How to Leak a Secret | Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology (2024)

Article

Authors: Ronald L. Rivest, Adi Shamir, Yael Tauman

ASIACRYPT '01: Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology

Pages 552 - 565

Published: 09 December 2001 Publication History

Metrics

Total Citations236Total Downloads0

Last 12 Months0

Last 6 weeks0

  • Get Citation Alerts

    New Citation Alert added!

    This alert has been successfully added and will be sent to:

    You will be notified whenever a record that you have chosen has been cited.

    To manage your alert preferences, click on the button below.

    Manage my Alerts

    New Citation Alert!

    Please log in to your account

      • View Options
      • References
      • Media
      • Tables
      • Share

    Abstract

    In this paper we formalize the notion of a ring signature, which makes it possible to specify a set of possible signers without revealing which member actually produced the signature. Unlike group signatures, ring signatures have no group managers, no setup procedures, no revocation procedures, and no coordination: any user can choose any set of possible signers that includes himself, and sign any message by using his secret key and the others' public keys, without getting their approval or assistance. Ring signatures provide an elegant way to leak authoritative secrets in an anonymous way, to sign casual email in a way which can only be verified by its intended recipient, and to solve other problems in multiparty computations. The main contribution of this paper is a new construction of such signatures which is unconditionally signer-ambiguous, provably secure in the random oracle model, and exceptionally efficient: adding each ring member increases the cost of signing or verifying by a single modular multiplication and a single symmetric encryption.

    References

    [1]

    Jan Camenisch. Efficient and generalized group signatures. In Walter Fumy, editor, Advances in Cryptology - Eurocrypt '97, pages 465-479, Berlin, 1997. Springer. Lecture Notes in Computer Science 1233.

    [2]

    David Chaum and Eugène Van Heyst. Group signatures. In D.W. Davies, editor, Advances in Cryptology -- Eurocrypt '91, pages 257-265, Berlin, 1991. Springer-Verlag. Lecture Notes in Computer Science No. 547.

    [3]

    Ronald Cramer, Ivan Damgård, and Berry Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In Yvo Desmedt, editor, Advances in Cryptology - CRYPTO '94, pages 174-187, Berlin, 1994. Springer-Verlag. Lecture Notes in Computer Science Volume 839.

    [4]

    W. Diffie and M. E. Hellman. New directions in cryptography. IEEE Trans. Inform. Theory, IT-22:644-654, November 1976.

    [5]

    G. H. Hardy and E. M. Wright. An Introduction to the Theory of Numbers. Oxford, fifth edition, 1979.

    [6]

    M. Jakobsson, K. Sako, and R. Impagliazzo. Designated verifier proofs and their applications. In Ueli Maurer, editor, Advances in Cryptology - EuroCrypt '96, pages 143-154, Berlin, 1996. Springer-Verlag. Lecture Notes in Computer Science Volume 1070.

    [7]

    M. Luby and C. Rackoff. How to construct pseudorandom permutations from pseudorandom functions. SIAM J. Computing, 17(2):373-386, April 1988.

    [8]

    M. Rabin. Digitalized signatures as intractable as factorization. Technical Report MIT/LCS/TR-212, MIT Laboratory for Computer Science, January 1979.

    [9]

    Ronald L. Rivest, Adi Shamir, and Leonard M. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120-126, 1978.

    [10]

    Alfredo De Santis, Giovanni Di Crescenzo, Giuseppe Persiano, and Moti Yung. On monotone formula closure of SZK. In Proc. 35th FOCS, pages 454-465. IEEE, 1994.

    Cited By

    View all

    • Li FLiu ZLi TJu HWang HZhou H(2022)Privacy‐aware PKI model with strong forward securityInternational Journal of Intelligent Systems10.1002/int.2228337:12(10049-10065)Online publication date: 29-Dec-2022

      https://dl.acm.org/doi/10.1002/int.22283

    • Eisele SEghtesad TCampanelli KAgrawal PLaszka ADubey A(2020)Safe and Private Forward-trading Platform for Transactive MicrogridsACM Transactions on Cyber-Physical Systems10.1145/34037115:1(1-29)Online publication date: 30-Dec-2020

      https://dl.acm.org/doi/10.1145/3403711

    • Dutta RDas ADey ABhattacharya S(2020)Blockchain vs GDPR in Collaborative Data GovernanceCooperative Design, Visualization, and Engineering10.1007/978-3-030-60816-3_10(81-92)Online publication date: 25-Oct-2020

      https://dl.acm.org/doi/10.1007/978-3-030-60816-3_10

    • Show More Cited By

    Index Terms

    1. How to Leak a Secret

      1. Information systems

        1. Data management systems

          1. Data structures

            1. Data layout

              1. Data encryption

        2. Security and privacy

          1. Cryptography

          2. Theory of computation

            1. Computational complexity and cryptography

          Index terms have been assigned to the content through auto-classification.

          Recommendations

          • How to leak a secret: theory and applications of ring signatures

            Theoretical Computer Science

            In this work we formalize the notion of a ring signature, which makes it possible to specify a set of possible signers without revealing which member actually produced the signature. Unlike group signatures, ring signatures have no group managers, no ...

            Read More

          • Leak-free mediated group signatures

            Group signatures are a useful cryptographic construct for privacy-preserving non-repudiable authentication, and there have been many group signature schemes. In this paper, we introduce a variant of group signatures that offers two new security ...

            Read More

          • ID-based secret-key cryptography

            This paper introduces ID-based secret-key cryptography, in which secret keys are privately and uniquely binded to an identity. This enables to extend public-key cryptography features at the high throughput rate of secret-key cryptography. As ...

            Read More

          Comments

          Information & Contributors

          Information

          Published In

          How to Leak a Secret | Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology (4)

          ASIACRYPT '01: Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology

          December 2001

          602 pages

          ISBN:3540429875

          • Editor:
          • Colin Boyd

          Publisher

          Springer-Verlag

          Berlin, Heidelberg

          Publication History

          Published: 09 December 2001

          Qualifiers

          • Article

          Contributors

          How to Leak a Secret | Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology (6)

          Other Metrics

          View Article Metrics

          Bibliometrics & Citations

          Bibliometrics

          Article Metrics

          • 236

            Total Citations

            View Citations
          • Total Downloads

          • Downloads (Last 12 months)0
          • Downloads (Last 6 weeks)0

          Reflects downloads up to 10 Aug 2024

          Other Metrics

          View Author Metrics

          Citations

          Cited By

          View all

          • Li FLiu ZLi TJu HWang HZhou H(2022)Privacy‐aware PKI model with strong forward securityInternational Journal of Intelligent Systems10.1002/int.2228337:12(10049-10065)Online publication date: 29-Dec-2022

            https://dl.acm.org/doi/10.1002/int.22283

          • Eisele SEghtesad TCampanelli KAgrawal PLaszka ADubey A(2020)Safe and Private Forward-trading Platform for Transactive MicrogridsACM Transactions on Cyber-Physical Systems10.1145/34037115:1(1-29)Online publication date: 30-Dec-2020

            https://dl.acm.org/doi/10.1145/3403711

          • Dutta RDas ADey ABhattacharya S(2020)Blockchain vs GDPR in Collaborative Data GovernanceCooperative Design, Visualization, and Engineering10.1007/978-3-030-60816-3_10(81-92)Online publication date: 25-Oct-2020

            https://dl.acm.org/doi/10.1007/978-3-030-60816-3_10

          • Li FLiu KWu HZhang X(2020)MaSRChain: A Trusted Manuscript Submission and Review System Based on BlockchainWeb and Big Data10.1007/978-3-030-60290-1_2(18-26)Online publication date: 12-Aug-2020

            https://dl.acm.org/doi/10.1007/978-3-030-60290-1_2

          • Cachin CCollins DCrain TGramoli V(2020)Anonymity Preserving Byzantine Vector ConsensusComputer Security – ESORICS 202010.1007/978-3-030-58951-6_7(133-152)Online publication date: 14-Sep-2020

            https://dl.acm.org/doi/10.1007/978-3-030-58951-6_7

          • Garms LNg SQuaglia ETraverso G(2020)Anonymity and Rewards in Peer Rating SystemsSecurity and Cryptography for Networks10.1007/978-3-030-57990-6_14(277-297)Online publication date: 14-Sep-2020

            https://dl.acm.org/doi/10.1007/978-3-030-57990-6_14

          • Couteau GHartmann D(2020)Shorter Non-interactive Zero-Knowledge Arguments and ZAPs for Algebraic LanguagesAdvances in Cryptology – CRYPTO 202010.1007/978-3-030-56877-1_27(768-798)Online publication date: 17-Aug-2020

            https://dl.acm.org/doi/10.1007/978-3-030-56877-1_27

          • Yuen TSun SLiu JAu MEsgin MZhang QGu D(2020)RingCT 3.0 for Blockchain Confidential Transaction: Shorter Size and Stronger SecurityFinancial Cryptography and Data Security10.1007/978-3-030-51280-4_25(464-483)Online publication date: 10-Feb-2020

            https://dl.acm.org/doi/10.1007/978-3-030-51280-4_25

          • Wahby RBoneh DJeffrey CPoon J(2020)An Airdrop that Preserves Recipient PrivacyFinancial Cryptography and Data Security10.1007/978-3-030-51280-4_24(444-463)Online publication date: 10-Feb-2020

            https://dl.acm.org/doi/10.1007/978-3-030-51280-4_24

          • Fischlin MHarasser PJanson C(2020)Signatures from Sequential-OR ProofsAdvances in Cryptology – EUROCRYPT 202010.1007/978-3-030-45727-3_8(212-244)Online publication date: 10-May-2020

            https://dl.acm.org/doi/10.1007/978-3-030-45727-3_8

          • Show More Cited By

          View Options

          View options

          Get Access

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in

          Full Access

          Get this Publication

          Media

          Figures

          Other

          Tables

          View Table of Contents

          Export Citations

            How to Leak a Secret | Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology (2024)
            Top Articles
            Latest Posts
            Article information

            Author: Twana Towne Ret

            Last Updated:

            Views: 6246

            Rating: 4.3 / 5 (44 voted)

            Reviews: 83% of readers found this page helpful

            Author information

            Name: Twana Towne Ret

            Birthday: 1994-03-19

            Address: Apt. 990 97439 Corwin Motorway, Port Eliseoburgh, NM 99144-2618

            Phone: +5958753152963

            Job: National Specialist

            Hobby: Kayaking, Photography, Skydiving, Embroidery, Leather crafting, Orienteering, Cooking

            Introduction: My name is Twana Towne Ret, I am a famous, talented, joyous, perfect, powerful, inquisitive, lovely person who loves writing and wants to share my knowledge and understanding with you.