skip to main content
article

Short and efficient convertible undeniable signature schemes without random oracles

Published: 01 March 2013 Publication History

Abstract

A convertible undeniable signature allows a signer to confirm or disavow a non-self-authenticating signature and also convert a valid one to a publicly verifiable signature. During the conversion, existing schemes either require the signer to be stateful, or have their security based on the random oracle assumption, or result in getting a large converter. In this work we propose a new construction, which supports both selective conversion and universal conversion, and is provably secure without random oracles. It has the shortest undeniable signature and the smallest converter. A signature consists of three bilinear group elements and just one group element each in a selective converter and a universal converter. The scheme can be extended further to support new features, such as the delegation of conversion and confirmation/disavowal, threshold conversion and others. We also propose an alternative generic construction of stateless convertible undeniable signature. Unlike the conventional 'sign-then-encrypt' paradigm, a signer in this new generic scheme encrypts a signature using identity-based encryption instead of public key encryption. It also enjoys the advantage of a short selective converter.

References

[1]
Aimani, L.E., Toward a generic construction of universally convertible undeniable signatures from pairing-based signatures. In: LNCS, vol. 5365. Springer. pp. 145-157.
[2]
Aimani, L.E., Anonymity from public key encryption to undeniable signatures. In: LNCS, vol. 5580. Springer. pp. 217-234.
[3]
Bellare, M. and Shoup, S., Tow-tier signatures, strongly unforgeable signatures, and Fiat¿Shamir without random oracles. In: LNCS, vol. 4450. Springer. pp. 201-216.
[4]
Boneh, D. and Boyen, X., Efficient selective-ID secure identity based encryption without random oracles. In: LNCS, vol. 3027. Springer. pp. 223-238.
[5]
Boneh, D. and Boyen, X., Short signatures without random oracles. In: LNCS, vol. 3027. Springer. pp. 56-73.
[6]
Boneh, D., Boyen, X. and Shacham, H., Short group signatures. In: LNCS, vol. 3152. Springer. pp. 41-55.
[7]
Boneh, D. and Franklin, M.K., Identity-based encryption from the Weil pairing. In: LNCS, vol. 2139. Springer. pp. 213-229.
[8]
Boyar, J., Chaum, D., Damgård, I. and Pederson, T.P., Convertible undeniable signatures. In: LNCS, vol. 537. Springer. pp. 189-205.
[9]
Boyd, C. and Foo, E., Off-line fair payment protocols using convertible signatures. In: LNCS, vol. 1514. Springer. pp. 271-285.
[10]
Boyen, X. and Waters, B., Full-domain subgroup hiding and constant-size group signatures. In: LNCS, vol. 4450. Springer. pp. 1-15.
[11]
Bresson, E. and Stern, J., Proofs of knowledge for non-monotone discrete-log formulae and applications. In: LNCS, vol. 2433. Springer. pp. 272-288.
[12]
Camenisch, J. and Shoup, V., Practical verifiable encryption and decryption of discrete logarithms. In: Boneh, D. (Ed.), LNCS, vol. 2729. Springer. pp. 126-144.
[13]
Chaum, D., Zero-knowledge undeniable signatures. In: LNCS, vol. 473. Springer. pp. 458-464.
[14]
Chaum, D., Designated confirmer signatures. In: LNCS, vol. 950. Springer. pp. 86-91.
[15]
Chaum, D. and van Antwerpen, H., Undeniable signatures. In: LNCS, vol. 435. Springer. pp. 212-216.
[16]
Cramer, R., Damgård, I. and MacKenzie, P., Efficient zero-knowledge proofs of knowledge without intractability assumptions. In: LNCS, vol. 1751. Springer. pp. 354-373.
[17]
Damgård, I. and Pedersen, T., New convertible undeniable signature schemes. In: LNCS, vol. 1070. Springer. pp. 372-386.
[18]
ElGamal, T., A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory. vIT-31 i4. 469-472.
[19]
Galbraith, S.D. and Mao, W., Invisibility and anonymity of undeniable and confirmer signatures. In: LNCS, vol. 2612. Springer. pp. 80-97.
[20]
Gennaro, R., Halevi, S. and Rabin, T., Secure hash-and-sign signatures without the random oracle. In: LNCS, vol. 1592. Springer. pp. 123-139.
[21]
Gennaro, R., Krawczyk, H. and Rabin, T., RSA-based undeniable signatures. In: LNCS, vol. 1294. Springer. pp. 132-149.
[22]
Gentry, C., Practical identity-based encryption without random oracles. In: Vaudenay, S. (Ed.), LNCS, vol. 4004. Springer. pp. 445-464.
[23]
Groth, J. and Sahai, A., Efficient non-interactive proof systems for bilinear groups. In: Smart, N. (Ed.), LNCS, vol. 4965. Springer. pp. 415-432.
[24]
Hofheinz, D. and Kiltz, E., Programmable hash functions and their applications. In: LNCS, vol. 5157. Springer. pp. 21-38.
[25]
Huang, Q., Wong, D.S., Li, J. and Zhao, Y., Generic transformation from weakly to strongly unforgeable signatures. Journal of Computer Science and Technology. v23 i2. 240-252.
[26]
Huang, Q., Wong, D.S. and Zhao, Y., Generic transformation to strongly unforgeable signatures. In: LNCS, vol. 4521. Springer. pp. 1-17.
[27]
Jakobsson, M., Sako, K. and Impagliazzo, R., Designated verifier proofs and their applications. In: LNCS, vol. 1070. Springer. pp. 143-154.
[28]
Krawczyk, H. and Rabin, T., Chameleon signatures. In: NDSS00, The Internet Society.
[29]
Kurasawa, K. and Takagi, T., New approach for selectively convertible undeniable signature schemes. In: LNCS, vol. 4284. Springer. pp. 428-443.
[30]
Michels, M., Petersen, H. and Horster, P., Breaking and repairing a convertible undeniable signature scheme. In: CCS, ACM. pp. 148-152.
[31]
Michels, M. and Stadler, M., Efficient convertible undeniable signature schemes. In: SAC97, pp. 231-244.
[32]
Paillier, P., Public-key cryptosystems based on composite degree residuosity classes. In: LNCS, vol. 1592. Springer. pp. 223-238.
[33]
Pedersen, T.P., Distributed provers with applications to undeniable signatures. In: LNCS, vol. 547. Springer. pp. 221-242.
[34]
Pedersen, T.P., Non-interactive and information-theoretic secure verifiable secret sharing. In: LNCS, vol. 576. Springer. pp. 129-140.
[35]
L.T. Phong, K. Kurosawa, W. Ogata, New DLOG-based convertible undeniable signature schemes in the standard model, Cryptology ePrint Archive, Report 2009/394, 2009, http://eprint.iacr.org/.
[36]
Phong, L.T., Kurosawa, K. and Ogata, W., New RSA-based (selectively) convertible undeniable signature schemes. In: LNCS, vol. 5580. Springer. pp. 116-134.
[37]
M.O. Rabin, Digitalized signatures and public-key functions as intractable as factorization, Technical Report MIT/LCS/TR-212, Laboratory for Computer Science, MIT, 1979.
[38]
Schnorr, C., Efficient signature generation by smart cards. Journal of Cryptology. v4 i3. 161-174.
[39]
Schuldt, J.C.N. and Matsuura, K., An efficient convertible undeniable signature scheme with delegatable verification. In: LNCS, vol. 6047. Springer. pp. 276-293.
[40]
Shamir, A., Identity-based cryptosystems and signature schemes. In: CRYPTO84, pp. 47-53.
[41]
Shoup, V., Lower bounds for discrete logarithms and related problems. In: LNCS, vol. 1233. Springer. pp. 256-266.
[42]
Waters, B., Efficient identity-based encryption without random oracles. In: Cramer, R. (Ed.), LNCS, vol. 3494. Springer. pp. 114-127.
[43]
Yuen, T.H., Au, M.H., Liu, J.K. and Susilo, W., (Convertible) Undeniable signatures without random oracles. In: LNCS, vol. 4861. Springer. pp. 83-97.

Cited By

View all
  • (2019)A Note on the Invisibility and Anonymity of Undeniable Signature SchemesInformation Security Applications10.1007/978-3-030-39303-8_9(112-125)Online publication date: 21-Aug-2019
  • (2013)Ambiguous One-Move Nominative Signature Without Random OraclesInformation Security and Cryptology -- ICISC 201310.1007/978-3-319-12160-4_20(325-341)Online publication date: 27-Nov-2013

Index Terms

  1. Short and efficient convertible undeniable signature schemes without random oracles
          Index terms have been assigned to the content through auto-classification.

          Recommendations

          Comments

          Information & Contributors

          Information

          Published In

          cover image Theoretical Computer Science
          Theoretical Computer Science  Volume 476, Issue
          March, 2013
          123 pages

          Publisher

          Elsevier Science Publishers Ltd.

          United Kingdom

          Publication History

          Published: 01 March 2013

          Author Tags

          1. Convertible undeniable signature
          2. Identity-based encryption
          3. Signature scheme
          4. Standard model
          5. Strong Diffie-Hellman assumption

          Qualifiers

          • Article

          Contributors

          Other Metrics

          Bibliometrics & Citations

          Bibliometrics

          Article Metrics

          • Downloads (Last 12 months)0
          • Downloads (Last 6 weeks)0
          Reflects downloads up to 15 Sep 2024

          Other Metrics

          Citations

          Cited By

          View all
          • (2019)A Note on the Invisibility and Anonymity of Undeniable Signature SchemesInformation Security Applications10.1007/978-3-030-39303-8_9(112-125)Online publication date: 21-Aug-2019
          • (2013)Ambiguous One-Move Nominative Signature Without Random OraclesInformation Security and Cryptology -- ICISC 201310.1007/978-3-319-12160-4_20(325-341)Online publication date: 27-Nov-2013

          View Options

          View options

          Get Access

          Login options

          Media

          Figures

          Other

          Tables

          Share

          Share

          Share this Publication link

          Share on social media