Provably Secure Convertible Undeniable Signatures with Unambiguity

This paper shows some efficient and provably-secure convertible undeniable signature schemes (with both selective conversion and all conversion), in the standard model and discrete logarithm setting. They further satisfy unambiguity, which is traditionally required for anonymous signatures. Briefly, unambiguity means that it is hard to generate a (message, signature) pair which is valid for two different public-keys. In other words, our schemes can be viewed as anonymous signature schemes as well as convertible undeniable signature schemes. Besides other applications, we show that such schemes are very suitable for anonymous auction.

[1]  Dan Boneh,et al.  Short Signatures Without Random Oracles and the SDH Assumption in Bilinear Groups , 2008, Journal of Cryptology.

[2]  John B. Shoven,et al.  I , Edinburgh Medical and Surgical Journal.

[3]  Xiaotie Deng,et al.  Anonymous Signature Schemes , 2006, Public Key Cryptography.

[4]  David Chaum,et al.  Zero-Knowledge Undeniable Signatures , 1991, EUROCRYPT.

[5]  David Chaum,et al.  Convertible Undeniable Signatures , 1990, CRYPTO.

[6]  Serge Vaudenay,et al.  Undeniable Signatures Based on Characters: How to Sign with One Bit , 2004, Public Key Cryptography.

[7]  Laila El Aimani,et al.  On Generic Constructions of Designated Confirmer Signatures , 2009, INDOCRYPT.

[8]  Oded Goldreich,et al.  Definitions and properties of zero-knowledge proof systems , 1994, Journal of Cryptology.

[9]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[10]  Kaoru Kurosawa,et al.  Relations Among Security Notions for Undeniable Signature Schemes , 2006, SCN.

[11]  Jacob C. N. Schuldt,et al.  An Efficient Convertible Undeniable Signature Scheme with Delegatable Verification , 2010, ISPEC.

[12]  Kaoru Kurosawa,et al.  The security of the FDH variant of Chaum's undeniable signature scheme , 2005, IEEE Transactions on Information Theory.

[13]  Kaoru Kurosawa,et al.  New RSA-Based (Selectively) Convertible Undeniable Signature Schemes , 2009, AFRICACRYPT.

[14]  Tatsuaki Okamoto,et al.  Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes , 1992, CRYPTO.

[15]  Laila El Aimani,et al.  Efficient Confirmer Signatures from the "Signature of a Commitment" Paradigm , 2010, ProvSec.

[16]  David Pointcheval,et al.  Self-Scrambling Anonymizers , 2000, Financial Cryptography.

[17]  David Chaum,et al.  Wallet Databases with Observers , 1992, CRYPTO.

[18]  Jan Camenisch,et al.  A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks , 2009, IACR Cryptol. ePrint Arch..

[19]  Hideki Imai,et al.  Strong Anonymous Signatures , 2009, Inscrypt.

[20]  Steven D. Galbraith,et al.  Invisibility and Anonymity of Undeniable and Confirmer Signatures , 2003, CT-RSA.

[21]  Eike Kiltz,et al.  Programmable Hash Functions and Their Applications , 2008, Journal of Cryptology.

[22]  Amit Sahai,et al.  Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.

[23]  Laila El Aimani,et al.  Toward a Generic Construction of Convertible Undeniable Signatures from Pairing-Based Signatures , 2009, IACR Cryptol. ePrint Arch..

[24]  Serge Vaudenay,et al.  Generic Homomorphic Undeniable Signatures , 2004, ASIACRYPT.

[25]  I. G. BONNER CLAPPISON Editor , 1960, The Electric Power Engineering Handbook - Five Volume Set.

[26]  Jan Camenisch,et al.  Practical Verifiable Encryption and Decryption of Discrete Logarithms , 2003, CRYPTO.

[27]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[28]  Kaoru Kurosawa,et al.  New Approach for Selectively Convertible Undeniable Signature Schemes , 2006, ASIACRYPT.

[29]  Vishal Saraswat,et al.  Anonymous Signatures Revisited , 2009, ProvSec.

[30]  Fabien Laguillaumie,et al.  Short Undeniable Signatures Without Random Oracles: The Missing Link , 2005, INDOCRYPT.

[31]  Laila El Aimani,et al.  Toward a Generic Construction of Universally Convertible Undeniable Signatures from Pairing-Based Signatures , 2008, INDOCRYPT.

[32]  Ivan Damgård,et al.  New Convertible Undeniable Signature Schemes , 1996, EUROCRYPT.

[33]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[34]  Qiong Huang,et al.  New Constructions of Convertible Undeniable Signature Schemes without Random Oracles , 2009, IACR Cryptol. ePrint Arch..

[35]  Tsz Hon Yuen,et al.  (Convertible) Undeniable Signatures Without Random Oracles , 2007, ICICS.

[36]  Hideki Imai,et al.  Strong Anonymous Signature , 2009, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[37]  Kaoru Kurosawa,et al.  3-Move Undeniable Signature Scheme , 2005, EUROCRYPT.

[38]  Gerrit Bleumer,et al.  Undeniable Signatures , 2011, Encyclopedia of Cryptography and Security.

[39]  Kaoru Kurosawa,et al.  Universally Composable Undeniable Signature , 2008, ICALP.

[40]  M IHIR,et al.  New Definitions and Designs for Anonymous Signatures , 2009 .

[41]  Colin Boyd,et al.  Off-Line Fair Payment Protocols Using Convertible Signatures , 1998, ASIACRYPT.

[42]  Marc Fischlin,et al.  Anonymous Signatures Made Easy , 2007, Public Key Cryptography.