skip to main content
10.1145/238168.238207acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article
Free access

Breaking and repairing a convertible undeniable signature scheme

Published: 01 January 1996 Publication History
First page of PDF

References

[1]
J.Boyar, D.Chaum, I.Damgard, T.Pedersen, "Convertible undeniable signatures", Lecture Notes in Computer Science 537, Advances in Cryptology: Proc. Crypto '90, Springer Verlag, (1991), pp. 189-205.
[2]
D.Chaum, "Zero-knowledge undeniable signatures", Lecture Notes in Computer Science 473, Advances in Cryptology: Proc. Eurocrypt '90, Springer Verlag, (1991), pp. 458-464.
[3]
D.Chaum, "Some weakness of "Weaknesses of Undeniable Signatures"", Lecture Notes in Computer Science 547, Advances in Cryptology: Proc. Eurocrypt '91, Springer Verlag, (1992), pp. 554-556.
[4]
D.Chaum, H. van Antwerpen, "Undeniable Signatures", Lecture Notes in Computer Science 435, Advances in Cryptology: Proc. Crypto '89, Springer Verlag, (1990), pp. 212-216.
[5]
Y.Desmedt, M.Yung, "Weaknesses of undeniable signature schemes", Lecture Notes in Computer Science 847, Advances m Uryptology: Froc. ~urocrypt ~91, Springer Verlag, (1992), pp. 205-220.
[6]
W.Diffie, M.Hellmann, "New directions in cryptography", IEEE Transactions on Information Theory, Vol. IT-22, No. 6, November, (1976), pp. 644-654.
[7]
T.E1Gamal, "A public key cryptosystem and a signature scheme based on discrete logarithms", IEEE Transactions on Information Theory, Vol. IT-30, No. 4, July, (1985), .pp. 469- 472.
[8]
A.Fujioka, T.Okamoto, K.Ohta, "Interactive Bi- Proof Systems and undeniable signature schemes", Lecture Notes in Computer Science 547, Advances in Cryptology: Proc. Eurocrypt '91, Springer Verlag, (1992), pp. 243-256.
[9]
S.Goldwasser, S.Micali, R.Rivest, "A digital signature scheme secure against adaptive chosen message attacks", SIAM Journal on Computing, Vol. 17, No. 2, (1988), pp. 281 - 308.
[10]
P.Horster, M.Michels, H.Petersen, "Meta-EIGamal signature schemes", Proc. of the 2nd ACM Conference on Computer and Communication Security, Fairfax, (1994), pp. 96-107.
[11]
M.Jakobsson, "Blackmailing using undeniable signatures", Lecture Notes in Computer Science 950, Advances in Cryptology: Proc. Eurocrypt'94, Springer Verlag, (1995), pp. 425-427.
[12]
M.Jakobsson, "Designated verifier proofs or making proofs of knowledge non-transferable", manuscript, (1995), available at: http ://www-cse. ucsd.edu/users/markus
[13]
National Institute of Standards and Technology, Fed- FIPS Pub 186, Digital Signature Standard (DSS), May 19, (1994), 20 pages.
[14]
T.P.Pedersen, "Distributed provers with applications to undeniable signatures, Lecture Notes in Computer Science 547, Advances in Cryptology: Proc. Eurocrypt '91, Springer Verlag, (1992), pp. 221-242.
[15]
C.P.Schnorr, "Efficient signature generation for smart cards", Journal of Cryptology, Vol. 4, (1991), pp. 161-174.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '96: Proceedings of the 3rd ACM conference on Computer and communications security
January 1996
179 pages
ISBN:0897918290
DOI:10.1145/238168
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 January 1996

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Conference

3CCS96
Sponsor:

Acceptance Rates

CCS '96 Paper Acceptance Rate 19 of 59 submissions, 32%;
Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '24
ACM SIGSAC Conference on Computer and Communications Security
October 14 - 18, 2024
Salt Lake City , UT , USA

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)33
  • Downloads (Last 6 weeks)6
Reflects downloads up to 15 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2020)Undeniable Signature Scheme: A Survey2020 11th International Conference on Computing, Communication and Networking Technologies (ICCCNT)10.1109/ICCCNT49239.2020.9225482(1-7)Online publication date: Jul-2020
  • (2013)Short and efficient convertible undeniable signature schemes without random oraclesTheoretical Computer Science10.1016/j.tcs.2013.01.010476(67-83)Online publication date: 1-Mar-2013
  • (2013)New Constructions and Applications of Trapdoor DDH GroupsPublic-Key Cryptography – PKC 201310.1007/978-3-642-36362-7_27(443-460)Online publication date: 2013
  • (2011)An efficient construction of time-selective convertible undeniable signaturesProceedings of the 14th international conference on Information security10.5555/2051002.2051035(355-371)Online publication date: 26-Oct-2011
  • (2011)Short convertible undeniable signature in the standard modelProceedings of the 7th international conference on Information security practice and experience10.5555/2009103.2009129(257-272)Online publication date: 30-May-2011
  • (2011)Efficient Convertible Undeniable Signatures with Delegatable VerificationIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1587/transfun.E94.A.71E94-A:1(71-83)Online publication date: 2011
  • (2011)Short Undeniable Signatures Based on Group HomomorphismsJournal of Cryptology10.1007/s00145-010-9070-124:3(545-587)Online publication date: 1-Jul-2011
  • (2011)An Efficient Construction of Time-Selective Convertible Undeniable SignaturesInformation Security10.1007/978-3-642-24861-0_24(355-371)Online publication date: 2011
  • (2011)Short Convertible Undeniable Signature in the Standard ModelInformation Security Practice and Experience10.1007/978-3-642-21031-0_20(257-272)Online publication date: 2011
  • (2010)A framework for constructing convertible undeniable signaturesProceedings of the 4th international conference on Provable security10.5555/1927915.1927923(70-86)Online publication date: 13-Oct-2010
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media