ID-based designated-verifier proxy signatures

Access Full Text

ID-based designated-verifier proxy signatures

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IEE Proceedings - Communications — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

Designated-verifier proxy signature (DVPS) is a proxy signature that can only be verified by a designated verifier. DVPS has three variants: weak DVPS, strong DVPS and universal DVPS. In a weak DVPS, the designated verifier can further convert a proxy signature into a public verifiable signature. In a strong DVPS, the designated verifier cannot prove to any third party that the signature is generated by the proxy signer. In a universal DVPS, any holder of a proxy signature can designate the signature to any designated verifier. Based on Cha and Cheon’s identity (ID)-based signatures, an ID-based weak DVPS scheme, an ID-based strong DVPS scheme and an ID-based universal DVPS scheme are designed. The proposed schemes satisfy all the desired security properties.

Inspec keywords: telecommunication security; digital signatures; cryptography

Other keywords: public verifiable signature; weak DVPS; security property; universal DVPS; strong DVPS; designated-verifier proxy signature; ID-based DVPS

Subjects: Cryptography theory; Cryptography; Data security

References

    1. 1)
      • Wang, G.: `Designated-verifier proxy signatures for e-commerce', Proc. IEEE 2004 Int. Conf. on Multimedia and Expo (ICME 2004), 3, p. 1731–1734.
    2. 2)
      • R. Steinfeld , H. Wang , J. Pieprzyk . Efficient extension of standard Schnorr/RSA signatures into universal designated-verifier signatures. Lect. Notes Comput. Sci. , 86 - 100
    3. 3)
      • J.C. Cha , J.H. Cheon . An identity-based signature from gap diffie-hellman groups. Lect. Notes Comput. Sci. , 18 - 30
    4. 4)
      • M. Jakobsson , K. Sako , R. Impagliazzo . Designated verier proofs and their applications. Lect. Notes Comput. Sci. , 143 - 154
    5. 5)
      • R. Steinfeld , L. Bull , H. Wang , J. Pieprzyk . Universal designated-verifier signatures. Lect. Notes Comput. Sci. , 523 - 542
    6. 6)
      • Dai, J.-Z., Yang, X.-H., Dong, J.-X.: `Designated-receiver proxy signature scheme for electronic commerce', Proc. IEEE Int. Conf. on Systems, Man and Cybernetics, 2003, 1, p. 384–389.
    7. 7)
      • W. Susilo , F. Zhang , Y. Mu . Identity-based strong designated verifier signature schemes. Lect. Notes Comput. Sci. , 313 - 324
    8. 8)
      • Mambo, M., Usuda, K., Okamoto, E.: `Proxy signatures for delegating signing operation', Proc. of 3rd ACM Conf. on Computer and Communications Security (CCS’96), 1996, ACM Press, p. 48–57.
    9. 9)
      • M. Mambo , K. Usuda , E. Okamoto . Proxy signature: Delegation of the power to sign messages. IEICE Trans. Fundam. , 9 , 1338 - 1353
    10. 10)
      • Wang, G.: `Designated-verifier proxy signature schemes, in ‘Security and privacy in the age of ubiquitous computing’', Proc. of 20th Int. Conf. on Information Security (IFIP/SEC 2005), p. 409–423.
    11. 11)
      • Li, X., Chen, K., Li, S.: `Designated-verifier proxy signatures for e-commerce from bilinear pairings', Proc. of 16th Int. Conf. on Computer Communication, 2004, p. 1249–1252.
    12. 12)
      • R. Zhang , J. Furukawa , H. Imai . Short signature and universal designated verifier signature without random oracles. Lect. Notes Comput. Sci. , 483 - 498
    13. 13)
      • D. Boneh , M. Franklin . Identity-based encryption from the Weil pairing. Lect. Notes Comput. Sci. , 213 - 229
    14. 14)
      • A. Shamir . Identity-based cryptosystems and signature schemes. Lect. Notes Comput. Sci. , 47 - 53
http://iet.metastore.ingenta.com/content/journals/10.1049/ip-com_20045270
Loading

Related content

content/journals/10.1049/ip-com_20045270
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading