Skip to main content

More on Stand-Alone and Setup-Free Verifiably Committed Signatures

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4058))

Abstract

Two notions regarding fair exchange protocols have been introduced and formalized in the literature – one is verifiably encrypted signatures; the other is verifiably committed signatures. Thus it is always interesting to explore relationship between two notions. In this paper, we first show that the existence of verifiably encrypted signatures implies the existence of the verifiably committed signatures while the existence of verifiably committed signatures does not imply the existence of verifiably encrypted signatures. As a result, the notion of verifiably committed signatures is a general extension of the notion of verifiably encrypted signatures.

The state-of-the-art verifiably committed signature that enjoys the off-line, setup-free and stand-alone properties is due to Zhu and Bao [21]. The main criticism of their paper is the use of Boudot’s protocol which is pretty expensive indeed. This paper further makes contributions regarding the removal of Boudot’s protocol from their construction [21]. To cope with this challenge problem, we provide a general construction of stand-alone and setup-free verifiably committed signatures from Schnorr’s signature without the help of Boudot’s protocol. We show that our implementation is provably secure in the random oracle model assuming that the underlying Schnorr’s signature scheme is secure against adaptive chosen message attack and Paillier’s encryption scheme is one-way. Since Cramer-Shoup’s trapdoor hash signature is of ad hoc structure, we can embed the discrete logarithm structure where Schnorr’s signature is defined into Cramer-Shoup’s scheme and then apply the proved result to the verifiably committed signature of [21].

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Asokan, N., Schunter, M., Waidner, M.: Optimistic Protocols for Fair Exchange. In: ACM Conference on Computer and Communications Security, pp. 7–17 (1997)

    Google Scholar 

  2. Asokan, N., Shoup, V., Waidner, M.: Optimistic Fair Exchange of Digital Signatures (Extended Abstract). In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 591–606. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  3. Asokan, N., Shoup, V., Waidner, M.: Optimistic fair exchange of digital signatures. IEEE Journal on Selected Areas in Communications 18(4), 593–610 (2000)

    Article  Google Scholar 

  4. Boudot, F.: Efficient Proofs that a Committed Number Lies in an Interval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 431–444. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  5. Ben-Or, M., Goldreich, O., Micali, S., Rivest, R.L.: A Fair Protocol for Signing Contracts (Extended Abstract). In: Brauer, W. (ed.) ICALP 1985. LNCS, vol. 194, pp. 43–52. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  6. Boneh, D., Gentry, C., Lynn, B., Shacham, H.: Aggregate and Verifiably Encrypted Signatures from Bilinear Maps. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 416–432. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  7. Boyd, C., Foo, E.: Off-Line Fair Payment Protocols Using Convertible Signatures. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 271–285. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  8. Camenisch, J.L., Shoup, V.: Practical Verifiable Encryption and Decryption of Discrete Logarithms. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 126–144. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  9. Cramer, R., Shoup, V.: Signature scheme based on the Strong RAS assumption. In: 6th ACM Conference on Computer and Communication Security, November 1999. ACM Press, Singapore (1999)

    Google Scholar 

  10. Damgård, I.B.: Practical and Provably Secure Release of a Secret and Exchange of Signatures. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 200–217. Springer, Heidelberg (1994)

    Google Scholar 

  11. Damgård, I., Jurik, M.: Client/Server Tradeoffs for Online Elections. In: Proc. of Public Key Cryptography 2002, pp. 125–140. Springer, Heidelberg (2002)

    Google Scholar 

  12. Damgård, I.B., Fujisaki, E.: A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 125–142. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  13. Dodis, Y., Reyzin, L.: Breaking and Repairing Optimistic Fair Exchange from PODC 2003. In: ACM Workshop on Digital Rights Management (DRM) (October 2003)

    Google Scholar 

  14. Garay, J.A., Jakobsson, M., MacKenzie, P.D.: Abuse-Free Optimistic Contract Signing. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 449–466. Springer, Heidelberg (1999)

    Google Scholar 

  15. Mao, W.: Verifiable Escrowed Signature. In: Mu, Y., Pieprzyk, J.P., Varadharajan, V. (eds.) ACISP 1997. LNCS, vol. 1270, pp. 240–248. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  16. Micali, S.: Simple and fast optimistic protocols for fair electronic exchange. In: PODC 2003, pp. 12–19 (2003)

    Google Scholar 

  17. Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Google Scholar 

  18. Park, J., Chong, P., Siegel, H.: Constructing fair-exchange protocols for E-commerce via distributed computation of RSA signatures. In: PODC 2003, pp. 172–181 (2003)

    Google Scholar 

  19. Schnorr, C.-P.: Efficient identification and signatures for smart cards. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 239–252. Springer, Heidelberg (1990)

    Google Scholar 

  20. Zhu, H.: Constructing Committed Signatures from Strong-RSA Assumption in the Standard Complexity Model. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 101–114. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  21. Zhu, H., Bao, F.: Stand-Alone and Setup-Free Verifiably Committed Signatures. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 159–173. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Zhu, H., Bao, F. (2006). More on Stand-Alone and Setup-Free Verifiably Committed Signatures. In: Batten, L.M., Safavi-Naini, R. (eds) Information Security and Privacy. ACISP 2006. Lecture Notes in Computer Science, vol 4058. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11780656_13

Download citation

  • DOI: https://doi.org/10.1007/11780656_13

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-35458-1

  • Online ISBN: 978-3-540-35459-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics