Security of NIDV Proof Systems for Certificate-Free Undeniable Signature Schemes

Undeniable signature schemes are not publicly verifiable. Therefore, in order to prove the validity/invalidity of a message-signature pair, the signer needs to provide a proof for the rightful verifier. Since the introduction of undeniable signature schemes, various proof systems with different properties and features have been introduced to be incorporated in the structure of such schemes. Among all, the non-interactive designated verifier proof generation system of Jakobsson et al. with its distinguishing properties and features has been recognized as the most practical proof system. Due to its interesting features, a variation of Jakobsson et al. proof system has been employed in all of the proposed identity-based and certificateless undeniable signature schemes. In this paper, we analyze the security of the variation of such proof system in identity-based settings and present a secure identity-based non-interactive proof system with complete set of security proofs.

[1]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[2]  David Chaum,et al.  Undeniable Signatures , 1989, CRYPTO.

[3]  Ivan Damgård,et al.  New Convertible Undeniable Signature Schemes , 1996, EUROCRYPT.

[4]  Jacques Stern,et al.  Security Proofs for Signature Schemes , 1996, EUROCRYPT.

[5]  Markus Jakobsson,et al.  Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.

[6]  Colin Boyd,et al.  Off-Line Fair Payment Protocols Using Convertible Signatures , 1998, ASIACRYPT.

[7]  Kouichi Sakurai,et al.  An Anonymous Electronic Bidding Protocol Based on a New Convertible Group Signature Scheme , 2000, ACISP.

[8]  Florian Hess,et al.  Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.

[9]  Guilin Wang An Attack on Not-interactive Designated Verifier Proofs for Undeniable Signatures , 2003, IACR Cryptol. ePrint Arch..

[10]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[11]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[12]  Stanislaw Jarecki,et al.  A Signature Scheme as Secure as the Diffie-Hellman Problem , 2003, EUROCRYPT.

[13]  Jean-Jacques Quisquater,et al.  Identity Based Undeniable Signatures , 2004, CT-RSA.

[14]  Kenneth G. Paterson,et al.  Non-interactive Designated Verifier Proofs and Undeniable Signatures , 2005, IMACC.

[15]  Kaoru Kurosawa,et al.  3-Move Undeniable Signature Scheme , 2005, EUROCRYPT.

[16]  Kaoru Kurosawa,et al.  The security of the FDH variant of Chaum's undeniable signature scheme , 2006, IEEE Trans. Inf. Theory.

[17]  Reihaneh Safavi-Naini,et al.  Information Security and Privacy, 11th Australasian Conference, ACISP 2006, Melbourne, Australia, July 3-5, 2006, Proceedings , 2006, ACISP.

[18]  Yi Mu,et al.  Provably Secure Identity-Based Undeniable Signatures with Selective and Universal Convertibility , 2007, Inscrypt.

[19]  Shanshan Duan,et al.  Certificateless undeniable signature scheme , 2008, Inf. Sci..

[20]  Swee-Huay Heng,et al.  On the security of pairing-based non-interactive designated verifier proofs of undeniable signature schemes , 2012, 2012 IEEE Conference on Sustainable Utilization and Development in Engineering and Technology (STUDENT).