DOI QR코드

DOI QR Code

Generic Constructions for Strong Designated Verifier Signature

  • Feng, Deng-Guo (State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences) ;
  • Xu, Jing (State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences) ;
  • Chen, Wei-Dong (State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences)
  • 투고 : 2010.09.20
  • 심사 : 2010.11.23
  • 발행 : 2011.03.31

초록

A designated verifier signature is a special type of digital signature, which convinces a designated verifier that she has signed a message in such a way that the designated verifier cannot transfer the signature to a third party. A strong designated verifier signature scheme enhances the privacy of the signer such that no one but the designated verifier can verify the signer's signatures. In this paper we present two generic frame works for constructing strong designated verifier signature schemes from any secure ring signature scheme and any deniable one-pass authenticated key exchange protocol, respectively. Compared with similar protocols, the instantiations of our construction achieve improved efficiency.

키워드

참고문헌

  1. D. Chaum and H. van Antwerpen, “Undeniable signatures”, CRYPTO89, LNCS Vol.435, Springer- Verlag, 1989, pp.212-216.
  2. Y. Desmedt and M. Yun, “Weakness of undeniable signature schemes”, EUROCRYPT91, LNCS Vol.547, Springer-Verlag, 1991, pp.205-220.
  3. M. Jakobsson, “Blackmailing using undeniable signatures”, EUROCRYPT94, LNCS Vol.950, Springer-Verlag, 1996, pp.425-427.
  4. M. Jakobsson, K. Sako, and R. Impagliazzo, “Designated verifier proofs and their applications”, EUROCRYPT96, LNCS Vol.1070, Springer-Verlag, 1996, pp.143-154.
  5. S. Saeednia, S. Kremer, and O. Markowitch, “An efficient strong designated verifier signature scheme”, ICISC03, LNCS Vol.2971, Springer-Verlag, 2003, pp.40-54.
  6. F. Laguillaumie and D. Vergnaud, “Designated verifier signatures: Anonymity and efficient construction from any bilinear map”, SCN04, LNCS Vol.3352, Springer-Verlag, 2004, pp.105-119.
  7. W. Susilo, F. Zhang, and Y. Mu, “Identity-based strong designated verifier signature schemes”, ACISP04, LNCS Vol.3108, Springer-Verlag, 2004, pp.313-324.
  8. R. Rivest, A. Shamir, and Y. Tauman, “How to leak a secret”, ASIACRYPT01, LNCS Vol.2248, Springer-Verlag, 2001, pp.552-565.
  9. M.D. Raimondo, R. Gennaro, and H.Krawczyk, “Deniable authentication and key exchange”, ACMCCS06, New York: ACM Press, 2006, pp.400-409.
  10. M. Bellare and P. Rogaway, “Entity authentication and key distribution”, CRYPTO93, LNCS Vol.773, Springer-Verlag, 1993, pp.232-249.
  11. S.Jiang and R. Safavi-Naini, “An efficient deniable key exchange protocol”, Financial Cryptography08, LNCS Vol.5143, Springer-Verlag, 2008, pp.47-52.
  12. S. Goldwasser and S. Micali, “Probabilistic Encryption”, Journal of Computer and System Sciences, Vol.28, 1984, pp.270-299. https://doi.org/10.1016/0022-0000(84)90070-9
  13. M. Abe, M. Ohkubo, and K. Suzuki, “1-out-of-n signatures from a variety of keys”, ASIACRYPT 2002, LNCS Vol.2501, Springer-Verlag, 2002, pp.415-432. https://doi.org/10.1007/3-540-36178-2_26
  14. Hugo Krawczyk, “HMQV: A high-performance secure Diffie-Hellman protocol”, CRYPTO 2005, LNCS Vol.3621, Springer-Verlag, 2005, pp.546-566. https://doi.org/10.1007/11535218_33
  15. K. Nyberg and R.A. Rueppel, “Message recovery for signature schemes based on the discrete logarithm problem”, EUROCRYPT94, LNCS Vol.950, Springer-Verlag, 1994, pp.182-193.

피인용 문헌

  1. Escrowable identity-based authenticated key agreement protocol with strong security vol.65, pp.9, 2013, https://doi.org/10.1016/j.camwa.2012.01.041
  2. An Obfuscatable Designated Verifier Signature Scheme vol.5, pp.2, 2017, https://doi.org/10.1109/TETC.2017.2663765
  3. A short non-delegatable strong designated verifier signature vol.8, pp.3, 2014, https://doi.org/10.1007/s11704-013-3120-4