Skip to main content
Log in

A novel construction of SDVS with secure disavowability

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

Designated verifier signature (DVS) and strong designated verifier signature (SDVS) exhibit perfect non-transferability, but does not provide secure disavowability or non-repudiation, which makes them more like a message authentication code rather than a digital signature. In these kinds of cryptographic primitives, the signer has to bear the responsibility of some “forged” signatures produced by the designated verifier. Therefore, it’s highly essential to construct a strong designated verifier signature scheme with secure disavowability. In this paper, we resolve this problem by proposing a novel construction of a strong designated verifier signature with secure disavowability. The new scheme makes use of a chameleon hash function and supports the signer to have a complete control of his signature. The proposed scheme achieves unforgeability, non-transferability and secure disavowability. Compared with the previous constructions, the new proposal achieves higher computational efficiency and shorter signature length.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Ateniese, G., Medeiros, B.: Identity-based chameleon hash and applications. In: FC 2004, pp. 164–180. Springer, Heidelberg (2004)

    Google Scholar 

  2. Ateniese, G., Medeiros, B.: On the key exposure problem in chameleon hashes. In: SCN 2004. LNCS, vol. 3352, pp. 165–179. Springer, Berlin (2005)

    Google Scholar 

  3. Cao, F., Cao, Z.: An identity based universal designated verifier signature scheme secure in the standard model. J. Syst. Softw. 82(4), 643–649 (2009)

    Article  Google Scholar 

  4. Chaum, D.: Zero-knowledge undeniable signatures (extended abstract). In: EUROCRYPT 1990. LNCS, vol. 473, pp. 458–464. Springer, Berlin (1991)

    Google Scholar 

  5. Chaum, D., Antwerpen, H.: Undeniable signatures. In: Proc. on Advances in Cryptology, CRYPTO ’89, pp. 212–216. Springer, Heidelberg (1989)

    Google Scholar 

  6. Chen, X., Zhang, F., Susilo, W., Tian, H., Li, J., Kim, K.: Identity-based chameleon hash scheme without key exposure. In: ACISP 2010. LNCS, vol. 6168, pp. 200–215. Springer, Berlin (2010)

    Google Scholar 

  7. Chen, X., Zhang, F., Tian, H., Wei, B., Kim, K.: Discrete logarithm based chameleon hashing and signatures without key exposure. Comput. Electr. Eng. 37(4), 614–623 (2011)

    Article  MATH  Google Scholar 

  8. Desmedt, Y., Yung, M.: Weaknesses of undeniable signature schemes. In: EUROCRYPT 1991. LNCS, vol. 547, pp. 205–220. Springer, Berlin (1991)

    Google Scholar 

  9. Desmedt, Y., Goutier, C., Bengio, S.: Special uses and sbuses of the Fiat-Shamir passport protocol. In: CRYPTO 1987. LNCS, vol. 263, pp. 21–39. Springer, Berlin (1988)

    Google Scholar 

  10. Gao, W., Li, F., Wang, X.: Chameleon hash without key exposure based on Schnorr signature. Comput. Stand. Interfaces 31(2), 282–285 (2009)

    Article  MathSciNet  Google Scholar 

  11. Huang, X., Mu, Y., Susilo, W., Zhang, F.: Short designated verifier proxy signature from pairings. In: Proc. of Embedded and Ubiquitous Computing EUC 2005 Workshops. LNCS, vol. 3823, pp. 835–844. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  12. Huang, X., Susilo, W., Mu, Y., Wu, W.: Universal designated verifier signature without delegatability. In: ICICS06. LNCS, vol. 4307, pp. 479–498. Springer, Heidelberg (2006)

    Google Scholar 

  13. Huang, X., Susilo, W., Mu, Y., Wu, W.: Secure universal designated verifier signature without random oracles. Int. J. Inf. Secur. 7(3), 171–183 (2007)

    Article  Google Scholar 

  14. Huang, X., Susilo, W., Mu, Y., Zhang, F.: Short designated verifier signature scheme and its identity-based variant. Int. J. Netw. Secur. 6(1), 82–93 (2008)

    Google Scholar 

  15. Huang, Q., Yang, G., Wang, D.S., Susilo, W.: Efficient strong designated verifier signature schemes without random oracles or delegatability, eprint. http://eprint.iacr.org/2009/518.pdf (2009)

  16. Huang, Q., Yang, G., Wong, D.S., Susilo, W.: Identity-based strong designated verifier signature revisited. http://www.cs.cityu.edu.hk/~qhuang/papers/ibsdvs.pdf (2009)

  17. Huang, Q., Yang, G., Wong Duncan, S., Susilo, W.: Identity-based strong designated verifier signature revisited. J. Syst. Softw. 2011, 120–129 (2011)

    Article  Google Scholar 

  18. Jakobsson, M., Sako, K., Impagliazzo, R.: Designated verifier proofs and their applications. In: EUROCRYPT’96. LNCS, vol. 1070, pp. 143–154. Springer, Heidelberg (1996)

    Google Scholar 

  19. Kang, B., Boyd, C., Dawson, E.: A novel identity based strong designated verifier signature scheme. J. Syst. Softw. 82(2), 270–273 (2009)

    Article  Google Scholar 

  20. Ki, J.H., Hwang, J.Y., Nyang, D.H., et al.: Constructing strong identity-based designated verifier signatures with self-unverifiability. ETRI J. 34(2), 235–244 (2012)

    Article  Google Scholar 

  21. Krawczyk, H., Rabin, T.: Chameleon hashing and signatures. In: Network and Distributed System Security Symposium, pp. 143–154 (2000)

    Google Scholar 

  22. Laguillaumie, F., Vergnaud, D.: Designated verifier signatures: anonymity and efficient construction from any bilinear map. In: SCN 2004. LNCS, vol. 3352, pp. 105–119. Springer, Heidelberg (2004)

    Google Scholar 

  23. Laguillaumie, F., Vergnaud, D.: Multi-designated verifiers signatures. In: ICICS 2004. LNCS, vol. 3269, pp. 495–507. Springer, Heidelberg (2004)

    Google Scholar 

  24. Laguillaumie, F., Libert, B., Quisquater, J.-J.: Universal designated verifier signatures without random oracles or non-black box assumptions. In: SCN 2006. LNCS, vol. 4116, pp. 63–77. Springer, Heidelberg (2006)

    Google Scholar 

  25. Li, Y., Susilo, W., Mu, Y., Pei, D.Y.: Designated verifier signature: definition, framework and new constructions. In: Proc. of Ubiquitous Intelligence and Computing 2007. LNCS, vol. 4611, pp. 1191–1200. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  26. Lipmaa, H., Wang, G., Bao, F.: Designated verifier signature schemes: attacks, new security notions and a new construction. In: Proc. of the 32nd International Colloquium on Automata, Languages and Programming (ICALP-05). LNCS, vol. 3580, pp. 459–471. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  27. Lu, R., Cao, Z.: Designated verifier proxy signature scheme with message recovery. Appl. Math. Comput. 169(2), 1237–1246 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  28. Menezes, A.J., Oorschot, P.C., Vanstone, S.A., Rivest, R.L.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1997)

    MATH  Google Scholar 

  29. Saeednia, S., Kremer, S., Markowitch, O.: An efficient strong designated verifier signature scheme. In: ICISC 2003. LNCS, vol. 2971, pp. 40–54. Springer, Heidelberg (2004)

    Google Scholar 

  30. Seo, S.-H., Hwang, J.Y., Choi, K.Y., Lee, D.H.: Identity-based universal designated multi-verifiers signature schemes. Comput. Stand. Interfaces 30(5), 288–295 (2008)

    Article  Google Scholar 

  31. Susilo, W., Zhang, F., Mu, Y.: Identity-based strong designated verifier signature schemes. In: ACISP 2004. LNCS, vol. 3108, pp. 313–324. Springer, Heidelberg (2004)

    Google Scholar 

  32. Vergnaud, D.: New extensions of pairing-based signatures into universal designated verifier signatures. In: ICALP 2006. LNCS, vol. 4052, pp. 58–69. Springer, Heidelberg (2006)

    Google Scholar 

  33. Wang, B., Song, Z.: A non-interactive deniable authentication scheme based on designated verifier proofs. Inf. Sci. 2009, 858–865 (2009)

    Article  MathSciNet  Google Scholar 

  34. Yang, B., Sun, Y., Yu, Y., Xia, Q.: A strong designated verifier signature scheme with secure disavowability. In: INCoS, pp. 286–291 (2012)

    Google Scholar 

  35. Yu, Y., Xu, C., Zhang, X., Liao, Y.: Designated verifier proxy signature scheme without random oracles. Comput. Math. Appl. 57(8), 1352–1364 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  36. Zhang, J., Geng, Q.: On the security of group signature scheme and designated verifier signature scheme. In: NAS08, pp. 351–358. IEEE Press, New York (2008)

    Google Scholar 

  37. Zhang, J., Mao, J.: A novel id-based designated verifier signature scheme. Inf. Sci. 178(3), 766–773 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  38. Zhang, R., Furukawa, J., Imai, H.: Short signature and universal designated verifier signature without random oracles. In: ACNS 2005. LNCS, vol. 3531, pp. 483–498. Springer, Heidelberg (2005)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bo Yang.

Additional information

The preliminary version [34] appeared in INCOS 2012. This work was supported by the National Natural Science Foundation of China under Grants 61272436, 61003232, 61103207, the Natural Science Foundation of Guangdong Province under Grants 10351806001000000, the National Research Foundation for the Doctoral Program of Higher Education of China under Grant 20100185120012, the National Natural Science Foundation of China for International Young Scientists under Grant 61250110543, and the Fundamental Research Funds for the Central Universities under Grant ZYGX2010J066.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Yang, B., Yu, Y. & Sun, Y. A novel construction of SDVS with secure disavowability. Cluster Comput 16, 807–815 (2013). https://doi.org/10.1007/s10586-013-0254-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-013-0254-y

Keywords

Navigation