Browse > Article
http://dx.doi.org/10.3745/JIPS.2011.7.1.159

Generic Constructions for Strong Designated Verifier Signature  

Feng, Deng-Guo (State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences)
Xu, Jing (State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences)
Chen, Wei-Dong (State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences)
Publication Information
Journal of Information Processing Systems / v.7, no.1, 2011 , pp. 159-172 More about this Journal
Abstract
A designated verifier signature is a special type of digital signature, which convinces a designated verifier that she has signed a message in such a way that the designated verifier cannot transfer the signature to a third party. A strong designated verifier signature scheme enhances the privacy of the signer such that no one but the designated verifier can verify the signer's signatures. In this paper we present two generic frame works for constructing strong designated verifier signature schemes from any secure ring signature scheme and any deniable one-pass authenticated key exchange protocol, respectively. Compared with similar protocols, the instantiations of our construction achieve improved efficiency.
Keywords
Strong Designated Verifier Signature; Ring Signature; Deniable Authenticated Key Exchange; Provable security;
Citations & Related Records
연도 인용수 순위
  • Reference
1 S.Jiang and R. Safavi-Naini, “An efficient deniable key exchange protocol”, Financial Cryptography08, LNCS Vol.5143, Springer-Verlag, 2008, pp.47-52.
2 S. Goldwasser and S. Micali, “Probabilistic Encryption”, Journal of Computer and System Sciences, Vol.28, 1984, pp.270-299.   DOI   ScienceOn
3 M. Abe, M. Ohkubo, and K. Suzuki, “1-out-of-n signatures from a variety of keys”, ASIACRYPT 2002, LNCS Vol.2501, Springer-Verlag, 2002, pp.415-432.   DOI   ScienceOn
4 Hugo Krawczyk, “HMQV: A high-performance secure Diffie-Hellman protocol”, CRYPTO 2005, LNCS Vol.3621, Springer-Verlag, 2005, pp.546-566.   DOI   ScienceOn
5 K. Nyberg and R.A. Rueppel, “Message recovery for signature schemes based on the discrete logarithm problem”, EUROCRYPT94, LNCS Vol.950, Springer-Verlag, 1994, pp.182-193.
6 D. Chaum and H. van Antwerpen, “Undeniable signatures”, CRYPTO89, LNCS Vol.435, Springer- Verlag, 1989, pp.212-216.
7 Y. Desmedt and M. Yun, “Weakness of undeniable signature schemes”, EUROCRYPT91, LNCS Vol.547, Springer-Verlag, 1991, pp.205-220.
8 M. Jakobsson, “Blackmailing using undeniable signatures”, EUROCRYPT94, LNCS Vol.950, Springer-Verlag, 1996, pp.425-427.
9 M. Jakobsson, K. Sako, and R. Impagliazzo, “Designated verifier proofs and their applications”, EUROCRYPT96, LNCS Vol.1070, Springer-Verlag, 1996, pp.143-154.
10 S. Saeednia, S. Kremer, and O. Markowitch, “An efficient strong designated verifier signature scheme”, ICISC03, LNCS Vol.2971, Springer-Verlag, 2003, pp.40-54.
11 F. Laguillaumie and D. Vergnaud, “Designated verifier signatures: Anonymity and efficient construction from any bilinear map”, SCN04, LNCS Vol.3352, Springer-Verlag, 2004, pp.105-119.
12 W. Susilo, F. Zhang, and Y. Mu, “Identity-based strong designated verifier signature schemes”, ACISP04, LNCS Vol.3108, Springer-Verlag, 2004, pp.313-324.
13 R. Rivest, A. Shamir, and Y. Tauman, “How to leak a secret”, ASIACRYPT01, LNCS Vol.2248, Springer-Verlag, 2001, pp.552-565.
14 M.D. Raimondo, R. Gennaro, and H.Krawczyk, “Deniable authentication and key exchange”, ACMCCS06, New York: ACM Press, 2006, pp.400-409.
15 M. Bellare and P. Rogaway, “Entity authentication and key distribution”, CRYPTO93, LNCS Vol.773, Springer-Verlag, 1993, pp.232-249.