A MORE EFFICIENT CONVERTIBLE NOMINATIVE SIGNATURE

Dennis Y. W. Liu, Shuang Chang, Duncan S. Wong

2007

Abstract

Nominative signature provides an interesting share of power between a nominator and a nominee in which a nominative signature, generated jointly by the nominator and the nominee, can only be verified with the aid of the nominee. In this paper, we propose a new construction of nominative signature which has a higher network efficiency than the existing one (Liu et al., 2007). In addition, our scheme is the first one supporting nominee-only conversion. We also enhance the security model of nominative signature for capturing this new property.

References

  1. Camenisch, J. and Shoup, V. (2003). Practical verifiable encryption and decryption of discrete logarithms. In CRYPTO 2003, pages 126-144.
  2. Chaum, D. (1990). Zero-knowledge undeniable signatures. In Proc. EUROCRYPT 90, pages 458-464. SpringerVerlag. LNCS 473.
  3. Chaum, D. and van Antwerpen, H. (1990). Undeniable signatures. In Proc. CRYPTO 89, pages 212-216. Springer-Verlag. LNCS 435.
  4. Chaum, D. and van Antwerpen, H. (1992). Cryptographically strong undeniable signatures, unconditionally secure for the signer. In Proc. CRYPTO 91, pages 470-484. Springer-Verlag. LNCS 576.
  5. Cramer, R., Damga°rd, I., and MacKenzie, P. D. (2000). Efficient zero-knowledge proofs of knowledge without intractability assumptions. In PKC 00, pages 354-372.
  6. Damga°rd, I. (2000). Efficient concurrent zero-knowledge in the auxiliary string model. In EUROCRYPT00, pages 418-430.
  7. Feige, U. and Shamir, A. (1990). Witness indistinguishable and witness hiding protocols. In Proc. 22nd ACM Symp. on Theory of Computing, pages 416-426.
  8. Gennaro, R. (2004). Multi-trapdoor commitments and their applications to proofs of knowledge secure under concurrent man-in-the-middle attacks. In CRYPTO 04, pages 220-236.
  9. Goldreich, O. and Kahan, A. (1996). How to construct constant-round zero-knowledge proof systems for np. J. Cryptology, 9(3).
  10. Goldwasser, S., Micali, S., and Rivest, R. (1988). A digital signature scheme secure against adaptive chosenmessage attack. SIAM J. Computing, 17(2):281-308.
  11. Guo, L., Wang, G., and Wong, D. (2006). Further discussions on the security of a nominative signature scheme. Cryptology ePrint Archive, Report 2006/007.
  12. Huang, Z. and Wang, Y. (2004). Convertible nominative signatures. In Proc. of Information Security and Privacy (ACISP'04), pages 348-357. Springer-Verlag. LNCS 3108.
  13. Kim, S. J., Park, S. J., and Won, D. H. (1996). Zeroknowledge nominative signatures. In PragoCrypt'96, International Conference on the Theory and Applications of Cryptology, pages 380-392.
  14. Kurosawa, K. and Heng, S. (2005). 3-move undeniable signature scheme. In Proc. EUROCRYPT 2005, pages 181-197. LNCS 3494.
  15. Liu, D. Y. W., Wong, D. S., Huang, X., Wang, G., Huang, Q., Mu, Y., and Susilo, W. (2007). Nominative signature: Application, security model and construction. Cryptology ePrint Archive, Report 2007/069. http://eprint.iacr.org/2007/069.
  16. Rivest, R., Shamir, A., and Tauman, Y. (2001). How to leak a secret. In Proc. ASIACRYPT 2001, pages 552-565. Springer-Verlag. LNCS 2248.
  17. Susilo, W. and Mu, Y. (2005). On the security of nominative signatures. In Proc. of Information Security and Privacy (ACISP'05), pages 329-335. Springer-Verlag. LNCS 3547.
Download


Paper Citation


in Harvard Style

Y. W. Liu D., Chang S. and S. Wong D. (2007). A MORE EFFICIENT CONVERTIBLE NOMINATIVE SIGNATURE . In Proceedings of the Second International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2007) ISBN 978-989-8111-12-8, pages 214-221. DOI: 10.5220/0002124402140221


in Bibtex Style

@conference{secrypt07,
author={Dennis Y. W. Liu and Shuang Chang and Duncan S. Wong},
title={A MORE EFFICIENT CONVERTIBLE NOMINATIVE SIGNATURE},
booktitle={Proceedings of the Second International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2007)},
year={2007},
pages={214-221},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002124402140221},
isbn={978-989-8111-12-8},
}


in EndNote Style

TY - CONF
JO - Proceedings of the Second International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2007)
TI - A MORE EFFICIENT CONVERTIBLE NOMINATIVE SIGNATURE
SN - 978-989-8111-12-8
AU - Y. W. Liu D.
AU - Chang S.
AU - S. Wong D.
PY - 2007
SP - 214
EP - 221
DO - 10.5220/0002124402140221