Theorem 5.6. Assuming the ECDSA security as-
sumptions and those modifications of ECDSA signa-
ture generation in our scheme do not affect the over-
all security model of ECDSA, our scheme satisfies the
properties of unforgeability and non-transferability.
Proof (Sketch). The proof follows from Theorem 5.3
and Lemmas 5.4 and 5.5.
6 KNOWN LIMITATION
6.1 No Disavowal Protocol
In a standard undeniable signature scheme, a failed
confirmation protocol does not imply signature inval-
idation. Signature invalidation has to be performed by
the disavowal protocol. For example, if Alice claims
Susan, using an undeniable signature scheme, signed
“Susan will pay Alice one million dollars if X hap-
pens,” Susan can prove to the judge that the signature
is not signed on this message, without disclosing what
it really is.
Luckily, the disavowal protocol is not a critical
feature in our potential use case – signing personal
information – because the message is not a commit-
ment on what the signer will perform in the future.
6.2 No Designated Verifier
Undeniable signature can be vulnerable to the man-
in-the-middle attack if the proof is not designated to a
particular verifier. Generally speaking, an interactive
zero-knowledge proof can convince the one who gen-
erates the random numbers. Therefore, if the verifier
acts as a proxy and is controlled by another party, the
proof will be convincing to this party as well. There-
fore, for the use case of signing personal information,
the prover would want to disclose the information to
authenticated parties only, but this feature is missing
in the current version of our work.
7 CONCLUSION
Our signature scheme is a simple undeniable signa-
ture scheme for issuing certificates about private data
without publicly disclosing them. It enables data
owners to selectively disclose their private data in a
non-transferable way. For future work, besides ex-
tending our analysis, we plan to improve the algo-
rithm to be a designated verifier signature and reduce
the communication data size.
REFERENCES
Benaloh, J. (2003). Selectively disclosable digital certifi-
cates.
Boyar, J., Chaum, D., Damg
˚
ard, I., and Pedersen, T. (1990).
Convertible undeniable signatures. In Advances in
Cryptology-CRYPT0’ 90, pages 189–205. Springer
Berlin Heidelberg.
Camenisch, J. and Lysyanskaya, A. (2002). A signature
scheme with efficient protocols. In Security in com-
munication networks, pages 268–289. Springer.
Chaum, D. (1994). Designated confirmer signatures. In Ad-
vances in Cryptology — EUROCRYPT'94, pages 86–
91. Springer Berlin Heidelberg.
Chaum, D. and van Antwerpen, H. (1989). Undeniable sig-
natures. In Proceedings on Advances in Cryptology,
CRYPTO ’89, pages 212–216.
Damg
˚
ard, I. and Pedersen, T. (1996). New convertible un-
deniable signature schemes. In Advances in Cryptol-
ogy — EUROCRYPT ’96, pages 372–386. Springer
Berlin Heidelberg.
Feige, U. and Shamir, A. (1990). Witness indistinguishable
and witness hiding protocols. In Proceedings of the
twenty-second annual ACM symposium on Theory of
computing - STOC '90. ACM Press.
Gennaro, R., Krawczyk, H., and Rabin, T. (1997). RSA-
based undeniable signatures. In Advances in Cryptol-
ogy — CRYPTO '97, pages 132–149. Springer Berlin
Heidelberg.
Gennaro, R., Krawczyk, H. M., and Rabin, T. D. (2001).
Undeniable certificates for digital signature verifica-
tion.
Gennaro, R., Rabin, T., and Krawczyk, H. (2000). RSA-
based undeniable signatures. Journal of Cryptology,
13(4):397–416.
Goldwasser, S., Micali, S., and Rackoff, C. (1989). The
knowledge complexity of interactive proof systems.
SIAM Journal on Computing, 18(1):186–208.
Jakobsson, M., Sako, K., and Impagliazzo, R. (1996). Des-
ignated verifier proofs and their applications. In Ad-
vances in Cryptology — EUROCRYPT ’96, pages
143–154. Springer Berlin Heidelberg.
Johnson, D. B. and Menezes, A. J. (1998). Elliptic curve dsa
(ecsda): An enhanced dsa. In Proceedings of the 7th
Conference on USENIX Security Symposium - Volume
7, SSYM’98, pages 13–13.
Kim SJ, Park SJ, W. D. (1996). Zero-knowledge nominative
signatures. Pragocrypt, pages 380–392.
Koblitz, N. (1987). Elliptic curve cryptosystems. Mathe-
matics of Computation, 48(177):203–203.
Kurosawa, K. and Heng, S.-H. (2005). 3-move undeniable
signature scheme. In Lecture Notes in Computer Sci-
ence, pages 181–197. Springer Berlin Heidelberg.
Liu, D. Y. W. and Wong, D. S. (2012). One-move convert-
ible nominative signature in the standard model. In
Provable Security, pages 2–20. Springer Berlin Hei-
delberg.
Liu, D. Y. W., Wong, D. S., Huang, X., Wang, G., Huang,
Q., Mu, Y., and Susilo, W. (2007). Formal definition
SECRYPT 2019 - 16th International Conference on Security and Cryptography
476