Universal custodian-hiding verifiable encryption for discrete logarithms

  • Authors:
  • Joseph K. Liu;Patrick P. Tsang;Duncan S. Wong;Robert W. Zhu

  • Affiliations:
  • Department of Computer Science, University of Bristol, Bristol, UK;Department of Computer Science, Dartmouth College, Hanover, NH;Department of Computer Science, City University of Hong Kong, Hong Kong, China;Department of Computer Science, City University of Hong Kong, Hong Kong, China

  • Venue:
  • ICISC'05 Proceedings of the 8th international conference on Information Security and Cryptology
  • Year:
  • 2005

Quantified Score

Hi-index 0.00

Visualization

Abstract

We introduce the notion of Universal Custodian-Hiding Verifiable Encryption (UCH-VE) and propose a scheme of this type for discrete logarithms. A UCH-VE scheme allows an encryptor to designate t out of a group of n users and prepare a publicly verifiable ciphertext in such a way that any k of these t designated users can recover the message. The values of k and t are set arbitrarily by the encryptor. The anonymity of these t designated users will also be preserved. The UCH-VE scheme captures the notions of various types of verifiable encryption schemes that include conventional one-decryptor type, conventional threshold type, designated-1-out-of-n custodian-hiding type and designated group custodian-hiding type. On efficiency, the new scheme avoids using inefficient cut-and-choose proofs and compares favourably with the state-of-the-art verifiable encryption schemes for discrete logarithms.