduced, so that the communication overhead of the scheme is reduced. Under random oracle model, the proposed scheme satisfies tag-linkability, anonymity, exculpability and is secure based on the SIS problem and the DLWE problem. In conclusion, the proposed scheme is more practical and promising in e-voting.

1. Introduction

With the popularity of the Internet, a variety of intelligent applications have come into being, and the security of data and privacy is an important prerequisite in the information age. RS provides users with unconditional anonymity and does not require a ring administrator for their services. However, in e-voting [1,2], e-cash [3], blockchain [4], Vehicular Ad-Hoc Network (VANET) [5] and some application scenarios [6] that do not require full anonymity, unconditional anonymity allows some malicious users to sign the same event without restriction and without revealing their identity information, which poses certain security risks. For example, in e-voting and e-cash, users can sign multiple times for the same event without being detected, so both e-voting and e-cash require the protection of user anonymity while providing non-reusability, especially in e-cash, where non-reusability prevents double-spending attacks. This is where TRS comes in to meet these needs. The TRS is a balance between the strong traceability of group signatures and the strong anonymity of RS. When a malicious user irresponsibly signs multiple times in the same event, the traceability of the TRS can detect and find the malicious user, and when the user signs honestly, the anonymity remains. Thus, in applications where full anonymity is not required, TRS is more useful.
TRS operates primarily within the framework of PKI [7]. In this case, each user’s public-private key pair is generated by themselves, and in order to let others know that the user has a correspondence with their published public key, a trusted third-party authority needs to be brought in to issue a digital certificate proving the correspondence, which we generally refer to as a CA. As generating and verifying certificates require a certain amount of storage space and computational overhead, the management of certificates requires huge overhead as the number of users increases, which is often referred to as the CMP.
To solve CMP described above and to ease the administrative burden, Shamir et al. [8] designed an identity-based cryptography scheme in 1984. Its aim to optimize public key management by removing public key certificates. Instead of generating a public key, the user simply selects the identity information associated with it himself as the public key, for instance, name, email, etc. The user then simply sends his identity information to KGC and KGC generates private key to the user by identity information. As all of the private keys are produced by the KGC, there is a certain security risk if the KGC is malicious.
To solve KEP, Al-Riyami and Paterson et al. [9] designed a CLPKC scheme in 2003. Under the certificate-free framework, the user’s private key is divided into two components, one component is the private key generated by KGC, the other component is a random value of the user’s own choice, so KGC cannot get all the keys. Through such a design, CLPKC solves the KEP while removing the public key certificate.
But past CLTRS have been based on number-theoretic assumptions. Facing quantum computers, cryptographic schemes relied on traditional number theory may be able to be broken efficiently, and applications [10] designed around the security of traditional cryptographic schemes can become insecure. In 1994, the Shor algorithm proposed by Shor et al. [11] can break the widely used RSA encryption algorithm, so cryptographic schemes based on the RSA hard assumption may become less secure. Not only that, there are some quantum algorithms that can crack other difficult problems in number theory, the traditional cryptographic schemes may present security risks, so cryptographic schemes based on number theory will face great challenges. To address the security concerns posed by quantum computers, post-quantum cryptographic schemes and applications based on post-quantum cryptographic schemes have emerged successively, these include isogeny-based cryptographic scheme [12], the supersingular isogeny key encapsulation protocol [13], the variant of SABER and Falcon [14], the signature scheme CRYSTALS-Dilithium [15], lattice cryptography also being one of post-quantum cryptographic schemes. In 1996, Ajtai et al. [16] pioneered to prove that the difficulty of lattice-hard problems is equivalent in the average case to the worst case, which makes lattice-based cryptosystem have a theoretical basis for providing security proofs. In addition, lattice ciphers can build complex applications. Therefore, this paper aims to design a certificate-less traceable ring signatures on lattice, which is important for application background such as VAENT and e-voting.

1.1. Related Works

RS is first proposed by Rivest et al. [17] in 2001, it differs from group signatures in that it can be formed spontaneously, thus eliminating the need for group administrators. Subsequently, research on RS has grown and various RS schemes [18,19,20,21,22,23] have been proposed. Although RS provides anonymity to the users in the ring, they also facilitate malicious users, who can sign an event without restriction without revealing their identity. In some scenarios (e.g., electronic voting), we don’t want that to happen. Figure 1 is the signature process of the RS.
To limit the degree of anonymity of RS, Liu et al. [24] in 2004 constructed a LRS, it can link two signatures which signed by the same member. LRS limits the abuse of anonymity to a certain extent. Various improvements to LRS schemes [3,25,26,27,28,29,30] have subsequently been proposed. Although LRS can limit anonymity to some extent, honest users still have no way of knowing exactly which user is maliciously signing in multiple times.
In order to trace the identity of the malicious user, TRS emerged. This concept was first proposed by Fujisaki et al. [31] in 2007, where each user can only sign at most once under the same tag, and when a user signs two different messages, they are tracked by the tracking algorithm and their identity is revealed. Thus, TRS can make honest members anonymous while tracking malicious members, making TRS useful in many applications. Various improvements to TRS schemes [4,6,32,33,34,35,36] have also been proposed. Of these, ref. [32] improves the scheme of [31] by reducing the signature size and communication overhead. The relationship between the signature and ring sizes is linear in [31], while the signature size in [32] is square-root related to the ring size. [33] proposed an identity-based TRS, so that TRS does not have to bear huge certificate management overhead. Ref. [34] extends the number of times users can sign on the same label in TRS, allowing users to sign for K times. Only when the number of signatures exceeds K times, the user is traced. Ref. [6] constructs a TRS based on certificate-less, which eliminates the overhead of CMP of [31] and solves the KEP of [32], and it is proved security under the SM. Ref. [35] improves the security model on the basis of [6]. Compared with [6], ref. [35] does not use bilinear pairing, so the computation cost is reduced. Ref. [36] proposes an identity-based TRS whose signature size is constant. The TRS constructed by [4] supports multi-user authorization.
RS, LRS and TRS relied on number theory have made a lot of achievements. With the maturation of quantum computers, cryptography schemes that rely on number theory may have security risks. Therefore, it is of great significance to construct cryptographic schemes that can resist quantum computer attacks. Hard problems with lattices is able to achieve worst-case to average-case reductions, and many cryptographic primitives can be constructed using lattices. Therefore, lattice-based cryptographic schemes have become the focus of many researchers.
In 2010, Brakerski et al. [37] designed a generic construction for RS and instantiated the generic construction, proposing the first lattice-based RS. Two years later, Tian et al. [38] and Lyubashevsky et al. [39] each came up with a lattice-based RS, where Lyubashevsky’s scheme does not use algorithm to get trapdoors, but draws directly from inside the normal distribution, so it will run more efficiently. Libert et al. [40] designed a RS with a Merkle tree based accumulator and a Stern-like protocol in 2016, its signature size has been reduced to a logarithmic relationship with the ring size from the original linear relationship. After two years, Wang et al. [41] improves on [39] by designing a RS scheme without trapdoors, and the scheme is more secure and efficient. In 2019, Lu et al. [42] proposes a practical RS called Raptor, which suitable for small-scale rings.
Melchor et al. [43] designed a LRS from lattice, which based on [39] by combining the Fiat-Shamir model. Based on the core idea of [40], Yang et al. [44] designed a LRS on lattice in 2017. Torres et al. [45] and Baum et al. [46] both constructed a one-time LRS from lattice in 2018, respectively, and their schemes can be regarded as a migration of discrete logarithm based LRS [24] on lattice. Lu et al. [42] provided a new idea to design one-time LRS in 2019. In 2021, Le et al. [47] constructed two identity-based LRS, one constructed on standard lattice and the other on ideal lattice. Hu et al. [48] constructs a lattice-based LRS by designing a new lattice basis extending algorithm in 2022. Ye et al. [49] designed an LRS based on the NTRU lattice to optimize the signature size and improve the efficiency of the signature algorithm.
In 2020, Feng et al. [50] constructs a general framework for TRS and designs the first lattice-based TRS by instantiating this framework on standard lattices.
In summary, there are fewer lattice-based TRS schemes, and the existing lattice-based TRS have CMP, which may be hindered in application to practical scenarios.

1.2. Our Contributions

In this paper, in order to effectively remove the burden of certificate management in [50] and prevent KEP, we designed an efficient CLTRS on lattice.
  • The security of most TRS schemes relies on difficult assumptions in number theory, and the security of these schemes may become insecure for quantum computers, so we designed a lattice-based CLTRS. In our scheme, we treat the member’s identity information as the member’s public key, thus effectively solving the CMP in [50]. Meanwhile, we divide the member’s private key into two parts, one produced by KGC and one chosen by member, and by doing so, our scheme also does not have the KEP like in [29,36,47].
  • Based on SIS, DLWE hard assumptions, uniqueness of function F and multi-input correlation intractability of hash family, our scheme is proved to be security and it is satisfies the tag-linkability, type I anonymity, type II anonymity, type I exculpability and type II exculpability under the ROM. Furthermore, compared to [51,52], although the signature size of our scheme is larger, our member secret key is smaller and also achieves public traceability, which the identity will no longer be anonymous if the member maliciously signs twice under the same label.
  • Our scheme combines the efficient zero-knowledge protocol proposed by [53], and to argue the relation that our scheme wants to prove, we make modifications based on [53] to construct the privacy-preserving primitives suitable for our scheme. The Stern protocol used in [50] has a soundness error of 2/3 for single run protocol, while the efficient zero-knowledge protocol used in our scheme has a soundness error of 1/poly for single run protocol. To obtain negligible soundness error, our scheme repeats the zero-knowledge protocol fewer times than [50]. Thus, compared to the scheme in the [50], the size of the zero-knowledge proof generated by our scheme will be smaller for the same parameters. When computing the root node of the Merkle tree, [50] retains only one auxiliary node at each level, therefore, for the verification of the path from leaf node to root node, the parent node of leaf node needs to be calculated by the leaf node and its sibling nodes first, and then the parent node of the upper layer can be calculated by the sibling nodes of the layer where the parent node and the parent node reside, and so on, and finally the root node can be obtained. This verification process is a serial calculation process. In this paper, two auxiliary nodes are reserved in each layer of the tree. Therefore, when calculating the root node, the process of calculating the left and right child nodes of each layer to obtain the parent node can be calculated in parallel, and there is no need to calculate step by step from the lowest leaf node. Therefore, the verification process of our scheme is more efficient.

2. Certificate-Less Traceable Ring Signature

2.1. Definition

An CLTRS consists of eight efficient algorithms as follows:
( p p , m s k ) CLTRS . Setup ( 1 λ ) : Input the security parameter 1 λ , and outputs a public system parameter pp and a master secret key msk.
s i ExtractPartialPrivateKey ( p p , i d i , m s k ) : Input pp, an identity i d i { 0 , 1 } of user U i for i [ L ] , and msk, then generate a partial private key s i with respect to i d i .
v i SetSecretValue ( p p , i d i ) : Input pp, i d i { 0 , 1 } of user U i for i [ L ] , then returns a secret value v i to the user U i .
s k i SetPrivateKey ( p p , s i , v i ) : Input pp, s i and v i , then returns a secret key s k i corresponding to the user U i .
y i SetPublicKey ( p p , s k i ) : Input pp and s k i = ( s i , v i ) , then returns a public key y i corresponding to the user U i .
δ CLTRS . Sign ( p p , I , R , M , i d , s k i d ) : Input pp, an issue I, a ring R, a message M, an identity id and s k i d , outputs a ring signature δ .
b CLTRS . Verify ( p p , I , R , M , δ ) : Input pp, an issue I, a ring R, a message M and a ring signature δ , return b = 1 if accepting the signature or b = 0 for rejecting it.
η CLTRS . Trace ( p p , I , R , M , δ , M , δ ) : Input p p , an issue I, a ring R, and two valid tuples ( M , δ ) and ( M , δ ) , outputs η { a c c e p t , l i n k e d , i d } .
Definition 1
(Completeness). An C L T R S scheme satisfies complete, if for ( p p , m s k ) CLTRS . Setup ( 1 λ ) , s i ExtractPartialPrivateKey ( p p , i d i , m s k ) , v i SetSecretValue ( p p , i d i ) , s k i SetPrivateKey   ( p p , s i , v i ) , y i SetPublicKey ( p p , s k i ) , δ CLTRS . Sign ( p p , I , R , M , i d , s k i d ) , there is 1 CLTRS . Verify ( p p , I , R , M , δ ) holds. That is,
Pr 0 CLTRS . Verify ( p p , I , R , M , δ ) : ( p p , m s k ) CLTRS . Setup ( 1 λ ) , s i ExtractPartialPrivateKey ( p p , i d i , m s k ) , v i SetSecretValue ( p p , i d i ) , s k i SetPrivateKey ( p p , s i , v i ) , y i SetPublicKey ( p p , s k i ) , δ CLTRS . Sign ( p p , I , R , M , i d , s k i d ) . n e g l ( n ) .
Definition 2
(Public Traceability). An C L T R S scheme satisfies publicly traceable, if for ( p p , m s k ) CLTRS . Setup ( 1 λ ) , s i ExtractPartialPrivateKey ( p p , i d i , m s k ) , v i SetSecretValue ( p p , i d i ) , s k i SetPrivateKey ( p p , s i , v i ) , y i SetPublicKey ( p p , s k i ) , δ CLTRS . Sign ( p p , I , R , M , i d , s k i d ) and δ CLTRS . Sign   ( p p , I , R , M , i d , s k i d ) , there is overwhelming probability that
CLTRS . Trace ( p p , I , R , M , δ , M , δ ) = a c c e p t , i f i d i d , l i n k e d , e l s e i f M = M , i d , o t h e r w i s e M M ,
holds.

2.2. Security Models

In the framework of the certificateless, two categories of adversaries exist. The first type of adversary A I is an external adversary, which can replace the user’s public key but cannot access the system master secret key; the second type of adversary A I I is an internal adversary, which can control the KGC and direct the generation of the system secret key but cannot replace the target user’s public key.
A secure CLTRS scheme should satisfy tag-linkability, type I anonymity, type II anonymity, type I exculpability and type II exculpability. The following are definitions of these security properties.
Definition 3
(Tag-Linkability). Tag-Linkability means that under the same label, for any PPT adversary A , even if it has L ring member secret keys, it cannot generate L + 1 valid signatures satisfying that any two signatures are generated by different secret keys. Since an adversary A in tag linkability can know all of the user’s secret keys, there is no need to consider distinguishing the type of adversary in this security model. We define the probability of A winning the following games as the A ’s advantage.
1. 
Setup. Execute CLTRS . Setup ( 1 λ ) algorithm, the challenger C obtains p p and m s k , and then sends p p to A but m s k is saved itself.
2. 
Query . A conducts the following queries:
  • C r e a t e U s e r Q u e r y ( p p , i d i ) . When the adversary A submits a user i d i , C checks it in l i s t C U ( i d i , s i , v i , s k i , y i ) , if i d i is exists, then returns ( p k i , s k i ) ; otherwise, C runs algorithms E x t r a c t P a r t i a l P r i v a t e K e y , S e t S e c r e t V a l u e , S e t P r i v a t e K e y , S e t P u b l i c K e y to generate s i , v i , s k i and y i , then returns y i to adversary A and adds tuple ( i d i , s i , v i , s k i , y i ) to l i s t C U .
  • P a r t i a l P r i v a t e K e y Q u e r y ( p p , i d i ) . When the adversary A submits a user i d i , C checks i d i in the l i s t C U and returns s i to A .
  • R e p l a c e P u b l i c K e y Q u e r y ( p p , i d i , y i ) . When the adversary A submits the user i d i and y i , C substitutes y i for y i .
  • S i g n Q u e r y ( p p , i d i , I , R , M ) . When the adversary A submits the user i d i , issue I, ring R and message M, C return δ C L T R S . S i g n ( p p , s k i , I , R , M ) to A .
3. 
Forgery . A forgeries L + 1 tuples ( I , R , M h , δ h ) with h { 1 , , L + 1 } . A wins if
(a) 
1 CLTRS . Verify ( p p , I , R , M h , δ h ) for h { 1 , , L + 1 } ;
(b) 
a c c e p t CLTRS . Trace ( p p , I , R , M k , δ k , M h , δ h ) for all k , h { 1 , , L + 1 } with k h .
(c) 
A has at most L ring member s k , and the pk of these ring members are all in tag Γ.
The probability of A winning the game holds in relation to A ’s advantage as follows
A d v A T a L = Pr [ A w i n s ] .
Anonymity means that given any valid signature, it is hard for anyone to realize the identity of the signer. There is a need to distinguish between A I and A I I in the security model of anonymity, so a secure CLTRS, needs to satisfy both type I A n o n y m i t y and type II A n o n y m i t y .
Definition 4
(Type I Anonymity). If a CLTRS is type I Anonymity, the advantage of A I to win the following games is negligible.
1. 
Setup . Execute C L T R S . S e t u p ( 1 λ ) algorithm, the challenger C obtains p p and m s k , and saves m s k secretly, A I obtains pp from C .
2. 
Query 1 . A I conducts the following four kinds of queries:
  • C r e a t e U s e r Q u e r y ( p p , i d i ) . When the adversary A I submits a user i d i , C checks it in l i s t C U ( i d i , s i , v i , s k i , y i ) , if i d i is exists, then returns y i ; otherwise, C runs algorithms E x t r a c t P a r t i a l P r i v a t e K e y , S e t S e c r e t V a l u e , S e t P r i v a t e K e y , S e t P u b l i c K e y to generate s i , v i , s k i and y i , then returns y i to adversary A I and adds tuple ( i d i , s i , v i , s k i , y i ) to l i s t C U .
  • P a r t i a l P r i v a t e K e y Q u e r y ( p p , i d i ) . When the adversary A I submits a user i d i , C checks i d i in the l i s t C U and returns s i to A I .
  • R e p l a c e P u b l i c K e y Q u e r y ( p p , i d i , y i ) . When the adversary A I submits the user i d i and y i , C substitutes y i for y i .
  • S i g n Q u e r y ( p p , i d i , I , R , M ) . When the adversary A I submits the user i d i , issue I, ring R and message M, C return δ C L T R S . S i g n ( p p , s k i , I , R , M ) to A I .
3. 
Challenge . A I refers two tuples ( M , I , R , i d 0 ) and ( M , I , R , i d 1 ) to C , where i d 0 , i d 1 R such that P P K Q ( p p , i d 0 ) , P P K Q ( p p , i d 1 ) , S Q ( p p , i d 0 , I , R , · ) and S Q ( p p , i d 1 , I , R , · ) have not been referred to Query 1 . C chooses randomly b $ { 0 , 1 } , returns δ CLTRS . Sign ( p p , s k b , I , R , M ) to A I .
4. 
Query 2 . Similarly to Query 1 , in addition to A I does not have access to P P K Q ( p p , i d 0 ) , P P K Q ( p p , i d 1 ) , S Q ( p p , i d 0 , I , R , · ) and S Q ( p p , i d 1 , I , R , · ) .
5. 
Guess . A I outputs a guess b’ for b. A wins if b’ = b.
The probability of A I winning the game holds in relation to A I ’s advantage as follows
A d v A I a n o n = | Pr [ b = b ] 1 / 2 | .
Definition 5
(Type II Anonymity). If a CLTRS is type II Anonymity, the advantage of A I I winning the following game is negligible.
1. 
Setup . Execute C L T R S . S e t u p ( 1 λ ) algorithm, the challenger C obtains p p and m s k , and then sends them to A I I .
2. 
Query 1 . A I I conducts the following four kinds of queries:
  • C r e a t e U s e r Q u e r y ( p p , i d i ) . The same as C U Q of type I Anonymity.
  • P a r t i a l P r i v a t e K e y Q u e r y ( p p , i d i ) . The same as R P K Q of type I Anonymity.
  • R e p l a c e P u b l i c K e y Q u e r y ( p p , i d i , y i ) . The same as S Q of type I Anonymity.
  • S i g n Q u e r y ( p p , i d i , I , R , M ) . When the adversary A I I submits the user i d i , issue I, ring R and message M, C return δ C L T R S . S i g n ( p p , s k i , I , R , M ) to A I I .
3. 
Challenge . A I I refers two tuples ( M , I , R , i d 0 ) and ( M , I , R , i d 1 ) to C , where i d 0 , i d 1 R such that R P K Q ( p p , i d 0 ) , R P K Q ( p p , i d 1 ) , S Q ( p p , i d 0 , I , R , · ) and
S Q ( p p , i d 1 , I , R , · ) have not been referred to Query 1 . C chooses randomly b $ { 0 , 1 } , returns δ CLTRS . Sign ( p p , s k b , I , R , M ) to A I I .
4. 
Query 2 . Similarly to Query 1 , in addition to A I I does not have access to R P K Q ( p p , i d 0 ) , R P K Q ( p p , i d 1 ) , S Q ( p p , i d 0 , I , R , · ) and S Q ( p p , i d 1 , I , R , · ) .
5. 
Guess . A I I outputs a guess b’ for b. A wins if b’ = b.
The probability of A I I winning the game holds in relation to A I I ’s advantage as follows
A d v A I I a n o n = | Pr [ b = b ] 1 / 2 | .
Exculpability implies that anonymity is lost only if the identical ring member signs different messages under the identical label. There is a need to distinguish between A I and A I I in the security model of exculpability, so a secure CLTRS, needs to satisfy both type I e x c u l p a b i l i t y and type II e x c u l p a b i l i t y .
Definition 6
(Type I Exculpability). If a CLTRS is type I exculpability, the advantage of A I winning the following game is negligible.
1. 
Setup . Execute C L T R S . S e t u p ( 1 λ ) algorithm, the challenger C obtains p p and m s k , and saves m s k secretly, A I obtains pp from C .
2. 
Query . A I conducts the following four kinds of queries:
  • C r e a t e U s e r Q u e r y ( p p , i d i ) . When the adversary A I submits a user i d i , C generates s i , v i , s k i and y i , returns ( p k i , s k i ) to adversary A I , and then adds tuple ( i d i , s i , v i , s k i , y i ) to l i s t C U .
  • P a r t i a l P r i v a t e K e y Q u e r y ( p p , i d i ) . When the adversary A I submits a user i d i , C checks i d i in the l i s t C U and returns s i to A I .
  • R e p l a c e P u b l i c K e y Q u e r y ( p p , i d i , y i ) . When the adversary A I submits the user i d i and the public key y i , C substitutes y i for y i .
  • S i g n Q u e r y ( p p , i d i , I , R , M ) . When the adversary A I submits the user i d i , issue I, ring R and message M, C return δ C L T R S . S i g n ( p p , s k i , I , R , M ) to A I .
3. 
Forgery . A I forgeries two tuples ( I , R , M ¯ , δ ¯ ) and ( I , R , M , δ ) . It wins if
(a) 
1 CLTRS . Verify ( p p , I , R , M ¯ , δ ¯ ) ;
(b) 
1 CLTRS . Verify ( p p , I , R , M , δ ) ;
(c) 
A I has not been queried about P P K Q ( p p , i d ) and C U Q ( p p , i d ) where i d R ;
(d) 
A I has made at most one of S Q ( p p , i d , I , R , M ¯ ) and S Q ( p p , i d , I , R , M ) ;
(e) 
p k CLTRS . Trace ( p p , I , R , M ¯ , δ ¯ , M , δ ) .
The probability of A I winning the game holds in relation to A I ’s advantage as follows
A d v A I E x c u l = Pr [ A I w i n s ] .
Definition 7
(Type II Exculpability). If a CLTRS is type II exculpability, the advantage of A I I winning the following game is negligible.
1. 
Setup . Execute C L T R S . S e t u p ( 1 λ ) algorithm, the challenger C obtains p p and m s k , and sends them to A I I .
2. 
Query . A I I conducts the following four kinds of queries:
  • C r e a t e U s e r Q u e r y ( p p , i d i ) . The same as C U Q of type I exculpability.
  • P a r t i a l P r i v a t e K e y Q u e r y ( p p , i d i ) . The same as P P K Q of type I exculpability.
  • R e p l a c e P u b l i c K e y Q u e r y ( p p , i d i , y i ) . The same as R P K Q of type I exculpability.
  • S i g n Q u e r y ( p p , i d i , I , R , M ) . The same as S Q of type I exculpability.
3. 
Forgery . A I I forgeries two tuples ( I , R , M ¯ , δ ¯ ) and ( I , R , M , δ ) . It wins if
(a) 
1 CLTRS . Verify ( p p , I , R , M ¯ , δ ¯ ) ;
(b) 
1 CLTRS . Verify ( p p , I , R , M , δ ) ;
(c) 
A I I has not been queried about R P K Q ( p p , i d ) and C U Q ( p p , i d ) where i d R ;
(d) 
A I I has made at most one of S Q ( p p , i d , I , R , M ¯ ) and S Q ( p p , i d , I , R , M ) ;
(e) 
p k CLTRS . Trace ( p p , I , R , M ¯ , δ ¯ , M , δ ) .
The probability of A I I winning the game holds in relation to A I I ’s advantage as follows
A d v A I I E x c u l = Pr [ A I I w i n s ] .
As proved in [31], if a TRS implements both tag-linkability and exculpability, then it also implements unforgeability. This also holds for CLTRS.

3. Preliminaries

3.1. Hardness Assumptions

Definition 8
(Short Integer Solution Problem [16]). Let n,m,q ∈ N , and a real number β R , the SIS problem is: For an arbitrary random matrix A Z q n × m , searching a non-zero vector s Z m , such that A · s = 0 mod q and s β .
Definition 9
(Decisional Learning With Errors Problem [54]). Let n, q 2 , u Z q n . Given k instances, DLWE problem is to identify whether the k instances are drawn from a random distribution over Z q n × Z q or from distribution A u , β , where A u , β over Z q n × Z q is achieved by picking a vector in x $ Z q n and a positive real number in t $ , and then returning ( x , y = x · u + t ) .
Definition 10
(Decisional Learning With Rounding Problem [55]). Given k instances, DLWR problem is to identify whether the k instances are drawn from a random distribution over Z q n × Z p or from distribution A β , where A β over Z q n × Z p is achieved by picking a vector in x $ Z q n and picking a integer in β $ Z p , and then returning ( x , b = x T · fi p ) . For any x Z q m , we denote x p as ( p / q ) x mod p .

3.2. Trapdoor Mechanism

Definition 11
(G-trapdoor [56]). Let m ^ , q , n , k N and A Z q m ^ × n , G Z q m ^ × m ^ k be matrices with n m ^ k . Define H Z q m ^ × m ^ as an invertible matrix. The matrix A and its corresponding G-trapdoor R satisfy the following constraints: A R I m ^ k = HG mod q .
We define G = I n g t Z q m ^ × m ^ k , where k = log 2 q , g t = ( 1 , 2 , , 2 k 1 ) Z m ^ × m ^ , I m ^ Z m ^ × m ^ and ⨂ denotes the tensor product. In the following, let q 2 , m ¯ 1 , and n = m ¯ + m ^ k .
  • (GenTrap Algorithm [56]): Given a uniformly random matrix A ¯ Z q m ^ × m ¯ and an invertible matrix H Z q m ^ × m ^ , the PPT algorithm outputs a random matrix A = A ¯ | HG A ¯ R and a G-trapdoor R D σ m ¯ × m ^ k (the ∼ indicates that the distribution of G-trapdoor R obeys the Gaussian distribution D σ m ¯ × m ^ k ). Also, s 1 ( R ) σ · 1 2 π · ( m ¯ + m ^ k ) .
  • (SampleD Algorithm [56]): Given a G-trapdoor R Z σ m ¯ × m ^ k for A Z q m ^ × ( m ¯ + m ^ k ) , an invertible matrix H Z m ^ × m ^ , a uniform vector u $ Z q m ^ and Gaussian parameter σ 7 ( s 1 ( R ) ) 2 + 1 · ω ( log m ^ ) , the PPT algorithm outputs a vector e Z m ¯ + m ^ k sampled from a distribution that is statistically close to D Λ u ( A ) , σ .
For simplicity we set H to the unit matrix I n and omit it.

3.3. Pseudorandom Function Family

Let n , p , q , m N which are polynomial in security parameter λ and H : { 0 , 1 } Z q m × n . The specific description of the PRF is as follows:
  • KeyGen. The key generation algorithm randomly chooses a vector u $ Z q n and outputs the vector u .
  • Eval. Given a string Γ of any length, the evaluation algorithm returns F H ( u , Γ ) = H ( Γ ) · u p .
Definition 12
(PRF in the QROM [50]). For any quantum PPT adversary A , if F H : S × U T satisfies pseudorandomness under QROM, then the following conclusion is satisfied.
Pr A F H ( s , · ) , H ( · ) ( 1 n ) = 1 : s S Pr A Θ ( · ) , H ( · ) ( 1 n ) = 1 : Θ F [ U : T ] n e g l ( n ) ,
where H is a QROM and F [ U : T ] indicates any functions from S to T .
Lemma 1
([50]). Let n , m , q , p N + , B χ be a U-bounded error distribution s.t. m > ( n + 1 ) log q , q p · m · U · n ω ( 1 ) . Under the LWE difficulty assumption, F H has pseudorandomness in the QROM.
In our scheme, we need F to have the following two properties.
  • Uniqueness For a string of arbitrary length x χ , the following probabilities conditions are satisfied:
    Pr [ s 1 , s 2 S , s 1 s 2 F s 1 ( x ) = F s 2 ( x ) ] n e g l ( λ ) .
  • Intersection Free Range For any two distinct vectors y 1 , y 2 Y and any polynomial N ( · ) , the following probabilities conditions are satisfied:
    Pr [ k 1 , k 2 , h 1 , h 2 N ( λ ) , k 1 y 1 + h 1 z 1 = k 2 y 2 + h 2 z 2 : z 1 , z 2 Y ] n e g l ( λ ) ,
    where Y is composed of vectors with rational numbers as elements.
Lemma 2
(Uniqueness [44]). If m n · ( log q + 1 ) / ( log p 1 ) , then F H is a secure function with uniqueness.
Definition 13
(Sparse Relation [57]). A relation ensemble Q = { Q μ ( { 0 , 1 } y ( μ ) ) k ( μ ) × ( { 0 , 1 } x ( μ ) ) k ( μ ) } is sparse, if for any ( x 1 , , x k ) the following conclusion is satisfied:
Pr ( y 1 , , y k ) ( { 0 , 1 } y ( μ ) ) k ( μ ) : ( x 1 , , x k , y 1 , , y k ) Q μ n e g l ( μ ) .
Definition 14
(Multi-input correlation intractability [50]). Given a relation ensemble Q = { Q μ ( { 0 , 1 } y ( μ ) ) k ( μ ) × ( { 0 , 1 } x ( μ ) ) k ( μ ) } , we say that hash famliy H = (HK,H) satisfies correlation intractable if any efficient adversary has the following relation holds:
Pr [ h k H K ( 1 μ ) ; ( x 1 , , x k ) A ( h k ) : ( x 1 , , x k , H h k ( x 1 ) , , H h k ( x k ) ) Q μ ] n e g l ( μ )
Lemma 3
([50]). If F : S × B T is a unique PRF with an intersection free range, it holds that
Pr [ a X : R a i s n o t s p a r s e ] n e g l ( λ ) .

3.4. Lattice-Based Accumulator

The accumulator presented in [53] will be used to construct our scheme. Let λ represent the security parameter and n = p o l y ( λ ) , q = p o l y ( λ ) . Let L = 2 , k = log q , m = n k where N + . The specific algorithm is shown below:
  • A . Setup . Sample a random matrix B = ( B 1 | B 2 ) $ Z q n × 2 m and returns the value of the public parameter p a r a = B .
  • A . Acc . The algorithm sets t , i = c i when given R = { c i } i [ 0 , L 1 ] ( { 0 , 1 } m ) L . Next for j [ 0 , 1 ] and i [ 0 , 2 j 1 ] , it defines t j , i = b i n ( B 1 · t j + 1 , 2 i + B 2 · t j + 1 , 2 i + 1 ) . Lastly, the accumulated value t 0 , 0 is returned.
  • A . Witness . The algorithm generates t j , i just like the accumulate algorithm when given R = { c i } i [ 0 , L 1 ] ( { 0 , 1 } m ) L and an element c = c i . Finally, ( b i n ( i ) , { t j , f ( j ) } j [ 1 , ] , { t j , g ( j ) } j [ 1 , ] ) is returned, where f ( j ) = i / ( 2 j ) and g ( j ) = 4 i 2 ( j 1 ) i ( 2 j ) + 1 .
  • A . Verify . Given an accumulated value t , an element c and a witness ( ι , { h j } j [ 1 , ] , { k j } j [ 1 , ] ) , the algorithm returns 1 if
    b i n ( B 1 + ι [ 1 ] · h 1 + B 2 ι [ 1 ] · k 1 ) = t , j [ 2 , ] , b i n ( B 1 + ι [ j ] · h j + B 2 ι [ j ] · k j ) = h j 1 .

4. Our Certificate-Less Traceable Ring Signature Scheme

4.1. Construction

In our scheme, the ring R denotes the set of user’s identity information and user’s public key, L = 2 is the capacity of ring R, and a label Γ is the contains both ring R and issue I. R denotes the set of leaf node that participates in the accumulator operation.
  • Setup ( 1 λ )
    • Choose lattice parameter n = O ( λ ) , Gaussian parameter σ 1 , σ 2 , a U-bound distribution B X , integer q 2 and prime p satisfies q p · U · n w ( 1 ) , N ^ = w ( log λ ) , m ¯ > 1 , k = log q , n : = m ¯ + m ^ k O ( m ^ log q ) , m > ( n + 1 ) · ( log q ) , m n ( log q + 1 ) / ( log p 1 ) , m = m · log p , m = n · log q .
    • Set p a r a m s = ( m ^ , n , m , m , m , p , q , t ) , choose hash functions H 1 : { 0 , 1 } Z q m × 2 n , H 2 : { 0 , 1 } Z p m and H 3 : { 0 , 1 } Z q m ^ .
    • Choose random matrices A 0 Z q m × n , D 1 , D 2 Z q n × m , B = [ B 1 | B 2 ] Z q n × m .
    • Randomly select a matrix A Z q m ^ × m ¯ , then running G e n t r a p to obtain ( A , T A ) , and set m p k = A Z q m ^ × n and m s k = T A D σ 1 n .
      Output p p = ( p a r a m s , H 1 , H 2 , H 3 , A , A 0 , B , D 1 , D 2 ) .
  • ExtractPartialPrivateKey ( p p , m s k , i d i )
    For an arbitrary identity i d i { 0 , 1 } , define the associated vector a i d i as
    a i d i = H 3 ( i d i ) Z q m ^ ,
    run S a m p l e D ( A , T A , a i d i , σ 2 ) to get s i Z q n , where σ 2 7 ( s 1 ( T ˜ A ) ) 2 + 1 , A · s i = a i d i mod q , and s i is statistically close to D Λ u ( A ) , σ 2 . Output s i .
  • SetSecretValue ( p p , i d i )
    The signer selects a random vector k D Z n , σ 2 , satisfying k σ 2 · n and set his secret value v i = k .
  • SetPrivateKey ( p p , s i , v i )
    On input the public parameters p p , signer’s partial ptivate key s i = s i d i and secret value v i = k , this algorithm sets full priavte key s k i = ( s i , v i ) .
  • SetPublicKey ( p p , s k i )
    On input the public parameters p p and user’s full priavte key s k i , the user computes y i = A 0 · v i p Z p m and returns his public key y i .
  • Sign ( p p , s k π , I , R , M )
    Prase p p = ( p a r a m s , H 1 , H 2 , H 3 , A , A 0 , B , D 1 , D 2 ) , Γ = { R = ( r i = ( i d i , y i ) ) [ L ] , I } , s k π = ( s π , v π ) .
    • Compute A Γ = ( A Γ 1 | A Γ 2 ) = H 1 ( Γ ) Z q m × 2 n .
    • Compute b π = A Γ 1 · s π + A Γ 2 · v π p , and b 0 = H 2 ( Γ , M ) Z p m .
    • Compute α = b π b 0 π mod p , and b i = b 0 + α · i for all i π .
    • Compute c j = b i n ( D 1 · b i n ( H 2 ( r j ) ) + D 2 · b i n ( b j ) ) for j [ L ] , and define R = { ( c j ) [ L ] } .
    • Compute t = A . A c c ( B , R ) and w A = A . W i t n e s s ( B , R , t , c π ) where w A = ( wit , { h j } j [ 1 , ] , { k j } j [ 1 , ] ) .
    • Define χ = ( A , A 0 , A Γ , D 1 , D 2 , B , t ) as the statement, and define W = ( sk π = ( s π , v π ) , r π , b π , c π , w A ) as the witness. Run P r o o f ( χ , W ) of NIZKAoK to obtain a proof:
      Π = S P K { ( A , A 0 , A Γ , D 1 , D 2 , B , t ) , ( sk π , r π , b π , c π , w A ) : A · s π = a i d π y π = A 0 · v π p b π = A Γ 1 · s π + A Γ 2 · v π p c π = b i n ( D 1 · b i n ( H 2 ( r π ) ) + D 2 · b i n ( b π ) ) A . V e r i f y B ( t , c π , ( wit , { h j } j [ 1 , ] , { k j } j [ 1 , ] ) ) } [ M ] .
    • Output the signature δ = ( α , Π ) .
  • Verify ( p p , I , R , δ , M )
    Prase p p = ( p a r a m s , H 1 , H 2 , H 3 , A , A 0 , B , D 1 , D 2 ) , Γ = { R = ( r i = ( i d i , y i ) ) [ L ] , I } , δ = ( α , Π ) .
    • Let A Γ = ( A Γ 1 | A Γ 2 ) = H 1 ( Γ ) and b 0 = H 2 ( Γ , M ) .
    • For all i [ L ] , we caculate b i = b 0 + α · i .
    • Caculate c j = b i n ( D 1 · b i n ( H 2 ( r j ) ) + D 2 · b i n ( b j ) ) for j [ L ] , let R = { ( c j ) [ L ] } .
    • Caculate t = A . A c c ( B , R ) .
    • Define χ = ( A , A 0 , A Γ , D 1 , D 2 , B , t ) as statement, and run v V e r i f y ( X , Π ) of NIZKAoK.
    • Output 1 if v = 1 . Otherwise, output 0.
  • Trace ( p p , Γ , M , δ , M , δ )
    Prase p p = ( p a r a m s , H 1 , H 2 , H 3 , A , A 0 , B , D 1 , D 2 ) , Γ = { R = ( r i = ( i d i , y i ) ) [ L ] , I } , δ = ( α , Π ) , δ = ( α , Π ) .
    • Let b 0 = H 2 ( Γ , M ) , then calculate b i = b 0 + α · i for all i [ L ] .
    • Let b 0 = H 2 ( Γ , M ) , then calculate b i = b 0 + α · i for all i [ L ] .
    • If for all i [ L ] there is b i = b i , return linked.
    • If only one index i [ L ] satisfies b i = b i , return i d i .
    • otherwise, return accept.

4.2. Correctness

  • Completeness . In our scheme, α is generated by subtracting two integer vectors and then dividing by π , where π [ 1 , L ] is an integer since p is a large prime number and is much larger than L, so π is relatively prime to the prime p, then α is always an integer vector. The verifier can always restore the sequence t i based on α , label Γ , and message M. Because of the completeness of the NIZKAoK protocol, for honestly generated signatures, the verifier always outputs 1 CLTRS . Verify ( p p , Γ , δ , M ) .
  • Public Traceability . According to the definition of public traceability, there are three cases.
    • When M = M and π = π , it means that the signer signs the same message twice, so we can get b 0 = b 0 and b π = b π , then α = b π b 0 π = b π b 0 π = α can be easily computed. According to the equation b i = b 0 + α · i , we know that b i = b i for all i [ 1 , L ] . Thereby, CLTRS . Trace algorithm will output l i n k e d .
    • When M M and π = π , it means that the signer signs different messages. In this case we can get b 0 b 0 but b π = b π . According to the equation b i = b 0 + α · i , we observe that b i = b i when i is the position of the signer in the ring. So CLTRS . Trace algorithm will output p k i .
    • When π π , it means that different signers sign messages. As shown in [50], the CLTRS . Trace algorithm will output accept with overwhelming probability.

5. The Underlying Zero-Knowledge Argument System

In this section, we will introduce efficient zero-knowledge protocols presented in [53], which will be used to construct our scheme. Similar to the Stern protocol, the efficient zero-knowledge protocol can represent most lattice-based relations. Different from the Stern protocol, the efficient zero-knowledge protocol adds an additional set M to express the linear equation, which is used to express the quadratic constraint of the witness; and it has the same standard soundness as the Stern protocol, but the soundness error is only the inversion of a polynomial.
The efficient ZKAoK protocol proves relation R as follow:
R = { ( A , e , M ) , ( s ) ( Z q m × n × Z q m × ( [ 1 , n ] 3 ) l ) × ( Z q n ) : A · s = e ( m , l , r ) M , s [ m ] = s [ l ] · s [ r ] }
where the set M is used to express the quadratic constraint of the witness x.
The specific construction corresponding to the relation R is given in the [53] and interested readers can go to learn more.
We will use the above efficient ZKAoK to build our CLTRS scheme. In our protocol, the prover P sends the public statement X = ( A , A 0 , A Γ , D 1 , D 2 , B , t ) and the proof Π to the verifier V , and V believes that secret witness W = ( sk π , r π , b π , c π , w A = ( wit , { h j } j [ 1 , l ] , { k j } j [ 1 , l ] ) ) possessed by P satisfies the following relationship after verifying Π .
R C L T R S = { ( A , A 0 , A Γ , D 1 , D 2 , B , t ) Z q m ^ × n × Z q m × n × Z q m × n × Z q n × m × Z q n × m × Z q n × 2 m × Z q n ; ( sk π = ( s π , v π ) , r π = ( i d π , y π ) , b π , c π , w A = ( wit , { h j } j [ 1 , l ] , { k j } j [ 1 , l ] ) ) Z q 2 n × ( 0 , 1 ) × Z p m × Z p m × { 0 , 1 } m × ( ( 0 , 1 ) l × { ( 0 , 1 ) m } l × { ( 0 , 1 ) m } l ) :
H 3 ( i d π ) = a i d π = A · s π mod q
b π = A Γ · sk π p = A Γ 1 · s π + A Γ 2 · v π p
y π = A 0 · v π p
c π = b i n ( D 1 · b i n ( H 2 ( r π ) ) + D 2 · b i n ( b π ) )
A . V e r i f y B ( t , c π , ( wit , { h j } j [ 1 , l ] , { k j } j [ 1 , l ] ) ) }
Next, we show how the five equations in relation R C L T R S can be reduced to some instance in relation R . Among them, we are able to directly apply the transformation of Section 4.4 in [53] to reduce the Equation (5) to the relation R , so the following focuses on the reduction of the other four equations.

5.1. ZKAoK of Linear Equation with Short Solution

For the first equation a i d π = A · s π mod q , we need to hide the s π and a i d π , so the Equation (1) can be transformed to the following form:
A · s π a i d π = 0 mod q .
By observing the Equation (6) we let A ¯ 1 = ( A | I m ^ ) , x ¯ 1 = s π T a i d π T T and y ¯ 1 = 0 . Therefore, to prove that Equation (1) holds, it is equivalent convert to prove that following equation holds:
A ¯ 1 · x ¯ 1 = y ¯ 1 mod q .
For the fourth equation c π = b i n ( D 1 · b i n ( H 2 ( r i d π ) ) + D 2 · b i n ( b π ) ) , we need to hide the c π , r i d π and b π . Let d 1 = b i n ( H 2 ( r i d π ) ) and d 2 = b i n ( b π ) . The Equation (4) can be transformed to the following form:
D 1 · d 1 + D 2 · d 2 H n · c π = 0 mod q .
By observing the Equation (8) we set the new witness x ¯ 2 = d 1 T d 2 T c π T T , set A ¯ 2 = ( D 1 | D 2 | H n ) and y ¯ 2 = 0 where H n = I n 1 2 2 k q 1 , k q = log q . To prove that Equation (8) holds, it is equivalent to prove the following equation holds:
A ¯ 2 · x ¯ 2 = y ¯ 2 mod q .
Then we need to do a binary decomposition of the witness x ¯ 1 . We let x ¯ b = b i n ( x ¯ 1 ) and A ¯ b = A ¯ 1 · H n + m ^ , where bin is a binary decomposition function and H n + m ^ = I n + m ^ 1 2 2 k q 1 . Then we combine Equation (7) and Equation (9) as below:
A c o m = A ¯ b 0 0 A ¯ 2 , x c o m = x ¯ b T x ¯ 2 T T , y c o m = y ¯ 1 T y ¯ 2 T T .
At last we set M = { ( i , i , i ) } i [ 1 , ( 2 m ^ + 2 n ) k q + 2 m k p ] , k p = log p .
In doing so, we reduce the relation R ( 1 ) = { ( A ) , ( s π , a i d π ) ( Z q m ^ × n × ( Z q n × Z q m ^ ) ) } and R ( 3 ) = { ( D 1 , D 2 ) , ( b i n ( H 2 ( r i d π ) ) , b i n ( b π ) , c π ) ( Z q n × m × Z q n × m × ( { 0 , 1 } m k p × { 0 , 1 } m k p × { 0 , 1 } n k q ) ) } to R , both the witness and M are size of ( m ^ + 2 n ) k q + 2 m k p .

5.2. ZKAoK of PRF Preimage

For the second Equation (2) b π = A Γ · sk π p , we also need to hide the sk π and b π . Specifically, let m , n be positive integers, p be a prime number and q is an integer with q > p 2 . We can express Equation (2) as the following relation:
R ( 2 ) = { ( A Γ ) , ( sk π , b π ) ( Z q m × n ) × ( Z q 2 n × Z p m ) : b π = A Γ · sk π p }
We demonstrate the above relation R ( 2 ) by reducing it to an instance of the relation R through suitable transformations. We convert the b π = A Γ · sk π p mod q to the following form:
A Γ · sk π = b π mod q , p q · b π = b π mod p .
As shown in [44,58], the second equation p q · b π = b π mod p holds iff each element of the vector q p b π b π is in [ 0 , q p ) , and thus above equation can be transformed in the following:
A Γ · sk π = b π mod q , e = q p b π b π mod q .
Then we can transform it into a linear equation with short solution. Next, we will describe how the process of reduction is carried out. In the following, we will omit all mod q operations for simplicity.
First, we will draw on the separation technique mentioned in [59] to convert e to a binary vector e b . Setting ζ = q p 1 , k = log ζ . The size of e b is k · m .
Let g = ( ζ + 1 2 ζ + 2 i 1 2 i ζ + 2 k 1 2 k ) , G = I m g , which satisfies G · e b = e .
Then, let sk π = b i n ( sk π ) , b π = b i n ( b π ) , b π = b i n ( q p b π ) , H m = I m
1 2 4 2 k q 1 , H n = I n 1 2 4 2 k q 1 , where k q = log q . We set
A 1 = A Γ · H n H m 0 0 0 H m G H m ,
x 1 = sk π T b π T e T b b π T T , u 1 = 0 0 T .
For the third Equation (3) y π = A 0 · v π p , its structural form is similar to that of Equation (2). Referring to the transformation of Equation (2) above, we can obtain
A 0 · v π = y π mod q , e = q p y π y π mod q .
Then, let v π = b i n ( v π ) , y π = b i n ( y π ) , y π = b i n ( q p y π ) , H m = I m
1 2 4 2 k q 1 , H n = I n 1 2 4 2 k q 1 , where k q = log q . We set
A 2 = A 0 · H n H m 0 0 0 H m G H m ,
x 2 = v π T y π T e T b y π T T , u 2 = 0 0 T .
Then we combine Equation (2) and Equation (3) as below:
A c o m = A 1 0 0 A 2 , x c o m = x 1 T x 2 T T , u c o m = u 1 T u 2 T T .
At last we set M = { ( i , i , i ) } i [ 1 , ( 3 n + 2 m ) k q + 2 m k + 2 m k p ] .
By doing so, we reduce the relation R ( 2 ) = { ( A Γ ) , ( sk π , b π ) ( Z q m × 2 n ) × ( Z q 2 n ) × ( Z p m ) : b π = A Γ · sk π p } and R ( 3 ) = { ( A 0 ) , ( v π , y π ) ( Z q m × n ) × ( Z q n ) × ( Z p m ) : y π = A 0 · v π p } to R , both the witness and M are size of ( 2 n + 2 m ) k q + 2 m k + 2 m k p .

6. Security Analysis

First of all, the output result is accepted when the two tuples ( I , R , M , δ ) and ( I , R , M , δ ) are used as input to the CLTRS . Trace algorithm, which indicates that there is no index number s.t. b i = b i , where ( b i ) [ L ] and ( b i ) [ L ] are computed from ( I , R , M , δ ) and ( I , R , M , δ ) respectively. Along this line of thinking, if we can show that the probability that other cases lead to an output result that is not accepted is negligible or impossible, then the proof of tag-linkability is complete. Other cases include the following two possibilities: (1) when there exist two or more indexes i k satisfying b i k = b i k for k = 0 , 1 , then it is shown that b j = b j for all j [ L ] , because two different lines have two points of intersection, it follows that the two lines must coincide, as a result, CLTRS . Trace algorithm will output l i n k e d . (2) when only one index exists that satisfies b i = b i , this means that the same signer has signed different messages, so CLTRS . Trace algorithm will output p k i , which indicates that the user’s identity will be exposed. Therefore, we have the following conclusions.
Theorem 1
(Tag-linkability). Under the ROM, if the SIS assumption holds, the underlying NIZKAoK is proof of knowledge and F has uniqueness, then the CLTRS scheme is tag-linkable.
Proof. 
According to the definition of the traceable algorithm, we can easily know that when the return result obtained from two tuples ( I , R , M , δ ) and ( I , R , M , δ ) as input is accepted, it means that there is no exist b j = b j where j [ L ] . And for L + 1 valid signatures, the result obtained for any two of them as input to the tracing algorithm is accepted, it indicates that there exist L + 1 different b j , π , where j [ L + 1 ] . Since the generation of b j , π corresponds uniquely to s k j and s k j corresponds uniquely to p k j , so b j , π corresponds uniquely to the public key p k j , which indicates the existence of L + 1 different public keys, while there are at most L different public keys in the ring, hence the contradiction, so the adversary cannot break the tag-linkability. If A can break the tag-linkability, then C can construct the following algorithm to break the SIS hard problem. The simulation works as follows:
  • SIS instance. The challenger C receives an SIS instance F Z q m ^ × n , C needs to look for a non-zero vector s Z q n satisfying F · s = 0 mod q , which s β and β = σ 2 · n .
  • Setup : Given the system parameter 1 λ , instead of running the real zero-knowledge, C invokes simulator S s i m to generate the public parameters, the remaining parameters are generated unchanged except that m p k is replaced with F , then sends p p to A and m s k is kept itself.
  • Query . C initializes initially empty lists l i s t H 1 , l i s t H 2 , l i s t H 3 , l i s t C U , l i s t S Q and keeps the consistency of answers to adversaries by maintaining these tables,
    (a)
    H 1 Query. When A submits a label Γ i to this oracle, C first checks if Γ i in the l i s t H 1 , if it exists, returns the corresponding A Γ i . Otherwise, C picks a random matrix A Γ i Z q m × 2 n , and returns it to A .
    (b)
    H 2 Query. When A submits a tuple ( Γ i , M i ) , C first checks if the tuple in the l i s t H 2 , if it exists, returns the corresponding b i , 0 . Otherwise, C picks a random vector b i , 0 Z p m , and returns it to A I .
    (c)
    H 3 Query. When A submits an i d i to this oracle, C first checks if i d i in the l i s t H 3 , if it exists, returns the corresponding a i d i . Otherwise, C randomly selects a s i Z p n where s i is statistically close to D Λ u ( A ) , σ 2 , computes a i d i = F · s i mod q , and returns it to A .
    (d)
    CreateUserQuery . When A submits an i d i , C first checks if i d i in the l i s t C U , if it exists, returns the corresponding key pairs ( p k i , s k i ) . Otherwise, C calls the PartialPrivateKeyQuery with i d i to obtain s i , and then runs S e t S e c r e t V a l u e , S e t P r i v a t e K e y , S e t P u b l i c K e y algorithm to generate v i , s k i and y i , returns ( p k i , s k i ) to adversary A , then adds tuple ( i d i , s i , v i , s k i , y i ) to l i s t C U .
    (e)
    PartialPrivateKeyQuery . When A submits an i d i , C first checks if a i d i in the l i s t H 3 , if it exists, returns the corresponding partial private key s i . Otherwise, C runs H 3 to generate s i and returns it to A .
    (f)
    ReplacePublicKeyQuery . When A submits an i d i and a y i to this oracle, C substitutes y i for y i .
    (g)
    SignQuery . When the adversary A submits the user i d i , issue I, ring R and message M, C return δ C L T R S . S i g n ( p p , s k i , I , R , M ) to A .
  • Forgery . We assume that the signature δ i contains the sequence ( b i , 1 , , b i , L + 1 ) . This assumption is well-founded because we can simply recover the sequence from the tuple ( I , R , M i , δ i ) . The probability that A forges L + 1 valid signatures δ i = ( α i , Π i ) on L + 1 tuples ( I , R , M i ) while the trace algorithm takes any two signatures as input and obtains an output that is both accept is non-negligible, where i [ L + 1 ] . That means
    (a)
    C L T R S . V e r i f y ( p p , I , R , δ i , M i ) = 1 , i [ L + 1 ] ,
    (b)
    C L T R S . T r a c e ( p p , I , R , M h , δ h , M k , δ k ) = a c c e p t , h , k [ L + 1 ] , s . t . , h k .
  • Analysis . During the initialization phase, although we do not run the real ZKAoK protocol but invoke a simulator S s i m for the ZKAoK protocol, the adversary A cannot detect our substitution due to the zero-knowledge property. According to the proof of knowledge property, the extractor E capable of extracting the witness from each ( M i , δ i = ( α i , Π i ) ) , where witness w = ( π i , s k π i ) , since condition (ii) holds and the unique of the function F, so there is no s k π k = s k π h where k , h [ L + 1 ] . For each secret key s k π i = ( s π i , v π i ) we have the following relationship holding:
    H 3 ( i d i ) = F · s π i y i = A 0 · v π i p .
    There are only L public keys in R. Then it means that there exists one pk matching two different sk. For the equation H 3 ( i d i ) = F · s π i , if there exists another s satisfying H 3 ( i d i ) = F · s , then it can get F · ( s π i s ) = 0 mod q , and ( s π i s ) is a resolution to the SIS problem, therefore, the probability of this happening is negligible. For the equation y i = A 0 · v π i p , if there exists another v satisfying y i = A 0 · v p , then it breaks Uniqueness of F, the probability of this happening is also negligible. In summary, the probability of the adversary A being able to forge a successful forgery is negligible. Therefore, our scheme is satisfies tag-linkability.
Theorem 2
(Type I Anonymity). The CLTRS scheme is type I anonymous security under the ROM, if the DLWE assumption holds and the underlying NIZKAoK is zero-knowledge.
Proof. 
In the proof of anonymity, we are proving it by means of game hopping, which achieves indistinguishability between games by changing some negligible setting between every two games in order to be undetectable to the adversary. That is, the probability that arbitrary PPT adversary A I can distinguish the difference between every two games is negligible. We define the advantage of A I in Game i by A d v A I , G a m e i A n o n I ( 1 λ ) .
  • Game 0: It is type I anonymous game which b = 0 . C operates algorithm C L T R S . S e t u p in the Setup phase, saves m s k secretly, A I obtains p p from C .
  • Game 1: The game and Game 0 are identical, besides when A I submits a P P K Q ( i d i ) to H 3 , the challenger chooses randomly a i d i Z p m ^ and set H 3 ( i d i ) = a i d i , then C keeps a l i s t H 3 ( i d i , a i d i ) to respond consistently. In ROM, A I is unable to discern the difference between Game 1 and Game 0. Therefore, we obtain
    A d v A I , G a m e 1 A n o n I ( 1 λ ) A d v A I , G a m e 0 A n o n I ( 1 λ ) .
  • Game 2: The game and Game 1 are identical, besides C uses simulator S replace the real NIZK proof system. C uses S to obtain p p instead of using the real NIZK. By doing so, the challenger is able to generate valid proofs properly without the use of s k b . When A I submits the challenge message M during the challenge phase, C invokes S to generate the valid simulation proof Π instead of running the real NIZK to generate Π r e a l . Based on the zero-knowledge property, we have
    A d v A I , G a m e 2 A n o n I ( 1 λ ) A d v A I , G a m e 1 A n o n I ( 1 λ ) .
  • Game 3: The game and Game 2 are identical, besides when it is necessary to run the F s k b , C first finds whether a corresponding tuple ( Γ i , M i , b i , π ) exists for the l i s t F s k b and, if so, returns the corresponding b i , π . Otherwise, C takes a stochastic vector b i , r , sends it to A I , and adds the vector b i , r to the l i s t F . So C can simulate F s k b by keeping l i s t F . For any vector b = A Γ 1 · s + A Γ 2 · v p , We can convert it to q p · b A Γ 2 · v = A Γ 1 · s + e mod q where e [ 0 , q p ) , if adversary A I can distinguish between q p · b A Γ 2 · v and q p · b i , r A Γ 2 · v without knowing secret key s and error e , C may utilize the adversary to crack DLWE problem. Due to the difficulty of the DLWE problem, the probability of A I to distinguish between b and b i , r is negligible. Thus, we have
    ( A Γ , Γ , v , b : b F s k b ( Γ ) ) ( A Γ , Γ , v , b : b Z p m ) .
    And thus
    A d v A I , G a m e 3 A n o n I ( 1 λ ) A d v A I , G a m e 2 A n o n I ( 1 λ ) .
    Obviously, in Game 3, the generation of signatures α is essentially replaced by random numbers, meaning that the generation of α is already independent of s k b . By the same token, when Game 0 is selected with b of 1, the change between each two games is the same as the change from Game 0 to Game 3 above, so when b = 1 , Game 0 is also indistinguishable from Game 3, and since whether b = 0 or b = 1 , the final Game 3 obtained is identical, it can be easily obtained that when b = 0 is selected and when b = 1 is selected, it is indistinguishable for the adversary is indistinguishable for the adversary A I . Thus we have
    A d v A I , G a m e 0 , b = 0 A n o n I ( 1 λ ) A d v A I , G a m e 0 , b = 1 A n o n I ( 1 λ ) .
    So our scheme satisfies type I anonymity.
Theorem 3
(Type II Anonymity). The CLTRS scheme is type II anonymous security under the ROM, if the DLWE assupmtion holds and the underlying NIZKAoK is zero-knowledge.
Proof. 
The idea of the proving of Theorem 3 is similar to that of Theorem 2, except that in the proving of Theorem 3 it is the second type of adversary A I I that has to be faced. However, the goal is still to make it difficult for A I I to identify the difference between each of the two games. That is, the probability that arbitrary PPT A I I can distinguish the difference between every two games is negligible. We define the advantage of A I I in Game i by A d v A I I , G a m e i A n o n I I ( λ ) .
  • Game 0: It is type II anonymous game which b = 0 . C operates algorithm C L T R S . S e t u p in the Setup phase, then sends p p and m s k to A I I .
  • Game 1: The game and Game 0 are identical, besides C use simulator S replace the real NIZK proof system. C calls simulator S to produce the public parameters instead of using the real NIZK. By doing so, the challenger is able to generate valid proofs properly without the use of s k b . When A I I submits the challenge message M during the challenge phase, C invokes simulator S to generate a valid simulation proof Π instead of running the real NIZK to generate Π r e a l . Based on the zero-knowledge property, we have
    A d v A I I , G a m e 1 A n o n I I ( 1 λ ) A d v A I I , G a m e 0 A n o n I I ( 1 λ ) .
  • Game 2: The game and Game 1 are identical, besides when it is necessary to run the F s k b , C first finds whether a corresponding tuple ( Γ i , M i , b i , π ) exists for the l i s t F s k b and, if so, returns the corresponding b i , π . Otherwise, C takes a stochastic vector b i , r , sends it to A I I , and adds the vector b i , r to the l i s t F . So C can simulate F s k b by keeping l i s t F . For any vector b = A Γ 1 · s + A Γ 2 · v p , We can convert it to q p · b A Γ 1 · s = A Γ 2 · v + e mod q where e [ 0 , q p ) , if adversary A I I can distinguish between q p · b A Γ 1 · s and q p · b i , r A Γ 1 · s without knowing secret key s and error e , C may utilize the adversary to crack DLWE problem. Due to the difficulty of the DLWE problem, the probability of an adversary A I I being able to distinguish between b and b i , r is negligible. Thus, we have
    ( A Γ , Γ , v , b : b F s k b ( Γ ) ) ( A Γ , Γ , v , b : b Z p m ) .
    And thus
    A d v A I I , G a m e 2 A n o n I I ( 1 λ ) A d v A I I , G a m e 1 A n o n I I ( 1 λ ) .
    The same principle as the type I anonymity, we change b = 0 of Game 0 to b = 1 and then to Game 2, the adversary still cannot identify the distinction between Game 0 and Game 2 at b = 1 , so we can get a real anonymous game where the adversary cannot distinguish whether the value of b is selected as 0 or 1. Thus, we have
    A d v A I I , G a m e 0 , b = 0 A n o n ( 1 λ ) A d v A I I , G a m e 0 , b = 1 A n o n I I ( 1 λ ) .
    So our scheme satisfies type II anonymity.
Theorem 4
(Type I Exculpability). If hash family H is multi-input correlation intractable, NIZKAoK is proof of knowledge, and the function F H is unique with an intersection-free range, the CLTRS is type I exculpable under the ROM.
Proof. 
Assume that there has a PPT adversary A I with access to ROM, it inquiries the random oracles H 1 , H 2 , H 3 up to q h 1 , q h 2 , q h 3 times and makes a maximum of q s signing queries, if it can break the exculpability with non-negligible probability ϵ , then we may construct adversaries C I and C I I to break uniqueness of F and multi-input correlation intractable of H with probability ϵ 2 q h 1 · q s and ϵ 2 , respectively.
  • Adversary C I . Given a challenge matrix A ˜ Γ 1 Z q m × n which is random, it is an instance of function uniqueness. The adversary C I need to look for a non-zero vector s ˜ Z q n and a vector e ˜ s ( q p , q p ) m satisfying A ˜ Γ 1 · s ˜ = e ˜ s mod q , adversary C I constructs the following game to attack the uniqueness of the function.
1.1
Setup . Given the system parameter 1 λ , instead of running the real zero-knowledge protocol, C calls simulator S s i m to produce the public parameters, and remaining parameters are generated unchanged, then sends p p to A I and m s k is kept itself.
1.2
Queries . C I initializes initially empty lists l i s t H 1 , l i s t H 2 , l i s t H 3 , l i s t C U , l i s t S Q and keeps the consistency of answers to adversaries by maintaining these tables. We assume that adversary A I must have done the following queries before forging: A I will submit a query with label Γ = ( I , R ) to H 1 for the i -th time where i [ 1 , q h 1 ] and submit a query with tuple ( i d , Γ = ( I , R ) , M ) to S Q for the j -th time where j [ 1 , q s ] and i d R .
(a)
H 1 Query. For the i [ 1 , q h ] times of asking, if i = i , A I will submit the label Γ , C I picks a random matrix A Γ 2 Z q m × n , and then sets A Γ = ( A ˜ Γ 1 | A Γ 2 ) , at last returns it to A I ; otherwise if i i , A I will submit the label Γ i , C I picks a random matrix A Γ i Z q m × 2 n and outputs it to A I .
(b)
H 2 Query. When A I submits a tuple ( Γ i , M i ) , C I first checks if the tuple in the l i s t H 2 , if it exists, returns the corresponding b i , 0 . Otherwise, C I picks a random vector b i , 0 Z p m , and returns it to A I .
(c)
H 3 Query. When A I submits an i d i , C I first checks if i d i in the l i s t H 3 , if it exists, returns the corresponding a i d i . Otherwise, C I randomly selects a vector s i Z p n where s i D Λ u ( A ) , σ 2 satisfying s i σ 2 n , computes a i d i = A · s i , and returns it to A I .
(d)
CreateUserQuery . When A I submits an i d i , C I first checks if i d i in the l i s t C U , if it exists, returns the corresponding key pairs ( p k i , s k i ) . Otherwise, C I calls the PartialPrivateKeyQuery with i d i to obtain s i , and then runs S e t S e c r e t V a l u e , S e t P r i v a t e K e y , S e t P u b l i c K e y algorithm to generate v i , s k i and y i , returns ( p k i , s k i ) to adversary A I , then adds tuple ( i d i , s i , v i , s k i , y i ) to l i s t C U .
(e)
PartialPrivateKeyQuery . When A I submits an i d i , C I first checks if a i d i in the l i s t H 3 , if it exists, returns the corresponding s i . Otherwise, C I runs H 3 to generate s i and outputs it to A I .
(f)
ReplacePublicKeyQuery . When A I submits an i d i and a y i , C substitutes y i for y i .
(g)
SignQuery . For the j [ 1 , q s ] times of asking, if j = j , A I will submit a tuple ( i d , Γ , M ) , instead of running F s k i d , C I computes b j , π = A ˜ Γ 1 · s π + A Γ 2 · v π p , and invokes simulator S s i m to generate the proof, the remaining steps remain unchanged, returns the generated signature δ to A I . Otherwise if j j , A I will submit a tuple ( i d j , Γ j , M j ) , C I runs F s k j to compute b j , π , the remaining steps remain unchanged, returns the generated signature δ j to A I .
1.3
Forgery . Assume A I outputs two tuples ( I , R , M ¯ , δ ¯ ) and ( I , R , M , δ ) s.t.
(a)
CLTRS . Verify ( p p , I , R , M ¯ , δ ¯ ) = 1 ;
(b)
CLTRS . Verify ( p p , I , R , M , δ ) = 1 ;
(c)
A I has not been queried about P P K Q ( p p , i d ) and C U Q ( p p , i d ) where i d R ;
(d)
A I has made at most one of S Q ( p p , i d , I , R , M ¯ ) and S Q ( p p , i d , I , R , M ) ;
(e)
CLTRS . Trace ( p p , I , R , M ¯ , δ ¯ , M , δ ) = p k .
Suppose π is the location of p k in R .
1.4
Analysis . Here, we assume that one of the two signatures output by the adversary is the challenge signature of the previous query, which indicates a situation where the user honestly generates a signature and the adversary A I forges another valid signature to trap the honest user. We supposes that δ ¯ is the challenge signature δ . According to proof of knowledge, the extractor E capable of extracting witnesses w = ( s π , v π ) of δ , since condition (iii) holds, according to the C L T R S . T r a c e algorithm, there is one and only one vector at the identical position in the sequence of b i and b i is equal, which means A ˜ Γ 1 · s π + A Γ 2 · v π p = A ˜ Γ 1 · s π + A Γ 2 · v π p , then we can obtain A ˜ Γ 1 · ( s π s π ) = e ˜ s mod q . This means that for a random matrix A ˜ Γ 1 , we find the nonzero vector s ˜ = ( s π s π ) and the vector e ˜ s ( q p , q p ) m satisfying A ˜ Γ 1 · s ˜ = e ˜ s . So we have broken through the unique of function F with non-negligible probability ϵ 2 q h 1 · q s . Therefore, it is infeasible that the adversary A I will succeed in attacking in this case.
  • Adversary C I I . Adversary C I I will construct the following game. If A I is capable of winning type I exculpability game by a probability of ϵ , then C I I uses adversary A I to break multi-input correlation intractability of H with probability ϵ 2 .
2.1
Setup . Same as 1.1 Setup.
2.2
Queries . C I I initializes initially empty lists l i s t H 1 , l i s t H 2 , l i s t H 3 , l i s t C U , l i s t S Q and keeps consistency of answers to adversaries by maintaining these tables.
(a)
H 1 Query. When A I submits a label Γ i to this oracle, C I I first checks if Γ i in the l i s t H 1 , if it exists, returns the corresponding A Γ i . Otherwise, C I I picks a random matrix A Γ i Z q m × 2 n , and returns it to A I .
(b)
H 2 Query. Same as 1.2 H 2 Query.
(c)
H 3 Query. Same as 1.2 H 3 Query.
(d)
CreateUserQuery . Same as 1.2 CreateUserQuery.
(e)
PartialPrivateKeyQuery . Same as 1.2 PartialPrivateKeyQuery.
(f)
ReplacePublicKeyQuery . Same as 1.2 ReplacePublicKeyQuery.
(g)
SignQuery . When A I submits a tuple ( i d i , I , R , M ) to this oracle, C I I first checks if tuple ( i d i , I , R , M ) in the l i s t S Q , if it exists, returns the corresponding signature δ = ( α , Π ) . Otherwise, C I I runs C L T R S . S i g n to generate signature δ = ( α , Π ) and returns it to A I , then adds the tuple ( i d i , I , R , M , α , Π ) to l i s t S Q .
2.3
Forgery . Same as 1.3 Forgery.
2.4
Analysis . In this case, neither tuple ( I , R , M ¯ ) nor tuple ( I , R , M ) has been made S Q ( p p , · , · , · , i d ) . That is, the user did not perform a signature, but the adversary A I forged two valid signatures to trap the user. Since condition (v) holds, according to the definition of C L T R S . T r a c e algorithm, the sequence b ¯ i and value of index π in the sequence b i are equal which means
H 2 ( Γ , M ¯ ) + π α ¯ = H 2 ( Γ , M ) + π α ,
Same as case 1, according to proof of knowledge, there exists an extractor E capable of extracting witnesses w = ( π ¯ , s k π ¯ ) and w = ( π , s k π ) from Π ¯ and Π respectively,
F s k π ¯ ( Γ ) = H 2 ( Γ , M ¯ ) + π α ¯ ,   and   F s k π ( Γ ) = H 2 ( Γ , M ) + π α ,
Then, it holds that
H h k ( Γ , M ¯ ) + π F s k π ¯ ( Γ ) H h k ( Γ , M ¯ ) π ¯ = H h k ( Γ , M ) + π F s k π ( Γ ) H h k ( Γ , M ) π ,
Here we also consider two situations, the first situation is when π ¯ = π , but in this case, π ¯ = π means that there is a dishonest user who signs two different messages, so the output is targeted to that dishonest user. Another situation is when π ¯ π , we can get
π ¯ π · b ¯ 0 + π π ( b ¯ π ¯ b ¯ 0 ) = π ¯ π · b 0 + π π ¯ ( b π b 0 ) ,
it means that ( ( Γ , M ¯ ) , ( Γ , M ) , H 2 ( Γ , M ¯ ) , H 2 ( Γ , M ) ) R a . As shown in [50], R a is a sparse relation. Thus, if A I wins the type I exculpability game with non-negligible probability ϵ , then C I I can break the multi-input correlation intractability of H 2 with non-negligible probability ϵ 2 . It contradicts the multi-input correlation intractability of H 2 .
To sum up, the adversary A I cannot make a successful attack to exculpability, so our scheme satisfies the type I exculpability. □
Theorem 5
(Type II Exculpability). If hash family H is multi-input correlation intractable, NIZKAoK is proof of knowledge, and the function F is unique with an intersection-free range, the CLTRS is type II exculpable under the ROM.
Proof. 
The proving of this theorem is analogous to the way of proving Theorem 4. A I I inquiries the random oracles H 1 , H 2 , H 3 up to q h 1 , q h 2 , q h 3 times and makes a maximum of q s signing queries, if it can break the exculpability with non-negligible probability ϵ , we may construct adversaries D I and D I I to break uniqueness of F and multi-input correlation intractable of H with probability ϵ 2 q h 1 · q s and ϵ 2 , respectively.
  • Adversary D I . Given a challenge matrix A ˜ Γ 2 Z q m × n which is random, it is an instance of function uniqueness. The adversary D I need to look for a non-zero vector v ˜ Z q n and a vector e ˜ v ( q p , q p ) m satisfying A ˜ Γ 2 · v ˜ = e ˜ v mod q , adversary D I constructs the following game to attack the uniqueness of the function.
3.1
Setup. Similar to 1.1 Setup, except that m s k does not require confidentiality but is sent to the adversary A I I along with the public parameter p p .
3.2
Queries . D I initializes initially empty lists l i s t H 1 , l i s t H 2 , l i s t H 3 , l i s t C U , l i s t P P K , l i s t S Q and keeps consistency of answers to adversaries by maintaining these tables. We assume that adversary A I I must have done the following queries before forging: A I I will submit a query with label Γ = ( I , R ) to H 1 for the i -th time where i [ 1 , q h 1 ] and submit a query with tuple ( i d , Γ = ( I , R ) , M ) to S Q for the j -th time where j [ 1 , q s ] and i d R .
(a)
H 1 Query. For the i [ 1 , q h ] times of asking, if i = i , A I I will submit the label Γ , D I picks a random matrix A Γ 1 Z q m × n and sets A Γ = ( A Γ 1 | A ˜ Γ 2 ) , at last returns it to A I I ; otherwise if i i , A I I will submit the label Γ i , D I picks a random matrix A Γ i Z q m × 2 n and returns it to A I I .
(b)
H 2 Query. Same as 1.2 H 2 Query.
(c)
H 3 Query. When A I I submits an i d i , D I randomly selects a vector a i d i Z q m ^ and sets H 3 ( i d i ) = a i d i , then returns a i d i to A I I .
(d)
CreateUserQuery. When A I I submits an i d i , D I first checks if i d i in the l i s t C U , if it exists, returns the corresponding key pairs ( p k i , s k i ) . Otherwise, D I calls S a m p l e D ( A , T A , a i d i , σ 2 ) to obtain s i when i d i exists in l i s t H 3 , if i d i exists in l i s t H 3 , D I calls E x t r a c t P a r t i a l P r i v a t e K e y algorithm to obtain s i , and then runs S e t S e c r e t V a l u e , S e t P r i v a t e K e y , S e t P u b l i c K e y algorithm to generate v i , s k i and y i , sends ( p k i , s k i ) to adversary A I I , then adds tuple ( i d i , s i , v i , s k i , y i ) to l i s t C U .
(e)
ParticalPrivateKeyQuery. When A I I submits an i d i , D I first checks if the i d i exists in l i s t C U , if it exists, returns the corresponding s i ; otherwise D I checks if the i d i exists in l i s t P P K , if it exists, returns the corresponding s i ; otherwise D I checks if the i d i exists in l i s t H 3 , if it exists, runs S a m p l e D ( A , T A , a i d i , σ 2 ) to get s i and returns it to A I I ; otherwise, D I runs H 3 ( i d i ) to get a i d i , and returns s i S a m p l e D ( A , T A , a i d i , σ 2 ) to A I I .
(f)
ReplacePublicKeyQuery. When A I I submits an i d i and a y i , D I replaces the user’s public key y i with y i .
(g)
SignQuery. For the j [ 1 , q s ] times of asking, if j = j , A I I will submit a tuple ( i d , Γ , M ) , instead of running F s k i d , D I computes b j , π = A Γ 1 · s π + A ˜ Γ 2 · v π p , and invokes simulator S s i m to generate the proof, the remaining steps remain unchanged, returns the generated signature δ to A I I . Otherwise if j j , A I I will submit a tuple ( i d j , Γ j , M j ) , D I runs F s k j to compute b j , π , the remaining steps remain unchanged, returns the generated signature δ j to A I I .
3.3
Forgery . Assume A I I outputs two tuples ( I , R , M ¯ , δ ¯ ) and ( I , R , M , δ ) s.t.
(a)
CLTRS . Verify ( p p , I , R , M ¯ , δ ¯ ) = 1 ;
(b)
CLTRS . Verify ( p p , I , R , M , δ ) = 1 ;
(c)
A I I has not been queried about R P K Q ( p p , i d ) and C U Q ( p p , i d ) where i d R ;
(d)
A I I has made at most one of S Q ( p p , i d , I , R , M ¯ ) and S Q ( p p , i d , I , R , M ) ;
(e)
CLTRS . Trace ( p p , I , R , M ¯ , δ ¯ , M , δ ) = p k .
Suppose π is the location of p k in R .
3.4
Analysis . Here, we assume that one of the two signatures output by the adversary is the challenge signature of the previous query, which indicates a situation where the user honestly generates a signature and the adversary A I I forges another valid signature to trap the honest user. We supposes that δ ¯ is the challenge signature δ . According to proof of knowledge, the extractor E capable of extracting witnesses w = ( s π , v π ) of δ , since condition (iii) holds, according to the C L T R S . T r a c e algorithm, there is one and only one vector at the identical position in the sequence of b i and b i is equal, which means A Γ 1 · s π + A ˜ Γ 2 · v π p = A Γ 1 · s π + A ˜ Γ 2 · v π p , then we can obtain A ˜ Γ 2 · ( v π v π ) = e ˜ v mod q . This means that for a random matrix A ˜ Γ 2 , we find the nonzero vector v ˜ = ( v π v π ) and the vector e ˜ v ( q p , q p ) m satisfying A ˜ Γ 2 · v ˜ = e ˜ v . So we have broken through the unique of function F with non-negligible probability ϵ 2 q h 1 · q s . Therefore, it is infeasible that the adversary A I I will succeed in attacking in this case.
  • Adversary D I I . Adversary D I I will construct the following game. If adversary A I I can break the type II exculpability game with probability ϵ , then D I I uses adversary A I I to break the multi-input correlation intractability of the hash function H with probability ϵ 2 .
4.1
Setup . Same as 3.1 Setup.
4.2
Queries . D I I initializes initially empty lists l i s t H 1 , l i s t H 2 , l i s t H 3 , l i s t C U , l i s t P P K l i s t S Q and keeps consistency of answers to adversaries by maintaining these tables.
(a)
H 1 Query. Same as 2.2 H 1 Query.
(b)
H 2 Query. Same as 1.2 H 2 Query.
(c)
H 3 Query. Same as 3.2 H 3 Query.
(d)
CreateUserQuery . Same as 3.2 CreateUserQuery.
(e)
PartialPrivateKeyQuery . Same as 3.2 PartialPrivateKeyQuery.
(f)
ReplacePublicKeyQuery . Same as 3.2 ReplacePublicKeyQuery.
(g)
SignQuery . Same as 2.2 SignQuery.
4.3
Forgery . Same as 3.3 Forgery.
4.4
Analysis . In this case, neither tuple ( I , R , M ¯ ) nor tuple ( I , R , M ) has been made S Q ( p p , · , · , · , i d ) . Similar to the Analysis in 4.4, we can obtain the following equation as well
π ¯ π · b ¯ 0 + π π ( b ¯ π ¯ b ¯ 0 ) = π ¯ π · b 0 + π π ¯ ( b π b 0 ) ,
it means that ( ( Γ , M ¯ ) , ( Γ , M ) , H 2 ( Γ , M ¯ ) , H 2 ( Γ , M ) ) R a . As shown in [50], R a is a sparse relation. Thus, if A I I break the type II exculpability game with non-negligible probability ϵ , then D I I may break the multi-input correlation intractability of H 2 with non-negligible probability ϵ 2 . It contradicts the multi-input correlation intractability of H 2 .
To sum up, the adversary A I I cannot make a successful attack to exculpability, so our scheme satisfies the type II exculpability.
In summary, our scheme satisfies type I exculpability for A I and type II exculpability for A I I . Therefore, our scheme satisfies exculpability.

7. Efficiency

In the aspect of efficiency, we concentrate on the signature length of the scheme. Looking at the form of the signature it is easy to see that it is made up of two components α and Π , one being the parameters used by the tracing algorithm and the other being the proof Π generated by the NIZK protocol, as the NIZK proof protocol is obtained by the interactive ZK protocol employing the Fiat-Shamir transformation. That’s why it is also known as SPK. The scale of the signature δ of our scheme depends mainly on the scale of ZK proof Π , so the scale of the signature δ can be estimated by analysing the size of ZK proof Π . As shown in [53], the Π producted by efficient ZKAoK in Section 4 consists of two parts, a commitment and N tuples. So, we can obtain
Π = ( log ( 2 p + 1 ) + κ + ( 3 l 1 + 2 l 2 + 2 n + 2 ) · log q ) · N + ( l 1 + n ) · log q ,
where n is the witness size and is the size of M .
The proved statement contains five equations. Every relational equation can be transformed into an example of the relation R . The primitive to be argued by Equations (1) and (4) is linear equation with short solution; therefore, Equations (1) and (4) can be integrated together and then reduced to the relation R . According to the conclusion in the section above, we can know that the size of witness and M are both ( m ^ + 2 n ) k q + 2 m k p ; while the primitive to be argued by Equations (2) and (3) is PRF preimage, we can know that the size of witness and M both are ( 2 n + 2 m ) k q + 2 m k + 2 m k p . The last relation R ( 5 ) argues knowledge of a member in the accumulator. Just like analysis in [53], the length of witness is 2 + 4 l 1 + 2 l 2 and the size of M is + 2 l 1 + 2 l 2 . We combining above five relations to get the size of the witness is
W = ( 3 n + m ^ + 2 m ) k q + 2 m k + 2 m k p + 2 + 4 n + 2 n k q ,
and the size of M is
M = ( 3 n + m ^ + 2 m ) k q + 2 m k + 2 m k p + + 4 n + 2 n k q ,
(the repeated part such as a i d i , s i , b i , c i , we only need to counted only once).
We set p ^ , κ ^ , l 1 ^ , l 2 ^ , N ^ be parameters used in NIZK protocol. So we have
Π = ( log ( 2 p ^ + 1 ) + κ ^ + ( 3 l 1 ^ + 2 l 2 ^ ) · k + 2 W + 2 M ) · N ^ + ( l 1 ^ + W ) · k
bits.
Compared with [51], m s k and s k of our scheme is shorter, and although the signature scale is larger compared to [51], our scheme implements linkability and public traceability. Compared with [52], our scheme has smaller s k and the scheme in [52] does not implement linkability and traceability;
Compared with [50], in the case of the same public key and secret key, the communication cost of our scheme is relatively small, the size of signature of [50] is t · O ( n log 3 q + log L · n log q ) , and the signature of our scheme is N ^ · O ( n log 2 q + log L · n log q ) under the same parameter setting. N ^ and t, respectively, are the number of protocols that need to be performed to achieve negligible soundness error. Since the zero-knowledge single-execution protocol used by our scheme has a smaller soundness error, less time is required to reach a negligible soundness error, and thus the resulting signature size is smaller. The detailed comparison is shown in Table 1 and Table 2 below.
| I D | denotes the length of the ID, L represents the size of the ring, P K , M S K , S K denote public key, master secret key, secret key respectively.

8. Conclusions

In this paper, we constructed a CLTRS scheme on lattice, and it satisfies tag-linkability, anonymity, and exculpability under the ROM. We used a more efficient ZK protocol to replace the Stern-like protocol, the soundness error of the single-execution protocol is reduced from 2/3 to 1/poly, thus reducing the communication cost. And our scheme not only eliminates the burden of certificate management, but also eliminates the problem of key escrow. In the future work, we can consider using ideal lattices or modular lattices to replace standard lattices, and construct the scheme under standard model. It is also worth studying to replace zero-knowledge proof by attribute-based signature scheme so as to avoid the use of zero-knowledge proof.

Author Contributions

Conceptualization, J.L., J.H. and Q.H.; methodology, J.L., J.H. and Q.H.; writing—original draft preparation, J.L.; writing—review and editing, Q.H., L.L. and M.H.A.A.; supervision, Q.H., L.L. and M.H.A.A.; project administration, Q.H. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the Major Program of Guangdong Basic and Applied Research (2019B030302008), National Natural Science Foundation of China (62272174, 61872152), and Science and Technology Program of Guang-zhou (201902010081).

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare that they have no competing interests.

Abbreviations

The following abbreviations are used in this manuscript:
AbbreviationFull Name
RSRing Signature
LRSLinkable Ring Signature
TRSTraceable Ring Signature
SISShort Integer Solution
DLWEDecisional Learning With Error
ROMRandom Oracle Model
QROMQuantum Random Oracle Model
ZKZero-Knowledge
ZKAoKZero-Knowledge Argument of Knowledge
NIZKAoKNon-interactive Zero-Knowledge Argument of Knowledge
PRFPseudorandomness Function
VANETVehicular Ad-Hoc Network
PKIPublic Key Infrastructure
CACertificate Authority
CMPCertificate Management Problem
KGCKey Generation Center
KEPKey Escrow Problem
SPKSignature Proof Knowledge
CLPKCCertificate-less Public Key Encryption
CLTRSCertificate-less Traceable Ring Signature
CUQCreate User Query
PPKQPartial Private Key Query
RPKQReplace Public Key Query
SQSign Query

References

  1. Chow, S.S.M.; Liu, J.K.; Wong, D.S. Robust Receipt-Free Election System with Ballot Secrecy and Verifiability. In Proceedings of the Network and Distributed System Security Symposium, NDSS 2008, The Internet Society, San Diego, CA, USA, 10–13 February 2008. [Google Scholar]
  2. Zhou, Y.; Dong, S.; Yang, Y. Ring signature scheme based on lattice and its application on anonymous electronic voting. Ksii Trans. Internet Inf. Syst. (Tiis) 2022, 16, 287–304. [Google Scholar]
  3. Tsang, P.P.; Wei, V.K. Short Linkable Ring Signatures for E-Voting, E-Cash and Attestation. In Proceedings of the Information Security Practice and Experience, First International Conference, ISPEC 2005, Singapore, 11–14 April 2005; Volume 3439, pp. 48–60. [Google Scholar] [CrossRef]
  4. Tang, F.; Pang, J.; Cheng, K.; Gong, Q. Multiauthority Traceable Ring Signature Scheme for Smart Grid Based on Blockchain. Wirel. Commun. Mob. Comput. 2021, 2021, 5566430:1–5566430:9. [Google Scholar] [CrossRef]
  5. Han, L.; Cao, S.; Yang, X.; Zhang, Z. Privacy Protection of VANET Based on Traceable Ring Signature on Ideal Lattice. IEEE Access 2020, 8, 206581–206591. [Google Scholar] [CrossRef]
  6. Gu, K.; Wang, L.; Wu, N.; Liao, N. Traceable Certificateless Ring Signature Scheme for no Full Anonymous Applications. Int. J. Netw. Secur. 2018, 20, 762–773. [Google Scholar]
  7. Diffie, W.; Hellman, M.E. New directions in cryptography. IEEE Trans. Inf. Theory 1976, 22, 644–654. [Google Scholar] [CrossRef] [Green Version]
  8. Shamir, A. Identity-Based Cryptosystems and Signature Schemes. In Proceedings of the Advances in Cryptology, Proceedings of CRYPTO ’84, Santa Barbara, CA, USA, 19–22 August 1984; Volume 196, pp. 47–53. [Google Scholar] [CrossRef] [Green Version]
  9. Al-Riyami, S.S.; Paterson, K.G. Certificateless Public Key Cryptography. In Proceedings of the Advances in Cryptology—ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, 30 November–4 December 2003; Volume 2894, pp. 452–473. [Google Scholar] [CrossRef] [Green Version]
  10. Bisheh-Niasar, M.; Azarderakhsh, R.; Kermani, M.M. Cryptographic Accelerators for Digital Signature Based on Ed25519. IEEE Trans. Very Large Scale Integr. Syst. 2021, 29, 1297–1305. [Google Scholar] [CrossRef]
  11. Shor, P.W. Algorithms for Quantum Computation: Discrete Logarithms and Factoring. In Proceedings of the 35th Annual Symposium on Foundations of Computer Science, IEEE Computer Society, Santa Fe, NM, USA, 20–22 November 1994; pp. 124–134. [Google Scholar] [CrossRef]
  12. Ni, Z.; Kundi, D.; O’Neill, M.; Liu, W. A High-Performance SIKE Hardware Accelerator. IEEE Trans. Very Large Scale Integr. Syst. 2022, 30, 803–815. [Google Scholar] [CrossRef]
  13. Tian, J.; Wu, B.; Wang, Z. High-Speed FPGA Implementation of SIKE Based on an Ultra-Low-Latency Modular Multiplier. IEEE Trans. Circuits Syst. I Regul. Pap. 2021, 68, 3719–3731. [Google Scholar] [CrossRef]
  14. Sarker, A.; Kermani, M.M.; Azarderakhsh, R. Efficient Error Detection Architectures for Postquantum Signature Falcon’s Sampler and KEM SABER. IEEE Trans. Very Large Scale Integr. Syst. 2022, 30, 794–802. [Google Scholar] [CrossRef]
  15. Berzati, A.; Viera, A.C.; Chartouni, M.; Madec, S.; Vergnaud, D.; Vigilant, D. A Practical Template Attack on CRYSTALS-Dilithium. Cryptology ePrint Archive, Paper 2023/050. Available online: https://eprint.iacr.org/2023/050 (accessed on 20 February 2023).
  16. Ajtai, M. Generating Hard Instances of Lattice Problems (Extended Abstract). In Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996; pp. 99–108. [Google Scholar] [CrossRef]
  17. Rivest, R.L.; Shamir, A.; Tauman, Y. How to Leak a Secret. In Proceedings of the Advances in Cryptology—ASIACRYPT 2001, 7th International Conference on the Theory and Application of Cryptology and Information Security, Gold Coast, Australia, 9–13 December 2001; Volume 2248, pp. 552–565. [Google Scholar] [CrossRef] [Green Version]
  18. Zhang, F.; Kim, K. ID-Based Blind Signature and Ring Signature from Pairings. In Proceedings of the Advances in Cryptology—ASIACRYPT 2002, 8th International Conference on the Theory and Application of Cryptology and Information Security, Queenstown, New Zealand, 1–5 December 2002; Volume 2501, pp. 533–547. [Google Scholar] [CrossRef] [Green Version]
  19. Dodis, Y.; Kiayias, A.; Nicolosi, A.; Shoup, V. Anonymous Identification in Ad Hoc Groups. In Proceedings of the Advances in Cryptology—EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Volume 3027, pp. 609–626. [Google Scholar] [CrossRef] [Green Version]
  20. Herranz, J.; Sáez, G. New Identity-Based Ring Signature Schemes. In Proceedings of the Information and Communications Security, 6th International Conference, ICICS 2004, Malaga, Spain, 27–29 October 2004; Volume 3269, pp. 27–39. [Google Scholar] [CrossRef]
  21. Chan, T.K.; Fung, K.; Liu, J.K.; Wei, V.K. Blind Spontaneous Anonymous Group Signatures for Ad Hoc Groups. In Proceedings of the Security in Ad-Hoc and Sensor Networks, First European Workshop, ESAS 2004, Berlin/Heidelberg, Germany, 6 August 2004; Volume 3313, pp. 82–94. [Google Scholar] [CrossRef]
  22. Chow, S.S.M.; Yiu, S.; Hui, L.C.K. Efficient Identity Based Ring Signature. In Proceedings of the Applied Cryptography and Network Security, Third International Conference, ACNS 2005, New York, NY, USA, 7–10 June 2005; Volume 3531, pp. 499–512. [Google Scholar] [CrossRef] [Green Version]
  23. Chen, Y.; Susilo, W.; Mu, Y. Convertible identity-based anonymous designated ring signatures. Int. J. Secur. Netw. 2006, 1, 218–225. [Google Scholar] [CrossRef]
  24. Liu, J.K.; Wei, V.K.; Wong, D.S. Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups (Extended Abstract). In Proceedings of the Information Security and Privacy: 9th Australasian Conference, ACISP 2004, Sydney, Australia, 13–15 July 2004; Volume 3108, pp. 325–335. [Google Scholar] [CrossRef] [Green Version]
  25. Liu, J.K.; Wong, D.S. Enhanced Security Models and a Generic Construction Approach for Linkable Ring Signature. Int. J. Found. Comput. Sci. 2006, 17, 1403–1422. [Google Scholar] [CrossRef]
  26. Bender, A.; Katz, J.; Morselli, R. Ring Signatures: Stronger Definitions, and Constructions without Random Oracles. J. Cryptol. 2009, 22, 114–138. [Google Scholar] [CrossRef]
  27. Au, M.H.; Liu, J.K.; Susilo, W.; Yuen, T.H. Certificate Based (Linkable) Ring Signature. In Proceedings of the Information Security Practice and Experience, Third International Conference, ISPEC 2007, Hong Kong, China, 7–9 May 2007; Volume 4464, pp. 79–92. [Google Scholar] [CrossRef]
  28. Yuen, T.H.; Liu, J.K.; Au, M.H.; Susilo, W.; Zhou, J. Efficient Linkable and/or Threshold Ring Signature Without Random Oracles. Comput. J. 2013, 56, 407–421. [Google Scholar] [CrossRef] [Green Version]
  29. Deng, L.; Jiang, Y.; Ning, B. Identity-Based Linkable Ring Signature Scheme. IEEE Access 2019, 7, 153969–153976. [Google Scholar] [CrossRef]
  30. Deng, L.; Shi, H.; Gao, Y. Certificateless Linkable Ring Signature Scheme. IEEE Access 2020, 8, 54641–54651. [Google Scholar] [CrossRef]
  31. Fujisaki, E.; Suzuki, K. Traceable Ring Signature. In Proceedings of the Public Key Cryptography—PKC 2007, 10th International Conference on Practice and Theory in Public-Key Cryptography, Beijing, China, 16–20 April 2007; Volume 4450, pp. 181–200. [Google Scholar] [CrossRef] [Green Version]
  32. Fujisaki, E. Sub-Linear Size Traceable Ring Signatures without Random Oracles. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2012, 95-A, 151–166. [Google Scholar] [CrossRef]
  33. Au, M.H.; Liu, J.K.; Susilo, W.; Yuen, T.H. Secure ID-based linkable and revocable-iff-linked ring signature with constant-size construction. Theor. Comput. Sci. 2013, 469, 1–14. [Google Scholar] [CrossRef]
  34. Bultel, X.; Lafourcade, P. k-Times Full Traceable Ring Signature. In Proceedings of the 11th International Conference on Availability, Reliability and Security, ARES 2016 IEEE Computer Society, Salzburg, Austria, 31 August–2 September 2016; pp. 39–48. [Google Scholar] [CrossRef] [Green Version]
  35. Gu, K.; Dong, X.; Wang, L. Efficient traceable ring signature scheme without pairings. Adv. Math. Commun. 2020, 14, 207–232. [Google Scholar] [CrossRef] [Green Version]
  36. Peng, X.; Gu, K.; Liu, Z.; Zhang, W. Traceable Identity-Based Ring Signature for Protecting Mobile IoT Devices. In Proceedings of the Data Mining and Big Data—6th International Conference, DMBD 2021, Guangzhou, China, 20–22 October 2021; 2021; Volume 1454, pp. 158–166. [Google Scholar] [CrossRef]
  37. Brakerski, Z.; Kalai, Y.T. A Framework for Efficient Signatures, Ring Signatures and Identity Based Encryption in the Standard Model. IACR Cryptol. ePrint Arch. 2010, 2010, 86. [Google Scholar]
  38. Tian, M.M.; Huang, L.S.; Yang, W. Efficient lattice-based ring signature scheme. Jisuanji Xuebao (Chin. J. Comput.) 2012, 35, 712–718. [Google Scholar] [CrossRef]
  39. Lyubashevsky, V. Lattice Signatures without Trapdoors. In Proceedings of the Advances in Cryptology—EUROCRYPT 2012—31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Volume 7237, pp. 738–755. [Google Scholar] [CrossRef] [Green Version]
  40. Libert, B.; Ling, S.; Nguyen, K.; Wang, H. Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without Trapdoors. In Proceedings of the Advances in Cryptology—EUROCRYPT 2016—35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, 8–12 May 2016; Volume 9666, pp. 1–31. [Google Scholar] [CrossRef] [Green Version]
  41. Wang, S.; Zhao, R.; Zhang, Y. Lattice-based ring signature scheme under the random oracle model. Int. J. High Perform. Comput. Netw. 2018, 11, 332–341. [Google Scholar] [CrossRef]
  42. Lu, X.; Au, M.H.; Zhang, Z. Raptor: A Practical Lattice-Based (Linkable) Ring Signature. In Proceedings of the Applied Cryptography and Network Security—17th International Conference, ACNS 2019, Bogota, Colombia, 5–7 June 2019; Volume 11464, pp. 110–130. [Google Scholar] [CrossRef]
  43. Melchor, C.A.; Bettaieb, S.; Boyen, X.; Fousse, L.; Gaborit, P. Adapting Lyubashevsky’s Signature Schemes to the Ring Signature Setting. In Proceedings of the Progress in Cryptology—AFRICACRYPT 2013, 6th International Conference on Cryptology in Africa, Cairo, Egypt, 22–24 June 2013; Volume 7918, pp. 1–25. [Google Scholar] [CrossRef] [Green Version]
  44. Yang, R.; Au, M.H.; Lai, J.; Xu, Q.; Yu, Z. Lattice-Based Techniques for Accountable Anonymity: Composition of Abstract Stern’s Protocols and Weak PRF with Efficient Protocols from LWR. IACR Cryptol. ePrint Arch. 2017, 2017, 781. [Google Scholar]
  45. Torres, W.A.A.; Steinfeld, R.; Sakzad, A.; Liu, J.K.; Kuchta, V.; Bhattacharjee, N.; Au, M.H.; Cheng, J. Post-Quantum One-Time Linkable Ring Signature and Application to Ring Confidential Transactions in Blockchain (Lattice RingCT v1.0). In Proceedings of the Information Security and Privacy—23rd Australasian Conference, ACISP 2018, Wollongong, NSW, Australia, 11–13 July 2018; Volume 10946, pp. 558–576. [Google Scholar] [CrossRef]
  46. Baum, C.; Lin, H.; Oechsner, S. Towards Practical Lattice-Based One-Time Linkable Ring Signatures. In Proceedings of the Information and Communications Security—20th International Conference, ICICS 2018, Lille, France, 29–31 October 2018; Volume 11149, pp. 303–322. [Google Scholar] [CrossRef] [Green Version]
  47. Le, H.Q.; Vo, B.; Duong, D.H.; Susilo, W.; Le, N.T.; Fukushima, K.; Kiyomoto, S. Identity-Based Linkable Ring Signatures From Lattices. IEEE Access 2021, 9, 84739–84755. [Google Scholar] [CrossRef]
  48. Hu, M.; Liu, Z. Lattice-Based Linkable Ring Signature in the Standard Model. IACR Cryptol. ePrint Arch. 2022, 9, 101. [Google Scholar]
  49. Ye, Q.; Wang, M.; Meng, H.; Xia, F.; Yan, X. Efficient Linkable Ring Signature Scheme over NTRU Lattice with Unconditional Anonymity. Comput. Intell. Neurosci. 2022, 2022, 8431874. [Google Scholar] [CrossRef]
  50. Feng, H.; Liu, J.; Li, D.; Li, Y.; Wu, Q. Traceable ring signatures: General framework and post-quantum security. Des. Codes Cryptogr. 2021, 89, 1111–1145. [Google Scholar] [CrossRef]
  51. Zhang, M.; Chen, X. A Post-quantum Certificateless Ring Signature Scheme for Privacy-Preserving of Blockchain Sharing Economy. In Proceedings of the Artificial Intelligence and Security—7th International Conference, ICAIS 2021, Dublin, Ireland, 19–23 July 2021; Volume 12737, pp. 265–278. [Google Scholar] [CrossRef]
  52. Dong, S.; Zhou, Y.; Yang, Y.; Yao, Y. A certificateless ring signature scheme based on lattice. Concurr. Comput. Pract. Exp. 2022, 34, e7385. [Google Scholar] [CrossRef]
  53. Yang, R.; Au, M.H.; Zhang, Z.; Xu, Q.; Yu, Z.; Whyte, W. Efficient Lattice-Based Zero-Knowledge Arguments with Standard Soundness: Construction and Applications. In Proceedings of the Advances in Cryptology—CRYPTO 2019—39th Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2019; Volume 11692, pp. 147–175. [Google Scholar] [CrossRef]
  54. Regev, O. On lattices, learning with errors, random linear codes, and cryptography. In Proceedings of the 37th Annual ACM Symposium on Theory of Computing, Baltimore, MD, USA, 22–24 May 2005; pp. 84–93. [Google Scholar] [CrossRef]
  55. Banerjee, A.; Peikert, C.; Rosen, A. Pseudorandom Functions and Lattices. In Proceedings of the Advances in Cryptology—EUROCRYPT 2012—31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Volume 7237, pp. 719–737. [Google Scholar] [CrossRef] [Green Version]
  56. Micciancio, D.; Peikert, C. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. In Proceedings of the Advances in Cryptology—EUROCRYPT 2012—31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Volume 7237, pp. 700–718. [Google Scholar] [CrossRef] [Green Version]
  57. Holmgren, J.; Lombardi, A. Cryptographic Hashing from Strong One-Way Functions (Or: One-Way Product Functions and Their Applications). In Proceedings of the 59th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2018, Paris, France, 7–9 October 2018; pp. 850–858. [Google Scholar] [CrossRef]
  58. Libert, B.; Ling, S.; Nguyen, K.; Wang, H. Zero-Knowledge Arguments for Lattice-Based PRFs and Applications to E-Cash. In Proceedings of the Advances in Cryptology—ASIACRYPT 2017—23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, 3–7 December 2017; Volume 10626, pp. 304–335. [Google Scholar] [CrossRef] [Green Version]
  59. Ling, S.; Nguyen, K.; Stehlé, D.; Wang, H. Improved Zero-Knowledge Proofs of Knowledge for the ISIS Problem, and Applications. In Proceedings of the Public-Key Cryptography—PKC 2013—16th International Conference on Practice and Theory in Public-Key Cryptography, Nara, Japan, 26 February–1 March 2013; Volume 7778, pp. 107–124. [Google Scholar] [CrossRef] [Green Version]
Figure 1. Ring Signature.
Figure 1. Ring Signature.
Information 14 00160 g001
Table 1. Theoretical estimation of key sizes and signature sizes of lattice-based ring signature.
Table 1. Theoretical estimation of key sizes and signature sizes of lattice-based ring signature.
SchemePK SizeMSK SizeSK SizeSignature Size
CLR [51] O ( n 2 log 2 q ) O ( n 2 log 3 q ) O ( n 2 log 3 q ) O ( L · n log 2 q )
CLR [52] O ( n 2 log 2 q + L · n 2 log q ) O ( n log q ) O ( n 2 log 3 q + L · n 2 log 2 q ) O ( n 2 log 2 q )
TRS [50] O ( n log 3 q ) - O ( n log 2 q ) t · O ( n log 4 q + log L · n log 2 q )
Ours O ( n log 3 q ) O ( n log q ) O ( n log 2 q ) N ^ · O ( n log 3 q + log L · n log 2 q )
Table 2. Functional comparison of lattice-based ring signature.
Table 2. Functional comparison of lattice-based ring signature.
SchemeQuantum ResistantAnonymityUnforgeabilityLinkabilityTraceabilityCertificateless
CLR [51]××
CLR [52]××
TRS [50]×
Ours
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Liang, J.; Huang, J.; Huang, Q.; Lan, L.; Au, M.H.A. A Lattice-Based Certificateless Traceable Ring Signature Scheme. Information 2023, 14, 160. https://doi.org/10.3390/info14030160

AMA Style

Liang J, Huang J, Huang Q, Lan L, Au MHA. A Lattice-Based Certificateless Traceable Ring Signature Scheme. Information. 2023; 14(3):160. https://doi.org/10.3390/info14030160

Chicago/Turabian Style

Liang, Junbin, Jianye Huang, Qiong Huang, Liantao Lan, and Man Ho Allen Au. 2023. "A Lattice-Based Certificateless Traceable Ring Signature Scheme" Information 14, no. 3: 160. https://doi.org/10.3390/info14030160

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop