Please wait a minute...
Frontiers of Computer Science

ISSN 2095-2228

ISSN 2095-2236(Online)

CN 10-1014/TP

Postal Subscription Code 80-970

2018 Impact Factor: 1.129

Front. Comput. Sci.    2014, Vol. 8 Issue (3) : 490-502    https://doi.org/10.1007/s11704-013-3120-4
RESEARCH ARTICLE
A short non-delegatable strong designated verifier signature
Haibo TIAN1,*(),Jin LI2
1. School of Information Science and Technology, Sun Yat-Sen University, Guangzhou 510275, China
2. School of Computer Science, Guangzhou University, Guangzhou 510006, China
 Download: PDF(333 KB)  
 Export: BibTeX | EndNote | Reference Manager | ProCite | RefWorks
Abstract

A non-delegatable strong designated verifier signature (NSDVS) enforces verification of a signature by a designated verifier only. The concept is useful in various commercial cryptographic applications such as copyright protection, e-voting, and e-libraries. This paper reports the shortest NSDVS so far that consists of only two elements. The scheme is inspired by an identification scheme and Cramer et al.’s OR-proof technique where a prover can prove that he knows at least one out two secrets. It is solidified by a symmetric key based group to group encryption algorithm. Two implementations of the algorithm are reported. The scheme is provably secure with respect to its properties of unforgeability, non-transferability, privacy of signer’s identity, and non-delegatability.

Keywords designated verifier signature      non-delegatability      symmetric encryption     
Corresponding Author(s): Haibo TIAN   
Issue Date: 24 June 2014
 Cite this article:   
Haibo TIAN,Jin LI. A short non-delegatable strong designated verifier signature[J]. Front. Comput. Sci., 2014, 8(3): 490-502.
 URL:  
https://academic.hep.com.cn/fcs/EN/10.1007/s11704-013-3120-4
https://academic.hep.com.cn/fcs/EN/Y2014/V8/I3/490
1 JakobssonM, SakoK, ImpagliazzoR. Designated verifier proofs and their applications. Lecture Notes in Computer Science, 1996, 1070: 143-154
doi: 10.1007/3-540-68339-9_13
2 LipmaaH, WangG, BaoF, YungM. Designated verifier signature schemes: attacks, new security notions and a new construction. Lecture Notes in Computer Science, 2005, 3580: 459-471
doi: 10.1007/11523468_38
3 LaguillaumieF, VergnaudD. Designated verifier signatures: anonymity and efficient construction from any bilinear map. In: Proceedings of the 4th International Conference on Security in Communication Networks. 2004, 105-119
4 SaeedniaS, KremerS, MarkowitchO. An efficient strong designated verifier signature scheme. Lecture Notes in Computer Science, 2004, 2971: 40-54
doi: 10.1007/978-3-540-24691-6_4
5 BonehD, LynnB, ShachamH. Short signatures from the weil pairing. Lecture Notes in Computer Science, 2001, 2248: 514-532
doi: 10.1007/3-540-45682-1_30
6 TianH, JiangZ, LiuY, WeiB. A non-delegatable strong designated verifier signature without random oracles. In: Proceedings of the 4th International Conference on Intelligent Networking and Collaborative Systems. 2012, 237-244
7 RonaldC, IvanB D, BerryS. Proof of partial knowledge and simplified design of witness hiding protocols. Lecture Notes in Computer Science, 1994, 839: 174-187
doi: 10.1007/3-540-48658-5_19
8 WuJ, StinsonD R. An efficient identification protocol and the knowledge-of-exponent assumption. IACR Cryptology ePrint Archive, 2007, 2007: 479
9 DamgårdI. Towards practical public key systems secure against chosen ciphertext attacks. Lecture Notes in Computer Science, 1991, 576: 445-456
doi: 10.1007/3-540-46766-1_36
10 TianH, ChenX, LiJ. A short non-delegatable strong designated verifier signature. Lecture Notes in Computer Science, 2012, 7372: 261-279
doi: 10.1007/978-3-642-31448-3_20
11 BrierE, CoronJ S, IcartT, MadoreD, RandriamH, TibouchiM. Efficient indifferentiable hashing into ordinary elliptic curves. Lecture Notes in Computer Science, 2010, 6223: 237-254
doi: 10.1007/978-3-642-14623-7_13
12 IcartT. How to hash into elliptic curves. Lecture Notes in Computer Science, 2009, 5677: 303-316
doi: 10.1007/978-3-642-03356-8_18
13 WangB. A non-delegatable identity-based strong designated verifier signature scheme. IACR Cryptology ePrint Archive, 2008, 2008: 507
14 HuangX, SusiloW, MuY, WuW. Universal designated verifier signature without delegatability. Lecture Notes in Computer Science, 2006, 4307: 479-498
doi: 10.1007/11935308_34
15 HuangQ, SusiloW, WongD S. Non-delegatable identity-based designated verifier signature. IACR Cryptology ePrint Archive, 2009, 2009: 367
16 HuangQ, YangG, WongD S, SusiloW. Efficient strong designated verifier signature schemes without random oracle or with nondelegatability. International Journal of Information Security, 2011, 10(6): 373-385
doi: 10.1007/s10207-011-0146-1
17 HuangQ, YangG, WongD S, SusiloW. Identity-based strong designated verifier signature revisited. Journal of Systems and Software, 2011, 84(1): 120-129
doi: 10.1016/j.jss.2010.08.057
18 FengD, XuJ, ChenW D. Generic constructions for strong designated verifier signature. Journal of Information Processing Systems, 2011, 7(1): 159-172
doi: 10.3745/JIPS.2011.7.1.159
19 CoronJ S, DodisY, MalinaudC, PuniyaP. Merkle-damgård revisited: How to construct a hash function. Lecture Notes in Computer Science, 2005, 3621: 430-448
doi: 10.1007/11535218_26
20 DodisY, PuniyaP. On the relation between the ideal cipher and the random oracle models. Lecture Notes in Computer Science, 2006, 3876: 184-206
doi: 10.1007/11681878_10
21 CoronJ S, PatarinJ, SeurinY. The random oracle model and the ideal cipher model are equivalent. Lecture Notes in Computer Science, 2008, 5157: 1-20
doi: 10.1007/978-3-540-85174-5_1
22 HolensteinT, KünzlerR, TessaroS. The equivalence of the random oracle model and the ideal cipher model, revisited. In: Proceedings of the 43rd Annual ACM Symposium on Theory of Computing. 2011, 89-98
23 TianH, JiangZ, LiuY, WeiB. A non-delegatable strong designated verifier signature without random oracles. In: Proceedings of the 4th International Conference on Intelligent Networking and Collaborative Systems. 2012: 237-244
24 TianH, JiangZ, LiuY, WeiB. A systematic method to design strong designated verifier signature without random oracles. Cluster Computing, 2013, 1-11
25 AsaarM R, SalmasizadehM. A non-delegatable identity-based designated verifier signature scheme without bilinear pairings. IACR Cryptology ePrint Archive, 2012, 2012: 332
26 Al-RiyamiS S, PatersonK G. Certificateless public key cryptography. Lecture Notes in Computer Science, 2003, 2894: 452-473
doi: 10.1007/978-3-540-40061-5_29
27 BaoF, DengR H, ZhuH. Variations of Diffie-Hellman problem. Lecture Notes in Computer Science, 2003, 2836: 301-312
doi: 10.1007/978-3-540-39927-8_28
28 DentA W, GalbraithS D. Hidden pairings and trapdoor DDH groups. Lecture Notes in Computer Science, 2006, 4076: 436-451
doi: 10.1007/11792086_31
29 MöllerB. Algorithms for multi-exponentiation. Lecture Notes in Computer Science, 2001, 2259: 165-180
doi: 10.1007/3-540-45537-X_13
[1] Qiqi LAI,Yuan CHEN,Yupu HU,Baocang WANG,Mingming JIANG. Construction of a key-dependent message secure symmetric encryption scheme in the ideal cipher model[J]. Front. Comput. Sci., 2014, 8(3): 469-477.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed