Time-selective convertible undeniable signatures with short conversion receipts

  • Authors:
  • Fabien Laguillaumie;Damien Vergnaud

  • Affiliations:
  • GREYC, Université de Caen, Campus 2, Boulevard du Maréchal Juin, BP 5186, 14032 Caen Cedex, France;ícole normale supérieure - C.N.R.S. - I.N.R.I.A., Département d'informatique, 45 rue d'Ulm, 75230 Paris Cedex 05, France

  • Venue:
  • Information Sciences: an International Journal
  • Year:
  • 2010

Quantified Score

Hi-index 0.07

Visualization

Abstract

Undeniable signatures were introduced in 1989 by Chaum and van Antwerpen to limit the self-authenticating property of digital signatures. An extended concept - the convertible undeniable signatures - proposed by Boyar, Chaum, Damgard and Pedersen in 1991, allows the signer to convert undeniable signatures to ordinary digital signatures. In this article, we present a new efficient convertible undeniable signature scheme based on bilinear maps. Its unforgeability is tightly related, in the random oracle model, to the computational Diffie-Hellman problem and its anonymity to a non-standard decisional assumption. The advantages of our scheme are the short length of the signatures, the low computational cost of the signature and the receipt generation. Moreover, a variant of our scheme permits the signer to universally convert signatures pertaining only to a specific time period. We formalize this new notion as the time-selective conversion. We also improve our original scheme from CT-RSA'05 by reducing the length of the generated receipts: their size is now logarithmic in the number of time periods.