Computer Science ›› 2016, Vol. 43 ›› Issue (4): 50-52.doi: 10.11896/j.issn.1002-137X.2016.04.010

Previous Articles     Next Articles

Secure Identity-based Strong Designated Verifier Signature Scheme

XU Dan-hui and KANG Bao-yuan   

  • Online:2018-12-01 Published:2018-12-01

Abstract: Compared with ordinary digital signature in which anyone who owns the signer’s public key can verify the validity of the signature,a designated verifier signature scheme makes it possible for a signer to convince a designated verifier that he has signed a message in such a way that the designated verifier cannot transfer the signature to a third party.In a strong designated verifier signature scheme,no third party can even verify the validity of a designated verifier signature,since the designated verifier’s private key is required in the verifying phase,such that strong designated verifier signature is widely used in electronic commerce,online bidding and electronic elections.Based on bilinear pairing we proposed a novel identity-based strong designated verifier signature scheme.Based on the GBDH assumption,we proved that our scheme is existentially against adaptive chosen message attack.Through the analysis of the computational cost,results show that the scheme has high efficiency.

Key words: Cryptography,Identity-based signature,Designated verifier signature,Bilinear pairing

[1] Jakobsson M,Sako K,Impagliazzo R.Designated verifier proofs and their applications[M]∥Advances in Cryptology(EUROCRYPT’96).Springer Berlin Heidelberg,1996:143-154
[2] Saeednia S,Kremer S,Markowitch O.An efficient strong designated verifier signature scheme[M]∥Information Security and Cryptology(ICISC 2003).Springer Berlin Heidelberg,2004:40-54
[3] Susilo W,Zhang F,Mu Y.Identity-based strong designated verifier signature schemes[M]∥Information Security and Privacy.Springer Berlin Heidelberg,2004:313-324
[4] Kancharla P K,Gummadidala S,Saxena A.Identity based strong designated verifier signature scheme[J].Informatica,2007,18(2):239-252
[5] Kang B,Boyd C,Dawson E.Identity-based strong designatedverifier signature schemes:attacks and new construction[J].Computers & Electrical Engineering,2009,35(1):49-53
[6] Kang B,Boyd C,Dawson E D.A novel identity-based strong designated verifier signature scheme[J].Journal of Systems and Software,2009,82(2):270-273
[7] Zhang J,Mao J.A novel ID-based designated verifier signature scheme[J].Information Sciences,2008,178(3):766-773
[8] Islam S H,Biswas G P.An efficient and secure strong designa-ted verifier signature scheme without bilinear pairings[J].J.Appl.Math.Info,2013,31(3/4):425-441
[9] Tang F,Lin C,Li Y,et al.Identity-based strong designated verifier signature scheme with full non-delegatability[C]∥2011 IEEE 10th International Conference on Trust,Security and Privacy in Computing and Communications (TrustCom).IEEE,2011:800-805
[10] Tian H,Chen X,Zhang F,et al.A non-delegatable strong designated verifier signature in ID-based setting for mobile environment[J].Mathematical and Computer Modelling,2013,58(5):1289-1300
[11] Hafizul I S K,Biswas G P.Provably secure certificateless strong designated verifier signature scheme based on elliptic curve bilinear pairings[J].Journal of King Saud University-Computer and Information Sciences,2013,25(1):51-61
[12] Schnorr C P.Efficient signature generation by smart cards[J].Journal of Cryptology,1991,4(3):161-174
[13] Joux A.A one round protocol for tripartite Diffie-Hellman[M]∥Algorithmic Number Theory.Springer Berlin Heidelberg,2000:385-393
[14] Smart N P.Identity-based authenticated key agreement protocol based on Weil pairing[J].Electronics Letters,2002,38(13):630-632

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!