scholarly journals Convertible Undeniable Signatures

1990 ◽  
Vol 19 (330) ◽  
Author(s):  
Joan Boyar ◽  
David Chaum ◽  
Ivan Bjerre Damgård ◽  
Torben Pryds Pedersen

<p>We introduce a new concept called convertible undeniable signature schemes.</p><p>In these schemes, release of a single bit string by the signer turns all of his signatures, which were originally undeniable signatures, into ordinary digital signatures. We prove that the existence of such schemes is implied by the existence of digital signature schemes. Then, looking at the problem more practically, we present a very efficient convertible undeniable signature scheme. This scheme has the added benefit that signatures can also be selectively converted.</p>

2011 ◽  
Vol 204-210 ◽  
pp. 1062-1065 ◽  
Author(s):  
Yu Qiao Deng

Digital signature schemes allow a signer to transform any message into a signed message, such that anyone can verify the validity of the signed message using the signer’s public key, but only the signer can generate signed messages. A proxy re-signature, which is a type of digital signatures, has significant applications in many areas. Proxy signature scheme was first introduced by Blaze, Bleumer, and Strauss, but that scheme is inefficient and with limited features. After that, some Proxy re-signature schemes were proposed by researchers. This paper constructs a blind proxy re-signatures scheme. Comparing to the previous proxy re-signature schemes, the scheme adds a message blinded feature, and then the security of the scheme is proven.


Author(s):  
Tõnu Mets ◽  
Arnis Parsovs

There is a widespread misconception among some lawyers, technologists and the public that the Estonian digital signature scheme provides reliable proof of the time when a document was digitally signed. In this article Tõnu Mets and Arnis Parsovs show that the legal requirement to establish the time of signing is not met in practice. The related legal requirement that the validation of the digital signature should confirm that the certificate was valid at the time of signing is also not met. The authors analyse the legal consequences of this, and discuss possible solutions for the issues that arise. They note that digital signature schemes used in other countries implementing Regulation (EU) No 910/2014 of the European Parliament and the Council of 23 July 2014 (eIDAS) are likely to share the problems discussed in this article. Index words: Estonia, European Union, Digital signatures, Electronic documents


Author(s):  
Keith M. Martin

In this chapter, we discuss digital signature schemes. We start by considering the general requirements of a digital signature scheme. We show first that a digital signature scheme could be established using symmetric techniques. We then consider the more conventional use of public-key cryptography to create digital signature schemes. We compare two different approaches to building a digital signature scheme and illustrate how to manifest these using RSA. We then discuss practical issues concerning digital signature schemes, including different aspects of their security. We close by providing a detailed comparison between digital signatures and handwritten signatures which serves to both illustrate the strengths and vulnerabilities of digital signature schemes.


2020 ◽  
Vol 4 ◽  
pp. 75-82
Author(s):  
D.Yu. Guryanov ◽  
◽  
D.N. Moldovyan ◽  
A. A. Moldovyan ◽  

For the construction of post-quantum digital signature schemes that satisfy the strengthened criterion of resistance to quantum attacks, an algebraic carrier is proposed that allows one to define a hidden commutative group with two-dimensional cyclicity. Formulas are obtained that describe the set of elements that are permutable with a given fixed element. A post-quantum signature scheme based on the considered finite non-commutative associative algebra is described.


2018 ◽  
Vol 2018 ◽  
pp. 1-13
Author(s):  
Youngjoo An ◽  
Hyang-Sook Lee ◽  
Juhee Lee ◽  
Seongan Lim

The notion of key substitution security on digital signatures in the multiuser setting has been proposed by Menezes and Smart in 2004. Along with the unforgeability of signature, the key substitution security is very important since it is a critical requirement for the nonrepudiation and the authentication of the signature. Lattice-based signature is a promising candidate for post-quantum cryptography, and the unforgeability of each scheme has been relatively well studied. In this paper, we present key substitution attacks on BLISS, Lyubashevsky’s signature scheme, and GPV and thus show that these signature schemes do not provide nonrepudiation. We also suggest how to avoid key substitution attack on these schemes.


2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Yuanju Gan

In t , n threshold signature schemes, any subset of t participants out of n can produce a valid signature, but any fewer than t participants cannot. Meanwhile, a threshold signature scheme should remain robust and unforgeable against up to t − 1 corrupted participants. This nonforgeability property is that even an adversary breaking into up to t − 1 participants should be unable to generate signatures on its own. Existential unforgeability against adaptive chosen message attacks is widely considered as a standard security notion for digital signature, and threshold signature should also follow this accordingly. However, there are two special attack models in a threshold signature scheme: one is the static corruption attack and the other is the adaptive corruption attack. Since the adaptive corruption model appears to better capture real threats, designing and proving threshold signature schemes secure in the adaptive corruption model has been focused on in recent years. If a threshold signature is secure under adaptive chosen message attack and adaptive corruption attack, we say it is fully adaptively secure. In this paper, based on the dual pairing vector spaces technology, we construct a threshold signature scheme and use Gerbush et al.’s dual-form signatures technology to prove our scheme, which is fully adaptively secure in the standard model, and then compare it to other schemes in terms of the efficiency and computation.


2019 ◽  
Author(s):  
Paulo Ricardo Reis ◽  
Fábio Borges

With the advent of quantum computing, it urges the definition of a cryptographic standard algorithm that can resist attacks from a quantum computer. Inside this context is GeMSS, a multivariate quadratic signature scheme based on the HFEvconstruct. Schemes of this type have shown great potential throughout the last two decades. This paper traces a comparison of performance and security between GeMSS and other relevant digital signature schemes, showing that despite of its slow signature generation and large key pair, it has a very quick verification process and tiny signatures. It also proposes a method for deriving the size of keys from the security parameter evaluated.


Author(s):  
A. B. Nimbalkar ◽  
C. G. Desai

This chapter takes a critical review of the digital signature schemes which are based on two hard problems. The analytical study begins with the Harn (1994) scheme and He-Kiesler (1994) scheme. Shao's 1998 and 2002 schemes have been studied. Wei-Hua He (2001) and Shimin Wei (2004, 2007) schemes are analyzed further in the research work. Attacks on Shimin Wei's (2004, 2007) schemes are critically studied and drawbacks have been noted so as to design better schemes than these. Then we continue our analysis work by studying Ismail, Thate, and Ahmad's (2008) scheme and Swati Verma's (2012) signature scheme.


2017 ◽  
Vol 2017 ◽  
pp. 1-7 ◽  
Author(s):  
Guomin Zhou ◽  
Peng Zeng ◽  
Xiaohui Yuan ◽  
Siyuan Chen ◽  
Kim-Kwang Raymond Choo

Digital signature schemes with additional properties have broad applications, such as in protecting the identity of signers allowing a signer to anonymously sign a message in a group of signers (also known as a ring). While these number-theoretic problems are still secure at the time of this research, the situation could change with advances in quantum computing. There is a pressing need to design PKC schemes that are secure against quantum attacks. In this paper, we propose a novel code-based threshold ring signature scheme with a leader-participant model. A leader is appointed, who chooses some shared parameters for other signers to participate in the signing process. This leader-participant model enhances the performance because every participant including the leader could execute the decoding algorithm (as a part of signing process) upon receiving the shared parameters from the leader. The time complexity of our scheme is close to Courtois et al.’s (2001) scheme. The latter is often used as a basis to construct other types of code-based signature schemes. Moreover, as a threshold ring signature scheme, our scheme is as efficient as the normal code-based ring signature.


Author(s):  
Jesús Isaac ◽  
José Camara ◽  
Antonio Manzanares ◽  
Joaquín Márquez

In this paper we present an anonymous protocol for a mobile payment system based on a Kiosk Centric Case Mobile Scenario where the customer cannot communicate with the issuer due to absence of Internet access with her mobile device and the costs of implementing other mechanism of communication between both of them are high. Our protocol protects the real identity of the clients during the purchase and employs a digital signature scheme with message recovery using self-certified public keys that reduces the public space and the communication cost in comparison with the certificate-based signature schemes. Moreover, our proposed protocol requires low computational power that makes it suitable for mobile devices. As a result, our proposal illustrates how a portable device equipped with a short range link (such Bluetooth, Infrared or Wi-Fi) and low computational power should be enough to interact with a vendor machine in order to buy goods or services in a secure way.


Sign in / Sign up

Export Citation Format

Share Document