Browse > Article
http://dx.doi.org/10.13089/JKIISC.2013.23.1.045

Identity-based Strong Designated Verifier Signature Scheme from Lattices  

Noh, Geontae (Korea University)
Chun, Ji Young (Korea University)
Jeong, Ik Rae (Korea University)
Abstract
When a signer signs a message, strong designated verifier signature allows the signer to designate a verifier. Only the designated verifier can make sure that the signature is generated by the signer. In addition, no one except the designated verifier can know the signature generated by some signer. In this paper, we propose an identity-based strong designated verifier signature scheme where users' public keys are identities. Our proposed scheme is the first identity-based strong designated verifier scheme from lattices. Naturally, our proposed scheme is secure against quantum computing attacks and has low computational complexity.
Keywords
Lattice-based cryptography; Identity-based strong designated verifier signature;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 Q. Huang, G. Yang, D.S. Wong, and W. Susilo, "Efficient strong designated verifier signature schemes without random oracle or with non-delegatability," The International Journal of Information Security, vol. 10, no. 6, pp. 373-385, Aug. 2011.   DOI   ScienceOn
2 H. Tian, X. Chen, Z. Jiang, and Y. Du, "Non-delegatable strong designated verifier signature on elliptic curves," Proceedings of the 14th Annual International Conference on Information Security and Cryptology, LNCS 7259, pp. 219-234, Dec. 2012.
3 F. Wang, Y. Hu, and B. Wang, "Lattice- based strong designate verifier signature and its applications," Malaysian Journal of Computer Science, vol. 25, no. 1, pp. 11-22, Jan. 2012.
4 W. Susilo, F. Zhang, and Y. Mu, "Identity-based strong designated verifier signature schemes," Proceedings of the 9th Australasian Conference on Information Security and Privacy, LNCS 3108, pp. 313-324, Jul. 2004.
5 A. Shamir, "Identity-base cryptosystems and signature schemes," Advances in Cryptology, CRYPTO '84, LNCS 196, pp. 47-53, Aug. 1984.
6 F. Zhang, R. Safavi-Naini, W. Susilo, "ID-based chameleon hashes from bilinear pairings," IACR ePrint 2003-208, Sep. 2003.
7 G. Ateniese and B. Medeiros, "Identity- based chameleon hash and applications," Proceedings of the 8th International Conference on Financial Cryptography, LNCS 3110, pp. 164-180, Feb. 2004.
8 D. Cash, D. Hofheinz, E. Kiltz, and C. Peikert, "Bonsai trees, or how to delegate a lattice basis," Advances in Cryptology, EUROCRYPT '10, LNCS 6110, pp. 523-552, Jun. 2010.
9 O. Regev, "On lattices, learning with errors, random linear codes, and cryptography," Journal of the ACM, vol. 56, no. 6, pp. 34:1-34:40, Sep. 2009.
10 C. Peikert and A. Rosen, "Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices," Proceedings of the 3rd Theory of Cryptography Conference, LNCS 3876, pp. 145-166, Mar. 2006.
11 D. Micciancio and O. Regev, "Worst-case to average-case reductions based on Gaussian measures," SIAM Journal on Computing, vol. 37, no. 1, pp. 267-302, Apr. 2007.   DOI   ScienceOn
12 M. Jakobsson, K. Sako, and R. Impagliazzo, "Designated verifier proofs and their applications," Advances in Cryptology, EUROCRYPT '96, LNCS 1070, pp. 143-154, May 1996.
13 H. Lipmaa, G. Wang, and F. Bao, "Designated verifier signature schemes: attacks, new security notions and a new construction," Proceedings of the 32nd International Colloquium on Automata, Languages and Programming, LNCS 3580, pp. 459-471, Jul. 2005.
14 Y. Li, W. Susilo, Y. Mu, and D. Pei, "Designated verifier signature: definition, framework and new constructions," Proceedings of the 4th International Conference on Ubiquitous Intelligence and Computing, LNCS 4611, pp. 1191-1200, Jul. 2007.
15 S. Saeednia, S. Kremer, and O. Markowitch, "An efficient strong designated verifier signature scheme," Proceedings of the 6th Annual International Conference on Information Security and Cryptology, LNCS 2971, pp. 40-54, Nov. 2003.
16 구영주, 천지영, 최규영, 이동훈, "인증서가 없는 강한 지정된 검증자 서명기법," 정보보호학회 논문지, 18(6(A)), pp. 27-37, 2008년 12월.
17 J. Alwen and C. Peikert, "Generating shorter bases for hard random lattice," Proceedings of the 26th International Symposium on Theoretical Aspects of Computer Science, pp. 75-86, Feb. 2009.
18 C. Gentry, C. Peikert, and V. Vaikuntanathan, "Trapdoors for hard lattices and new cryptographic constructions," Proceedings of the 40th Annual ACM Symposium on Theory of Computing, pp. 197-206, May 2008.
19 M. Ajtai, "Generating hard instances of lattice problems," Proceedings of the 28th Annual ACM Symposium on the Theory of Computing, pp. 99-108, May 1996.
20 M. Ajtai, "Generating hard instances of the short basis problem," Proceedings of the 26th International Colloquium on Automata, Languages and Programming, LNCS 1644, pp. 1-9, Jul. 1999.