212
Views
3
CrossRef citations to date
0
Altmetric
Section A

An efficient certificateless undeniable signature scheme

, &
Pages 1313-1328 | Received 26 Mar 2014, Accepted 18 Jul 2014, Published online: 26 Aug 2014

References

  • S. Al-Riyami and K. Paterson, Certificateless public key cryptography, in Advances in Cryptology – ASIACRYPT 2003, Vol. 2894 of Lecture Notes in Computer Science, C.-S. Laih, ed., Springer, Berlin, 2003, pp. 452–473.
  • M.H. Au, Y. Mu, J. Chen, D.S. Wong, J.K. Liu, and G. Yang, Malicious KGC attacks in certificateless cryptography, Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security – ASIACCS ’07, ACM, New York, 2007, pp. 302–311.
  • C. Boyd and E. Foo, Offline fair payment protocols using convertible signatures, in Advances in Cryptology – ASIACRYPT’98, Vol. 1514 of Lecture Notes in Computer Science, K. Ohta and D. Pei eds., Springer, Berlin, 1998, pp. 271–285.
  • J. Camenisch and V. Shoup, Practical verifiable encryption and decryption of discrete logarithms, in Advances in Cryptology – CRYPTO 2003, Vol. 2729 of Lecture Notes in Computer Science, D. Boneh, ed., Springer, Berlin, 2003, pp. 126–144.
  • D. Chaum and H. van Antwerpen, Undeniable signatures, in Advances in Cryptology – CRYPTO 89 Proceedings, Vol. 435 of Lecture Notes in Computer Science, G. Brassard, ed., Springer, Berlin, 1990, pp. 212–216.
  • D. Chaum, E. van Heijst, and B. Pfitzmann, Cryptographically strong undeniable signatures, unconditionally secure for the signer, in Advances in Cryptology – CRYPTO 91, Vol. 576 of Lecture Notes in Computer Science, J. Feigenbaum, ed., Springer, Berlin, 1992, pp. 470–484.
  • J.H. Cheon and D.H. Lee, Diffie–Hellman problems and bilinear maps, Cryptology ePrint Archive, Report 2002/117, 2002. Available at http://eprint.iacr.org/.
  • J-S. Coron, On the exact security of full domain hash, in Advances in Cryptology – CRYPTO 2000, Vol. 1880 of Lecture Notes in Computer Science, M. Bellare, ed., Springer, Berlin, 2000, pp. 229–235.
  • I. Damgård, Towards practical public key systems secure against chosen ciphertext attacks, in Advances in Cryptology CRYPTO 91, Vol. 576 of Lecture Notes in Computer Science, J. Feigenbaum, ed., Springer, Berlin, 1992, pp. 445–456.
  • Y. Desmedt, C. Goutier, and S. Bengio, Special uses and abuses of the Fiat-Shamir passport protocol, in Advances in Cryptology – CRYPTO ’87, Vol. 293 of Lecture Notes in Computer Science, C. Pomerance, ed., Springer, Berlin,1987, pp. 21–39.
  • Y. Desmedt and M. Yung, Weaknesses of undeniable signature schemes, in Advances in Cryptology – EUROCRYPT 91, Vol. 547 of Lecture Notes in Computer Science, D. Davies, ed., Springer, Berlin,1991, pp. 205–220.
  • S. Duan, Certificateless undeniable signature scheme, Inf. Sci. 178(3) (2008), pp. 742–755. doi: 10.1016/j.ins.2007.08.009
  • S.D. Galbraith and W. Mao, Invisibility and anonymity of undeniable and confirmer signatures, in Topics in Cryptology – CT-RSA 2003, Vol. 2612 of Lecture Notes in Computer Science, M. Joye, ed., Springer, Berlin, 2003, pp. 80–97.
  • M. Girault, Self-certified public keys, in Advances in Cryptology – EUROCRYPT 91, D. Davies, ed., Springer, Berlin, 1991, pp. 490–497.
  • E-J. Goh and S. Jarecki, A signature scheme as secure as the Diffie–Hellman problem, in Advances in Cryptology – EUROCRYPT 2003, Vol. 2656 of Lecture Notes in Computer Science, E. Biham, ed., Springer, Berlin, 2003, pp. 401–415.
  • S. Hada and T. Tanaka, On the existence of 3-round zero-knowledge protocols, in Advances in Cryptology – CRYPTO 98, Vol. 1462 of Lecture Notes in Computer Science, H. Krawczyk, ed., Springer, Berlin,1998, pp. 408–423.
  • X. Huang, Y. Mu, W. Susilo, D. Wong, and W. Wu, Certificateless signature revisited, in Information Security and Privacy, Vol. 4586 of Lecture Notes in Computer Science, J. Pieprzyk, H. Ghodosi, and E. Dawson, eds., Springer, Berlin, 2007, pp. 308–322.
  • X. Huang, W. Susilo, Y. Mu, and F. Zhang, On the security of certificateless signature schemes from Asiacrypt 2003, in Cryptology and Network Security, Vol. 3810 of Lecture Notes in Computer Science, Y. Desmedt, H. Wang, Y. Mu and Y. Li, eds., Springer, Berlin, 2005, pp. 13–25.
  • M. Jakobsson, Blackmailing using undeniable signatures, in Advances in Cryptology – EUROCRYPT ’94, Vol. 950 of Lecture Notes in Computer Science, A. De Santis, ed., Springer, Berlin,1995, pp. 425–427.
  • M. Jakobsson, K. Sako, and R. Impagliazzo, Designated verifier proofs and their applications, in Advances in Cryptology – EUROCRYPT 96, Vol. 1070 of Lecture Notes in Computer Science, U. Maurer, ed., Springer, Berlin, 1996, pp. 143–154.
  • J. Katz and N. Wang, Efficiency improvements for signature schemes with tight security reductions, Proceedings of the 10th ACM Conference on Computer and Communications Security, CCS ’03, ACM, New York, NY, 2003, pp. 155–164.
  • X. Li, K. Chen, and L. Sun, Certificateless signature and proxy signature schemes from bilinear pairings, Lithuanian Math. J. 45 (2005), pp. 76–83. doi: 10.1007/s10986-005-0008-5
  • B. Libert and J.-J. Quisquater, Identity-based undeniable signatures, in Topics in Cryptology – CT-RSA 2004, Vol. 2964 of Lecture Notes in Computer Science, T. Okamoto, ed., Springer, Berlin, 2004, pp. 112–125.
  • D. Pointcheval and J. Stern, Security proofs for signature schemes, in Advances in Cryptology – EUROCRYPT 96, U. Vol. 1070 of Lecture Notes in Computer Science, Maurer, ed., Springer, Berlin, 1996, pp. 387–398.
  • K. Sakurai and S. Miyazaki, An anonymous electronic bidding protocol based on a new convertible group signature scheme, in Information Security and Privacy, Vol. 1841 of Lecture Notes in Computer Science, E. Dawson, A. Clark, and C. Boyd, eds, Springer, Berlin, 2000, pp. 385–399.
  • A. Shamir, Identity-based cryptosystems and signature schemes, in Advances in Cryptology – CRYPTO 84, Vol. 196 of Lecture Notes in Computer Science, G. Blakley and D. Chaum, eds., Springer, Berlin, 1985, pp. 47–53.
  • W. Zhao and D. Ye, Certificateless undeniable signatures from bilinear maps, Inf. Sci. 199 (2012), pp. 204–215. doi: 10.1016/j.ins.2012.02.046

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.