Skip to main content

On the Security of the Lee-Hwang Group-Oriented Undeniable Signature Schemes

  • Conference paper
Trust and Privacy in Digital Business (TrustBus 2004)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3184))

Abstract

Undeniable signature is an intriguing concept introduced by Chaum and van Antwerpen at Crypto’89. In 1999, Lee and Hwang presented two group-oriented undeniable signature schemes with a trusted center. Their schemes are natural generalizations of Chaum’s zero knowledge undeniable signature scheme proposed in 1990. However, we find that the Lee-Hwang schemes are insecure. In this paper, we demonstrate five effective attacks on their schemes: four of them are insider universal forgeries, in which one dishonest member (maybe colluding with a verifier) can get a valid signature on any chosen massage, and another attack allows a dishonest member to prevent honest members from generating valid signatures. We also suggest heuristic improvements to overcome some of the problems involved in these attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Chaum, D., van Antwerpen, H.: Undeniable signatures. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 212–216. Springer, Heidelberg (1990)

    Google Scholar 

  2. Chaum, D.: Zero-knowledge undeniable signatures. In: Damgård, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 458–464. Springer, Heidelberg (1991)

    Google Scholar 

  3. Chaum, D., Pedersen, T.P.: Wallet databases with observers. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 89–105. Springer, Heidelberg (1993)

    Google Scholar 

  4. Damgård, I., Pedersen, T.: New convertible undeniable signature schemes. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 372–386. Springer, Heidelberg (1996)

    Google Scholar 

  5. Desmedt, Y.: Society and group oriented cryptography: A New Concept. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 120–127. Springer, Heidelberg (1988)

    Google Scholar 

  6. Desmedt, Y., Frankel, Y.: Threshold cryptosystems. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 307–315. Springer, Heidelberg (1990)

    Google Scholar 

  7. Desmedt, Y., Yung, M.: Weakness of undeniable signature schemes. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 205–220. Springer, Heidelberg (1991)

    Google Scholar 

  8. Fouque, P.-A., Pointcheval, D.: Threshold cryptosystems secure against chosenciphertext attacks. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 351–368. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Gennaro, R., Krawczyk, H., Rabin, T.: RSA-based undeniable signature. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 132–148. Springer, Heidelberg (1997)

    Google Scholar 

  10. Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure distributed key generation for discrete-log based cryptosystems. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 295–310. Springer, Heidelberg (1999)

    Google Scholar 

  11. Harn, L., Yang, S.: Group-oriented undeniable signature schemes without the assistance of a mutually trusted party. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 133–142. Springer, Heidelberg (1993)

    Google Scholar 

  12. Jakobsson, M.: Blackmailing using undeniable signatures. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 425–427. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  13. Jakobsson, M., Sako, K., Impagliazzo, R.: Designated verifier proofs and their applications. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 143–154. Springer, Heidelberg (1996)

    Google Scholar 

  14. Kügler, D., Vogt, H.: Marking: a privacy protecting approach against blackmailing. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 137–152. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  15. Langford, S.K.: Weakness in some threshold cryptosystems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 74–82. Springer, Heidelberg (1996)

    Google Scholar 

  16. Lee, N.-Y., Hwang, T.: Group-oriented undeniable signature schemes with a trusted center. Computer Communications 22(8), 730–734 (1999)

    Article  Google Scholar 

  17. Li, C.-M., Hwang, T., Lee, N.-Y.: Threshold-multisignature schemes where suspected forgery implies traceability of adversarial shareholders. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 194–204. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  18. Lin, C.-H., Wang, C.-T., Chang, C.-C.: A group-oriented (t, n) undeniable signature scheme without trusted center. In: Pieprzyk, J.P., Seberry, J. (eds.) ACISP 1996. LNCS, vol. 1172, pp. 266–274. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  19. Michels, M., Horster, P.: On the risk of discruption in several multiparty signature schemes. In: Kim, K.-c., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 334–345. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  20. Michels, M., Stadler, M.: Efficient convertible signature schemes. In: Proc. 4th Workshop on Selected Areas in Cryptography (SAC 1997), Ottawa, Canada, pp. 231–244 (1997)

    Google Scholar 

  21. Pedersen, T.P.: No-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992)

    Google Scholar 

  22. Pedersen, T.P.: Distributed provers with applications to undeniable signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 221–242. Springer, Heidelberg (1991)

    Google Scholar 

  23. Schnorr, C.P.: Efficient signature generation for smart cards. Journal of Cryptology 4(3), 161–174 (1991)

    Article  MATH  MathSciNet  Google Scholar 

  24. Shamir, A.: How to share a secret. Communications of the ACM 22(11), 612–613 (1979)

    Article  MATH  MathSciNet  Google Scholar 

  25. Shoup, V.: Practical threshold signatures. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 207–220. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  26. Stinson, D.R., Strobl, R.: Provably secure distributed Schnorr signatures and a (t, n) threshold scheme for implicit certificates. In: Varadharajan, V., Mu, Y. (eds.) ACISP 2001. LNCS, vol. 2119, pp. 417–434. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  27. Wang, G., Qing, S., Wang, M., Zhou, Z.: Threshold undeniable RSA signature scheme. In: Qing, S., Okamoto, T., Zhou, J. (eds.) ICICS 2001. LNCS, vol. 2229, pp. 220–231. Springer, Heidelberg (2001)

    Google Scholar 

  28. Wang, G., Zhou, J., Deng, R.H.: Cryptanalysis of the Lee-Hwang grouporiented undeniable signature schemes (September 2002), Full version of this paper, available at http://eprint.iacr.org/2002/150/

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Wang, G., Zhou, J., Deng, R.H. (2004). On the Security of the Lee-Hwang Group-Oriented Undeniable Signature Schemes. In: Katsikas, S., Lopez, J., Pernul, G. (eds) Trust and Privacy in Digital Business. TrustBus 2004. Lecture Notes in Computer Science, vol 3184. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-30079-3_30

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-30079-3_30

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-22919-3

  • Online ISBN: 978-3-540-30079-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics