ON THE SECURITY OF ADDING CONFIRMERS INTO DESIGNATED CONFIRMER SIGNATURES

Wataru Senga, Hiroshi Doi

2009

Abstract

In designated confirmer signature (DCS) scheme, a signature can be verified only by interacting with a semitrusted third party, called the confirmer. In previous DCS schemes, a confirmer is designated at the time of the signature generation. So once the designated confirmer becomes unavailable, no one can verify the validity of the signature. In this paper, we introduce an extended DCS scheme which the confirmers can be added after the signature is generated. We give the new model and the security definitions, and propose the concrete scheme that is provably secure without random oracles.

References

  1. Boneh, D. and Boyen, X. (2004). Efficient selective-id secure identity-based encryption without random oracles. In EUROCRYPT 2004, volume 3027 of LNCS, pages 223-238. Springer-Verlag.
  2. Boneh, D., Boyen, X., and Goh, E.-J. (2005). Hierarchical identity based encryption with constant size ciphertext. In EUROCRYPT 2005, volume 3494 of LNCS, pages 440-456. Springer-Verlag.
  3. Camenisch, J. and Michels, M. (2000). Confirmer signature schemes secure against adaptive adversaries. In EUROCRYPT 2000, volume 1807 of LNCS, pages 243- 258. Springer-Verlag.
  4. Camenisch, J. and Shoup, V. (2003). Practical verifiable encryption and decryption of discrete logarithms. In CRYPTO 2003, volume 2729 of LNCS, pages 126- 144. Springer-Verlag.
  5. Chaum, D. (1994). Designated confirmer signatures. In EUROCRYPT 1994, volume 950 of LNCS, pages 86- 91. Springer-Verlag.
  6. Chaum, D. and van Antwerpen, H. (1990). Undeniable signatures. In CRYPTO 1989, volume 435 of LNCS, pages 212-216. Springer-Verlag.
  7. Cramer, R., Damga°rd, I., and MacKenzie, P. (2000). Efficient zero-knowledge proofs of knowledge without intractability assumptions. In PKC 2000, volume 1751 of LNCS, pages 354-373. Springer-Verlag.
  8. Damga°rd, I. (2000). Efficient concurrent zero-knowledge in the auxiliary string model. In EUROCRYPT 2000, volume 1807 of LNCS, pages 418-430. Springer-Verlag.
  9. Gennaro, R. (2004). Multi-trapdoor commitments and their applications to proofs of knowledge secure under concurrent man-in-the-middle attacks. In CRYPTO 2004, volume 3152 of LNCS, pages 220-236. SpringerVerlag.
  10. Gentry, C., Molnar, D., and Ramzan, Z. (2005). Efficient designated confirmer signatures without random oracles or general zero-knowledge proofs. In ASIACRYPT 2005, volume 3788 of LNCS, pages 662- 681. Springer-Verlag.
  11. Goldwasser, S. and Waisbard, E. (2004). Transformation of digital signature schemes into designated confirmer signature schemes. In TCC 2004, volume 2951 of LNCS, pages 77-100. Springer-Verlag.
  12. Michels, M. and Stadler, M. (1998). Generic constructions for secure and efficient confirmer signature schemes. In EUROCRYPT 1998, volume 1403 of LNCS, pages 406-421. Springer-Verlag.
  13. Ogata, W., Kurosawa, K., and Heng, S.-H. (2005). The security of the fdh variant of chaum's undeniable signature scheme. In PKC 2005, volume 3386 of LNCS, pages 328-345. Springer-Verlag.
  14. Okamoto, T. (1994). Designated confirmer signatures and public-key encryption are equivalent. In CRYPTO 1994, volume 839 of LNCS, pages 61-74. SpringerVerlag.
  15. Wang, G., Baek, J., Wong, D. S., and Bao, F. (2007). On the generic and efficient constructions of secure designated confirmer signatures. In PKC 2007, volume 4450 of LNCS, pages 43-60. Springer-Verlag.
  16. Zhang, F., Chen, X., Susilo, W., and Mu, Y. (2006). A new signature scheme without random oracles from bilinear pairings. In VIETCRYPT 2006, volume 4341 of LNCS, pages 67-80. Springer-Verlag.
  17. Zhang, F., Chen, X., and Wei, B. (2008). Efficient designated confirmer signature from bilinear pairings. In ASIACCS 7808: Proceedings of the 2008 ACM symposium on Information, computer and communications security, pages 363-368. ACM.
Download


Paper Citation


in Harvard Style

Senga W. and Doi H. (2009). ON THE SECURITY OF ADDING CONFIRMERS INTO DESIGNATED CONFIRMER SIGNATURES . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009) ISBN 978-989-674-005-4, pages 249-256. DOI: 10.5220/0002234702490256


in Bibtex Style

@conference{secrypt09,
author={Wataru Senga and Hiroshi Doi},
title={ON THE SECURITY OF ADDING CONFIRMERS INTO DESIGNATED CONFIRMER SIGNATURES},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009)},
year={2009},
pages={249-256},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002234702490256},
isbn={978-989-674-005-4},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009)
TI - ON THE SECURITY OF ADDING CONFIRMERS INTO DESIGNATED CONFIRMER SIGNATURES
SN - 978-989-674-005-4
AU - Senga W.
AU - Doi H.
PY - 2009
SP - 249
EP - 256
DO - 10.5220/0002234702490256