In our scenario, the confirmers have broad powers
which can freely transfer their ability of signature ver-
ification. For some practical purposes, the following
improvement might be an interesting work too.
• The person who can designate new confirmers is
not the confirmer but the original signer (or an al-
ternative authority).
• The number of times of Designate by the confirm-
ers is limited.
The above extensions are open problems.
ACKNOWLEDGEMENTS
We are grateful to Ryoichi Sasaki and Taiichi Saito
for helpful discussions and suggestions on this work.
We would also like to thank the anonymous reviewers
for their insightful comments.
REFERENCES
Boneh, D. and Boyen, X. (2004). Efficient selective-id
secure identity-based encryption without random or-
acles. In EUROCRYPT 2004, volume 3027 of LNCS,
pages 223–238. Springer-Verlag.
Boneh, D., Boyen, X., and Goh, E.-J. (2005). Hierarchical
identity based encryption with constant size cipher-
text. In EUROCRYPT 2005, volume 3494 of LNCS,
pages 440–456. Springer-Verlag.
Camenisch, J. and Michels, M. (2000). Confirmer signature
schemes secure against adaptive adversaries. In EU-
ROCRYPT 2000, volume 1807 of LNCS, pages 243–
258. Springer-Verlag.
Camenisch, J. and Shoup, V. (2003). Practical verifiable
encryption and decryption of discrete logarithms. In
CRYPTO 2003, volume 2729 of LNCS, pages 126–
144. Springer-Verlag.
Chaum, D. (1994). Designated confirmer signatures. In
EUROCRYPT 1994, volume 950 of LNCS, pages 86–
91. Springer-Verlag.
Chaum, D. and van Antwerpen, H. (1990). Undeniable
signatures. In CRYPTO 1989, volume 435 of LNCS,
pages 212–216. Springer-Verlag.
Cramer, R., Damg˚ard, I., and MacKenzie, P. (2000). Effi-
cient zero-knowledge proofs of knowledge without in-
tractability assumptions. In PKC 2000, volume 1751
of LNCS, pages 354–373. Springer-Verlag.
Damg˚ard, I. (2000). Efficient concurrent zero-knowledge in
the auxiliary string model. InEUROCRYPT 2000, vol-
ume 1807 of LNCS, pages 418–430. Springer-Verlag.
Gennaro, R. (2004). Multi-trapdoor commitments and their
applications to proofs of knowledge secure under con-
current man-in-the-middle attacks. In CRYPTO 2004,
volume 3152 of LNCS, pages 220–236. Springer-
Verlag.
Gentry, C., Molnar, D., and Ramzan, Z. (2005). Effi-
cient designated confirmer signatures without random
oracles or general zero-knowledge proofs. In ASI-
ACRYPT 2005, volume 3788 of LNCS, pages 662–
681. Springer-Verlag.
Goldwasser, S. and Waisbard, E. (2004). Transformation
of digital signature schemes into designated confirmer
signature schemes. In TCC 2004, volume 2951 of
LNCS, pages 77–100. Springer-Verlag.
Michels, M. and Stadler, M. (1998). Generic constructions
for secure and efficient confirmer signature schemes.
In EUROCRYPT 1998, volume 1403 of LNCS, pages
406–421. Springer-Verlag.
Ogata, W., Kurosawa, K., and Heng, S.-H. (2005). The
security of the fdh variant of chaum’s undeniable sig-
nature scheme. In PKC 2005, volume 3386 of LNCS,
pages 328–345. Springer-Verlag.
Okamoto, T. (1994). Designated confirmer signatures and
public-key encryption are equivalent. In CRYPTO
1994, volume 839 of LNCS, pages 61–74. Springer-
Verlag.
Wang, G., Baek, J., Wong, D. S., and Bao, F. (2007). On
the generic and efficient constructions of secure des-
ignated confirmer signatures. In PKC 2007, volume
4450 of LNCS, pages 43–60. Springer-Verlag.
Zhang, F., Chen, X., Susilo, W., and Mu, Y. (2006). A
new signature scheme without random oracles from
bilinear pairings. In VIETCRYPT 2006, volume 4341
of LNCS, pages 67–80. Springer-Verlag.
Zhang, F., Chen, X., and Wei, B. (2008). Efficient desig-
nated confirmer signature from bilinear pairings. In
ASIACCS ’08: Proceedings of the 2008 ACM sympo-
sium on Information, computer and communications
security, pages 363–368. ACM.
SECRYPT 2009 - International Conference on Security and Cryptography
256