Abstract
Nominative signature, introduced by Kim, Park and Won, is a useful cryptographic primitive to limit the publicly verifiable property of ordinary digital signature. In a nominative signature scheme, a nominator and a nominee jointly generate a signature in such a way that only the nominee can check the validity of the signature and further convince a third party of the fact. An extended concept, convertible nominative signature, was introduced by Huang and Wang. In the new concept, the nominee can convert a nominative signature into a publicly verifiable one. In this paper, we first propose selectively and universally convertible nominative signatures so that the nominee can publish a selective proof to convert a nominative signature into a publicly verifiable one, or issue a universal proof to make all nominative signatures with respect to the nominator and the nominee publicly verifiable. Then, we present a security model for convertible nominative signatures. Furthermore, we propose a concrete scheme based on bilinear pairings and give the security analysis in the random oracle model.
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440–456. Springer, Heidelberg (2005)
Boyar, J., Chaum, D., Damgård, I.B., Pedersen, T.P.: Convertible undeniable signatures. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 189–205. Springer, Heidelberg (1991)
Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)
Boneh, D., Lynn, B., Shacham, H.: Short signatures from the weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)
Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of the First Annual Conference on Computer and Communications Security, pp. 62–73. ACM Press, New York (1993)
Chaum, D., van Antwerpen, H.: Undeniable signatures. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 212–216. Springer, Heidelberg (1990)
Diffie, W., Hellman, M.: New directions in cryptography. IEEE IT 22, 644–654 (1976)
Guo, L., Wang, G., Wong, D., Hu, L.: Further discussions on the security of a nominative signature scheme. In: Aissi, S., Arabnia, H.R. (eds.) Proceedings of the 2007 International Conference on Security & Management, SAM 2007, Las Vegas, Nevada, USA, June 25-28, 2007. CSREA Press (2007)
Huang, X., Mu, Y., Susilo, W., Wu, W.: Provably secure pairing-based convertible undeniable signature with short signature length. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 367–391. Springer, Heidelberg (2007)
Huang, Z., Wang, Y.-M.: Convertible nominative signatures. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 348–357. Springer, Heidelberg (2004)
Kurosawa, K., Heng, S.-H.: 3-move undeniable signature scheme. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 181–197. Springer, Heidelberg (2005)
Kim, S.J., Park, S.J., Won, D.H.: Zero-knowledge nominative sinatures. In: Pragocrypt 1996, International Conference on the Theory and Applications of Cryptology, pp. 380–392 (1996)
Liu, D.Y.W., Huang, Q., Wong, D.S.: An efficient one-move nominative signature scheme. IACR Eprint archive, http://eprint.iacr.org/2007/260
Liu, D.Y.W., Wong, D.S., Huang, X., Wang, G., Huang, Q., Mu, Y., Susilo, W.: Formal definition and construction of nominative signature. In: Qing, S., Imai, H., Wang, G. (eds.) ICICS 2007. LNCS, vol. 4861, pp. 57–68. Springer, Heidelberg (2007)
Susilo, W., Mu, Y.: On the security of nominative signatures. In: Boyd, C., González Nieto, J.M. (eds.) ACISP 2005. LNCS, vol. 3574, pp. 329–335. Springer, Heidelberg (2005)
Wang, G., Bao, F.: Security Remarks on a Convertible Nominative Signature Scheme. In: Venter, H., Eloff, M., Labuschagne, L., Eloff, J., von Solms, R. (eds.) IFIP International Federation for Information Processing. New Approaches for Security, Privacy and Trust in Complex Environments, vol. 232, pp. 265–275. Springer, Boston (2007)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2009 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Zhao, W., Lin, C., Ye, D. (2009). Provably Secure Convertible Nominative Signature Scheme. In: Yung, M., Liu, P., Lin, D. (eds) Information Security and Cryptology. Inscrypt 2008. Lecture Notes in Computer Science, vol 5487. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-01440-6_4
Download citation
DOI: https://doi.org/10.1007/978-3-642-01440-6_4
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-642-01439-0
Online ISBN: 978-3-642-01440-6
eBook Packages: Computer ScienceComputer Science (R0)