Strong designated verifier signature scheme from lattices in the standard model

2016 ◽  
Vol 9 (18) ◽  
pp. 6202-6214 ◽  
Author(s):  
Geontae Noh ◽  
Ik Rae Jeong
2019 ◽  
Vol 9 (10) ◽  
pp. 2062
Author(s):  
Xiaodong Yang ◽  
Guilan Chen ◽  
Ting Li ◽  
Rui Liu ◽  
Meiding Wang ◽  
...  

Strong designated verifier signature can provide an efficient way to protect the identity privacy of the signer and the integrity of the data transmitted over the public channel. These characteristics make it very useful in outsourcing computing, electronic voting, electronic bidding, electronic auction and other fields. However, most strong designated verifier signature schemes are unable to identify the real signature generator when the signer and the designated verifier dispute a signature. In addition, the existing strong designated verifier signature schemes in the standard model rarely satisfy strong unforgeability, and thus cannot prevent the attacker from forging a valid signature on any previously signed message. Therefore, designing a strong designated verifier signature scheme without random oracles that satisfies strong unforgeability and undeniability is very attractive in both practice and theory. Motivated by these concerns, we design the first undeniable strong designated verifier signature scheme without random oracles, in which the arbiter can independently perform the judgment procedure to prove whether a controversial signature is generated by the signer or the designated verifier. Under standard assumptions, the scheme is proved to be strongly unforgeable in standard model. Furthermore, it not only achieves non-transferability and privacy of the signer’s identity but also satisfies the undeniable property of traditional digital signature schemes. Performance analysis results show that the length of the signer’s private key, the designated verifier’s private key and signature length are 40 bits, 40 bits and 384 bits, respectively. Compared with he related schemes, the proposed scheme has higher performance in signature length, private key size and computational overhead. Finally, we show how to apply it to implement outsourcing computation in cloud computing.


2012 ◽  
Vol 2012 ◽  
pp. 1-6 ◽  
Author(s):  
Baoyuan Kang

In a designated verifier proxy signature scheme, there are three participants, namely, the original signer, the proxy signer, and the designated verifier. The original signer delegates his or her signing right to the proxy signer, then the proxy signer can generate valid signature on behalf of the original signer. But only the designated verifier can verify the proxy signature. Several designated verifier proxy signature schemes have been proposed. However, most of them were proven secure in the random oracle model, which has received a lot of criticism since the security proofs in the random oracle model are not sound with respect to the standard model. Recently, by employing Water's hashing technique, Yu et al. proposed a new construction of designated verifier proxy signature. They claimed that the new construction is the first designated verifier proxy signature, whose security does not rely on the random oracles. But, in this paper, we will show some attacks on Yu et al.'s scheme. So, their scheme is not secure.


2016 ◽  
Vol 9 (14) ◽  
pp. 2422-2433 ◽  
Author(s):  
Zhenhua Liu ◽  
Xiangsong Zhang ◽  
Yupu Hu ◽  
Tsuyoshi Takagi

2021 ◽  
Vol 17 (3) ◽  
pp. 155014772110017
Author(s):  
Han-Yu Lin

Fog computing is viewed as an extended technique of cloud computing. In Internet of things–based collaborative fog computing systems, a fog node aggregating lots of data from Internet of things devices has to transmit the information to distributed cloud servers that will collaboratively verify it based on some predefined auditing policy. However, compromised fog nodes controlled by an adversary might inject bogus data to cheat or confuse remote servers. It also causes the waste of communication and computation resources. To further control the lifetime of signing capability for fog nodes, an appropriate mechanism is crucial. In this article, the author proposes a time-constrained strong multi-designated verifier signature scheme to meet the above requirement. In particular, a conventional non-delegatable strong multi-designated verifier signature scheme with low computation is first given. Based on its constructions, we show how to transform it into a time-constrained variant. The unforgeability of the proposed schemes is formally proved based on the famous elliptic curve discrete logarithm assumption. The security requirement of strong signer ambiguity for our substantial constructions is also analyzed by utilizing the intractable assumption of decisional Diffie–Hellman. Moreover, some comparisons in terms of the signature size and computational costs for involved entities among related mechanisms are made.


Sign in / Sign up

Export Citation Format

Share Document