IDEAS home Printed from https://ideas.repec.org/a/gam/jmathe/v12y2024i3p491-d1332818.html
   My bibliography  Save this article

A Universally Composable Linkable Ring Signature Supporting Stealth Addresses

Author

Listed:
  • Xingkai Wang

    (Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai 200240, China)

  • Chunping Zhu

    (Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai 200240, China)

  • Zhen Liu

    (Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai 200240, China
    Shanghai Qizhi Institute, Shanghai 200003, China)

Abstract

The linkable ring signature supporting stealth addresses (SALRS) is a recently proposed cryptographic primitive, which is designed to comprehensively address the soundness and privacy requirements associated with concealing the identities of both the payer and payee in cryptocurrency transactions. However, concerns regarding the scalability of SALRS have been underexplored. This becomes notably pertinent in intricate blockchain systems where multiple cryptographic primitives operate concurrently. To bridge this gap, our work revisited and formalized the ideal functionality of SALRS within the universal composability (UC) model. This encapsulates all correctness, soundness, and privacy considerations. Moreover, we established that the newly proposed UC-security property for SALRS is equivalent to the concurrent satisfaction of signer-unlinkability, signer-non-slanderability, signer-anonymity, and master-public-key-unlinkability. These properties represent the four crucial game-based security aspects of SALRS. This result ensures the ongoing security of previously presented SALRS constructions within the UC framework. It also underscores their adaptability for seamless integration with other UC-secure primitives in complex blockchain systems.

Suggested Citation

  • Xingkai Wang & Chunping Zhu & Zhen Liu, 2024. "A Universally Composable Linkable Ring Signature Supporting Stealth Addresses," Mathematics, MDPI, vol. 12(3), pages 1-19, February.
  • Handle: RePEc:gam:jmathe:v:12:y:2024:i:3:p:491-:d:1332818
    as

    Download full text from publisher

    File URL: https://www.mdpi.com/2227-7390/12/3/491/pdf
    Download Restriction: no

    File URL: https://www.mdpi.com/2227-7390/12/3/491/
    Download Restriction: no
    ---><---

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:gam:jmathe:v:12:y:2024:i:3:p:491-:d:1332818. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    We have no bibliographic references for this item. You can help adding them by using this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: MDPI Indexing Manager (email available below). General contact details of provider: https://www.mdpi.com .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.