Skip to main content

Digital Signature Schemes with Restriction on Signing Capability

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2727))

Included in the following conference series:

Abstract

In some practical circumstances, the ability of a signer should be restricted. In group signature schemes, a group member may be allowed to generate signatures up to a certain number of times according to his/her position in the group. In proxy signature schemes, an original signer may want to allow a proxy signer to generate a certain number of signatures on behalf of the original signer. In the paper, we discuss signature schemes, called c-times signature schemes, that restrict the signing ability of a signer up to c times for pre-defined value c at set-up. We formally define the notion and the security model of c-times signature schemes. In fact, c-times signature schemes can be classified into two types according to restriction features: one with an explicit limitation, called a c-times signature scheme, and the other with an implicit limitation, called an implicit c-times signature scheme. We present two instances of implicit c-times signature schemes and then give proofs of the security. For one instance we suggest cS which is a composition of a signature scheme S based on the discrete logarithm and Feldman’s VSS. For the other we present c DSA based on DSA. Our basic approach can be applied to signature schemes such as HVZK based signature schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. D. Bleichenbacher and U.M. mauer, Directed acyclic graphs, one-way functions and digital signatures, CRYPTO’94, Y. Desmedt(ed.), LNCS 839, Springer-Verlag, pp. 75–82, 1994.

    Google Scholar 

  2. M. Bellare and S. Miner, A Forward-Secure Digital Signature Scheme, Michael Weiner(ed.), CRYPTO’99 Proceedings, LNCS 1666, Springer, 1999, pp. 431–448.

    Google Scholar 

  3. S. Brands, Untraceable Off-Line Cash in Wallets with Observers, Douglas R. Stinson(ed.), CRYPTO’93 Proceedings, LNCS 773, Springer, 1993, pp. 302–318.

    Google Scholar 

  4. B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch, Verifiable secret sharing and achieving simultaneity in the presence of faults, In Proceedings of 26th IEEE Symposium on the Foundations of Computer Science(FOCS), pp. 383–395, 1985.

    Google Scholar 

  5. D. Chum, Group Signatures, EUROCRYPTO’ 91, Springer-Verlag, pp257–265, 1991.

    Google Scholar 

  6. W. Diffe and M.E. Hellman, New Directions in Cryptgraphy, In IEEE Transactions on Information Theory, volume IT-22, no. 6, pp. 644–654, November 1976.

    Article  Google Scholar 

  7. O. Delos and J-J. Quisquater, An Identity-Based Signature Scheme with Bounded Life-Span, Y. G. Desmedt(ed.), CRYPTO’94 Proceedings, LNCS 839, Springer, 1994, pp. 83–94.

    Google Scholar 

  8. T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Info. Theory, IT31, 1985.

    Google Scholar 

  9. P. Feldman, A Practical Scheme for Non-Interactive Verifiable Secret Sharing, In Proc. 28th IEEE Symp. on Foundations of Comp. Science, pp. 427–437, 1987.

    Google Scholar 

  10. S. Goldwasser, S. Micali and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks, SIAM Journal of Computing, Vol. 17, No.2, April 1988, pp.281–308.

    Article  MATH  MathSciNet  Google Scholar 

  11. O. Goldreich, B. Pfitzmann, and R. L. Rivest, Self-delegation with Controlled Propagation-or-What If You Lose Your Laptop, Hugo Krawczyk(ed.), CRYPTO’98 Proceedings, LNCS 1462, Springer, 1998, pp. 153–168.

    Google Scholar 

  12. L. Lamport, Constructing digital signaturs from a one-way function, Technical Report SRI Intl. CSL 98, 1979

    Google Scholar 

  13. B. Moller, Algorithms for multi-exponentation, In SAC2001, pp. 165–180. Springer-Verlag, 2001. LNCS No. 2259

    Google Scholar 

  14. M. Mambo, K. Usuda, and E. Okamoto, Proxy Signatures, Proceedings of the 1995 Symposium on Cryptography and Information Security, Inuyama, Japan, 24–27 Jan 1995 ppB1.1.1–17

    Google Scholar 

  15. D. Naccache, D. M’RAIHI, Serge Vaudenay and Dan Raphaeli, Can D.S.A be Improved? Complexity Trade-Offs with the Digital Signature Standard., A. D. Santis(ed.), Eurocrypt’94 Proceedings, LNCS 950, Springer, 1995, pp. 77–85.

    Google Scholar 

  16. T. Okamoto and K. Ohta, Universal Electronic Cash, J. Feigenbaum (ed.), CRYPTO’91 Proceedings, LNCS 576, Springer, 1991, pp. 324–337.

    Google Scholar 

  17. T.P. Pedersen, Distributed Provers with Applications and their Applications to Undeniable Signatures, Donald W. Davies(ed.), Eurocrypt’91 Proceedings, LNCS 547, Springer, 1991, pp. 221–242.

    Google Scholar 

  18. R.L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystem, communications of the ACM, vol. 21, no. 2, pp. 120–126, 1978.

    Article  MATH  MathSciNet  Google Scholar 

  19. A. Shamir, How to Share a Secret, Communications of the ACM, 22:612–613, 1979.

    Article  MATH  MathSciNet  Google Scholar 

  20. National Institute for Standard and Technology, Digital Signature Standard(DSS) Technical Report 169, August 30 1991.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hwang, J.Y., Kim, HJ., Lee, D.H., Lim, J. (2003). Digital Signature Schemes with Restriction on Signing Capability. In: Safavi-Naini, R., Seberry, J. (eds) Information Security and Privacy. ACISP 2003. Lecture Notes in Computer Science, vol 2727. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45067-X_28

Download citation

  • DOI: https://doi.org/10.1007/3-540-45067-X_28

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-40515-3

  • Online ISBN: 978-3-540-45067-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics