Deniable Partial Proxy Signatures

This paper describes a proxy signature scheme where a signer can delegate a partial signing right to a party who can then sign on behalf of the original signer to generate a partial proxy signature. A partial proxy signature can be converted into a full signature with the aid of the original signer. Our proxy signature scheme has the feature of deniability, i.e., only the designated receiver can verify the partial proxy signature and the full signature associated to him, while they are not transferable. This paper also describes an application of our scheme in a deniable optimistic fair exchange.

[1]  Moni Naor,et al.  Deniable Ring Authentication , 2002, CRYPTO.

[2]  Moti Yung,et al.  Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.

[3]  Aggelos Kiayias,et al.  Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.

[4]  David Pointcheval,et al.  The Gap-Problems: A New Class of Problems for the Security of Cryptographic Schemes , 2001, Public Key Cryptography.

[5]  Alfred Menezes,et al.  Reducing elliptic curve logarithms to logarithms in a finite field , 1993, IEEE Trans. Inf. Theory.

[6]  Information Security and Privacy , 1996, Lecture Notes in Computer Science.

[7]  Colin Boyd,et al.  Advances in Cryptology - ASIACRYPT 2001 , 2001 .

[8]  Ueli Maurer,et al.  Advances in Cryptology — EUROCRYPT ’96 , 2001, Lecture Notes in Computer Science.

[9]  Antoine Joux,et al.  Separating Decision Diffie-Hellman from Diffie-Hellman in cryptographic groups , 2001, IACR Cryptology ePrint Archive.

[10]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[11]  N. Asokan,et al.  Optimistic protocols for fair exchange , 1997, CCS '97.

[12]  Eiji Okamoto,et al.  Proxy signatures for delegating signing operation , 1996, CCS '96.

[13]  Antoine Joux A One Round Protocol for Tripartite Diffie-Hellman , 2000, ANTS.

[14]  Kan Zhang,et al.  Threshold Proxy Signature Schemes , 1997, ISW.

[15]  Yael Tauman Kalai,et al.  How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.

[16]  Markus Jakobsson,et al.  Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.

[17]  Joan Feigenbaum,et al.  Advances in Cryptology-Crypto 91 , 1992 .

[18]  N. Asokan,et al.  Optimistic fair exchange of digital signatures , 1998, IEEE Journal on Selected Areas in Communications.

[19]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[20]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[21]  Arto Salomaa,et al.  Public-Key Cryptography , 1991, EATCS Monographs on Theoretical Computer Science.

[22]  Victor Shoup,et al.  Practical Threshold Signatures , 2000, EUROCRYPT.

[23]  Kwangjo Kim,et al.  Efficient ID-Based Blind Signature and Proxy Signature from Bilinear Pairings , 2003, ACISP.

[24]  Huaxiong Wang,et al.  Efficient One-Time Proxy Signatures , 2003, ASIACRYPT.

[25]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[26]  Bart Preneel,et al.  Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .

[27]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[28]  Yvo Desmedt Public Key Cryptography — PKC 2003 , 2002, Lecture Notes in Computer Science.