message flows are required to complete the genera-
tion. This gives our construction an advantage in net-
work efficiency over the one in (Liu et al., 2007).
We also enhanced the security model of (Liu et al.,
2007) for capturing nominee-only conversion. It re-
mains an open problem to construct an NS with a non-
interactive signature generation process.
REFERENCES
Camenisch, J. and Shoup, V. (2003). Practical verifiable
encryption and decryption of discrete logarithms. In
CRYPTO 2003, pages 126–144.
Chaum, D. (1990). Zero-knowledge undeniable signatures.
In Proc. EUROCRYPT 90, pages 458–464. Springer-
Verlag. LNCS 473.
Chaum, D. and van Antwerpen, H. (1990). Undeniable
signatures. In Proc. CRYPTO 89, pages 212–216.
Springer-Verlag. LNCS 435.
Chaum, D. and van Antwerpen, H. (1992). Cryptograph-
ically strong undeniable signatures, unconditionally
secure for the signer. In Proc. CRYPTO 91, pages
470–484. Springer-Verlag. LNCS 576.
Cramer, R., Damg
˚
ard, I., and MacKenzie, P. D. (2000). Effi-
cient zero-knowledge proofs of knowledge without in-
tractability assumptions. In PKC 00, pages 354–372.
Damg
˚
ard, I. (2000). Efficient concurrent zero-knowledge in
the auxiliary string model. In EUROCRYPT00, pages
418–430.
Feige, U. and Shamir, A. (1990). Witness indistinguish-
able and witness hiding protocols. In Proc. 22nd ACM
Symp. on Theory of Computing, pages 416–426.
Gennaro, R. (2004). Multi-trapdoor commitments and their
applications to proofs of knowledge secure under con-
current man-in-the-middle attacks. In CRYPTO 04,
pages 220–236.
Goldreich, O. and Kahan, A. (1996). How to construct
constant-round zero-knowledge proof systems for np.
J. Cryptology, 9(3).
Goldwasser, S., Micali, S., and Rivest, R. (1988). A dig-
ital signature scheme secure against adaptive chosen-
message attack. SIAM J. Computing, 17(2):281–308.
Guo, L., Wang, G., and Wong, D. (2006). Further dis-
cussions on the security of a nominative signature
scheme. Cryptology ePrint Archive, Report 2006/007.
Huang, Z. and Wang, Y. (2004). Convertible nomina-
tive signatures. In Proc. of Information Security and
Privacy (ACISP’04), pages 348–357. Springer-Verlag.
LNCS 3108.
Kim, S. J., Park, S. J., and Won, D. H. (1996). Zero-
knowledge nominative signatures. In PragoCrypt’96,
International Conference on the Theory and Applica-
tions of Cryptology, pages 380–392.
Kurosawa, K. and Heng, S. (2005). 3-move undeniable sig-
nature scheme. In Proc. EUROCRYPT 2005, pages
181–197. LNCS 3494.
Liu, D. Y. W., Wong, D. S., Huang, X., Wang, G., Huang,
Q., Mu, Y., and Susilo, W. (2007). Nominative sig-
nature: Application, security model and construc-
tion. Cryptology ePrint Archive, Report 2007/069.
http://eprint.iacr.org/2007/069.
Rivest, R., Shamir, A., and Tauman, Y. (2001). How to leak
a secret. In Proc. ASIACRYPT 2001, pages 552–565.
Springer-Verlag. LNCS 2248.
Susilo, W. and Mu, Y. (2005). On the security of nomina-
tive signatures. In Proc. of Information Security and
Privacy (ACISP’05), pages 329–335. Springer-Verlag.
LNCS 3547.
A APPENDIX
A.1 Proof of Lemma 1
Proof. If a (t,ε,Q)-forger
F after obtaining
sk
B
= ( f
−1
B
,Dec
B
,Sig
B
) via
Corrupt can win
Game Unforgeability with at least probability
ε by producing a valid nominative signature
σ
∗
= (σ
ring∗
,Enc
B
(r
∗
),σ
standard∗
) on some message
m
∗
after running at most time t and making at most
Q queries (all kinds of oracle queries which include
game specific oracles and random oracles), we con-
struct a (t
′
,ε
′
)-algorithm
S which inverts a trapdoor
one-way permutation
ˆ
f : {0, 1}
k
→ {0,1}
k
on some
random input ˆy ∈
R
{0,1}
k
with at least probability
ε
′
after running at most time t
′
. We will derive the
values of ε
′
and t
′
in this proof. Let the ring signature
σ
ring∗
on “message” K
∗
be (z
∗
,R
∗
A
,R
∗
B
). Assume that
all hash evaluations and SE/SE
−1
evaluations made
by
F are obtained from oracle access.
Game Simulation:
S first generates param accord-
ing to
SystemSetup, and sets nominator A’s public
key to pk
A
= (
ˆ
f,Ver
A
,Enc
A
) and private key to sk
A
=
(⊥,Sig
A
,Dec
A
) where ⊥ denotes an empty string as
the trapdoor information of
ˆ
f is unavailable to
S . For
nominee B, the public and private keys are all gen-
erated according to
KeyGen. Then F is invoked on
(1
k
, pk
A
, pk
B
). Oracles are also simulated.
For oracle CreateUser, a new key pair is gener-
ated using
KeyGen and the public key is returned. For
oracle
Corrupt, for example, if B is queried, sk
B
is
returned. As restricted by the game and the state-
ment of this lemma, A’s private key cannot be com-
promised by
F . For a SignTranscript query, there are
three cases:
• Case (1): If role =
nil, a nominative signature is
simulated by following
SigGen. There is one ex-
ception: if A is indicated as the nominator (i.e.
pk
1
= pk
A
in Game Unforgeability), S is unable to
A MORE EFFICIENT CONVERTIBLE NOMINATIVE SIGNATURE
219