An efficient construction of time-selective convertible undeniable signatures

  • Authors:
  • Qiong Huang;Duncan S. Wong;Willy Susilo;Bo Yang

  • Affiliations:
  • South China Agricultural University, Guangzhou and City University of Hong Kong, Hong Kong S.A.R., China;City University of Hong Kong, Hong Kong S.A.R., China;Centre for Computer and Information Security Research, University of Wollongong, Australia;South China Agricultural University, Guangzhou, China

  • Venue:
  • ISC'11 Proceedings of the 14th international conference on Information security
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

A time-selective convertible undeniable signature scheme allows a signer to release a time-selective converter which converts undeniable signatures pertaining to or up to a specific time period to publicly verifiable ones but not those in any other time periods. The security of existing schemes relies on a strong and interactive assumption called xyz-DCAA in random oracle model or several relatively new hash function assumptions in the generic group model. For some of them, the converter size for each time period also grows linearly or logarithmically with the number of previous time periods. In this paper, we propose a new construction in which all the converters (i.e. time-selective, selective and universal) are of constant size. In particular, the time-selective converter for each time period is only one group element, no matter how many previous time periods there are already. The security of this new construction is proved in the random oracle model based on noninteractive and falsifiable assumptions.