1998
DOI: 10.1007/bfb0054142
|View full text |Cite
|
Sign up to set email alerts
|

Generic constructions for secure and efficient confirmer signature schemes

Abstract: Abstract. In contrast to ordinary digital signatures, the verification of undeniable signatures and of confirmer signatures requires the cooperation of the signer or of a designated confirmer, respectively. Various schemes have been proposed so fax, from practical solutions based on specific number-theoretic assumptions to theoretical constructions using basic cryptographic primitives. To motivate the necessity of new and provably secure constructions for confirmer signatures, we first describe a flaw in a pre… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
68
0

Year Published

2000
2000
2005
2005

Publication Types

Select...
7

Relationship

0
7

Authors

Journals

citations
Cited by 43 publications
(68 citation statements)
references
References 25 publications
0
68
0
Order By: Relevance
“…This proposition can be proven by the confirmation signatures [Cha94,MS98]. The merchant M cannot accept an invalid pseudo e-coin except with negligible probability.…”
Section: Proposition 3 (Convertibility) If M Accepts the Pseudo E-cmentioning
confidence: 89%
See 2 more Smart Citations
“…This proposition can be proven by the confirmation signatures [Cha94,MS98]. The merchant M cannot accept an invalid pseudo e-coin except with negligible probability.…”
Section: Proposition 3 (Convertibility) If M Accepts the Pseudo E-cmentioning
confidence: 89%
“…Hence, without confirmer's help, the verifier would not be convinced that both discrete logarithms of a * and b * are equal. The indistinguishability of RCSS can also be proved by Decision-Diffie-Hellman assumption [MS98].…”
Section: Security Of Rcssmentioning
confidence: 99%
See 1 more Smart Citation
“…Gentry, Molnar, and Ramzan [13] considered another relaxation based on an observation originally made by Michels and Stadler [18]. Instead of computing a signature of the message directly, the signer computes a "confirmer commitment" of the message, and then sign the commitment.…”
Section: Previous Workmentioning
confidence: 99%
“…Michels and Stadler, following Okamoto, adopt a definition that requires "invisibility" of designated confirmer signatures [26,21]; i.e., there exists a simulator who can create a "valid-looking" designated confirmer signature for any message m. Secondly, we must consider whether the Confirm and Disavow protocols are required to be zero-knowledge or instead may satisfy some weaker property. Previous definitions, such as those of Michels and Stadler, have included both these requirements [26]. Subsequent designated confirmer schemes were proposed by Camenisch and Michels [4], and by Camenisch and Shoup [6].…”
Section: Introductionmentioning
confidence: 99%