Skip to main content
Log in

Selectively unforgeable but existentially forgeable signature schemes and applications

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

This paper gives definitions, constructions and applications of signature schemes, which are selectively unforgeable but existentially forgeable (SUEF). We formalize the special notion under conditions of chosen message attack (CMA) and known message attack (KMA). Then two general constructions are presented with two concrete examples. We apply the SUEF secure signature schemes to an elementary authentication mechanism, the challenge-response mechanism, to obtain a basic deniable authentication method. The method is presented as a deniable message transmission (MT) authenticator in the extension framework of Raimondo.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Goldwasser S, Micali S, Rivest R. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J Comput, 1988, 17: 281–308

    Article  MathSciNet  MATH  Google Scholar 

  2. Rabin M O. Digitalized signatures and public-key functions as intractable as factorization. MIT Laboratory for Computer Science Technical Report MIT/LCS/TR-212. 1979.

  3. El Gamal T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory, 1985, 31: 469–472

    Article  MATH  Google Scholar 

  4. Pointcheval D, Stern J. Security proofs for signature schemes. In: Maurer U M, ed. Advances in Cryptology-EUROCRYPT’96, LNCS 1070. Berlin: Springer-Verlag, 1996. 387–398

    Google Scholar 

  5. Jakobssonl M, Sako K, Impagliazzo R. Designated verifier proofs and their applications. In: Maurer U M, ed. Advances in Cryptology-EUROCRYPT’96, LNCS 1070. Berlin: Springer-Verlag, 1996. 143–154

    Google Scholar 

  6. Mao W B. Modern Cryptography: Theory and Practice. New Jersey: Pearson Education, 2003. 337–349

    Google Scholar 

  7. Cramer R, Damgård I, Schoenmakers B. Proofs of partial knowledge and simplified design of witness hiding protocols. In: Desmedt Y, ed. Advances in Cryptology-CRYPTO’94, LNCS 839. Berlin: Springer-Verlag, 1994. 174–187

    Google Scholar 

  8. Raimondo M D, Gennaro R. New approaches for deniable authentication. J Cryptology, 2009, 22: 572–615

    Article  MathSciNet  MATH  Google Scholar 

  9. Bellare M, Canetti R, Krawczyk H. A modular approach to the design and analysis of authentication and key exchange protocols. In: Vitter J S, ed. Proceedings of the Thirtieth Annual ACM Symposium on the Theory of Computing, Dallas, 1998. 419–428

  10. Dwork C, Naor M, Sahai A. Concurrent zero knowledge. J ACM, 2004, 51: 851–898

    Article  MathSciNet  MATH  Google Scholar 

  11. Boyd C, Mao W, Paterson K G. Deniable authenticated key establishment for Internet protocols. In: Christianson B, Crispo B, Roe M, eds. Security Protocols Workshop 2000 LNCS 3364. Berlin: Springer-Verlag, 2005. 255–271

    Chapter  Google Scholar 

  12. Dodis Y, Katz J, Smith A, et al. Composability and on-line deniability of authentication. In: Reingold O, ed. Theory of Cryptography 2009, LNCS 5444. Berlin: Springer-Verlag, 2009. 146–162

    Chapter  Google Scholar 

  13. Aumann Y, Rabin M O. Authentication, enhanced security and error correcting codes. In: Krawczyk H, ed. Advances in Cryptology-CRYPTO’98, LNCS 1462. Berlin: Springer-Verlag, 1998. 299–303

    Chapter  Google Scholar 

  14. Raimondo M D, Gennaro R, Krawcyzk H. Denaiable authentication and key exchange. In: Juels A, Wright R N, Vimercati S, eds. Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, 2006. 400–409

  15. Harn L, Ren J. Design of fully deniable authentication service for e-mail applications. IEEE Commun Lett, 2008, 12: 219–221

    Article  Google Scholar 

  16. Tian H, Chen X, Jiang Z. Non-interactive deniable authentication protocols. In: Wu C K, Yung M, Lin D, eds. Inscrypt 2011, LNCS 7537. Berlin: Springer-Verlag, 2012. 142–159

    Google Scholar 

  17. Schnorr C P. Efficient identification and signatures for smart cards. In: Brassard G, ed. Advances in Cryptology-Crypto’89, LNCS 435. Berlin: Springer-Verlag, 1989. 239–252

    Google Scholar 

  18. Rivest R L, Shamir A, Tauman Y. How to leak a secret. In: Boyd C, ed. Advances in Cryptology-ASIACRYPT 2001, LNCS 2248. Berlin: Springer-Verlag, 2001. 552–565

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to HaiBo Tian.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Tian, H., Zhang, F., Chen, X. et al. Selectively unforgeable but existentially forgeable signature schemes and applications. Sci. China Inf. Sci. 56, 1–14 (2013). https://doi.org/10.1007/s11432-012-4718-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-012-4718-0

Keywords

Navigation