期刊文献+

Delegateable signatures based on non-interactive witness indistinguishable and non-interactive witness hiding proofs 被引量:5

Delegateable signatures based on non-interactive witness indistinguishable and non-interactive witness hiding proofs
原文传递
导出
摘要 A delegateable signature scheme (DSS) which was first introduced by Barak is mainly based on the non-interactive zero-knowledge proof (NIZK) for preventing the signing verifier from telling which witness (i.e., restricted subset) is being used. However, the scheme is not significantly efficient due to the difficulty of constructing NIZK. We first show that a non-interactive witness indistinguishable (NlWl) proof system and a non-interactive witness hiding (NIWH) proof system are easier and more efficient proof models than NIZK in some cases. Furthermore, the witnesses em- ployed in these two protocols (NlWl and NIWT) cannot also be distinguished by the verifiers. Combined with the E-protocol, we then construct NlWl and NIWH proofs for any NP statement under the existence of one-way functions and show that each proof is different from those under the existence of trapdoor permutations, Finally, based on our NlWl and NIWH proofs, we construct delegateable signature schemes under the existence of one-way functions, which are more efficient than Barak's scheme under the existence of trapdoor permutations. A delegateable signature scheme (DSS) which was first introduced by Barak is mainly based on the non-interactive zero-knowledge proof (NIZK) for preventing the signing verifier from telling which witness (i.e., restricted subset) is being used. However, the scheme is not significantly efficient due to the difficulty of constructing NIZK. We first show that a non-interactive witness indistinguishable (NlWl) proof system and a non-interactive witness hiding (NIWH) proof system are easier and more efficient proof models than NIZK in some cases. Furthermore, the witnesses em- ployed in these two protocols (NlWl and NIWT) cannot also be distinguished by the verifiers. Combined with the E-protocol, we then construct NlWl and NIWH proofs for any NP statement under the existence of one-way functions and show that each proof is different from those under the existence of trapdoor permutations, Finally, based on our NlWl and NIWH proofs, we construct delegateable signature schemes under the existence of one-way functions, which are more efficient than Barak's scheme under the existence of trapdoor permutations.
出处 《Science in China(Series F)》 2008年第2期128-144,共17页 中国科学(F辑英文版)
基金 Supported partially by the National Natural Science Foundation of China(Grant Nos.90604034,10371127 and 10671114)
关键词 delegateable signature non-interactive zero-knowledge non-interactive witness indistinguishable non-interactive witness hiding ∑-protocol delegateable signature, non-interactive zero-knowledge, non-interactive witness indistinguishable, non-interactive witness hiding,∑-protocol
  • 相关文献

参考文献9

  • 1Barak B.Delegateable Signatures. http://www.math.ias.edu/boaz/Papers/delgsigs.ps . 2001
  • 2Mambo M,Usuda K,Okamoto E.Proxy Signatures[].Proceedings of the Symposium on Cryptography and Infor- mation Security(SCIS ).1995
  • 3Feige U,,Shamir A.Witness Indistinguishable and Witness Hiding Protocols[].nd ACM Symposium on the Theory of Computing.1990
  • 4Goldreich O.Foundations of Cryptography(Basic Tools)[]..2001
  • 5Damgard I.On∑-protocols. http://www.daimi.au.dk/ivan/sigma.ps .
  • 6Goldwasser S,Micali S,Rivest R.A digital signature scheme secure against adaptive chosen-message attacks[].SIAM Journal on Computing.1988
  • 7Goldreich O,Sahai A,Vadhan S.Honest Verifier Statistical Zero-Knowledge Equals General Statistical Zero-Knowledge[].Procth STOC.1998
  • 8Vadhan S.An unconditional study of computational zero-knowledge[].FOCS.2004
  • 9Menezes A J,van Oorschot P C,Vanstone S A.Handbook of Applied Cryptography[]..1996

同被引文献12

  • 1唐春明,刘卓军,王明生.可行的证明整数是Blum数的零知识证明系统[J].计算机研究与发展,2006,43(z2):1-4. 被引量:1
  • 2A fiat and a shamir.How to prove yourself:practical solution to identification and signature problems[C]// Advances In CRYPTO86.Berlin:Springer-Verlag,1987:186-189.
  • 3TANG Chun-ming,PEI Ding-yi,YAO Zheng-an.Efficient zaps and signatures of knowledges[C]// In Proceeding of IEEE International Conference on Computational Intelligence and Security(CIS2007).NY:IEEE Society,2007:637-641.
  • 4Shamir A.How to share a secret[J].Communication of the ACM,1979(22):612-613.
  • 5Blakey G R.Safeguarding cryptographic keys[C]// Proceedings of the National Computer Conference.Berlin:Springer-Verlag,1979:313-317.
  • 6Feldman P.A practical scheme for non-interactive verifiable secret sharing[C]// Proceedings of 28th IEEE Symposium on Foundation of Computer Science (FOCS).NY:IEEE Society,1987:427-437.
  • 7Pedersen T P.Non-interactive and information-theoretic secure verifiable secret sharing[C]// Advances in Cryptology-CRYPTO91.Berlin:Springer-Verlag,1992:129-140.
  • 8Stadler M.Publicly verifiable secret sharing[C]// Advances in Crypto-EUROCRYPT96.Berlin:Springer-Verlag,1996:190-199.
  • 9Schoenmakers B.A simple publicly verifiable secret sharing scheme and its application to electronic voting[C]// Advances in Cryptology-CRYPTO99.Berlin:Springer-Verlag,1999:148-164.
  • 10Chaum D,Pedersen T P.Transferred cash grows in size[C]// Advances in Crypto-EUROCRYPT92.Berlin:Springer-Verlag,1993:390-407.

引证文献5

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部