Skip to main content

How to utilize the transformability of digital signatures for solving the oracle problem

  • Conference paper
  • First Online:
Advances in Cryptology — ASIACRYPT '96 (ASIACRYPT 1996)

Abstract

Transformability is a property of a digital signature such that one valid signature can be transformed into another valid signature of the same signature scheme. Usually digital signatures should not be forged so that the transformability is regarded as an unfavorable property. Contrarily we show that the transformability can be positively utilized for solving the oracle problem. The oracle problem is the following problem existing in some cryptographic protocols. An entity following a protocol receives a message from an adversary, and returns a certain value computed by a procedure specified in the protocol. In this process the adversary may obtain useful information by interacting with the oracle entity. The blind signature scheme and the blind decoding scheme are examples of such a protocol. Since these blinding techniques are very important in cryptographic applications, e.g. electronic money and digital pay magazine, a method to prevent illegal information leakage should be found. In this paper an oracle problem in the blind decoding scheme based on the ElGamal cryptosystem is solved with the use of a transformable digital signature. As in the original blind decoding scheme, the proposed blind decoding protocol offers users perfect untraceability. We also discuss the relevance of the transformable signature to the blind signature, the divertible zeroknowledge interactive proof and other schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Agnew, G.B., Mullin, B.C. and Vanstone, S.A.: “Improved Digital Signature Scheme Based on Discrete Exponentiation,” Electronics Letters, Vol.26, No.14, pp.1024–1025 (Jul. 1990).

    Google Scholar 

  2. Anderson, R. and Needham,R.: “Robustness Principles for Public Key Protocols,” Lecture Notes in Computer Science 963, Advances in Cryptology-Crypto '95, Spring-Verlag, pp.236–247 (1995).

    Google Scholar 

  3. Brands, S.: “Untraceable Off-Line Cash in Wallet with Observers,” Lecture Notes in Computer Science 773, Advances in Cryptology-Crypto '93, Spring-Verlag, pp.302–318 (1994).

    Google Scholar 

  4. Brickell, E., Gemmell, P. and Kravitz, D.: “Trustee-Based Tracing Extensions to Anonymous Cash and the Making of Anonymous Change,” Proc. of 6th ACM-SIAM Symposium on Discrete Algorithms, pp.457–466 (1995).

    Google Scholar 

  5. Camenisch, J., Piveteau, J.M. and Stadler, M.: “Blind Signatures Based on the Discrete Logarithm Problem,” Lecture Notes in Computer Science 950, Advances in Cryptology-Eurocrypt '94, Spring-Verlag, pp.428–432 (1995).

    Google Scholar 

  6. Chaum, D.: “Blind Signatures for Untraceable Payments,” Advances in Cryptology, Proceedings of Crypto '82 Plenum Press, pp.199–203 (1983).

    Google Scholar 

  7. Chaum, D.: “Security without Identification: Transaction System to make Big Brother Obsolete,” Communications of the ACM, Vol.28, No.10, pp.1030–1044 (Oct. 1985).

    Article  Google Scholar 

  8. Chaum, D., Evertse, J.H. and van de Graaf, J.: “An Improved Protocol for Demonstrating Possession of Discrete Logarithms and Some Generalizations,” Lecture Notes in Computer Science 340, Advances in Cryptology-Eurocrypt '87, Spring-Verlag, pp.127–141 (1988).

    Google Scholar 

  9. Chaum, D., Fiat, A. and Naor, M.: “Untraceable Electronic Cash,” Lecture Notes in Computer Science 403, Advances in Cryptology-Crypto '88, Spring-Verlag, pp.319–327 (1990).

    Google Scholar 

  10. Chaum, D. and Pedersen, T.: “Wallet Databases with Observers,” Lecture Notes in Computer Science 740, Advances in Cryptology-Crypto '92, Spring-Verlag, pp.89–105 (1993).

    Google Scholar 

  11. Chen, L.: “Oblivious Signatures,” Lecture Notes in Computer Science 875, Computer Security-ESORICS '94, Spring-Verlag, pp.161–172 (1994).

    Google Scholar 

  12. Chen, L.: “Access with Pseudonyms,” Lecture Notes in Computer Science 1029, Cryptography: Policy and Algorithms, Spring-Verlag, pp.232–243 (1996).

    Google Scholar 

  13. ElGamal, T.: “A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithm,” IEEE Trans. on Information Theory, Vol.IT-31, No.4, pp.469–472 (Jul. 1985).

    Article  Google Scholar 

  14. Digital Signature Standard, FIPS PUB XX (Feb. 1993).

    Google Scholar 

  15. Ferguson, N.: “Single Term Off-Line Coins,” Lecture Notes in Computer Science 765, Advances in Cryptology-Eurocrypt '93, Spring-Verlag, pp.318–328 (1994).

    Google Scholar 

  16. van Heyst, E. and Pedersen, T.: “How to Make Efficient Fail-Stop Signatures,” Lecture Notes in Computer Science 658, Advances in Cryptology-Eurocrypt '92, Spring-Verlag, pp.366–377 (1993).

    Google Scholar 

  17. Horster, P., Michels, M. and Petersen, H.: “Meta-ElGamal Signature Schemes,” Proc. of the 2nd ACM Conference on Computer and Communications Security, pp.96–107 (Nov. 1994).

    Google Scholar 

  18. Horster, P., Michels, M. and Petersen, H.: “Meta-Message Recovery and Meta-Blind Signature Schemes Based on the Discrete Logarithm Problem and Their Applications,” Lecture Notes in Computer Science 917, Advances in Cryptology-Asiacrypt '94, Spring-Verlag, pp.224–237 (1995).

    Google Scholar 

  19. Micali, S.: “Fair Public Key Cryptosystems,” Lecture Notes in Computer Science 740, Advances in Cryptology-Crypto '92, Spring-Verlag, pp.113–138 (1993).

    Google Scholar 

  20. Nyberg, K. and Rueppel, R.A.: “Message Recovery for Signature Schemes Based on the Discrete Logarithm Problem,” Lecture Notes in Computer Science 950, Advances in Cryptology-Eurocrypt '94, Spring-Verlag, pp.182–193 (1995).

    Google Scholar 

  21. Okamoto, T.: “Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes,” Lecture Notes in Computer Science 740, Advances in Cryptology-Crypto '92, Spring-Verlag, pp.31–53 (1993).

    Google Scholar 

  22. Okamoto, T.: “An Efficient Divisible Electronic Cash Scheme,” Lecture Notes in Computer Science 963, Advances in Cryptology-Crypto '95, Spring-Verlag, pp.438–451 (1995).

    Google Scholar 

  23. Okamoto, T. and Ohta, K.: “Divertible Zero Knowledge Interactive Proofs and Commutative Random Self-Reducibility,” Lecture Notes in Computer Science 434, Advances in Cryptology-Eurocrypt '89, Spring-Verlag, pp. 134–149 (1990).

    Google Scholar 

  24. Okamoto, T. and Ohta, K.: “Universal Electronic Cash,” Lecture Notes in Computer Science 576, Advances in Cryptology-Crypto '91, Spring-Verlag, pp.324–337 (1992).

    Google Scholar 

  25. Pfitzmann, B. and Waidner, M.: “How to Break and Repair a “Provably Secure” Untraceable Payment System,” Lecture Notes in Computer Science 576, Advances in Cryptology-Crypto '91, Spring-Verlag, pp.338–350 (1992).

    Google Scholar 

  26. Rivest, R., Shamir, A. and Adleman, L.: “A Method for Obtaining Digital Signatures and Public Key Cryptosystems,” Communication of the ACM, Vol.21, pp.120–126 (1978).

    Article  Google Scholar 

  27. Sakurai, K. and Yamane, Y.: “Blind Decoding, Blind Undeniable Signatures, and their Applications to Privacy Protection,” Extended Abstract for Preproceedings of Information Hiding Workshop (1996).

    Google Scholar 

  28. Schnorr, C.P.: “Efficient Signature Generation by Smart Cards,” Journal of Cryptology, Vol.4, No.3, pp.161–174 (1991).

    Article  Google Scholar 

  29. Simmons, G.J.: “Cryptanalysis and Protocol Failures,” Communications of the ACM, Vol.37, No.11, pp.56–65 (Nov. 1994).

    Article  Google Scholar 

  30. Stadler, M., Piveteau, J.M. and Camenisch, J.: “Fair Blind Signatures,” Lecture Notes in Computer Science 921, Advances in Cryptology-Eurocrypt '95, Spring-Verlag, pp.209–219 (1995).

    Google Scholar 

  31. Tatebayashi, M., Matsuzaki, N. and Newman, D.B.: “Key Distribution Protocol for Digital Mobile Communication systems,” Lecture Notes in Computer Science 435, Advances in Cryptology-Crypto '89, Spring-Verlag, pp.324–333 (1990).

    Google Scholar 

  32. Yen, S.M. and Laih, C.S.: “New Digital Signature Scheme Based on Discrete Logarithm,” Electronics Letters, Vol.29, No.12, pp.1120–1121 (Jun. 1993).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Kwangjo Kim Tsutomu Matsumoto

Rights and permissions

Reprints and permissions

Copyright information

© 1996 Springer-Verlag

About this paper

Cite this paper

Mambo, M., Sakurai, K., Okamoto, E. (1996). How to utilize the transformability of digital signatures for solving the oracle problem. In: Kim, K., Matsumoto, T. (eds) Advances in Cryptology — ASIACRYPT '96. ASIACRYPT 1996. Lecture Notes in Computer Science, vol 1163. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0034858

Download citation

  • DOI: https://doi.org/10.1007/BFb0034858

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-61872-0

  • Online ISBN: 978-3-540-70707-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics