PROXIABLE DESIGNATED VERIFIER SIGNATURE

Mebae Ushida, Kazuo Ohta, Yutaka Kawai, Kazuki Yoneyama

2010

Abstract

Designated Verifier Signature (DVS) guarantees that only a verifier designated by a signer can verify the “validity of a signature”. In this paper, we propose a new variant of DVS; Proxiable Designated Verifier Signature (PDVS) where the verifier can make a third party (i.e. the proxy) substitute some process of the verification. In the PDVS system, the verifier can reduce his computational cost by delegating some process of the verification without revealing the validity of the signature to the proxy. In all DVS systems, the validity of a signature means that a signature satisfies both properties that (1) the signature is judged “accept” by a decision algorithm and (2) the signature is confirmed at it is generated by the signer. So in the PDVS system, the verifier can make the proxy substitute checking only the property of (1). In the proposed PDVS model, we divide verifier’s secret keys into two parts; one is a key for performing the decision algorithm, and the other is a key for generating a dummy signature, which prevents a third party from convincing the property (2). We also define security requirements for the PDVS, and propose a PDVS scheme which satisfies all security requirements we define.

References

  1. An, J., Dodis, Y., and Rabin, T. (2002). On the security of joint signature and encryption. In Advances in Cryptology - EUROCRYPT 2002. Springer.
  2. Baek, J., Safavi-Naini, R., and Susilo, W. (2005). Universal designated verifier signature proof (or how to efficiently prove knowledge of a signature). In Advances in Cryptology - ASIACRYPT 2005. Springer.
  3. Chaum, D. and van Antwerpen, H. (1990). Undeniable signatures. In Advances in Cryptology - CRYPTO 1989. Springer.
  4. Jakobsson, M., Sako, K., and Impagliazzo, R. (1996). Designated verifier proofs and their applications. In Advances in Cryptology - EUROCRYPT 1996. Springer.
  5. Laguillaumie, F. and Vergnaud, D. (2004). Multidesignated verifiers signatures. In International Conference on Information and Communications Security - ICICS 2004. Springer.
  6. Laguillaumie, F. and Vergnaud, D. (2005). Designated verifier signatures: Anonymity and efficient construction from any bilinear map. In Security in Communication Networks - SCN 2004. Springer.
  7. Lipmaa, H., Wang, G., and Bao, F. (2005). Designated verifier signature schemes: Attacks, new security notions and a new construction. In Automata, Languages and Programming - ICALP 2005. Springer.
  8. Rivest, R., Shamir, A., and Tauman, Y. (2001). How to leak a secret. In Advances in Cryptology - ASIACRYPT 2001. Springer.
  9. Saeednia, S., Kremer, S., and Markowitch, O. (2004). An efficient strong designated verifier signature scheme. In Information Security and Cryptology-ICISC 2003. Springer.
  10. Shahandashti, S. and Safavi-Naini, R. (2008). Construction of universal designated-verifier signatures and identity-based signatures from standard signatures. In Public Key Cryptography - PKC 2008. Springer.
  11. Steinfeld, R., Bull, L., Wang, H., and Pieprzyk, J. (2003). Universal designated-verifier signatures. In Advances in Cryptology - ASIACRYPT 2003. Springer.
  12. Steinfeld, R., Wang, H., and Pieprzyk, J. (2004). Efficient extension of standard schnorr/rsa signatures into universal designated-verifier signatures. In Public Key Cryptography - PKC 2004. Springer.
  13. Wang, G. (2005). Designated-verifier proxy signature schemes. In Security and Privacy in the Age of Ubiquitous Computing (IFIP/SEC 2005). Springer.
Download


Paper Citation


in Harvard Style

Ushida M., Ohta K., Kawai Y. and Yoneyama K. (2010). PROXIABLE DESIGNATED VERIFIER SIGNATURE . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2010) ISBN 978-989-8425-18-8, pages 344-353. DOI: 10.5220/0002979403440353


in Bibtex Style

@conference{secrypt10,
author={Mebae Ushida and Kazuo Ohta and Yutaka Kawai and Kazuki Yoneyama},
title={PROXIABLE DESIGNATED VERIFIER SIGNATURE},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2010)},
year={2010},
pages={344-353},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002979403440353},
isbn={978-989-8425-18-8},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2010)
TI - PROXIABLE DESIGNATED VERIFIER SIGNATURE
SN - 978-989-8425-18-8
AU - Ushida M.
AU - Ohta K.
AU - Kawai Y.
AU - Yoneyama K.
PY - 2010
SP - 344
EP - 353
DO - 10.5220/0002979403440353