Skip to main content

One-Move Convertible Nominative Signature in the Standard Model

  • Conference paper
Provable Security (ProvSec 2012)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7496))

Included in the following conference series:

Abstract

A Nominative Signature (NS) is a non-self-authenticating signature which is jointly generated by a signer (or a nominator) and a user (or a nominee), but once generated, its validity can only be determined by the user. No one else including the signer can tell the signature’s validity unless the user confirms or disavows so, while the user cannot cheat either. One-move NS is an efficient type of NS that requires the signer to send only one message to the user during the signature generation stage. Currently, there exists only one one-move NS scheme which is proven secure in the standard model, and is convertible, that is, the user can transform a nominative signature to a publicly verifiable one without the help of the signer. However, the number of elements in the keys of both signer and user grows linearly with the value of the security parameter. In this paper, we propose a new one-move NS which is convertible, can be proven secure in the standard model, and also has a constant number of elements in the keys of both signer and user. We apply the Boneh-Boyen short standard signature in a novel way to build this nominative signature scheme. We show that this new scheme achieves the best performance among all the schemes proven secure in the standard model, and its security relies only on the standard q-SDH and DDH assumptions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barak, B., Canetti, R., Nielsen, J.B., Pass, R.: Universally composable protocols with relaxed set-up assumptions. In: FOCS 2004, pp. 186–195. IEEE Computer Society (2004)

    Google Scholar 

  2. Boneh, D., Boyen, X.: Short signatures without random oracles and the SDH assumption in bilinear groups. J. Cryptology 21(2), 149–177 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  3. Boneh, D., Boyen, X., Shacham, H.: Short Group Signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41–55. Springer, Heidelberg (2004)

    Google Scholar 

  4. Boyen, X., Mei, Q., Waters, B.: Direct chosen ciphertext security from identity-based techniques. In: ACM Conference on Computer and Communications Security, pp. 320–329. ACM (2005)

    Google Scholar 

  5. Boyen, X., Waters, B.: Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles). In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 290–307. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  6. Camenisch, J., Shoup, V.: Practical Verifiable Encryption and Decryption of Discrete Logarithms. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 126–144. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  7. Chaum, D.: Designated Confirmer Signatures. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 86–91. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  8. Cramer, R., Damgård, I., MacKenzie, P.: Efficient Zero-Knowledge Proofs of Knowledge without Intractability Assumptions. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 354–373. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  9. DamgĂĄrd, I.: On ÎŁ-protocols. Course on Cryptologic Protocol Theory. Aarhus University (2010), http://www.daimi.au.dk/~ivan/Sigma.pdf

  10. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inform. Theory 31, 469–472 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  11. Guo, L., Wang, G., Wong, D.S., Hu, L.: Further discussions on the security of a nominative signature scheme. In: SAM 2007, pp. 566–572. CSREA Press (June 2007)

    Google Scholar 

  12. Huang, Q., Liu, D.Y.W., Wong, D.S.: An efficient one-move nominative signature scheme. IJACT 1(2), 133–143 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  13. Huang, Z., Wang, Y.: Convertible Nominative Signatures. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 348–357. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  14. Kim, S.J., Park, S.J., Won, D.H.: Zero-knowledge nominative signatures. In: PragoCrypt 1996, pp. 380–392 (1996)

    Google Scholar 

  15. Liu, D.Y.W., Chang, S., Wong, D.S.: A more efficient convertible nominative signature. In: SECRYPT 2007, pp. 214–221. INSTICC Press (2007)

    Google Scholar 

  16. Liu, D.Y.W., Chang, S., Wong, D.S., Mu, Y.: Nominative Signature from Ring Signature. In: Miyaji, A., Kikuchi, H., Rannenberg, K. (eds.) IWSEC 2007. LNCS, vol. 4752, pp. 396–411. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  17. Liu, D.Y.W., Wong, D.S., Huang, X., Wang, G., Huang, Q., Mu, Y., Susilo, W.: Formal Definition and Construction of Nominative Signature. In: Qing, S., Imai, H., Wang, G. (eds.) ICICS 2007. LNCS, vol. 4861, pp. 57–68. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  18. Rivest, R., Shamir, A., Tauman, Y.: How to Leak a Secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552–565. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  19. Schnorr, C.-P.: Efficient Identification and Signatures for Smart Cards. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 239–252. Springer, Heidelberg (1990)

    Google Scholar 

  20. Schnorr, C.-P.: Efficient signature generation by smart cards. J. Cryptology 4(3), 161–174 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  21. Schuldt, J.C.N., Hanaoka, G.: Non-transferable User Certification Secure against Authority Information Leaks and Impersonation Attacks. In: Lopez, J., Tsudik, G. (eds.) ACNS 2011. LNCS, vol. 6715, pp. 413–430. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  22. Smart, N.P., Vercauteren, F.: On computable isomorphisms in efficient asymmetric pairing-based systems. Discrete Applied Mathematics 155(4), 538–547 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  23. Steinfeld, R., Bull, L., Wang, H., Pieprzyk, J.: Universal Designated-Verifier Signatures. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 523–542. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  24. Susilo, W., Mu, Y.: On the Security of Nominative Signatures. In: Boyd, C., González Nieto, J.M. (eds.) ACISP 2005. LNCS, vol. 3574, pp. 329–335. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  25. Wang, G., Bao, F.: Security Remarks on a Convertible Nominative Signature Scheme. In: Venter, H., Eloff, M., Labuschagne, L., Eloff, J., von Solms, R. (eds.) SEC 2007. IFIP, vol. 232, pp. 265–275. Springer, Boston (2007)

    Google Scholar 

  26. Waters, B.: Efficient Identity-Based Encryption Without Random Oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114–127. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  27. Zhao, W., Lin, C., Ye, D.: Provably Secure Convertible Nominative Signature Scheme. In: Yung, M., Liu, P., Lin, D. (eds.) Inscrypt 2008. LNCS, vol. 5487, pp. 23–40. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  28. Zhao, W., Ye, D.: Pairing-Based Nominative Signatures with Selective and Universal Convertibility. In: Bao, F., Yung, M., Lin, D., Jing, J. (eds.) Inscrypt 2009. LNCS, vol. 6151, pp. 60–74. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Liu, D.Y.W., Wong, D.S. (2012). One-Move Convertible Nominative Signature in the Standard Model. In: Takagi, T., Wang, G., Qin, Z., Jiang, S., Yu, Y. (eds) Provable Security. ProvSec 2012. Lecture Notes in Computer Science, vol 7496. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-33272-2_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-33272-2_2

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-33271-5

  • Online ISBN: 978-3-642-33272-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics