Show simple item record

dc.contributor.authorHan, Song
dc.contributor.authorChang, Elizabeth
dc.contributor.authorDillon, Tharam S.
dc.contributor.authorWang, J.
dc.date.accessioned2017-01-30T15:00:53Z
dc.date.available2017-01-30T15:00:53Z
dc.date.created2008-11-12T23:32:31Z
dc.date.issued2006
dc.identifier.citationHan, Song and Chang, Elizabeth and Dillon, Tharam and Wang, Jie. 2006. : Improvement of a convertible undeniable partially blind signature scheme, in Martin, D.C. (ed), IEEE 20th International Conference on Advanced Information Networking and Applications (AINA), Apr 18 2006, pp. 875-882. Vienna, Austria: IEEE Computer Society Press.
dc.identifier.urihttp://hdl.handle.net/20.500.11937/42625
dc.description.abstract

Undeniable signatures are the digital signatures that should be verified with the help of the signer. A signer may disavow a genuine document, if the signature is only verifiable with the aid of the signer under the condition that the signer is not honest. Undeniable signatures solve this problem by adding a new feature called the disavowal protocol in addition to the normal components of signature and verification. Disavowal protocol is able to prevent a dishonest signer from disavowing a valid signature. In some situations, an undeniable signature should be converted into a normal digital signature in order that the signature can be universally verified. Blind signatures are the digital signatures that help a user to get a signature on a message without revealing the content of the message to a signer. For the blind signatures, if the signer is able to make an agreement with the user, then the underlying signer may include some common information that is known to the user, then such signatures are partially blind signatures. Convertible undeniable partially blind signatures are of the features of undeniable signatures, blind signatures, convertible undeniable signatures, and partially blind signatures. Recently, a convertible undeniable partially blind signature scheme was presented. In this paper, we first analyse a security flaw of the convertible undeniable partially blind signature scheme. To address the security flaw, we present an improvement on the disavowal protocol. The improved scheme can prevent the signer from either proving that a given valid signature as invalid, or cheating the verifier.

dc.publisherIEEE Computer Society Press
dc.subjectSecurity protocol
dc.subjectPartially blind signature
dc.subjectBlind signature
dc.subjectConvertible undeniable signature
dc.subjectUndeniable signature
dc.titleImprovement of a convertible undeniable partially blind signature scheme
dc.typeConference Paper
dcterms.source.startPage875
dcterms.source.endPage882
dcterms.source.titleProceedings of the IEEE 20th International Conference on Advanced Information Networking and Applications (AINA)
dcterms.source.seriesProceedings of the IEEE 20th International Conference on Advanced Information Networking and Applications (AINA)
dcterms.source.conferenceIEEE 20th International Conference on Advanced Information Networking and Applications (AINA)
dcterms.source.conference-start-dateApr 18 2006
dcterms.source.conferencelocationVienna, Austria
dcterms.source.placeUSA
curtin.note

Copyright 2006 IEEE

curtin.note

This material is presented to ensure timely dissemination of scholarly and technical work. Copyright and all rights therein are retained by authors or by other copyright holders. All persons copying this information are expected to adhere to the terms and constraints invoked by each author's copyright. In most cases, these works may not be reposted without the explicit permission of the copyright holder.

curtin.departmentCentre for Extended Enterprises and Business Intelligence
curtin.identifierEPR-1355
curtin.accessStatusOpen access
curtin.facultyCurtin Business School


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record