Skip to main content

How to Construct Fail-Stop Confirmer Signature Schemes

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2119))

Included in the following conference series:

  • 981 Accesses

Abstract

In a confirmer signature, verification of a signature requires collaboration of the confirmer. A Fail-Stop Confirmer signature provides protection against an enemy with unlimited computational power. A Fail-Stop Confirmer signature is a combination of Fail-Stop Signature and Confirmer Signature Schemes which was first constructed in [15]. In this paper we discuss security issues that will arise in naive construction of such systems.

This work is in part supported by Australian Research Council Grant Number A49703076

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. N. Barić and B. Pfitzmann. Collision-Free Accumulators and Fail-Stop Signature Schemes without Trees. Advances in Cryptology-Eurocrypt’ 97, Lecture Notes in Computer Science 1233, pages 480–494, 1997.

    Google Scholar 

  2. J. Camenisch and M. Michels. Confirmer signature schemes secure against adaptive adversaries. Advances in Cryptology-Eurocrypt 2000, Lecture Notes in Computer Science 1807, 2000.

    Chapter  Google Scholar 

  3. D. Chaum. Designated Confirmer Signatures. Advances in Cryptology-Eurocrypt’ 94, Lecture Notes in Computer Science 950, pages 86–91, 1994.

    Chapter  Google Scholar 

  4. D. Chaum and H. van Antwerpen. Undeniable signatures. Advances in Cryptology-Crypto’ 89, Lecture Notes in Computer Science 435, pages 212–216, 1990.

    Google Scholar 

  5. D. Chaum, E. van Heijst, and B. Pfitzmann. Cryptographically strong undeniable signatures, unconditionally secure for the signer. Interner Bericht, Fakultät für Informatik, 1/91, 1990.

    Google Scholar 

  6. R. Cramer and V. Shoup. A Practical Public Key Cryptosystem Provably Secure against Adaptive Chosen Ciphertext Attack. Advances in Cryptology-Crypto’98, Lecture Notes in Computer Science 1642, pages 13–25, 1998.

    Chapter  Google Scholar 

  7. I. B. Damgård. Efficient concurrent zero-knowledge in the auxiliary string model. Advances in Cryptology-Eurocrypt 2000, Lecture Notes in Computer Science 1807, 2000.

    Chapter  Google Scholar 

  8. W. Diffie and M. Hellman. New directions in cryptography. IEEE IT, 22:644–654, 1976.

    Article  MATH  MathSciNet  Google Scholar 

  9. A. Fujioka, T. Okamoto, and K. Ohta. Interactive bi-proof systems and undeniable signature schemes. Advances in Cryptology-Eurocrypt’ 91, Lecture Notes in Computer Science 547, pages 243–256, 1992.

    Google Scholar 

  10. S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof-systems. SIAM Journal of Computing, 18(1):186–208, 1989.

    Article  MATH  MathSciNet  Google Scholar 

  11. S. Goldwasser, S. Micali, and R. L. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal of Computing, 17/2:281–308, 1988.

    Article  MathSciNet  Google Scholar 

  12. S. Goldwasser, S. Micali, and R. L. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal of Computing, 17:281–308, 1998.

    Article  MathSciNet  Google Scholar 

  13. L. Lamport. Constructing digital signatures from a one-way function. PSRI International CSL-98, 1979.

    Google Scholar 

  14. M. Michels and M. Stadler. Generic constructions for secure and efficient confirmer signature schemes. Advances in Cryptology-Eurocrypt’ 98, Lecture Notes in Computer Science 1403, pages 406–421, 1998.

    Chapter  Google Scholar 

  15. Y. Mu and V. Varadharajan. Fail-Stop Confirmer Signatures. Information Security and Privacy, ACISP 2000, Lecture Notes in Computer Science 1841, pages 368–377, 2000.

    Chapter  Google Scholar 

  16. T. Okamoto. Designated confirmer signatures and public-key encryption are equivalent. Advances in Cryptology-Crypto’ 94, Lecture Notes in Computer Science 839, pages 61–74, 1994.

    Google Scholar 

  17. T. P. Pedersen and B. Pfitzmann. Fail-stop signatures. SIAM Journal on Computing, 26/2:291–330, 1997.

    Article  MathSciNet  Google Scholar 

  18. B. Pfitzmann. Fail-stop signatures: Principles and applications. Proc. Compsec’ 91, 8th world conference on computer security, audit and control, pages 125–134, 1991.

    Google Scholar 

  19. B. Pfitzmann. Digital Signature Schemes-General Framework and Fail-Stop Signatures. Lecture Notes in Computer Science 1100, Springer-Verlag, 1996.

    MATH  Google Scholar 

  20. R. Safavi-Naini and W. Susilo. A general construction for Fail-Stop Signature using Authentication Codes. Proceedings of Workshop on Cryptography and Combinatorial Number Theory (CCNT’ 99), Birkhäuser, pages 343–356, 2001.

    Google Scholar 

  21. R. Safavi-Naini, W. Susilo, and H. Wang. Fail-Stop Signatures for Long Messages. The First International Conference on Cryptology in India, Indocrypt 2000, Lecture Notes in Computer Science 1977, pages 165–177, 2000.

    Google Scholar 

  22. W. Susilo, R. Safavi-Naini, M. Gysin, and J. Seberry. A New and Efficient Fail-Stop Signature schemes. The Computer Journal vol. 43 Issue 5, pages 430–437, 2000.

    Article  Google Scholar 

  23. E. van Heijst and T. Pedersen. How to make efficient fail-stop signatures. Advances in Cryptology-Eurocrypt’ 92, pages 337–346, 1992.

    Google Scholar 

  24. E. van Heijst, T. Pedersen, and B. Pfitzmann. New constructions of fail-stop signatures and lower bounds. Advances in Cryptology-Crypto’ 92, Lecture Notes in Computer Science 740, pages 15–30, 1993.

    Google Scholar 

  25. M. Waidner and B. Pfitzmann. The dining cryptographers in the disco: Unconditional sender and recipient untraceability with computationally secure serviceability. Advances in Cryptology-Eurocrypt’ 89, Lecture Notes in Computer Science 434, 1990.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Safavi-Naini, R., Susilo, W., Wang, H. (2001). How to Construct Fail-Stop Confirmer Signature Schemes. In: Varadharajan, V., Mu, Y. (eds) Information Security and Privacy. ACISP 2001. Lecture Notes in Computer Science, vol 2119. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-47719-5_34

Download citation

  • DOI: https://doi.org/10.1007/3-540-47719-5_34

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42300-3

  • Online ISBN: 978-3-540-47719-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics