Abstract
We present a new undeniable signature scheme which is based on the computation of characters. Our signature scheme offers the advantage of having an arbitrarily short signature. Its asymptotic complexity is attractive: the asymptotic complexity of all algorithms (even the key setup) are quadratic in the size of the modulus n in bits when the other parameters are fixed. The practical complexity can be quite low depending on parameter and variant choices. We present also a proof of security of our scheme containing the standard security requirements of an undeniable signature.
Chapter PDF
Similar content being viewed by others
References
Arora, S., Lund, C., Motwani, R., Sudan, M., Szegedy, M.: Proof Verification and Hardness of Approximation Problems. In: Proc. 33rd IEEE Symp. on Foundations of Computer Science, pp. 14–23 (1992)
Babai, L., Fortnow, L., Levin, L., Szegedy, M.: Checking Computations in Polylogarithmic Time. In: Proc. 23rd ACM Symp. on Theory of Computing, pp. 21–31 (1991)
Boyar, J., Chaum, D., Damgård, I.B., Pedersen, T.P.: Convertible Undeniable Signatures. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 189–205. Springer, Heidelberg (1991)
Chaum, D.: Zero-Knowledge Undeniable Signatures. In: Damgård, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 458–464. Springer, Heidelberg (1991)
Chaum, D.: Designated Confirmer Signatures. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 86–91. Springer, Heidelberg (1995)
Chaum, D., van Antwerpen, H.: Undeniable Signatures. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 212–217. Springer, Heidelberg (1990)
Cohen, H.: A Course in Computational Algebraic Number Theory. Graduate Texts in Mathematics, vol. 138. Springer, Heidelberg (2000)
Dåmgard, I.B., Pedersen, T.: New Convertible Undeniable Signatures Schemes. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 372–386. Springer, Heidelberg (1996)
Desmedt, Y., Yung, M.: Weaknesses of Undeniable Signature Schemes. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 205–220. Springer, Heidelberg (1992)
Gennaro, R., Rabin, T., Krawczyk, H.: RSA-Based Undeniable Signatures. Journal of Cryptology 13, 397–416 (2000)
Goldwasser, S., Micali, S.: Probabilistic Encryption. Journal of Computer and System Sciences 28, 270–299 (1984)
Ireland, K., Rosen, M.: A Classical Introduction to Modern Number Theory, 2nd edn. Graduate Texts in Mathematics, vol. 84. Springer, Heidelberg (1990)
Landrock, P.: A New Concept in Protocols: Verifiable Computational Delegation. In: Christianson, B., Crispo, B., Harbison, W.S., Roe, M. (eds.) Security Protocols 1998. LNCS, vol. 1550, p. 137. Springer, Heidelberg (1999)
Lemmermeyer, F.: Reciprocity Laws. Monographs in Mathematics. Springer, Heidelberg (2000)
Michels, M., Petersen, H., Horster, P.: Breaking and Repairing a Convertible Undeniable Signature. In: Proceedings of the 3rd ACM Conference on Computer and Communications Security, pp. 148–152 (1996)
Nguyen, P.: La Géométrie des Nombres en Cryptologie, Thèse de Doctorat
Scheidler, R.: A Public-Key Cryptosystem Using Purely Cubic Fields. Journal of Cryptology 11, 109–124 (1998)
Scheidler, R., Williams, H.: A Public-Key Cryptosystem Utilizing Cyclotomic Fields. Design, Codes and Cryptography 6, 117–131 (1995)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2004 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Monnerat, J., Vaudenay, S. (2004). Undeniable Signatures Based on Characters: How to Sign with One Bit. In: Bao, F., Deng, R., Zhou, J. (eds) Public Key Cryptography – PKC 2004. PKC 2004. Lecture Notes in Computer Science, vol 2947. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-24632-9_6
Download citation
DOI: https://doi.org/10.1007/978-3-540-24632-9_6
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-21018-4
Online ISBN: 978-3-540-24632-9
eBook Packages: Springer Book Archive