Skip to main content

Designated Condition One-Time Signatures

  • Conference paper
  • 723 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 7646))

Abstract

In this paper, a new notion of designated condition one-time signatures (DCOTS) is proposed. For a DCOTS scheme, the signer can generate at most one signature for each condition. For example, the signer can generate at most one signature for each day. If the signer generates two signatures for the same condition, the private key will be severely threatened. Specifically, given two DCOTS signatures for the same condition c and then a DCOTS signature for a new condition c′, one can generate the DCOTS signature on any message for the condition c′. We formally define the notion and the security model for DCOTS signatures. We propose a DCOTS signature scheme based on bilinear parings, and prove its security under the CDH assumption in the random oracle model. We show that a k-times signature scheme and a designated condition k-times signature scheme can be easily derived from a DCOTS signature scheme. Some possible applications of DCOTS signatures are discussed.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   49.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Boneh, D., Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. SIAM Journal on Computing 36(5), 915–942 (2006)

    MathSciNet  Google Scholar 

  2. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. Journal of Cryptology 17(4), 297–319 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  3. Chaum, D., van Heyst, E.: Group Signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257–265. Springer, Heidelberg (1991)

    Chapter  Google Scholar 

  4. Chaum, D.: Blind signature system. In: Preceedings of CRYPTO 1983, p. 153. Plenum Press (1984)

    Google Scholar 

  5. Choi, C., Kim, Z., Kim, K.: Schnorr signature scheme with restricted signing capability and its application. In: Proc. of CSS 2003, pp. 385–390 (2003)

    Google Scholar 

  6. Dahmen, E., Krauß, C.: Short Hash-Based Signatures for Wireless Sensor Networks. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 463–476. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  7. Desmedt, Y.: Threshold cryptography. European Transactions on Telecommunications 5(4), 449–457 (1994)

    Article  MathSciNet  Google Scholar 

  8. Even, S., Goldreich, O., Micali, S.: Online/offline signatures. Journal of Cryptology 9(1), 35–67 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  9. Farashahi, R.R., Shparlinski, I.E., Voloch, J.F.: On hashing into elliptic curves. Journal of Mathematical Cryptology 3(4), 353–360 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  10. Goldwasser, S., Micali, S., Ronald, R.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing 17(2), 281–308 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  11. Hong, X., Chen, K.F.: Secure Multiple-times proxy signature scheme. Computer Standards and Interfaces 31(1), 19–23 (2009)

    Article  Google Scholar 

  12. Huang, Q., Wong, D.S., Zhao, Y.: Generic Transformation to Strongly Unforgeable Signatures. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 1–17. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  13. Hwang, J., Kim, H., Lee, D., Lim, J.: Digital Signature Schemes with Restriction on Signing Capability. In: Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. LNCS, vol. 2727, pp. 324–335. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  14. Lamport, L.: Constructing digital signaturs from a one-way function. Technical Report SRI Intl. CSL 98 (1979)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Gao, W., Chen, K., Wang, G., Wang, X. (2012). Designated Condition One-Time Signatures. In: Xiang, Y., Pathan, M., Tao, X., Wang, H. (eds) Internet and Distributed Computing Systems. IDCS 2012. Lecture Notes in Computer Science, vol 7646. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-34883-9_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-34883-9_20

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-34882-2

  • Online ISBN: 978-3-642-34883-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics