k-Times Full Traceable Ring Signature - Archive ouverte HAL Accéder directement au contenu
Communication Dans Un Congrès Année : 2016

k-Times Full Traceable Ring Signature

Résumé

—Ring and group signatures allow their members to anonymously sign documents in the name of the group. In ring signatures, members manage the group themselves in an ad-hoc manner while in group signatures, a manager is required. Moreover, k-times traceable group and ring signatures [1] allow anyone to publicly trace two signatures from a same user if he exceeds the a priori authorized number of signatures. In [2], Canard et al. give a 1-time traceable ring signature where each member can only generate one anonymous signature. Hence, it is possible to trace any two signatures from the same user. Some other works generalize it to the k-times case, but the traceability only concerns two signatures. In this paper, we define the notion of k-times full traceable ring signature (k-FTRS) such that all signatures produced by the same user are traceable if and only if he produces more than k signatures. We construct a k-FTRS called Ktrace. We extend existing formal security models of k-times linkable signatures to prove the security of Ktrace in the random oracle model. Our primitive k-FTRS can be used to construct a k-times veto scheme or a proxy e-voting scheme that prevents denial-of-service caused by cheating users.
Fichier principal
Vignette du fichier
main.pdf (428.58 Ko) Télécharger le fichier
Origine : Fichiers produits par l'(les) auteur(s)

Dates et versions

hal-01691940 , version 1 (24-01-2018)
hal-01691940 , version 2 (28-02-2024)

Identifiants

Citer

Xavier Bultel, Pascal Lafourcade. k-Times Full Traceable Ring Signature. 11th International Conference on Availability, Reliability and Security (ARES 2016), Aug 2016, Salzburg, France. pp.39--48, ⟨10.1109/ARES.2016.37⟩. ⟨hal-01691940v2⟩
111 Consultations
219 Téléchargements

Altmetric

Partager

Gmail Facebook X LinkedIn More