Skip to main content

A Note on the Invisibility and Anonymity of Undeniable Signature Schemes

  • Conference paper
  • First Online:
Information Security Applications (WISA 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11897))

Included in the following conference series:

Abstract

Undeniable signature is a special featured digital signature which can only be verified with the help of the signer. Undeniable signature should satisfy invisibility which implies the inability of a user to determine the validity of a message and signature pair as introduced by Chaum et al. Galbraith and Mao later proposed the notion of anonymity which implies the infeasibility to determine which user has issued the signature. They also proved that the notions of invisibility and anonymity are equivalent when the signers possess the same signature space, such that if an undeniable signature possesses invisibility, then it also possesses anonymity, and vice versa. In this paper, we show that in contradiction to the equivalency result established by Galbraith and Mao, there exist some undeniable signature schemes that possess invisibility but not anonymity. This motivates us to find out whether there is a limitation on Galbraith and Mao’s equivalency result or the schemes are actually flawed. Our analysis shows that the anonymity property requires all signers to possess the same signature space but the invisibility property does not. This conforms to the equivalency result and implies that an undeniable signature scheme can be invisible but not anonymous if the signers possess the different signature spaces. Our result invalidates two past cryptanalysis on undeniable signature schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Behnia, R., Tan, S.-Y., Heng, S.-H.: Cryptanalysis of an identity-based convertible undeniable signature scheme. In: Phan, R.C.-W., Yung, M. (eds.) Mycrypt 2016. LNCS, vol. 10311, pp. 474–477. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-61273-7_23

    Chapter  Google Scholar 

  2. Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_13

    Chapter  Google Scholar 

  3. Boyar, J., Chaum, D., Damgård, I., Pedersen, T.: Convertible undeniable signatures. In: Menezes, A.J., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 189–205. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-38424-3_14

    Chapter  Google Scholar 

  4. Camenisch, J., Michels, M.: Confirmer signature schemes secure against adaptive adversaries. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 243–258. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45539-6_17

    Chapter  Google Scholar 

  5. Chaum, D.: Designated confirmer signatures. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 86–91. Springer, Heidelberg (1995). https://doi.org/10.1007/BFb0053427

    Chapter  Google Scholar 

  6. Chaum, D., van Heijst, E., Pfitzmann, B.: Cryptographically strong undeniable signatures, unconditionally secure for the signer. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 470–484. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_38

    Chapter  Google Scholar 

  7. Chaum, D., van Antwerpen, H.: Undeniable signatures. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 212–216. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_20

    Chapter  Google Scholar 

  8. Duan, S.: Certificateless undeniable signature scheme. Inf. Sci. 178(3), 742–755 (2008)

    Article  MathSciNet  Google Scholar 

  9. Galbraith, S.D., Mao, W.: Invisibility and anonymity of undeniable and confirmer signatures. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 80–97. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36563-X_6

    Chapter  Google Scholar 

  10. Galindo, D., Herranz, J., Kiltz, E.: On the generic construction of identity-based signatures with additional properties. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 178–193. Springer, Heidelberg (2006). https://doi.org/10.1007/11935230_12

    Chapter  Google Scholar 

  11. Huang, Q., Wong, D.S., Susilo, W.: Efficient designated confirmer signature and DCS-based ambiguous optimistic fair exchange. IEEE Trans. Inf. Forensics Secur. 6(4), 1233–1247 (2011). https://doi.org/10.1109/TIFS.2011.2161290

    Article  Google Scholar 

  12. Huang, Q., Wong, D.S.: New constructions of convertible undeniable signature schemes without random oracles. Cryptology ePrint Archive, Report 2009/517 (2009). https://eprint.iacr.org/2009/517

  13. Huang, Q., Wong, D.S.: Short and efficient convertible undeniable signature schemes without random oracles. Theor. Comput. Sci. 476, 67–83 (2013). https://doi.org/10.1016/j.tcs.2013.01.010. http://www.sciencedirect.com/science/article/pii/S0304397513000601

    Article  MathSciNet  MATH  Google Scholar 

  14. Huang, Q., Wong, D.S., Susilo, W.: A new construction of designated confirmer signature and its application to optimistic fair exchange. In: Joye, M., Miyaji, A., Otsuka, A. (eds.) Pairing 2010. LNCS, vol. 6487, pp. 41–61. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-17455-1_4

    Chapter  Google Scholar 

  15. Huang, Q., Wong, D.S., Susilo, W.: The construction of ambiguous optimistic fair exchange from designated confirmer signature without random oracles. Inf. Sci. 228, 222–238 (2013)

    Article  MathSciNet  Google Scholar 

  16. Huang, X., Mu, Y., Susilo, W., Wu, W.: Provably secure pairing-based convertible undeniable signature with short signature length. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 367–391. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-73489-5_21

    Chapter  MATH  Google Scholar 

  17. Jakobsson, M., Sako, K., Impagliazzo, R.: Designated verifier proofs and their applications. In: Maurer, U. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 143–154. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68339-9_13

    Chapter  Google Scholar 

  18. Kurosawa, K., Heng, S.-H.: 3-move undeniable signature scheme. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 181–197. Springer, Heidelberg (2005). https://doi.org/10.1007/11426639_11

    Chapter  Google Scholar 

  19. Kurosawa, K., Takagi, T.: New approach for selectively convertible undeniable signature schemes. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 428–443. Springer, Heidelberg (2006). https://doi.org/10.1007/11935230_28

    Chapter  Google Scholar 

  20. Laguillaumie, F., Vergnaud, D.: Short undeniable signatures without random oracles: the missing link. In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 283–296. Springer, Heidelberg (2005). https://doi.org/10.1007/11596219_23

    Chapter  Google Scholar 

  21. Laguillaumie, F., Vergnaud, D.: Time-selective convertible undeniable signatures. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 154–171. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-30574-3_12

    Chapter  Google Scholar 

  22. Libert, B., Quisquater, J.-J.: Identity based undeniable signatures. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 112–125. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24660-2_9

    Chapter  Google Scholar 

  23. Okamoto, T.: Designated confirmer signatures and public-key encryption are equivalent. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 61–74. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48658-5_8

    Chapter  Google Scholar 

  24. Phong, L.T., Kurosawa, K., Ogata, W.: New RSA-based (selectively) convertible undeniable signature schemes. In: Preneel, B. (ed.) AFRICACRYPT 2009. LNCS, vol. 5580, pp. 116–134. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-02384-2_8

    Chapter  Google Scholar 

  25. Pointcheval, D.: Self-scrambling anonymizers. In: Frankel, Y. (ed.) FC 2000. LNCS, vol. 1962, pp. 259–275. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45472-1_18

    Chapter  Google Scholar 

  26. Sakurai, K.: A bulletin-board based digital auction scheme with bidding down strategy-towards anonymous electronic bidding without anonymous channels nor trusted centers. In: Proceedings of CRYPTEC 1999 (1999)

    Google Scholar 

  27. Sakurai, K., Miyazaki, S.: An anonymous electronic bidding protocol based on a new convertible group signature scheme. In: Dawson, E.P., Clark, A., Boyd, C. (eds.) ACISP 2000. LNCS, vol. 1841, pp. 385–399. Springer, Heidelberg (2000). https://doi.org/10.1007/10718964_32

    Chapter  Google Scholar 

  28. Schuldt, J.C.N., Matsuura, K.: An efficient convertible undeniable signature scheme with delegatable verification. In: Kwak, J., Deng, R.H., Won, Y., Wang, G. (eds.) ISPEC 2010. LNCS, vol. 6047, pp. 276–293. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-12827-1_21

    Chapter  Google Scholar 

  29. Schuldt, J.C., Matsuura, K.: Efficient convertible undeniable signatures with delegatable verification. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94(1), 71–83 (2011)

    Article  Google Scholar 

  30. Wu, W., Mu, Y., Susilo, W., Huang, X.: Provably secure identity-based undeniable signatures with selective and universal convertibility. In: Pei, D., Yung, M., Lin, D., Wu, C. (eds.) Inscrypt 2007. LNCS, vol. 4990, pp. 25–39. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-79499-8_4

    Chapter  Google Scholar 

Download references

Acknowledgement

The authors would like to acknowledge the Malaysia government’s Fundamental Research Grant Scheme (FRGS/1/2018/ICT04/MMU/01/01) for supporting this work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Swee-Huay Heng .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Loh, JC., Heng, SH., Tan, SY., Kurosawa, K. (2020). A Note on the Invisibility and Anonymity of Undeniable Signature Schemes. In: You, I. (eds) Information Security Applications. WISA 2019. Lecture Notes in Computer Science(), vol 11897. Springer, Cham. https://doi.org/10.1007/978-3-030-39303-8_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-39303-8_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-39302-1

  • Online ISBN: 978-3-030-39303-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics