Skip to main content

An Efficient Variant of StE

  • Chapter
  • First Online:
Verifiable Composition of Signature and Encryption
  • 280 Accesses

Abstract

The study conducted in the previous chapter concludes that the basic StE paradigm imposes IND-PCA secure encryption in order to reach invisibility. This condition on the base encryption excludes a class of encryption schemes that allows for a great efficiency of the confirmation/denial protocols. In this chapter, we propose an effective variation of StE; we demonstrate its efficiency by explicitly describing the confirmation/denial protocols when the building blocks are instantiated from a large class of signature/encryption schemes. The modification we propose applies only to the confirmer signature case; we refer to Chap. 7 for an alternative paradigm for verifiable signcryption.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Note that the retrieve algorithm suffices to ensure the non-triviality of the map f; given a pair (s, r) satisfying the conditions described in the definition, one can efficiently recover the original signature on the message.

  2. 2.

    Both schemes are IND-CPA secure and are derived from the KEM/DEM paradigm. Moreover, the underlying KEM and DEM present interesting homomorphic properties that make them belong to the class \(\mathbb{E}\) of encryption schemes. We refer to the discussion after Definition 4.3 for the details.

References

  • Abdalla M, Benhamouda F, Pointcheval D (2015) Public-key encryption indistinguishable under plaintext-checkable attacks. In: Katz J (ed) PKC. LNCS, vol 9020. Springer, Heidelberg, pp 332–352

    Google Scholar 

  • Bellare M, Rogaway P (1996) The exact security of digital signatures: how to sign with RSA and Rabin. In: Maurer UM (ed) (1996) Proceeding of advances in cryptology - EUROCRYPT’96, international conference on the theory and application of cryptographic techniques, Saragossa, 12–16 May 1996. LNCS, vol 1070. Springer, Heidelberg, pp 399–416

    Google Scholar 

  • Boneh D, Boyen X (2004) Short signatures without random Oracles. In: Cachin C, Camenisch J (eds) Advances in cryptology - EUROCRYPT 2004. LNCS, vol 3027. Springer, Heidelberg, pp 56–73

    Chapter  Google Scholar 

  • Boneh D, Boyen X, Shacham H (2004a) Short group signatures. In: Franklin MK (ed) (2004) Proceedings of advances in cryptology - CRYPTO 2004, 24th annual international cryptology conference, Santa Barbara, CA, 15–19 August 2004. LNCS, vol 3152. Springer, Heidelberg, pp 41–55

    Google Scholar 

  • Boneh D, Lynn B, Shacham H (2004b) Short signatures from the Weil pairing. J Cryptol 17(4):297–319

    Google Scholar 

  • Camenisch J, Lysyanskaya A (2002) Dynamic accumulators and application to efficient revocation of anonymous credentials. In: Yung M (ed) CRYPTO. LNCS, vol 2442. Springer, Heidelberg, pp 61–76

    Google Scholar 

  • Camenisch J, Lysyanskaya A (2004) Signature schemes and anonymous credentials from bilinear maps. In: Franklin MK (ed) (2004) Proceedings of advances in cryptology - CRYPTO 2004, 24th annual international cryptology conference, Santa Barbara, CA, 15–19 August 2004. LNCS, vol 3152. Springer, Heidelberg, pp 56–72

    Google Scholar 

  • Camenisch J, Michels M (2000) Confirmer signature schemes secure against adaptative adversaries. In: Preneel B (ed) (2000) Proceeding of advances in cryptology - EUROCRYPT 2000, international conference on the theory and application of cryptographic techniques, Bruges, 14–18 May 2000. LNCS, vol 1807. Springer, Heidelberg, pp 243–258

    Google Scholar 

  • Cramer R, Shoup V (2000) Signature schemes based on the strong RSA assumption. ACM Trans Inf Syst Secur 3(3):161–185

    Article  Google Scholar 

  • Damgård IB (2000) Efficient concurrent zero-knowledge in the auxiliary string model. In: Preneel B (ed) (2000) Proceeding of advances in cryptology - EUROCRYPT 2000, international conference on the theory and application of cryptographic techniques, Bruges, 14–18 May 2000. LNCS, vol 1807. Springer, Heidelberg, pp 418–430

    Google Scholar 

  • Damgård IB, Pedersen TP (1996) New convertible undeniable signature schemes. In: Maurer UM (ed) (1996) Proceeding of advances in cryptology - EUROCRYPT’96, international conference on the theory and application of cryptographic techniques, Saragossa, 12–16 May 1996. LNCS, vol 1070. Springer, Heidelberg, pp 372–386

    Google Scholar 

  • El Aimani L (2008) Toward a generic construction of universally convertible undeniable signatures from pairing-based signatures. In: Chowdhury DR, Rijmen V, Das A (eds) Progress in cryptology - INDOCRYPT 2008. LNCS, vol 5365. Springer, Heidelberg, pp 145–157. Full version available at the Cryptology ePrint Archive, Report 2009/362

    Google Scholar 

  • El Gamal T (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory 31:469–472

    Article  MathSciNet  Google Scholar 

  • Galbraith SD, Mao W (2003) Invisibility and anonymity of undeniable and confirmer signatures. In: Joye M (ed) Topics in cryptology - CT-RSA 2003. LNCS, vol 2612. Springer, Heidelberg, pp 80–97

    Chapter  Google Scholar 

  • Gennaro R, Halevi S, Rabin T (1999) Secure hash-and-sign signatures without the random Oracle. In: Stern J (ed) (1999) Proceeding of advances in cryptology - EUROCRYPT’99, international conference on the theory and application of cryptographic techniques, Prague, 2–6 May 1999. LNCS, vol 1592. Springer, Heidelberg, pp 397–416

    Google Scholar 

  • Goldreich O (2001) Foundations of cryptography. Basic tools. Cambridge University Press, Cambridge

    Book  MATH  Google Scholar 

  • Goldwasser S, Waisbard E (2004) Transformation of digital signature schemes into designated confirmer signature schemes. In: Naor M (ed) Theory of cryptography, TCC 2004. LNCS, vol 2951. Springer, Heidelberg, pp 77–100

    Google Scholar 

  • Jakobsson M, Sako K, Impagliazzo R (1996) Designated verifier proofs and their applications. In: Maurer UM (ed) (1996) Proceeding of advances in cryptology - EUROCRYPT’96, international conference on the theory and application of cryptographic techniques, Saragossa, 12–16 May 1996. LNCS, vol 1070. Springer, Heidelberg, pp 143–154

    Google Scholar 

  • Le Trieu P, Kurosawa K, Ogata W (2010) Provably secure convertible undeniable signatures with unambiguity. In: Garay JA, Prisco RD (eds) SCN 2010. LNCS, vol 6480. Springer, Heidelberg. Full version available at the Cryptology ePrint Archive, Report 2009/394

    Google Scholar 

  • Maurer UM (2015) Zero-knowledge proofs of knowledge for group homomorphisms. Des Codes Cryptogr 77(2–3):663–676

    Article  MATH  MathSciNet  Google Scholar 

  • Micciancio D, Petrank E (2002) Efficient and concurrent zero-knowledge from any public coin HVZK protocol. In: Electronic Colloquium on Computational Complexity (ECCC) (045)

    Google Scholar 

  • Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: Stern J (ed) (1999) Proceeding of advances in cryptology - EUROCRYPT’99, international conference on the theory and application of cryptographic techniques, Prague, 2–6 May 1999. LNCS, vol 1592. Springer, Heidelberg, pp 223–238

    Google Scholar 

  • Pointcheval D, Stern J (2000) Security arguments for digital signatures and blind signatures. J Cryptol 13(3):361–396

    Article  MATH  Google Scholar 

  • Schnorr CP (1991) Efficient signature generation by smart cards. J Cryptol 4(3):161–174

    Article  MATH  Google Scholar 

  • Schuldt JCN, Matsuura K (2010) An efficient convertible undeniable signature scheme with delegatable verification. In: Kwak J, Deng RH, Won Y, Wang G (eds) ISPEC 2010. LNCS, vol 6047. Springer, Heidelberg, pp 276–293. Full version available at the Cryptology ePrint Archive, Report 2009/454

    Google Scholar 

  • Shahandashti SF, Safavi-Naini R (2008) Construction of universal designated-verifier signatures and identity-based signatures from standard signatures. In: Cramer R (ed) PKC 2008. LNCS, vol 4939. Springer, Heidelberg, pp 121–140

    Google Scholar 

  • Waters B (2005) Efficient identity-based encryption without random Oracles. In: Cramer R (ed) Advances in cryptology - EUROCRYPT 2005. LNCS, vol 3494. Springer, Heidelberg, pp 114–127

    Chapter  Google Scholar 

  • Wikström D (2007) Designated confirmer signatures revisited. In: Vadhan SP (ed) TCC 2007. LNCS, vol 4392. Springer, Heidelberg, pp 342–361

    Google Scholar 

  • Zhang F, Safavi-Naini R, Susilo W (2004) An efficient signature scheme from bilinear pairings and its applications. In: Bao F, Deng RH, Zhou J (eds) 7th international workshop on practice and theory in public key cryptography, PKC 2004. LNCS, vol 2947. Springer, Heidelberg, pp 277–290

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

El Aimani, L. (2017). An Efficient Variant of StE. In: Verifiable Composition of Signature and Encryption. Springer, Cham. https://doi.org/10.1007/978-3-319-68112-2_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-68112-2_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-68111-5

  • Online ISBN: 978-3-319-68112-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics