access icon free Multi-designated verifiers signature schemes with threshold verifiability: generic pattern and a concrete scheme in the standard model

In a designated verifier signature (DVS) scheme, the validity of the signature can only be checked by a designated entity chosen by the signer. Furthermore, the designated entity cannot convince a third party that the signature is generated by the signer. A multi-designated verifiers signature (MDVS) scheme is an extension of a DVS which includes multiple designated verifiers. To the best of the authors’ knowledge, there are two existing patterns for an MDVS scheme. In the first pattern, every verifier of the set of designated verifiers can check the validity of the signature independently. In the second pattern, the cooperation of all designated verifiers is required for checking the validity of the signature. In this study, the authors propose a generic new pattern for an MDVS scheme in which a threshold number of the set of designated verifiers can check the validity of the signature. They also present a concrete MDVS scheme with threshold verifiability in the standard model. Moreover, they compare their scheme with other existing MDVS schemes. Finally, they briefly explain scenarios in which the proposed pattern can be applicable.

Inspec keywords: digital signatures

Other keywords: threshold verifiability; standard model; designated entity; generic pattern; multidesignated verifiers signature scheme; concrete MDVS scheme

Subjects: Data security

References

    1. 1)
      • 33. Waters, B.: ‘Efficient identity-based encryption without random oracles’. Annual Int. Conf. on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 2005, pp. 114127.
    2. 2)
      • 20. Seo, S.H., Hwang, J.Y., Choi, K.Y., et al: ‘Identity-based universal designated multi-verifiers signature schemes’, Comput. Stand. Interfaces, 2008, 30, (5), pp. 288295.
    3. 3)
      • 4. Chaum, D.: ‘Private signature and proof systems’. U.S. Patent 5,493,614, 1996.
    4. 4)
      • 22. Deng, L., Zeng, J., Huang, H.: ‘ID-based multi-signer universal designated multi-verifier signature based on discrete logarithm’, Chiang MAI J. Sci., 2018, 45, (1), pp. 617624.
    5. 5)
      • 2. Chaum, D., Van Antwerpen, H.: ‘Undeniable signatures’. Conf. on the Theory and Application of Cryptology, Santa Barbara, California, USA, August 1989, pp. 212216.
    6. 6)
      • 8. Ng, C. Y., Susilo, W., Mu, Y.: ‘Universal designated multi verifier signature schemes’. Proc. 11th Int. Conf. on Parallel and Distributed Systems, Fukuoka, Japan, July 2005, vol. 2, pp. 305309.
    7. 7)
      • 6. Desmedt, Y.: ‘Verifier-designated signatures’. Rump Session, Crypto'3, Santa Barbara, California, USA, 2003.
    8. 8)
      • 26. Shin, S., Kwon, T.: ‘A survey of public provable data possession schemes with batch verification in cloud storage’, J. Internet Serv. Inf. Secur., 2015, 5, (3), pp. 3747.
    9. 9)
      • 11. Laguillaumie, F., Vergnaud, D.: ‘Multi-designated verifiers signatures: anonymity without encryption’, Inf. Process. Lett., 2007, 102, (2–3), pp. 127132.
    10. 10)
      • 32. Tian, H., Jiang, Z., Liu, Y., et al: ‘A non-delegatable strong designated verifier signature without random oracles’. 4th Int. Conf. on Intelligent Networking and Collaborative Systems (INCoS), Bucharest, Romania, 2012, pp. 237244.
    11. 11)
      • 1. Rivest, R.L., Shamir, A., Adleman, L.: ‘A method for obtaining digital signatures and public-key cryptosystems’, Commun. ACM, 1978, 21, (2), pp. 120126.
    12. 12)
      • 23. Ng, C.Y., Susilo, W., Mu, Y.: ‘Designated group credentials’. Proc. of the 2006 ACM Symp. on Information, Computer and Communications Security, Taipei, Taiwan, 2006, pp. 5965.
    13. 13)
      • 18. Au, M.H., Yang, G., Susilo, W., et al: ‘(Strong) multidesignated verifiers signatures secure against rogue key attack’, Concurrency Comput. Pract. Exp., 2014, 26, (8), pp. 15741592.
    14. 14)
      • 9. Shailaja, G., Kumar, K.P., Saxena, A.: ‘Universal designated multi verifier signature without random oracles’. 9th Int. Conf. on Information Technology, ICIT'06, Bhubaneswar, India, 2006, pp. 168171.
    15. 15)
      • 28. Boneh, D., Franklin, M.: ‘Identity-based encryption from the Weil pairing’. Annual Int. Cryptology Conf., Santa Barbara, California, USA, 2001, pp. 213229.
    16. 16)
      • 25. Huang, Q., Yang, G., Wong, D.S., et al: ‘Ambiguous optimistic fair exchange’. Int. Conf. on the Theory and Application of Cryptology and Information Security, Melbourne, Australia, 2008, pp. 7489.
    17. 17)
      • 5. Steinfeld, R., Bull, L., Wang, H., et al: ‘Universal designated-verifier signatures’. Int. Conf. on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, 2003, pp. 523542.
    18. 18)
      • 21. Yang, B., Xiao, Z., Yang, Y., et al: ‘A strong multi-designated verifiers signature scheme’, Front. Electr. Electron. Eng. Chin., 2008, 3, (2), pp. 167170.
    19. 19)
      • 29. Shamir, A.: ‘How to share a secret’, Commun. ACM, 1979, 22, (11), pp. 612613.
    20. 20)
      • 30. Li, Y., Lipmaa, H., Pei, D.: ‘On delegatability of four designated verifier signatures’. Int. Conf. on Information and Communications Security, Beijing, China, 2005, pp. 6171.
    21. 21)
      • 15. Chang, T.Y.: ‘An ID-based multi-signer universal designated multi-verifier signature scheme’, Inf. Comput., 2011, 209, (7), pp. 10071015.
    22. 22)
      • 14. Vergnaud, D.: ‘New extensions of pairing-based signatures into universal (multi) designated verifier signatures’, Int. J. Found. Comput. Sci., 2009, 20, (1), pp. 109133.
    23. 23)
      • 10. Chow, S.S.: ‘Identity-based strong multi-designated verifiers signatures’. European Public Key Infrastructure Workshop, Turin, Italy, 2006, pp. 257259.
    24. 24)
      • 24. Zuo, L., Kumar, N., Tu, H., et al: ‘Detection and analysis of secure intelligent universal designated verifier signature scheme for electronic voting system’, J. Supercomput., 2014, 70, (1), pp. 177199.
    25. 25)
      • 3. Jakobsson, M., Sako, K., Impagliazzo, R.: ‘Designated verifier proofs and their applications’. Int. Conf. on the Theory and Applications of Cryptographic Techniques, Saragossa, Spain, 1996, pp. 143154.
    26. 26)
      • 7. Laguillaumie, F., Vergnaud, D.: ‘Multi-designated verifiers signatures’. Int. Conf. on Information and Communications Security, Berlin, Germany, 2004, pp. 495507.
    27. 27)
      • 12. Li, Y., Susilo, W., Mu, Y., et al: ‘Designated verifier signature: definition, framework and new constructions’. Int. Conf. on Ubiquitous Intelligence and Computing, Hong Kong, China, 2007, pp. 11911200.
    28. 28)
      • 27. Zhou, J., Lin, X., Dong, X., et al: ‘PSMPA: patient self-controllable and multi-level privacy-preserving cooperative authentication in distributedm-healthcare cloud computing system’, IEEE Trans. Parallel Distrib. Syst., 2015, 26, (6), pp. 16931703.
    29. 29)
      • 13. Chow, S.S.: ‘Multi-designated verifiers signatures revisited’, IJ Netw. Secur., 2008, 7, (3), pp. 348357.
    30. 30)
      • 34. Bellare, M., Rogaway, P.: ‘Random oracles are practical: a paradigm for designing efficient protocols’. Proc. of the 1st ACM Conf. on Computer and Communications Security, Fairfax, Virginia, USA, 1993, pp. 6273.
    31. 31)
      • 17. Tian, H.: ‘A new strong multiple designated verifiers signature’, Int. J. Grid Util. Comput., 2012, 3, (1), pp. 111.
    32. 32)
      • 31. Shim, K.A.: ‘On delegatability of designated verifier signature schemes’, Inf. Sci., 2014, 281, pp. 365372.
    33. 33)
      • 19. Ming, Y., Wang, Y.: ‘Universal designated multi verifier signature scheme without random oracles’, Wuhan Univ. J. Nat. Sci., 2008, 13, (6), pp. 685691.
    34. 34)
      • 16. Tian, H.: ‘A new strong multiple designated verifiers signature for broadcast propagation’. Third Int. Conf. on Intelligent Networking and Collaborative Systems (INCoS), Fukuoka, Japan, 2011, pp. 268274.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2018.5063
Loading

Related content

content/journals/10.1049/iet-ifs.2018.5063
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading