Skip to main content
Log in

A short non-delegatable strong designated verifier signature

  • Research Article
  • Published:
Frontiers of Computer Science Aims and scope Submit manuscript

Abstract

A non-delegatable strong designated verifier signature (NSDVS) enforces verification of a signature by a designated verifier only. The concept is useful in various commercial cryptographic applications such as copyright protection, e-voting, and e-libraries. This paper reports the shortest NSDVS so far that consists of only two elements. The scheme is inspired by an identification scheme and Cramer et al.’s OR-proof technique where a prover can prove that he knows at least one out two secrets. It is solidified by a symmetric key based group to group encryption algorithm. Two implementations of the algorithm are reported. The scheme is provably secure with respect to its properties of unforgeability, non-transferability, privacy of signer’s identity, and non-delegatability.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Jakobsson M, Sako K, Impagliazzo R. Designated verifier proofs and their applications. Lecture Notes in Computer Science, 1996, 1070: 143–154

    Article  Google Scholar 

  2. Lipmaa H, Wang G, Bao F, Yung M. Designated verifier signature schemes: attacks, new security notions and a new construction. Lecture Notes in Computer Science, 2005, 3580: 459–471

    Article  Google Scholar 

  3. Laguillaumie F, Vergnaud D. Designated verifier signatures: anonymity and efficient construction from any bilinear map. In: Proceedings of the 4th International Conference on Security in Communication Networks. 2004, 105–119

    Google Scholar 

  4. Saeednia S, Kremer S, Markowitch O. An efficient strong designated verifier signature scheme. Lecture Notes in Computer Science, 2004, 2971: 40–54

    Article  MathSciNet  Google Scholar 

  5. Boneh D, Lynn B, Shacham H. Short signatures from the weil pairing. Lecture Notes in Computer Science, 2001, 2248: 514–532

    Article  MathSciNet  Google Scholar 

  6. Tian H, Jiang Z, Liu Y, Wei B. A non-delegatable strong designated verifier signature without random oracles. In: Proceedings of the 4th International Conference on Intelligent Networking and Collaborative Systems. 2012, 237–244

    Google Scholar 

  7. Ronald C, Ivan B D, Berry S. Proof of partial knowledge and simplified design of witness hiding protocols. Lecture Notes in Computer Science, 1994, 839: 174–187

    Article  Google Scholar 

  8. Wu J, Stinson D R. An efficient identification protocol and the knowledge-of-exponent assumption. IACR Cryptology ePrint Archive, 2007, 2007: 479

    Google Scholar 

  9. Damgård I. Towards practical public key systems secure against chosen ciphertext attacks. Lecture Notes in Computer Science, 1991, 576: 445–456

    Article  Google Scholar 

  10. Tian H, Chen X, Li J. A short non-delegatable strong designated verifier signature. Lecture Notes in Computer Science, 2012, 7372: 261–279

    Article  Google Scholar 

  11. Brier E, Coron J S, Icart T, Madore D, Randriam H, Tibouchi M. Efficient indifferentiable hashing into ordinary elliptic curves. Lecture Notes in Computer Science, 2010, 6223: 237–254

    Article  MathSciNet  Google Scholar 

  12. Icart T. How to hash into elliptic curves. Lecture Notes in Computer Science, 2009, 5677: 303–316

    Article  MathSciNet  Google Scholar 

  13. Wang B. A non-delegatable identity-based strong designated verifier signature scheme. IACR Cryptology ePrint Archive, 2008, 2008: 507

    Google Scholar 

  14. Huang X, Susilo W, Mu Y, Wu W. Universal designated verifier signature without delegatability. Lecture Notes in Computer Science, 2006, 4307: 479–498

    Article  MathSciNet  Google Scholar 

  15. Huang Q, Susilo W, Wong D S. Non-delegatable identity-based designated verifier signature. IACR Cryptology ePrint Archive, 2009, 2009: 367

    Google Scholar 

  16. Huang Q, Yang G, Wong D S, Susilo W. Efficient strong designated verifier signature schemes without random oracle or with nondelegatability. International Journal of Information Security, 2011, 10(6): 373–385

    Article  Google Scholar 

  17. Huang Q, Yang G, Wong D S, Susilo W. Identity-based strong designated verifier signature revisited. Journal of Systems and Software, 2011, 84(1): 120–129

    Article  Google Scholar 

  18. Feng D, Xu J, Chen W D. Generic constructions for strong designated verifier signature. Journal of Information Processing Systems, 2011, 7(1): 159–172

    Article  Google Scholar 

  19. Coron J S, Dodis Y, Malinaud C, Puniya P. Merkle-damgård revisited: How to construct a hash function. Lecture Notes in Computer Science, 2005, 3621: 430–448

    Article  MathSciNet  Google Scholar 

  20. Dodis Y, Puniya P. On the relation between the ideal cipher and the random oracle models. Lecture Notes in Computer Science, 2006, 3876: 184–206

    Article  MathSciNet  Google Scholar 

  21. Coron J S, Patarin J, Seurin Y. The random oracle model and the ideal cipher model are equivalent. Lecture Notes in Computer Science, 2008, 5157: 1–20

    Article  MathSciNet  Google Scholar 

  22. Holenstein T, Künzler R, Tessaro S. The equivalence of the random oracle model and the ideal cipher model, revisited. In: Proceedings of the 43rd Annual ACM Symposium on Theory of Computing. 2011, 89–98

    Google Scholar 

  23. Tian H, Jiang Z, Liu Y, Wei B. A non-delegatable strong designated verifier signature without random oracles. In: Proceedings of the 4th International Conference on Intelligent Networking and Collaborative Systems. 2012: 237–244

    Google Scholar 

  24. Tian H, Jiang Z, Liu Y, Wei B. A systematic method to design strong designated verifier signature without random oracles. Cluster Computing, 2013, 1–11

  25. Asaar M R, Salmasizadeh M. A non-delegatable identity-based designated verifier signature scheme without bilinear pairings. IACR Cryptology ePrint Archive, 2012, 2012: 332

    Google Scholar 

  26. Al-Riyami S S, Paterson K G. Certificateless public key cryptography. Lecture Notes in Computer Science, 2003, 2894: 452–473

    Article  MathSciNet  Google Scholar 

  27. Bao F, Deng R H, Zhu H. Variations of Diffie-Hellman problem. Lecture Notes in Computer Science, 2003, 2836: 301–312

    Article  Google Scholar 

  28. Dent A W, Galbraith S D. Hidden pairings and trapdoor DDH groups. Lecture Notes in Computer Science, 2006, 4076: 436–451

    Article  MathSciNet  Google Scholar 

  29. Möller B. Algorithms for multi-exponentiation. Lecture Notes in Computer Science, 2001, 2259: 165–180

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Haibo Tian.

Additional information

An extended abstract of this paper has been presented in the 17th Australian Conference on Information Security and Privacy (ACISP 2012), LNCS 7372, 2012, 261–279

Haibo Tian got his PhD (2006) in Cryptography from Xidian University, China. Currently, he works at Sun Yat-Sen University as a lecture. His research interests include cryptographic protocols and schemes. He has published over 30 research papers in refereed international conferences and journals.

Jin Li received his BS (2002) in Mathematics from Southwest University, China. He got his PhD in information security from Sun Yat-sen University in 2007. Currently, he works at Guangzhou University as a professor. He has been selected as one of science and technology new star in Guangdong province. His research interests include applied cryptography and security in cloud computing. He has published over 50 research papers in refereed international conferences and journals and has served as the program chair or program committee member in many international conferences.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Tian, H., Li, J. A short non-delegatable strong designated verifier signature. Front. Comput. Sci. 8, 490–502 (2014). https://doi.org/10.1007/s11704-013-3120-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11704-013-3120-4

Keywords

Navigation