Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3098954.3103157acmotherconferencesArticle/Chapter ViewAbstractPublication PagesaresConference Proceedingsconference-collections
research-article

Efficient ID-based Designated Verifier Signature

Published: 29 August 2017 Publication History

Abstract

The concept of undeniable signatures has been introduced at Crypto'89 by Chaum and van Antwerpen. It has been revisited several times since, in particular by Jakobsson, Sako and Impagliazzo at Eurocrypt'96 who introduced designated verifier signatures and by Steinfeld, Bull, Wang and Pieprzyk at Asiacrypt'03 who designed universal designated verifier signatures. Behind all those notions lies the idea to produce some kind of signature that can be verified only by a targeted verifier. However the verifier should not be able to convince anyone that the signature is valid. In this paper, we present an efficient way to solve those three problems, under classical assumptions, namely DLin and CDH in the standard model. Once we propose such construction, we generalize our approach to a framework showing how to build efficient ID-based Designated Verifier Signature, in the standard model under classical assumptions.

References

[1]
Michel Abdalla, Fabrice Benhamouda, Olivier Blazy, Céline Chevalier, and David Pointcheval. SPHF-friendly non-interactive commitments. In Kazue Sako and Palash Sarkar, editors, ASIACRYPT 2013, Part I, volume 8269 of LNCS, pages 214--234. Springer, Heidelberg, December 2013.
[2]
Michel Abdalla, Céline Chevalier, and David Pointcheval. Smooth projective hashing for conditionally extractable commitments. In Shai Halevi, editor, CRYPTO 2009, volume 5677 of LNCS, pages 671--689. Springer, Heidelberg, August 2009.
[3]
Joël Alwen, Yevgeniy Dodis, Moni Naor, Gil Segev, Shabsi Walfish, and Daniel Wichs. Public-key encryption in the bounded-retrieval model. In Henri Gilbert, editor, EUROCRYPT 2010, volume 6110 of LNCS, pages 113--134. Springer, Heidelberg, May 2010.
[4]
Fabrice Ben Hamouda, Olivier Blazy, Céline Chevalier, David Pointcheval, and Damien Vergnaud. Efficient UC-secure authenticated key-exchange for algebraic languages. In Kaoru Kurosawa and Goichiro Hanaoka, editors, PKC2013, volume 7778 of LNCS, pages 272--291. Springer, Heidelberg, February / March 2013.
[5]
Olivier Blazy, Georg Fuchsbauer, David Pointcheval, and Damien Vergnaud. Signatures on randomizable ciphertexts. In Dario Catalano, Nelly Fazio, Rosario Gennaro, and Antonio Nicolosi, editors, PKC 2011, volume 6571 of LNCS, pages 403--422. Springer, Heidelberg, March 2011.
[6]
Olivier Blazy, Eike Kiltz, and Jiaxin Pan. (Hierarchical) identity-based encryption from affine message authentication. In Juan A. Garay and Rosario Gennaro, editors, CRYPTO 2014, Part I, volume 8616 of LNCS, pages 408--425. Springer, Heidelberg, August 2014.
[7]
Olivier Blazy, David Pointcheval, and Damien Vergnaud. Round-optimal privacy-preserving protocols with smooth projective hash functions. In Ronald Cramer, editor, TCC 2012, volume 7194 of LNCS, pages 94--111. Springer, Heidelberg, March 2012.
[8]
Joan Boyar, David Chaum, Ivan Damgård, and Torben P. Pedersen. Convertible undeniable signatures. In Alfred J. Menezes and Scott A. Vanstone, editors, CRYPTO'90, volume 537 of LNCS, pages 189--205. Springer, Heidelberg, August 1991.
[9]
Centers for Medicare & Medicaid Services. The Health Insurance Portability and Accountability Act of 1996 (HIPAA). Online at http://www.cms.hhs.gov/hipaa/, 1996.
[10]
David Chaum and Hans Van Antwerpen. Undeniable signatures. In Gilles Brassard, editor, CRYPTO'89, volume 435 of LNCS, pages 212--216. Springer, Heidelberg, August 1990.
[11]
Ronald Cramer and Victor Shoup. Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In Lars R. Knudsen, editor, EUROCRYPT 2002, volume 2332 of LNCS, pages 45--64. Springer, Heidelberg, April/May 2002.
[12]
Yang Cui, Eiichiro Fujisaki, Goichiro Hanaoka, Hideki Imai, and Rui Zhang. Formal security treatments for signatures from identity-based encryption. In Willy Susilo, Joseph K. Liu, and Yi Mu, editors, ProvSec 2007, volume 4784 of LNCS, pages 218--227. Springer, Heidelberg, November 2007.
[13]
Rosario Gennaro and Yehuda Lindell. A framework for password-based authenticated key exchange. In Eli Biham, editor, EUROCRYPT 2003, volume 2656 of LNCS, pages 524--543. Springer, Heidelberg, May 2003. http://eprint.iacr.org/2003/032.ps.gz.
[14]
Qiong Huang, Guomin Yang, Duncan S. Wong, and Willy Susilo. Efficient optimistic fair exchange secure in the multi-user setting and chosen-key model without random oracles. In Tal Malkin, editor, CT-RSA 2008, volume 4964 of LNCS, pages 106--120. Springer, Heidelberg, April 2008.
[15]
Xinyi Huang, Willy Susilo, Yi Mu, and Wei Wu. Universal designated verifier signature without delegatability. In Peng Ning, Sihan Qing, and Ninghui Li, editors, ICICS 06, volume 4307 of LNCS, pages 479--498. Springer, Heidelberg, December 2006.
[16]
Xinyi Huang, Willy Susilo, Yi Mu, and Wei Wu. Secure universal designated verifier signature without random oracles. International Journal of Information Security, 7(3):171--183, 2008.
[17]
Xinyi Huang, Willy Susilo, Yi Mu, and Futai Zhang. Short (identity-based) strong designated verifier signature schemes. In Kefei Chen, Robert Deng, Xuejia Lai, and Jianying Zhou, editors, Information Security Practice and Experience, volume 3903 of Lecture Notes in Computer Science, pages 214--225. Springer Berlin Heidelberg, 2006.
[18]
Markus Jakobsson, Kazue Sako, and Russell Impagliazzo. Designated verifier proofs and their applications. In Ueli M. Maurer, editor, EUROCRYPT'96, volume 1070 of LNCS, pages 143--154. Springer, Heidelberg, May 1996.
[19]
Fabien Laguillaumie, Benoît Libert, and Jean-Jacques Quisquater. Universal designated verifier signatures without random oracles or non-black box assumptions. In Roberto De Prisco and Moti Yung, editors, SCN 06, volume 4116 of LNCS, pages 63--77. Springer, Heidelberg, September 2006.
[20]
Fabien Laguillaumie and Damien Vergnaud. Designated verifier signatures: Anonymity and efficient construction from any bilinear map. In Carlo Blundo and Stelvio Cimato, editors, SCN 04, volume 3352 of LNCS, pages 105--119. Springer, Heidelberg, September 2005.
[21]
Daisuke Mashima and Mustaque Ahamad. Enhancing accountability of electronic health record usage via patient-centric monitoring. In Gang Luo, Jiming Liu, and Christopher C. Yang, editors, ACM International Health Informatics Symposium, IHI '12, Miami, FL, USA, January 28-30, 2012, pages 409--418. ACM, 2012.
[22]
Shahrokh Saeednia, Steve Kremer, and Olivier Markowitch. An efficient strong designated verifier signature scheme. In Jong In Lim and Dong Hoon Lee, editors, ICISC 03, volume 2971 of LNCS, pages 40--54. Springer, Heidelberg, November 2004.
[23]
Siamak Fayyaz Shahandashti and Reihaneh Safavi-Naini. Construction of universal designated-verifier signatures and identity-based signatures from standard signatures. In Ronald Cramer, editor, PKC 2008, volume 4939 of LNCS, pages 121--140. Springer, Heidelberg, March 2008.
[24]
Adi Shamir. Identity-based cryptosystems and signature schemes. In G. R. Blakley and David Chaum, editors, CRYPTO'84, volume 196 of LNCS, pages 47--53. Springer, Heidelberg, August 1984.
[25]
Ron Steinfeld, Laurence Bull, Huaxiong Wang, and Josef Pieprzyk. Universal designated-verifier signatures. In Chi-Sung Laih, editor, ASIACRYPT 2003, volume 2894 of LNCS, pages 523--542. Springer, Heidelberg, November / December 2003.
[26]
Willy Susilo, Fangguo Zhang, and Yi Mu. Identity-based strong designated verifier signature schemes. In Huaxiong Wang, Josef Pieprzyk, and Vijay Varadharajan, editors, ACISP 04, volume 3108 of LNCS, pages 313--324. Springer, Heidelberg, July 2004.
[27]
Damien Vergnaud. New extensions of pairing-based signatures into universal designated verifier signatures. In Michele Bugliesi, Bart Preneel, Vladimiro Sassone, and Ingo Wegener, editors, ICALP 2006, Part II, volume 4052 of LNCS, pages 58--69. Springer, Heidelberg, July 2006.
[28]
Brent R. Waters. Efficient identity-based encryption without random oracles. In Ronald Cramer, editor, EUROCRYPT 2005, volume 3494 of LNCS, pages 114--127. Springer, Heidelberg, May 2005.
[29]
Yuliang Zheng. Digital signcryption or how to achieve cost(signature & encryption) ≪ cost(signature) + cost(encryption). In Burton S. Kaliski Jr., editor, CRYPTO'97, volume 1294 of LNCS, pages 165--179. Springer, Heidelberg, August 1997.

Cited By

View all
  • (2022)Anonymous attribute-based designated verifier signatureJournal of Ambient Intelligence and Humanized Computing10.1007/s12652-022-03827-814:10(1-11)Online publication date: 29-Mar-2022
  • (2021)Quantum attack-resistant signature scheme from lattice cryptography for WFH2021 IEEE 2nd International Conference on Big Data, Artificial Intelligence and Internet of Things Engineering (ICBAIE)10.1109/ICBAIE52039.2021.9389957(868-871)Online publication date: 26-Mar-2021
  • (2019)ID-Based Strong Designated Verifier Signature over R-SIS AssumptionSecurity and Communication Networks10.1155/2019/96780952019Online publication date: 15-Jul-2019
  1. Efficient ID-based Designated Verifier Signature

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Other conferences
    ARES '17: Proceedings of the 12th International Conference on Availability, Reliability and Security
    August 2017
    853 pages
    ISBN:9781450352574
    DOI:10.1145/3098954
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 29 August 2017

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Identity-Based Cryptography
    2. Universal Designated Verifier Signatures

    Qualifiers

    • Research-article
    • Research
    • Refereed limited

    Funding Sources

    Conference

    ARES '17
    ARES '17: International Conference on Availability, Reliability and Security
    August 29 - September 1, 2017
    Reggio Calabria, Italy

    Acceptance Rates

    ARES '17 Paper Acceptance Rate 100 of 191 submissions, 52%;
    Overall Acceptance Rate 228 of 451 submissions, 51%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)8
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 10 Oct 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2022)Anonymous attribute-based designated verifier signatureJournal of Ambient Intelligence and Humanized Computing10.1007/s12652-022-03827-814:10(1-11)Online publication date: 29-Mar-2022
    • (2021)Quantum attack-resistant signature scheme from lattice cryptography for WFH2021 IEEE 2nd International Conference on Big Data, Artificial Intelligence and Internet of Things Engineering (ICBAIE)10.1109/ICBAIE52039.2021.9389957(868-871)Online publication date: 26-Mar-2021
    • (2019)ID-Based Strong Designated Verifier Signature over R-SIS AssumptionSecurity and Communication Networks10.1155/2019/96780952019Online publication date: 15-Jul-2019

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media