Privacy-enhanced Designated Confirmer Signature without Random Oracles
نویسندگان
چکیده
As an extension of digital signature, designated confirmer signature (DCS) efficiently realizes the privacy protection of the signer. In a DCS scheme, the validity of the signature must be confirmed by the signer or a semi-trusted third party, called confirmer. Since the DCS signature is generated by encrypting a standard signature with the designated confirmer’s public key, only the confirmer can disavow invalid signatures. Moreover, the confirmer always can further convert a DCS into an ordinary signature by decrypting the DCS such that it is publicly verifiable. This property is necessary in some cases. However, from the view of the signer, the privacy is leaked if the DCS is converted into an ordinary signature by the confirmer. In this work, we propose a new DCS scheme without the random oracles. Both the signer and confirmer in this new construction can confirm a valid DCS and disavow an invalid signature. Furthermore, the authority of the confirmer is limited. He is designated by the signer to verify the validity of a signature only when the signer is unavailable. However, the confirmer cannot convert a valid DCS into a standard signature. This new property of DCS is more favorable to the signer.
منابع مشابه
Efficient Designated Confirmer Signatures Without Random Oracles or General Zero-Knowledge Proofs (Extended Abstract)
Most prior designated confirmer signature schemes either prove security in the random oracle model (ROM) or use general zeroknowledge proofs for NP statements (making them impractical). By slightly modifying the definition of designated confirmer signatures, Goldwasser and Waisbard presented an approach in which the Confirm and ConfirmedSign protocols could be implemented without appealing to g...
متن کاملEfficient Designated Confirmer Signatures Without Random Oracles or General Zero-Knowledge Proofs
Most prior designated confirmer signature schemes either prove security in the random oracle model (ROM) or use general zeroknowledge proofs for NP statements (making them impractical). By slightly modifying the definition of designated confirmer signatures, Goldwasser and Waisbard presented an approach in which the Confirm and ConfirmedSign protocols could be implemented without appealing to g...
متن کاملThe Construction of Ambiguous Optimistic Fair Exchange from Designated Confirmer Signature without Random Oracles
Ambiguous Optimistic Fair Exchange (AOFE), introduced by Huang et al. in ASIACRYPT 2008, is an extension of OFE that enhances the fairness of the two communicating parties in the exchange of signatures. The first scheme was proven secure without random oracles while its partial signature contains dozens of group elements. Recently, interactive AOFE was introduced and the construction is more pr...
متن کاملOn the Generic and Efficient Constructions of Secure Designated Confirmer Signatures
For controlling the public verifiability of ordinary digital signatures, designated confirmer signature (DCS) schemes were introduced by Chaum at Eurocrypt 1994. In such schemes, a signature can be verified only with the help of a semi-trusted third party, called the designated confirmer. The confirmer can further selectively convert individual designated confirmer signatures into ordinary sign...
متن کاملUnderlying Assumptions and Designated Verifier Signatures
In this paper, we define an underlying computational problem and its decisional problem. As an application of their problems, we propose an efficient designated verifier signature (DVS) scheme without random oracles (related to symmetric pairings). We formally redefine the (Strong) Privacy of Signature’s Identity, and prove our DVS scheme satisfying security based on the difficulty of the probl...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- I. J. Network Security
دوره 16 شماره
صفحات -
تاریخ انتشار 2014