메뉴 건너뛰기




Volumn 6047 LNCS, Issue , 2010, Pages 276-293

An efficient convertible undeniable signature scheme with delegatable verification

Author keywords

Provable security; Undeniable signatures; Universal selective convertibility

Indexed keywords

DIFFIE-HELLMAN PROBLEM; LINEAR PROBLEMS; PROVABLE SECURITY; PROVABLY SECURE; PUBLICLY VERIFIABLE; SECURITY MODEL; SECURITY PROPERTIES; SECURITY REQUIREMENTS; SEMI-TRUSTED THIRD PARTIES; THE STANDARD MODEL; UNDENIABLE SIGNATURE; UNDENIABLE SIGNATURE SCHEME; UNIVERSAL/SELECTIVE CONVERTIBILITY; VERIFIABILITY;

EID: 78650290626     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-12827-1_21     Document Type: Conference Paper
Times cited : (17)

References (39)
  • 2
    • 58549086412 scopus 로고    scopus 로고
    • Toward a generic construction of universally convertible undeniable signatures from pairing-based signatures
    • Chowdhury, D.R. Rijmen, V. Das, A. (eds.), LNCS, . Springer, Heidelberg
    • Aimani, L.E.: Toward a generic construction of universally convertible undeniable signatures from pairing-based signatures. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS, vol. 5365, pp. 145-157. Springer, Heidelberg (2008).
    • (2008) INDOCRYPT 2008 , vol.5365 , pp. 145-157
    • Aimani, L.E.1
  • 4
    • 38049054353 scopus 로고    scopus 로고
    • Gradually convertible undeniable signatures
    • Katz, J. Yung, M. (eds.), LNCS, Springer, Heidelberg
    • Aimani, L.E., Vergnaud, D.: Gradually convertible undeniable signatures. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 478-496. Springer, Heidelberg (2007).
    • (2007) ACNS 2007 , vol.4521 , pp. 478-496
    • Aimani, L.E.1    Vergnaud, D.2
  • 5
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • Kilian, J. (ed.), LNCS, Springer, Heidelberg
    • Boneh, D., Franklin, M.K.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001).
    • (2001) CRYPTO 2001 , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.K.2
  • 6
    • 84958769452 scopus 로고
    • Convertible undeniable signatures
    • Menezes, A. Vanstone, S.A. (eds.), LNCS, Springer, Heidelberg
    • Boyar, J., Chaum, D., Damgård, I., Pedersen, T.P.: Convertible undeniable signatures. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 189-205. Springer, Heidelberg (1991).
    • (1991) CRYPTO 1990 , vol.537 , pp. 189-205
    • Boyar, J.1    Chaum, D.2    Damgård, I.3    Pedersen, T.P.4
  • 7
    • 35248847060 scopus 로고    scopus 로고
    • Practical verifiable encryption and decryption of discrete logarithms
    • Boneh, D. (ed.), LNCS, Springer, Heidelberg
    • Camenisch, J., Shoup, V.: Practical verifiable encryption and decryption of discrete logarithms. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 126-144. Springer, Heidelberg (2003).
    • (2003) CRYPTO 2003 , vol.2729 , pp. 126-144
    • Camenisch, J.1    Shoup, V.2
  • 9
    • 85043778396 scopus 로고
    • Zero-knowledge undeniable signatures
    • Damgård, I.B. (ed.), LNCS, Springer, Heidelberg
    • Chaum, D.: Zero-knowledge undeniable signatures. In: Damgård, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 458-464. Springer, Heidelberg (1991).
    • (1991) EUROCRYPT 1990 , vol.473 , pp. 458-464
    • Chaum, D.1
  • 10
    • 0010252194 scopus 로고
    • Undeniable signatures
    • Brassard, G. (ed.), LNCS, Springer, Heidelberg
    • Chaum, D., van Antwerpen, H.: Undeniable signatures. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 212-216. Springer, Heidelberg (1990).
    • (1990) CRYPTO 1989 , vol.435 , pp. 212-216
    • Chaum, D.1    Van Antwerpen, H.2
  • 11
    • 77956989027 scopus 로고    scopus 로고
    • ed.LNCS, Springer, Heidelberg
    • Cramer, R. (ed.): EUROCRYPT 2005. LNCS, vol. 3494. Springer, Heidelberg (2005).
    • (2005) EUROCRYPT 2005 , vol.3494
    • Cramer, R.1
  • 12
    • 84957802212 scopus 로고    scopus 로고
    • Efficient zero-knowledge proofs of knowledge without intractability assumptions
    • Imai, H. Zheng, Y. (eds.), LNCS, Springer, Heidelberg
    • Cramer, R., Damgård, I., MacKenzie, P.: Efficient zero-knowledge proofs of knowledge without intractability assumptions. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 354-373. Springer, Heidelberg (2000).
    • (2000) PKC 2000 , vol.1751 , pp. 354-373
    • Cramer, R.1    Damgård, I.2    MacKenzie, P.3
  • 13
    • 85028868533 scopus 로고
    • Collision free hash functions and public key signature schemes
    • Price, W.L. Chaum, D. (eds.), LNCS, Springer, Heidelberg
    • Damgård, I.B.: Collision free hash functions and public key signature schemes. In: Price, W.L., Chaum, D. (eds.) EUROCRYPT 1987. LNCS, vol. 304, pp. 203-216. Springer, Heidelberg (1988).
    • (1988) EUROCRYPT 1987 , vol.304 , pp. 203-216
    • Damgård, I.B.1
  • 14
    • 84947933505 scopus 로고    scopus 로고
    • New convertible undeniable signature schemes
    • Maurer, U.M. (ed.), LNCS, Springer, Heidelberg
    • Damgård, I., Pedersen, T.P.: New convertible undeniable signature schemes. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 372-386. Springer, Heidelberg (1996).
    • (1996) EUROCRYPT 1996 , vol.1070 , pp. 372-386
    • Damgård, I.1    Pedersen, T.P.2
  • 15
    • 35248865251 scopus 로고    scopus 로고
    • Invisibility and anonymity of undeniable and confirmer signatures
    • Joye, M. (ed.), LNCS, Springer, Heidelberg
    • Galbraith, S.D., Mao, W.: Invisibility and anonymity of undeniable and confirmer signatures. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 80-97. Springer, Heidelberg (2003).
    • (2003) CT-RSA 2003 , vol.2612 , pp. 80-97
    • Galbraith, S.D.1    Mao, W.2
  • 16
    • 84958670348 scopus 로고    scopus 로고
    • RSA-based undeniable signatures
    • Kaliski Jr. B.S. (ed.), LNCS, Springer, Heidelberg
    • Gennaro, R., Krawczyk, H., Rabin, T.: RSA-based undeniable signatures. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 132-149. Springer, Heidelberg (1997).
    • (1997) CRYPTO 1997 , vol.1294 , pp. 132-149
    • Gennaro, R.1    Krawczyk, H.2    Rabin, T.3
  • 17
    • 34547207796 scopus 로고    scopus 로고
    • Rsa-based undeniable signatures
    • Gennaro, R., Rabin, T., Krawczyk, H.: Rsa-based undeniable signatures. J. Cryptology 20(3), 394 (2007).
    • (2007) J. Cryptology , vol.20 , Issue.3 , pp. 394
    • Gennaro, R.1    Rabin, T.2    Krawczyk, H.3
  • 20
    • 38349078284 scopus 로고    scopus 로고
    • A generic construction for universallyconvertible undeniable signatures
    • Bao, F. Ling, S. Okamoto, T. Wang, H. Xing, C. (eds.), LNCS, Springer, Heidelberg
    • Huang, X., Mu, Y., Susilo, W., Wu, W.: A generic construction for universallyconvertible undeniable signatures. In: Bao, F., Ling, S., Okamoto, T., Wang, H., Xing, C. (eds.) CANS 2007. LNCS, vol. 4856, pp. 15-33. Springer, Heidelberg (2007).
    • (2007) CANS 2007 , vol.4856 , pp. 15-33
    • Huang, X.1    Mu, Y.2    Susilo, W.3    Wu, W.4
  • 21
    • 50049108481 scopus 로고    scopus 로고
    • Provably secure pairing-based convertible undeniable signature with short signature length
    • Takagi, T. Okamoto, T. Okamoto, E. Okamoto, T. (eds.), LNCS, Springer, Heidelberg
    • Huang, X., Mu, Y., Susilo, W., Wu, W.: Provably secure pairing-based convertible undeniable signature with short signature length. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 367-391. Springer, Heidelberg (2007).
    • (2007) Pairing 2007 , vol.4575 , pp. 367-391
    • Huang, X.1    Mu, Y.2    Susilo, W.3    Wu, W.4
  • 22
    • 49049095927 scopus 로고    scopus 로고
    • Universally composable undeniable signature
    • Aceto, L. Damgård, I. Goldberg, L.A. Halldórsson, M.M. Ingólfsdóttir, A. Walukiewicz, I. (eds.), LNCS, Springer, Heidelberg
    • Kurosawa, K., Furukawa, J.: Universally composable undeniable signature. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 524-535. Springer, Heidelberg (2008).
    • (2008) ICALP 2008 , vol.5126 , Issue.PART 2 , pp. 524-535
    • Kurosawa, K.1    Furukawa, J.2
  • 23
    • 24944515454 scopus 로고    scopus 로고
    • 3-move undeniable signature scheme
    • Kurosawa, K., Heng, S.-H.: 3-move undeniable signature scheme. In: Cramer [11], pp. 181-197.
    • Cramer , Issue.11 , pp. 181-197
    • Kurosawa, K.1    Heng, S.-H.2
  • 24
    • 61949132410 scopus 로고    scopus 로고
    • New approach for selectively convertible undeniable signature schemes
    • Lai, X. Chen, K. (eds.), LNCS, Springer, Heidelberg
    • Kurosawa, K., Takagi, T.: New approach for selectively convertible undeniable signature schemes. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 428-443. Springer, Heidelberg (2006).
    • (2006) ASIACRYPT 2006 , vol.4284 , pp. 428-443
    • Kurosawa, K.1    Takagi, T.2
  • 25
    • 33646839305 scopus 로고    scopus 로고
    • Short undeniable signatures without random oracles: The missing link
    • Maitra, S. Veni Madhavan, C.E. Venkatesan, R. (eds.), LNCS, Springer, Heidelberg
    • Laguillaumie, F., Vergnaud, D.: Short undeniable signatures without random oracles: The missing link. In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 283-296. Springer, Heidelberg (2005).
    • (2005) INDOCRYPT 2005 , vol.3797 , pp. 283-296
    • Laguillaumie, F.1    Vergnaud, D.2
  • 26
    • 24144458509 scopus 로고    scopus 로고
    • Time-selective convertible undeniable signatures
    • Menezes, A. (ed.), LNCS, Springer, Heidelberg
    • Laguillaumie, F., Vergnaud, D.: Time-selective convertible undeniable signatures. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 154-171. Springer, Heidelberg (2005).
    • (2005) CT-RSA 2005 , vol.3376 , pp. 154-171
    • Laguillaumie, F.1    Vergnaud, D.2
  • 28
    • 1142282390 scopus 로고    scopus 로고
    • Efficient convertible undeniable signature schemes (extended abstract)
    • Springer, Heidelberg
    • Michels, M., Stadler, M.: Efficient convertible undeniable signature schemes (extended abstract). In: SAC 1997, pp. 231-244. Springer, Heidelberg (1997).
    • (1997) SAC 1997 , pp. 231-244
    • Michels, M.1    Stadler, M.2
  • 29
    • 33847179470 scopus 로고    scopus 로고
    • An improved scheme of the gennaro-krawczyk-rabin undeniable signature system based on RSA
    • Won, D. (ed.), LNCS, Springer, Heidelberg
    • Miyazaki, T.: An improved scheme of the gennaro-krawczyk-rabin undeniable signature system based on RSA. In: Won, D. (ed.) ICISC 2000. LNCS, vol. 2015, pp. 135-149. Springer, Heidelberg (2001).
    • (2001) ICISC 2000 , vol.2015 , pp. 135-149
    • Miyazaki, T.1
  • 30
    • 35048904095 scopus 로고    scopus 로고
    • Generic homomorphic undeniable signatures
    • Lee, P.J. (ed.), LNCS, Springer, Heidelberg
    • Monnerat, J., Vaudenay, S.: Generic homomorphic undeniable signatures. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 354-371. Springer, Heidelberg (2004).
    • (2004) ASIACRYPT 2004 , vol.3329 , pp. 354-371
    • Monnerat, J.1    Vaudenay, S.2
  • 31
    • 84887296201 scopus 로고    scopus 로고
    • Short 2-move undeniable signatures
    • Nguyên, P.Q. (ed.), LNCS, Springer, Heidelberg
    • Monnerat, J., Vaudenay, S.: Short 2-move undeniable signatures. In: Nguyên, P.Q. (ed.) VIETCRYPT 2006. LNCS, vol. 4341, pp. 19-36. Springer, Heidelberg (2006).
    • (2006) VIETCRYPT 2006 , vol.4341 , pp. 19-36
    • Monnerat, J.1    Vaudenay, S.2
  • 33
    • 70350666372 scopus 로고    scopus 로고
    • New RSA-based (Selectively) convertible undeniable signature schemes
    • Preneel, B. (ed.), LNCS, Springer, Heidelberg
    • Phong, L.T., Kurosawa, K., Ogata, W.: New RSA-based (Selectively) convertible undeniable signature schemes. In: Preneel, B. (ed.) Progress in Cryptology - AFRICACRYPT 2009. LNCS, vol. 5580, pp. 116-134. Springer, Heidelberg (2009).
    • (2009) Progress in Cryptology-AFRICACRYPT 2009 , vol.5580 , pp. 116-134
    • Phong, L.T.1    Kurosawa, K.2    Ogata, W.3
  • 37
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity-based encryption without random oracles
    • Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer [11], pp. 114-127.
    • Cramer , Issue.11 , pp. 114-127
    • Waters, B.1
  • 38
    • 38349036195 scopus 로고    scopus 로고
    • Convertible undeniable signatures without random oracles
    • Qing, S. Imai, H. Wang, G. (eds.), LNCS, Springer, Heidelberg
    • Yuen, T.H., Au, M.H., Liu, J.K., Susilo, W.: (Convertible) undeniable signatures without random oracles. In: Qing, S., Imai, H., Wang, G. (eds.) ICICS 2007. LNCS, vol. 4861, pp. 83-97. Springer, Heidelberg (2007).
    • (2007) ICICS 2007 , vol.4861 , pp. 83-97
    • Yuen, T.H.1    Au, M.H.2    Liu, J.K.3    Susilo, W.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.