Paper 2012/576

Concurrent Signature without Random Oracles

Xiao Tan, Qiong Huang, and Duncan S. Wong

Abstract

Concurrent signatures provide a way to exchange digital signature among parties in an efficient and fair manner. To the best of our knowledge, all the existing solutions can only be proven secure in the random oracle model. How to build an efficient concurrent signature scheme in the standard model has remained as an open problem since its introduction in 2004. In this paper we answer the problem affirmatively. Base on a novel idea, we propose a new concurrent signature construction, the security of which does not rely on the random oracle assumption. Our idea stems from an attempt of achieving a strong ambiguity feature that anyone should be able to produce indistinguishable ambiguous signatures by just using public information available in the system. In the multi-user setting, we prove the security of the new scheme based on Computational Diffie-Hellman (CDH) assumption, which is a rather standard and well-studied assumption in cryptography.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown where it was published
Keywords
fair exchangeconcurrent signatureambiguitymulti-user setting
Contact author(s)
xiaotan4 @ gapps cityu edu hk
History
2012-10-24: last of 4 revisions
2012-10-16: received
See all versions
Short URL
https://ia.cr/2012/576
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/576,
      author = {Xiao Tan and Qiong Huang and Duncan S.  Wong},
      title = {Concurrent Signature without Random Oracles},
      howpublished = {Cryptology ePrint Archive, Paper 2012/576},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/576}},
      url = {https://eprint.iacr.org/2012/576}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.