Selectively unforgeable but existentially forgeable signature schemes and applications

This paper gives definitions, constructions and applications of signature schemes, which are selectively unforgeable but existentially forgeable (SUEF). We formalize the special notion under conditions of chosen message attack (CMA) and known message attack (KMA). Then two general constructions are presented with two concrete examples. We apply the SUEF secure signature schemes to an elementary authentication mechanism, the challenge-response mechanism, to obtain a basic deniable authentication method. The method is presented as a deniable message transmission (MT) authenticator in the extension framework of Raimondo.

[1]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[2]  Hugo Krawczyk,et al.  A modular approach to the design and analysis of authentication and key exchange protocols (extended abstract) , 1998, STOC '98.

[3]  Ivan Damgård,et al.  Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.

[4]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[5]  Ueli Maurer,et al.  Advances in Cryptology — EUROCRYPT ’96 , 2001, Lecture Notes in Computer Science.

[6]  Haibo Tian,et al.  Non-interactive Deniable Authentication Protocols , 2011, Inscrypt.

[7]  Rosario Gennaro,et al.  New Approaches for Deniable Authentication , 2005, CCS '05.

[8]  Wenbo Mao,et al.  Modern Cryptography: Theory and Practice , 2003 .

[9]  Hugo Krawczyk,et al.  Deniable authentication and key exchange , 2006, CCS '06.

[10]  Jacques Stern,et al.  Security Proofs for Signature Schemes , 1996, EUROCRYPT.

[11]  C. P. Schnorr,et al.  Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.

[12]  Kenneth G. Paterson,et al.  Deniable Authenticated Key Establishment for Internet Protocols , 2003, Security Protocols Workshop.

[13]  Jonathan Katz,et al.  Composability and On-Line Deniability of Authentication , 2009, TCC.

[14]  M. Rabin DIGITALIZED SIGNATURES AND PUBLIC-KEY FUNCTIONS AS INTRACTABLE AS FACTORIZATION , 1979 .

[15]  Lein Harn,et al.  Design of Fully Deniable Authentication Service for E-mail Applications , 2008, IEEE Communications Letters.

[16]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[17]  Markus Jakobsson,et al.  Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.

[18]  Yvo Desmedt Advances in cryptology--CRYPTO '94 : 14th Annual International Cryptology Conference, Santa Barbara, California, USA, August 21-25, 1994 : proceedings , 1994 .

[19]  Yael Tauman Kalai,et al.  How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.

[20]  Hugo Krawczyk,et al.  Advances in Cryptology - CRYPTO '98 , 1998 .

[21]  Yonatan Aumann,et al.  Authentication, Enhanced Security and Error Correcting Codes (Extended Abstract) , 1998, CRYPTO.

[22]  Moni Naor,et al.  Concurrent zero-knowledge , 2004, JACM.

[23]  Colin Boyd,et al.  Advances in Cryptology - ASIACRYPT 2001 , 2001 .

[24]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..