Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1007/11935308_34guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Universal Designated Verifier Signature Without Delegatability

Published: 04 December 2006 Publication History

Abstract

In Asiacrypt 2003, the notion of the universal designated verifier signature (UDVS) was put forth by Steinfeld, Bull, Wang and Pieprzyk. In the new paradigm, any signature holder (not necessarily the signer) can designate the standard signature to any desired designated verifier (using the verifier’s public key), such that only the designated verifier will believe that the signature holder holds a valid standard signature, and hence, believe that the signer has indeed signed the message. When the signature holder is the signer himself, the UDVS scheme can be considered as a designated verifier signature (DVS) which was proposed by Jakobsson, Sako and Impagliazzo in Eurocrypt 1996. In the recent paper published in ICALP 2005, Lipmaa, Wang and Bao introduced a new security property, called “non-delegatability”, as an essential property of (universal) designated verifier signature. Subsequently, Li, Lipmaa and Pei used this new property to “attack” four designated verifier signatures in ICICS 2005 and showed that none of them satisfy the required property. To date, there is no UDVS scheme that does not suffer from the delegatability problem. In this paper, we propose the first provably secure UDVS without delegatability, which can also be regarded as another DVS scheme without delegatability. We also refine the models of the UDVS schemes and introduce the notion of the strong universal designated verifier signature (SUDVS). We believe that the model itself is of an independent interest.

References

[1]
Boneh D. and Boyen X. Cachin C. and Camenisch J.L. Short signatures without random oracles Advances in Cryptology - EUROCRYPT 2004 2004 Heidelberg Springer 56-73
[2]
Boneh D., Lynn B., and Shacham H. Boyd C. Short signatures from the Weil pairing Advances in Cryptology - ASIACRYPT 2001 2001 Heidelberg Springer 514-532
[3]
Diffie W. and Hellman M. New directions in cryptography IEEE IT 1976 22 644-654
[4]
Jakobsson M., Sako K., and Impagliazzo R. Maurer U.M. Designated Verifier Proofs and Their Applications Advances in Cryptology - EUROCRYPT ’96 1996 Heidelberg Springer 143-154
[5]
Laguillaumie F. and Vergnaud D. Blundo C. and Cimato S. Designated Verifiers Signature: Anonymity and Efficient Construction from any Bilinear Map Security in Communication Networks 2005 Heidelberg Springer 105-119
[6]
Laguillaumie F. and Vergnaud D. López J., Qing S., and Okamoto E. Multi-Designated Verifiers Signatures Information and Communications Security 2004 Heidelberg Springer 495-507
[7]
Goldwasser S., Micali S., and Rivest R. A Digital signature scheme secure against adaptively chosen message attacks SIAM Journal on Computing 1988 17 2 281-308
[8]
Huang X., Mu Y., Susilo W., and Zhang F. Enokido T., Yan L., Xiao B., Kim D.Y., Dai Y.-S., and Yang L.T. Short Designated Verifier Proxy Signature from Pairings Embedded and Ubiquitous Computing – EUC 2005 Workshops 2005 Heidelberg Springer 835-844
[9]
Li Y., Lipmaa H., and Pei D. Qing S., Mao W., López J., and Wang G. On Delegatability of Four Desiganted Verifier Signatures Information and Communications Security 2005 Heidelberg Springer 61-71
[10]
Lipmaa H., Wang G., and Bao F. Caires L., Italiano G.F., Monteiro L., Palamidessi C., and Yung M. Designated Verifier Signature Schemes: Attacks, New Security Notions and A New Construction Automata, Languages and Programming 2005 Heidelberg Springer 459-471
[11]
Ng C.Y., Susilo W., and Mu Y. Universal Designated Multi Verifier Signature Schemes The First International Workshop on Security in Networks and Distributed Systems (SNDS 2005) 2005 Los Alamitos IEEE Press 305-309
[12]
Ogata W., Kurosawa K., and Heng S.-H. Vaudenay S. The Security of the FDH Variant of Chaums Undeniable Signature Scheme Public Key Cryptography - PKC 2005 2005 Heidelberg Springer 328-345
[13]
Pointcheval D. and Stern J. Security arguments for digital signatures and blind signatures Journal of Cryptology 2000 13 3 361-396
[14]
Rivest R.L., Shamir A., and Tauman Y. Boyd C. How to Leak a Secret Advances in Cryptology - ASIACRYPT 2001 2001 Heidelberg Springer 552-565
[15]
Saeednia S., Kramer S., and Markovitch O. Lim J.-I. and Lee D.-H. An Efficient Strong Designated Verifier Signature Scheme Information Security and Cryptology - ICISC 2003 2004 Heidelberg Springer 40-54
[16]
Steinfeld R., Bull L., Wang H., and Pieprzyk J. Laih C.-S. Universal Designated-Verifier Signatures Advances in Cryptology - ASIACRYPT 2003 2003 Heidelberg Springer 523-543
[17]
Steinfeld R., Wang H., and Pieprzyk J. Bao F., Deng R., and Zhou J. Efficient Extension of Standard Schnorr/RSA Signatures into Universal Designated-Verifier Signatures Public Key Cryptography – PKC 2004 2004 Heidelberg Springer 86-100
[18]
Susilo W., Zhang F., and Mu Y. Wang H., Pieprzyk J., and Varadharajan V. Identity-based Strong Designated Verifier Signature Schemes Information Security and Privacy 2004 Heidelberg Springer 313-324
[19]
Vergnaud D. Bugliesi M., Preneel B., Sassone V., and Wegener I. New Extensions of Pairing-Based Signatures into Universal Designated Verifier Signatures Automata, Languages and Programming 2006 Heidelberg Springer 58-69
[20]
Zhang R., Furukawa J., and Imai H. Ioannidis J., Keromytis A.D., and Yung M. Short signature and universal designated verifier signature without random oracles Applied Cryptography and Network Security 2005 Heidelberg Springer 483-498
[21]
Zhang F., Susilo W., Mu Y., and Chen X. Enokido T., Yan L., Xiao B., Kim D.Y., Dai Y.-S., and Yang L.T. Identity-based Universal Designated Verifier Signatures Embedded and Ubiquitous Computing – EUC 2005 Workshops 2005 Heidelberg Springer 825-834

Cited By

View all
  • (2017)Efficient ID-based Designated Verifier SignatureProceedings of the 12th International Conference on Availability, Reliability and Security10.1145/3098954.3103157(1-8)Online publication date: 29-Aug-2017
  • (2014)A short non-delegatable strong designated verifier signatureFrontiers of Computer Science: Selected Publications from Chinese Universities10.1007/s11704-013-3120-48:3(490-502)Online publication date: 1-Jun-2014
  • (2014)Secure universal designated verifier identity-based signcryptionSecurity and Communication Networks10.1002/sec.8207:2(434-444)Online publication date: 1-Feb-2014
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
Information and Communications Security
568 pages
ISBN:978-3-540-49496-6
DOI:10.1007/11935308
  • Editors:
  • Peng Ning,
  • Sihan Qing,
  • Ninghui Li

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 04 December 2006

Author Tags

  1. Universal Designated Verifier Signatures
  2. Designated Verifier Signatures
  3. Non-delegatability
  4. Bilinear Pairings

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 22 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2017)Efficient ID-based Designated Verifier SignatureProceedings of the 12th International Conference on Availability, Reliability and Security10.1145/3098954.3103157(1-8)Online publication date: 29-Aug-2017
  • (2014)A short non-delegatable strong designated verifier signatureFrontiers of Computer Science: Selected Publications from Chinese Universities10.1007/s11704-013-3120-48:3(490-502)Online publication date: 1-Jun-2014
  • (2014)Secure universal designated verifier identity-based signcryptionSecurity and Communication Networks10.1002/sec.8207:2(434-444)Online publication date: 1-Feb-2014
  • (2012)A short non-delegatable strong designated verifier signatureProceedings of the 17th Australasian conference on Information Security and Privacy10.1007/978-3-642-31448-3_20(261-279)Online publication date: 9-Jul-2012
  • (2011)Non-delegatable strong designated verifier signature on elliptic curvesProceedings of the 14th international conference on Information Security and Cryptology10.1007/978-3-642-31912-9_15(219-234)Online publication date: 30-Nov-2011
  • (2010)Rigorous security requirements for designated verifier signaturesProceedings of the 6th international conference on Information security and cryptology10.5555/2031933.2031961(318-335)Online publication date: 20-Oct-2010
  • (2010)How to construct state registries-matching undeniability with public securityProceedings of the Second international conference on Intelligent information and database systems: Part I10.5555/1894753.1894762(64-73)Online publication date: 24-Mar-2010
  • (2009)An identity based universal designated verifier signature scheme secure in the standard modelJournal of Systems and Software10.1016/j.jss.2008.09.00182:4(643-649)Online publication date: 1-Apr-2009
  • (2008)Construction of universal designated-verifier signatures and identity-based signatures from standard signaturesProceedings of the Practice and theory in public key cryptography, 11th international conference on Public key cryptography10.5555/1793774.1793786(121-140)Online publication date: 9-Mar-2008
  • (2007)Verifier-key-flexible universal designated-verifier signaturesProceedings of the 11th IMA international conference on Cryptography and coding10.5555/1782574.1782608(403-421)Online publication date: 18-Dec-2007

View Options

View options

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media