Short and efficient convertible undeniable signature schemes without random oracles

被引:4
|
作者
Huang, Qiong [1 ]
Wong, Duncan S. [2 ]
机构
[1] South China Agr Univ, Guangzhou, Guangdong, Peoples R China
[2] City Univ Hong Kong, Hong Kong, Hong Kong, Peoples R China
基金
高等学校博士学科点专项科研基金; 中国国家自然科学基金;
关键词
Convertible undeniable signature; Standard model; Signature scheme; Strong Diffie-Hellman assumption; Identity-based encryption; IDENTITY-BASED ENCRYPTION; GENERIC TRANSFORMATION; PROOFS; KNOWLEDGE;
D O I
10.1016/j.tcs.2013.01.010
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
A convertible undeniable signature allows a signer to confirm or disavow a non-self-authenticating signature and also convert a valid one to a publicly verifiable signature. During the conversion, existing schemes either require the signer to be stateful, or have their security based on the random oracle assumption, or result in getting a large converter. In this work we propose a new construction, which supports both selective conversion and universal conversion, and is provably secure without random oracles. It has the shortest undeniable signature and the smallest converter. A signature consists of three bilinear group elements and just one group element each in a selective converter and a universal converter. The scheme can be extended further to support new features, such as the delegation of conversion and confirmation/disavowal, threshold conversion and others. We also propose an alternative generic construction of stateless convertible undeniable signature. Unlike the conventional 'sign-then-encrypt' paradigm, a signer in this new generic scheme encrypts a signature using identity-based encryption instead of public key encryption. It also enjoys the advantage of a short selective converter. (C) 2013 Elsevier B.V. All rights reserved.
引用
收藏
页码:67 / 83
页数:17
相关论文
共 50 条
  • [1] (Convertible) undeniable signatures without random oracles
    Yuen, Tsz Hon
    Au, Man Ho
    Liu, Joseph K.
    Susilo, Willy
    [J]. INFORMATION AND COMMUNICATIONS SECURITY, PROCEEDINGS, 2007, 4681 : 83 - +
  • [2] Secure Convertible Undeniable Signature Scheme Using Extended Euclidean Algorithm without Random Oracles
    Horng, Shi-Jinn
    Tzeng, Shiang-Feng
    Fan, Pingzhi
    Wang, Xian
    Li, Tianrui
    Khan, Muhammad Khurram
    [J]. KSII TRANSACTIONS ON INTERNET AND INFORMATION SYSTEMS, 2013, 7 (06): : 1512 - 1532
  • [3] Short threshold signature schemes without random oracles
    Wang, H
    Zhang, YQ
    Feng, DG
    [J]. PROGRESS IN CRYPTOLOGY - INDOCRYPT 2005, PROCEEDINGS, 2005, 3797 : 297 - 310
  • [4] Convertible and selectively convertible undeniable signature schemes
    Kazarin, OV
    [J]. AUTOMATION AND REMOTE CONTROL, 1998, 59 (06) : 897 - 904
  • [5] New convertible undeniable signature schemes
    Damgard, I
    Pedersen, T
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT '96, 1996, 1070 : 372 - 386
  • [6] Short undeniable signatures without random oracles: The missing link
    Laguillaumie, F
    Vergnaud, D
    [J]. PROGRESS IN CRYPTOLOGY - INDOCRYPT 2005, PROCEEDINGS, 2005, 3797 : 283 - 296
  • [7] Short convertible undeniable signature from pairing
    Li, Fei
    Gao, Wei
    Wang, Yilei
    Wang, Xueli
    [J]. Journal of Software, 2013, 8 (12) : 2983 - 2990
  • [8] New approach for selectively convertible undeniable signature schemes
    Kurosawa, Kaoru
    Takagi, Tsuyoshi
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2006, 2006, 4284 : 428 - 443
  • [9] Short Convertible Undeniable Signature in the Standard Model
    Huang, Qiong
    Wong, Duncan S.
    [J]. INFORMATION SECURITY PRACTICE AND EXPERIENCE, 2011, 6672 : 257 - 272
  • [10] Tight Security for Signature Schemes Without Random Oracles
    Sven Schäge
    [J]. Journal of Cryptology, 2015, 28 : 641 - 670