DOI QR코드

DOI QR Code

Constructing Strong Identity-Based Designated Verifier Signatures with Self-Unverifiability

  • Received : 2011.09.20
  • Accepted : 2011.12.15
  • Published : 2012.04.04

Abstract

An identity-based strong designated verifier signature scheme provides restricted verifiability only for a verifier designated by a signer and proper privacy for the signer. In this paper, we show that strong designated verifier signature schemes do not satisfy the self-unverifiability requirement in the sense that not only exposure of the verifier's secret key but also of the signer's secret key enables an attacker to verify signatures, which should have been the exclusive right of the verifier. We also present a generic method to construct a strong identity-based designated verifier signature scheme with self-unverifiability from identity-based key encapsulation and identity-based key sharing schemes. We prove that a scheme constructed from our method achieves unforgeability, non-transferability, and self-unverifiability if the two underlying components are secure. To show the advantage of our method, we present an example that outputs short signatures and we analyze its performance.

Keywords

References

  1. M. Jakobsson, K. Sako, and R. Impagliazzo, "Designated Verifier Proofs and Their Applications," Proc. Eurocrypt, LNCS 1070, 1996, pp.142-154.
  2. F. Laguillaumie and D. Vergnaud, "Designated Verifiers Signature: Anonymity and Efficient Construction from Any Bilinear Map," Proc. SCN, LNCS 3352, 2004, pp.107-121.
  3. A. Shamir, "Identity-Based Cryptosystems and Signature Schemes," Proc. Crypto, LNCS 196, 1984, pp.47-53.
  4. S. Saeednia, S. Kramer, and O. Markovitch, "An Efficient Strong Designated Verifier Signature Scheme," Proc. ICISC, LNCS 2869, 2003, pp. 40-54.
  5. J. Lee, J.K. Chang, and D.H. Lee, "Forgery Attacks on Kang et al.'s Identity-Based Strong Designated Verifier Signature Scheme and Its Improvement with Security Proof," Comput. Electrical Eng., vol. 35, 2009, pp. 49-53. https://doi.org/10.1016/j.compeleceng.2008.05.004
  6. X. Huang et al., "Short Designated Verifier Signature Scheme and Its Identity-Based Variant," Int. J. Network Security, vol. 6, no. 1, 2008, pp. 82-93.
  7. P.K. Kancharla, S. Gummadidala, and A. Sxaena, "Identity-Based Strong Designated Verifier Signature Scheme," Informatica, vol. 18, no. 2, 2007, pp. 239-252.
  8. X. Huang et al., "Short (Identity-Based) Strong Designated Verifier Signature Schemes," Proc. ISPEC, LNCS 3903, 2006, pp. 214-225.
  9. W. Susilo, F. Zhang, and Y. Mu, "Identity-Based Strong Designated Verifier Signature Schemes," Proc. ACISP, LNCS 3108, 2004, pp. 313-324.
  10. J. Zhang and J. Mao, "A Novel ID-Based Designated Verifier Signature Scheme," Info. Sci., vol. 178, 2008, pp. 733-766.
  11. B. Kang, C. Boyd, and E. Dawson, "A Novel Identity-Based Strong Designated Verifier Signature Scheme," J. Syst. Software, vol. 178, 2008, pp. 733-766.
  12. A. Bender, J. Katz, and R. Morselli, "Ring Signatures: Stronger Definitions, and Constructions without Random Oracles," Proc. TCC, 2007, pp.60-79.
  13. M. Abe, R. Gennaro, and K. Kurosawa, "Tag-KEM/DEM: A New Framework for Hybrid Encryption," J. Cryptology, vol. 21, no. 1, 2008, pp. 97-130. https://doi.org/10.1007/s00145-007-9010-x
  14. X. Boyen, "A Tapestry of Identity-Based Encryption: Practical Frameworks Compared," Int. J. Applied Cryptography, vol. 1, no. 1, 2008, pp. 3-21. https://doi.org/10.1504/IJACT.2008.017047
  15. D. Boneh and M. Franklin, "Identity-Based Encryption from the Weil Pairing," SIAM J. Comput., vol. 32, no. 3, 2003, pp. 586-615. https://doi.org/10.1137/S0097539701398521
  16. L. Chen, Z. Cheng, and N.P. Smart, "Identity-Based Key Agreement Protocols from Pairings," Int. J. Information Security, vol. 6, no. 4, 2007, pp. 213-241. https://doi.org/10.1007/s10207-006-0011-9
  17. R. Sakai, K. Ohgishi, and M. Kasahara, "Cryptosystems Based on Pairing," Symp. Cryptography Info. Security, Japan, 2000.
  18. Q. Huang et al., "Efficient Strong Designated Verifier Signature Schemes without Random Oracles or Delegatability," CryptologyePrint Archive: Report 2009/518, 2009.
  19. M. Bellare and P. Rogaway, "Code-Based Game-Playing Proofs and the Security of Triple Encryption," Proc. Eurocrypt, LNCS 4004, 2006, pp. 409-426.
  20. D. Boneh and M. Franklin, "Identity-Based Encryption from the Weil Pairing," Proc. Crypto, LNCS 2139, pp. 213-229, Springer- Verlag, 2001.
  21. S. Galbraith, K. Paterson, and N. Smart, "Pairings for Cryptographers," Discrete Applied Mathematics, vol. 156, no. 16, 2008, pp. 3113-3121. https://doi.org/10.1016/j.dam.2007.12.010
  22. S. Sun et al., "A New Efficient ID-Based Strong Designated Verifier Signature Scheme," Proc. 3rd Int. Symp. Info. Sci. Eng., 2010, pp. 137-141.
  23. Q. Huang et al., "Efficient Strong Designated Verifier Signature Schemes without Random Oracle or with Non-delegatability," Int. J. Info. Security, vol. 10, no. 6, 2011, pp. 373-385. https://doi.org/10.1007/s10207-011-0146-1
  24. K. Yoneyama, M. Ushida, and K. Ohta, "Rigorous Security Requirements for Designated Verifier Signatures," Inscrypt, LNCS 6584, 2011, pp. 318-335.

Cited by

  1. A novel construction of SDVS with secure disavowability vol.16, pp.4, 2012, https://doi.org/10.1007/s10586-013-0254-y
  2. On Delegatability of Some Strong Designated Verifier Signature Schemes vol.2014, pp.None, 2012, https://doi.org/10.1155/2014/761487
  3. Collusion-resistant convertible ring signature schemes vol.58, pp.1, 2012, https://doi.org/10.1007/s11432-014-5178-5
  4. Strong designated verifier signature scheme from lattices in the standard model vol.9, pp.18, 2012, https://doi.org/10.1002/sec.1766
  5. Strong Designated Verifier Signature Schemes with Undeniable Property and Their Applications vol.2017, pp.None, 2012, https://doi.org/10.1155/2017/7921782