Browse > Article
http://dx.doi.org/10.4218/etrij.12.0111.0597

Constructing Strong Identity-Based Designated Verifier Signatures with Self-Unverifiability  

Ki, Ju-Hee (Information Security PD Team, KEIT)
Hwang, Jung-Yeon (Cyber Security-Convergence Research Department, ETRI)
Nyang, Dae-Hun (Information Security Research Laboratory, Inha University)
Chang, Beom-Hwan (Cyber Security-Convergence Research Department, ETRI)
Lee, Dong-Hoon (CIST, Korea University)
Lim, Jong-In (CIST, Korea University)
Publication Information
ETRI Journal / v.34, no.2, 2012 , pp. 235-244 More about this Journal
Abstract
An identity-based strong designated verifier signature scheme provides restricted verifiability only for a verifier designated by a signer and proper privacy for the signer. In this paper, we show that strong designated verifier signature schemes do not satisfy the self-unverifiability requirement in the sense that not only exposure of the verifier's secret key but also of the signer's secret key enables an attacker to verify signatures, which should have been the exclusive right of the verifier. We also present a generic method to construct a strong identity-based designated verifier signature scheme with self-unverifiability from identity-based key encapsulation and identity-based key sharing schemes. We prove that a scheme constructed from our method achieves unforgeability, non-transferability, and self-unverifiability if the two underlying components are secure. To show the advantage of our method, we present an example that outputs short signatures and we analyze its performance.
Keywords
Identity-based designated verifier signature; privacy; strongness; self-unverifiability;
Citations & Related Records

Times Cited By Web Of Science : 1  (Related Records In Web of Science)
연도 인용수 순위
  • Reference
1 M. Jakobsson, K. Sako, and R. Impagliazzo, "Designated Verifier Proofs and Their Applications," Proc. Eurocrypt, LNCS 1070, 1996, pp.142-154.
2 F. Laguillaumie and D. Vergnaud, "Designated Verifiers Signature: Anonymity and Efficient Construction from Any Bilinear Map," Proc. SCN, LNCS 3352, 2004, pp.107-121.
3 A. Shamir, "Identity-Based Cryptosystems and Signature Schemes," Proc. Crypto, LNCS 196, 1984, pp.47-53.
4 S. Saeednia, S. Kramer, and O. Markovitch, "An Efficient Strong Designated Verifier Signature Scheme," Proc. ICISC, LNCS 2869, 2003, pp. 40-54.
5 J. Lee, J.K. Chang, and D.H. Lee, "Forgery Attacks on Kang et al.'s Identity-Based Strong Designated Verifier Signature Scheme and Its Improvement with Security Proof," Comput. Electrical Eng., vol. 35, 2009, pp. 49-53.   DOI   ScienceOn
6 X. Huang et al., "Short Designated Verifier Signature Scheme and Its Identity-Based Variant," Int. J. Network Security, vol. 6, no. 1, 2008, pp. 82-93.
7 P.K. Kancharla, S. Gummadidala, and A. Sxaena, "Identity-Based Strong Designated Verifier Signature Scheme," Informatica, vol. 18, no. 2, 2007, pp. 239-252.
8 X. Huang et al., "Short (Identity-Based) Strong Designated Verifier Signature Schemes," Proc. ISPEC, LNCS 3903, 2006, pp. 214-225.
9 W. Susilo, F. Zhang, and Y. Mu, "Identity-Based Strong Designated Verifier Signature Schemes," Proc. ACISP, LNCS 3108, 2004, pp. 313-324.
10 J. Zhang and J. Mao, "A Novel ID-Based Designated Verifier Signature Scheme," Info. Sci., vol. 178, 2008, pp. 733-766.
11 B. Kang, C. Boyd, and E. Dawson, "A Novel Identity-Based Strong Designated Verifier Signature Scheme," J. Syst. Software, vol. 178, 2008, pp. 733-766.
12 A. Bender, J. Katz, and R. Morselli, "Ring Signatures: Stronger Definitions, and Constructions without Random Oracles," Proc. TCC, 2007, pp.60-79.
13 M. Abe, R. Gennaro, and K. Kurosawa, "Tag-KEM/DEM: A New Framework for Hybrid Encryption," J. Cryptology, vol. 21, no. 1, 2008, pp. 97-130.   DOI   ScienceOn
14 X. Boyen, "A Tapestry of Identity-Based Encryption: Practical Frameworks Compared," Int. J. Applied Cryptography, vol. 1, no. 1, 2008, pp. 3-21.   DOI   ScienceOn
15 D. Boneh and M. Franklin, "Identity-Based Encryption from the Weil Pairing," SIAM J. Comput., vol. 32, no. 3, 2003, pp. 586-615.   DOI   ScienceOn
16 L. Chen, Z. Cheng, and N.P. Smart, "Identity-Based Key Agreement Protocols from Pairings," Int. J. Information Security, vol. 6, no. 4, 2007, pp. 213-241.   DOI   ScienceOn
17 R. Sakai, K. Ohgishi, and M. Kasahara, "Cryptosystems Based on Pairing," Symp. Cryptography Info. Security, Japan, 2000.
18 Q. Huang et al., "Efficient Strong Designated Verifier Signature Schemes without Random Oracles or Delegatability," CryptologyePrint Archive: Report 2009/518, 2009.
19 M. Bellare and P. Rogaway, "Code-Based Game-Playing Proofs and the Security of Triple Encryption," Proc. Eurocrypt, LNCS 4004, 2006, pp. 409-426.
20 D. Boneh and M. Franklin, "Identity-Based Encryption from the Weil Pairing," Proc. Crypto, LNCS 2139, pp. 213-229, Springer- Verlag, 2001.
21 S. Galbraith, K. Paterson, and N. Smart, "Pairings for Cryptographers," Discrete Applied Mathematics, vol. 156, no. 16, 2008, pp. 3113-3121.   DOI   ScienceOn
22 S. Sun et al., "A New Efficient ID-Based Strong Designated Verifier Signature Scheme," Proc. 3rd Int. Symp. Info. Sci. Eng., 2010, pp. 137-141.
23 Q. Huang et al., "Efficient Strong Designated Verifier Signature Schemes without Random Oracle or with Non-delegatability," Int. J. Info. Security, vol. 10, no. 6, 2011, pp. 373-385.   DOI   ScienceOn
24 K. Yoneyama, M. Ushida, and K. Ohta, "Rigorous Security Requirements for Designated Verifier Signatures," Inscrypt, LNCS 6584, 2011, pp. 318-335.