2009
DOI: 10.1007/978-3-642-10628-6_24
|View full text |Cite
|
Sign up to set email alerts
|

Verifiably Encrypted Signatures from RSA without NIZKs

Abstract: Abstract. Verifiably encrypted signature (VES) schemes allow a signer to encrypt a signature under the public key of a trusted party, the adjudicator, while maintaining public signature verifiability without interactive proofs. A popular application for this concept is fair online contract signing. This paper answers the question of whether it is possible to implement a VES without pairings and zero-knowledge proofs. Our construction is based on RSA signatures and a Merkle hash tree. Hence, the scheme is state… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
5
0

Year Published

2010
2010
2019
2019

Publication Types

Select...
4
2

Relationship

0
6

Authors

Journals

citations
Cited by 12 publications
(5 citation statements)
references
References 20 publications
0
5
0
Order By: Relevance
“…Since VES gives a solution to fair exchange between distrusted parties, many VES schemes have been proposed [3]- [5] which can be used in fair signature exchange, certified e-mails etc. The first VES in the standard model is proposed by Lu et al in 2013 [6].…”
Section: B Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Since VES gives a solution to fair exchange between distrusted parties, many VES schemes have been proposed [3]- [5] which can be used in fair signature exchange, certified e-mails etc. The first VES in the standard model is proposed by Lu et al in 2013 [6].…”
Section: B Related Workmentioning
confidence: 99%
“…If we considered the quantum attack, these VES [3]- [5] and EVES schemes [2], [7] are not secure under the quantum attack. Lattice-based cryptography is known for its post-quantum security.…”
Section: B Related Workmentioning
confidence: 99%
“…However, the TTP must generate and store the respective public key according to the public key of each signer choosing the TTP as adjudicator. Rückert proposed a VES based on RSA signatures and a Merkle hash tree without pairings and zero‐knowledge proofs. The scheme is stateful and relies on non‐standard security assumptions in the random oracle model.…”
Section: Introductionmentioning
confidence: 99%
“…As there are too many VES constructions in the literature to enumerate here, we focus on three (which we picked to demonstrate different types of schemes): the original BGLS construction [5], which is based on pairings and the BLS signature scheme [6], a construction due to Lu et al [12] that is also based on pairings but uses the Waters signature [17], and a construction due to Rückert [14] that is based on the RSA signature scheme.…”
Section: Existing Schemes Satisfy Resolution Independencementioning
confidence: 99%
“…Rückert [14]. Rückert's construction is a stateful VES based on the RSA signature scheme, which we recall works as follows: keys are of the form pk := (N, e) and sk := (pk , d), where N = pq and e and d are values such that ed ≡ 1 mod φ(N ).…”
Section: Existing Schemes Satisfy Resolution Independencementioning
confidence: 99%