Short and efficient convertible undeniable signature schemes without random oracles

被引:4
|
作者
Huang, Qiong [1 ]
Wong, Duncan S. [2 ]
机构
[1] South China Agr Univ, Guangzhou, Guangdong, Peoples R China
[2] City Univ Hong Kong, Hong Kong, Hong Kong, Peoples R China
基金
高等学校博士学科点专项科研基金; 中国国家自然科学基金;
关键词
Convertible undeniable signature; Standard model; Signature scheme; Strong Diffie-Hellman assumption; Identity-based encryption; IDENTITY-BASED ENCRYPTION; GENERIC TRANSFORMATION; PROOFS; KNOWLEDGE;
D O I
10.1016/j.tcs.2013.01.010
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
A convertible undeniable signature allows a signer to confirm or disavow a non-self-authenticating signature and also convert a valid one to a publicly verifiable signature. During the conversion, existing schemes either require the signer to be stateful, or have their security based on the random oracle assumption, or result in getting a large converter. In this work we propose a new construction, which supports both selective conversion and universal conversion, and is provably secure without random oracles. It has the shortest undeniable signature and the smallest converter. A signature consists of three bilinear group elements and just one group element each in a selective converter and a universal converter. The scheme can be extended further to support new features, such as the delegation of conversion and confirmation/disavowal, threshold conversion and others. We also propose an alternative generic construction of stateless convertible undeniable signature. Unlike the conventional 'sign-then-encrypt' paradigm, a signer in this new generic scheme encrypts a signature using identity-based encryption instead of public key encryption. It also enjoys the advantage of a short selective converter. (C) 2013 Elsevier B.V. All rights reserved.
引用
收藏
页码:67 / 83
页数:17
相关论文
共 50 条
  • [31] Efficient Selective Identity-Based Encryption Without Random Oracles
    Dan Boneh
    Xavier Boyen
    Journal of Cryptology, 2011, 24 : 659 - 693
  • [32] Relation between Verifiable Random Functions and Convertible Undeniable Signatures, and New Constructions
    Kurosawa, Kaoru
    Nojima, Ryo
    Phong, Le Trieu
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2014, E97A (01) : 215 - 224
  • [33] Non-interactive deniable ring signature without random oracles
    Zeng, Shengke
    Li, Qinyi
    Qin, Zhiguang
    Lu, Qing
    SECURITY AND COMMUNICATION NETWORKS, 2016, 9 (12) : 1810 - 1819
  • [34] Efficient certificateless encryption withstanding attacks from malicious KGC without using random oracles
    Yang, Wenjie
    Zhang, Futai
    Shen, Limin
    SECURITY AND COMMUNICATION NETWORKS, 2014, 7 (02) : 445 - 454
  • [35] A new signature scheme without random oracles from bilinear pairings
    Zhang, Fangguo
    Chen, Xiaofeng
    Susilo, Willy
    Mu, Yi
    PROGRESS IN CRYPTOLOGY - VIETCRYPT 2006, 2006, 4341 : 67 - 80
  • [36] An efficient certificateless undeniable signature scheme
    Behnia, Rouzbeh
    Heng, Swee-Huay
    Gan, Che-Sheng
    INTERNATIONAL JOURNAL OF COMPUTER MATHEMATICS, 2015, 92 (07) : 1313 - 1328
  • [37] An identity-based strongly unforgeable signature without random oracles from bilinear pairings
    Kwon, Saeran
    INFORMATION SCIENCES, 2014, 276 : 1 - 9
  • [38] An Efficient Construction of Time-Selective Convertible Undeniable Signatures
    Huang, Qiong
    Wong, Duncan S.
    Susilo, Willy
    Yang, Bo
    INFORMATION SECURITY, 2011, 7001 : 355 - +
  • [39] Efficient intrusion-resilient signatures without random oracles
    Libert, Benoit
    Quisquater, Jean-Jacques
    Yung, Moti
    INFORMATION SECURITY AND CRYPTOLOGY, PROCEEDINGS, 2006, 4318 : 27 - +
  • [40] Efficient digital signatures from RSA without random oracles
    Seo, Jae Hong
    INFORMATION SCIENCES, 2020, 512 (512) : 471 - 480