HOME

TheInfoList



OR:

An undeniable signature is a
digital signature A digital signature is a mathematical scheme for verifying the authenticity of digital messages or documents. A valid digital signature, where the prerequisites are satisfied, gives a recipient very high confidence that the message was created b ...
scheme which allows the signer to be selective to whom they allow to verify signatures. The scheme adds explicit signature repudiation, preventing a signer later refusing to verify a signature by omission; a situation that would devalue the signature in the eyes of the verifier. It was invented by
David Chaum David Lee Chaum (born 1955) is an American computer scientist, cryptographer, and inventor. He is known as a pioneer in cryptography and privacy-preserving technologies, and widely recognized as the inventor of digital cash. His 1982 dissertati ...
and Hans van Antwerpen in 1989.


Overview

In this scheme, a signer possessing a private key can publish a signature of a message. However, the signature reveals nothing to a recipient/verifier of the message and signature without taking part in either of two interactive protocols: * Confirmation protocol, which confirms that a candidate is a valid signature of the message issued by the signer, identified by the public key. * Disavowal protocol, which confirms that a candidate is not a valid signature of the message issued by the signer. The motivation for the scheme is to allow the signer to choose to whom signatures are verified. However, that the signer might claim the signature is invalid at any later point, by refusing to take part in verification, would devalue signatures to verifiers. The disavowal protocol distinguishes these cases removing the signer's
plausible deniability Plausible deniability is the ability of people, typically senior officials in a formal or informal chain of command, to denial, deny knowledge of or responsibility for any damnable actions committed by members of their organizational hierarchy. Th ...
. It is important that the confirmation and disavowal exchanges are not transferable. They achieve this by having the property of zero-knowledge; both parties can create transcripts of both confirmation and disavowal that are indistinguishable, to a third-party, of correct exchanges. The designated verifier signature scheme improves upon deniable signatures by allowing, for each signature, the interactive portion of the scheme to be offloaded onto another party, a designated verifier, reducing the burden on the signer.


Zero-knowledge protocol

The following protocol was suggested by
David Chaum David Lee Chaum (born 1955) is an American computer scientist, cryptographer, and inventor. He is known as a pioneer in cryptography and privacy-preserving technologies, and widely recognized as the inventor of digital cash. His 1982 dissertati ...
. A group, ''G'', is chosen in which the
discrete logarithm problem In mathematics, for given real numbers ''a'' and ''b'', the logarithm log''b'' ''a'' is a number ''x'' such that . Analogously, in any group ''G'', powers ''b'k'' can be defined for all integers ''k'', and the discrete logarithm log''b' ...
is intractable, and all operation in the scheme take place in this group. Commonly, this will be the finite cyclic group of order ''p'' contained in Z/''n''Z, with ''p'' being a large
prime number A prime number (or a prime) is a natural number greater than 1 that is not a Product (mathematics), product of two smaller natural numbers. A natural number greater than 1 that is not prime is called a composite number. For example, 5 is prime ...
; this group is equipped with the group operation of integer multiplication modulo ''n''. An arbitrary primitive element (or generator), ''g'', of ''G'' is chosen; computed powers of ''g'' then combine obeying fixed axioms. Alice generates a key pair, randomly chooses a private key, ''x'', and then derives and publishes the public key, ''y = gx''.


Message signing

# Alice signs the message, ''m'', by computing and publishing the signature, ''z = mx''.


Confirmation (i.e., avowal) protocol

Bob wishes to verify the signature, ''z'', of ''m'' by Alice under the key, ''y''. # Bob picks two random numbers: ''a'' and ''b'', and uses them to blind the message, sending to Alice: # Alice picks a random number, ''q'', uses it to blind, ''c'', and then signing this using her private key, ''x'', sending to Bob: Note that # Bob reveals ''a'' and ''b''. # Alice verifies that ''a'' and ''b'' are the correct blind values, then, if so, reveals ''q''. Revealing these blinds makes the exchange zero knowledge. # Bob verifies ''s1'' = ''cgq'', proving ''q'' has not been chosen dishonestly, and proving z is valid signature issued by Alice's key. Note that Alice can cheat at step 2 by attempting to randomly guess ''s2''.


Disavowal protocol

Alice wishes to convince Bob that ''z'' is not a valid signature of ''m'' under the key, ''gx''; i.e., ''z ≠ mx''. Alice and Bob have agreed an integer, ''k'', which sets the computational burden on Alice and the likelihood that she should succeed by chance. # Bob picks random values, ''s ∈ '' and ''a'', and sends: where exponentiating by ''a'' is used to blind the sent values. Note that # Alice, using her private key, computes ''v'' and then the quotient, Thus, ''vv'' = 1, unless ''z'' ≠ ''m''. # Alice then tests ''vv'' for equality against the values: which are calculated by repeated multiplication of ''mz'' (rather than exponentiating for each ''i''). If the test succeeds, Alice conjectures the relevant ''i'' to be ''s''; otherwise, she conjectures random value. Where ''z'' = ''m'', ''(mz)'' = ''vxv'' = 1 for all ''i'', ''s'' is unrecoverable. # Alice commits to ''i'': she picks a random ''r'' and sends ''hash(r, i)'' to Bob. # Bob reveals ''a''. # Alice confirms that ''a'' is the correct blind (i.e., ''v'' and ''v'' can be generated using it), then, if so, reveals ''r''. Revealing these blinds makes the exchange zero knowledge. # Bob checks ''hash(r, i)'' = ''hash(r, s)'', proving Alice knows ''s'', hence ''z'' ≠ ''m''. If Alice attempts to cheat at step 3 by guessing ''s'' at random, the probability of succeeding is ''1/(k + 1)''. So, if ''k = 1023'' and the protocol is conducted ten times, her chances are 1 to 2100.


See also

* Non-repudiation * Designated verifier signature * Topics in cryptography


References

{{Reflist Cryptography Digital signature schemes