12 research outputs found

    (Convertible) Undeniable Signatures without Random Oracles

    Get PDF
    We propose a convertible undeniable signature scheme without random oracles. Our construction is based on Waters\u27 and Kurosawa and Heng\u27s schemes that were proposed in Eurocrypt 2005. The security of our scheme is based on the CDH and the decision linear assumption. Comparing only the part of undeniable signatures, our scheme uses more standard assumptions than the existing undeniable signatures without random oracles due to Laguillamie and Vergnaud

    An Efficient Convertible Undeniable Signature Scheme with Delegatable Verification

    Get PDF
    Undeniable signatures, introduced by Chaum and van Antwerpen, require a verifier to interact with the signer to verify a signature, and hence allow the signer to control the verifiability of his signatures. Convertible undeniable signatures, introduced by Boyar, Chaum, Damg\aa{}rd, and Pedersen, furthermore allow the signer to convert signatures to publicly verifiable ones by publicizing a verification token, either for individual signatures or for all signatures universally. In addition, the signer is able to delegate the ability to prove validity and convert signatures to a semi-trusted third party by providing a verification key. While the latter functionality is implemented by the early convertible undeniable signature schemes, most recent schemes do not consider this despite its practical appeal. In this paper we present an updated definition and security model for schemes allowing delegation, and highlight a new essential security property, token soundness, which is not formally treated in the previous security models for convertible undeniable signatures. We then propose a new convertible undeniable signature scheme. The scheme allows delegation of verification and is provably secure in the standard model assuming the computational co-Diffie-Hellman problem, a closely related problem, and the decisional linear problem are hard. Our scheme is, to the best of our knowledge, the currently most efficient convertible undeniable signature scheme which provably fulfills all security requirements in the standard model

    Design and Analysis of Opaque Signatures

    Get PDF
    Digital signatures were introduced to guarantee the authenticity and integrity of the underlying messages. A digital signature scheme comprises the key generation, the signature, and the verification algorithms. The key generation algorithm creates the signing and the verifying keys, called also the signer’s private and public keys respectively. The signature algorithm, which is run by the signer, produces a signature on the input message. Finally, the verification algorithm, run by anyone who knows the signer’s public key, checks whether a purported signature on some message is valid or not. The last property, namely the universal verification of digital signatures is undesirable in situations where the signed data is commercially or personally sensitive. Therefore, mechanisms which share most properties with digital signatures except for the universal verification were invented to respond to the aforementioned need; we call such mechanisms “opaque signatures”. In this thesis, we study the signatures where the verification cannot be achieved without the cooperation of a specific entity, namely the signer in case of undeniable signatures, or the confirmer in case of confirmer signatures; we make three main contributions. We first study the relationship between two security properties important for public key encryption, namely data privacy and key privacy. Our study is motivated by the fact that opaque signatures involve always an encryption layer that ensures their opacity. The properties required for this encryption vary according to whether we want to protect the identity (i.e. the key) of the signer or hide the validity of the signature. Therefore, it would be convenient to use existing work about the encryption scheme in order to derive one notion from the other. Next, we delve into the generic constructions of confirmer signatures from basic cryptographic primitives, e.g. digital signatures, encryption, or commitment schemes. In fact, generic constructions give easy-to-understand and easy-to-prove schemes, however, this convenience is often achieved at the expense of efficiency. In this contribution, which constitutes the core of this thesis, we first analyze the already existing constructions; our study concludes that the popular generic constructions of confirmer signatures necessitate strong security assumptions on the building blocks, which impacts negatively the efficiency of the resulting signatures. Next, we show that a small change in these constructionsmakes these assumptions drop drastically, allowing as a result constructions with instantiations that compete with the dedicated realizations of these signatures. Finally, we revisit two early undeniable signatures which were proposed with a conjectural security. We disprove the claimed security of the first scheme, and we provide a fix to it in order to achieve strong security properties. Next, we upgrade the second scheme so that it supports a iii desirable feature, and we provide a formal security treatment of the new scheme: we prove that it is secure assuming new reasonable assumptions on the underlying constituents

    Short undeniable signatures:design, analysis, and applications

    Get PDF
    Digital signatures are one of the main achievements of public-key cryptography and constitute a fundamental tool to ensure data authentication. Although their universal verifiability has the advantage to facilitate their verification by the recipient, this property may have undesirable consequences when dealing with sensitive and private information. Motivated by such considerations, undeniable signatures, whose verification requires the cooperation of the signer in an interactive way, were invented. This thesis is mainly devoted to the design and analysis of short undeniable signatures. Exploiting their online property, we can achieve signatures with a fully scalable size depending on the security requirements. To this end, we develop a general framework based on the interpolation of group elements by a group homomorphism, leading to the design of a generic undeniable signature scheme. On the one hand, this paradigm allows to consider some previous undeniable signature schemes in a unified setting. On the other hand, by selecting group homomorphisms with a small group range, we obtain very short signatures. After providing theoretical results related to the interpolation of group homomorphisms, we develop some interactive proofs in which the prover convinces a verifier of the interpolation (resp. non-interpolation) of some given points by a group homomorphism which he keeps secret. Based on these protocols, we devise our new undeniable signature scheme and prove its security in a formal way. We theoretically analyze the special class of group characters on Z*n. After studying algorithmic aspects of the homomorphism evaluation, we compare the efficiency of different homomorphisms and show that the Legendre symbol leads to the fastest signature generation. We investigate potential applications based on the specific properties of our signature scheme. Finally, in a topic closely related to undeniable signatures, we revisit the designated confirmer signature of Chaum and formally prove the security of a generalized version

    Provably secure identity-based undeniable signatures with selective and universal convertibility

    No full text
    In this paper, we present the first concrete example of identity-based undeniable signature with selective and universal convertibility, where the signer can release a selective proof to make a single undeniable signature publicly verifiable, or publish a universal proof to convert all his undeniable signatures into ordinary digital signatures. Furthermore, we also formalized the security models of identity-based convertible undeniable signatures. The new models capture more essence of the property “convertibility” of identity-based undeniable signatures, compared with other known security models. Our scheme can be regarded as an improvement of Libert and Quisquater’s identity-based undeniable signature scheme published in CT-RSA 2004. The security of our scheme is formally proven in the random oracle model under some well-known complexity assumptions. Its unforgeability relies on the hardness of the Computational Diffie-Hellman problem, while the invisibility (and anonymity) is based on the hardness of Decisional Bilinear Diffie-Hellman problem

    Money & Trust in Digital Society, Bitcoin and Stablecoins in ML enabled Metaverse Telecollaboration

    Full text link
    We present a state of the art and positioning book, about Digital society tools, namely; Web3, Bitcoin, Metaverse, AI/ML, accessibility, safeguarding and telecollaboration. A high level overview of Web3 technologies leads to a description of blockchain, and the Bitcoin network is specifically selected for detailed examination. Suitable components of the extended Bitcoin ecosystem are described in more depth. Other mechanisms for native digital value transfer are described, with a focus on `money'. Metaverse technology is over-viewed, primarily from the perspective of Bitcoin and extended reality. Bitcoin is selected as the best contender for value transfer in metaverses because of it's free and open source nature, and network effect. Challenges and risks of this approach are identified. A cloud deployable virtual machine based technology stack deployment guide with a focus on cybersecurity best practice can be downloaded from GitHub to experiment with the technologies. This deployable lab is designed to inform development of secure value transaction, for small and medium sized companies

    Amrit Singh and the Birmingham Quean: fictions, fakes and forgeries in a vernacular counterculture

    Get PDF
    For a literary critic preparing a scholarly edition of a text like this within an epistùme that disparages the theory underpinning it for being tainted with the gestural idealism of 1968 and the neon-glare of 1980s high postmodernism, the crucial question is how to reconcile the commitment to authenticity ingrained in historicist textual studies (perhaps the critic’s only viable disciplinary inheritance) with the author’s implicit antagonism to any such quietist approach. The encounter inevitably becomes a battle of wills. In the course of the current project, this theoretical struggle escalates exponentially as doubts concerning the authenticity (and indeed the existence) of both writer and manuscript are multiplied. If a thesis can be retrospectively extrapolated from this project, it is the argument that fiction is demonstrably a tractable forum for research in the Arts and Social Sciences: all the more tractable for its anti-authenticity. The critic’s loss is the novelist’s gain. Specifically, in this case, the faithful historian of late twentieth century literatures, languages and cultures can solve the key dilemma of the subject by working under the auspices of Creative Writing. Only in this way can justice be done to the most cogent intellectual trend of the posmodern period (perhaps its defining feature): one that revelled in its own pluralities, ambiguities and contradictions, and resisted all the unifying, teleological models of ‘history’ that had been implicated in the century’s terrible ‘final solutions’. In other words, only fiction can tell the history of a culture that rejects that history. If this means condoning forgery
 so be it

    International Navigation Market

    Get PDF
    Economic record of human society in the last period has involved an unprecedented growth of world trade, trafficking of basic raw materials needed for industry and agriculture, and trade in industrial products or food. To the huge volume of movement of goods, shipping takes back the role of first order both quantitatively as well as efficiency. This situation is encouraged by factors such as diversification of trade, number of participants in this process and the increasingly complex international trade

    International Navigation Market

    Get PDF
    Economic record of human society in the last period has involved an unprecedented growth of world trade, trafficking of basic raw materials needed for industry and agriculture, and trade in industrial products or food. To the huge volume of movement of goods, shipping takes back the role of first order both quantitatively as well as efficiency. This situation is encouraged by factors such as diversification of trade, number of participants in this process and the increasingly complex international trade
    corecore