Skip to main content
Log in

Secure universal designated verifier signature without random oracles

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

In Asiacrypt 2003, the concept of universal designated verifier signature (UDVS) was introduced by Steinfeld, Bull, Wang and Pieprzyk. In the new paradigm, any signature holder (not necessarily the signer) can designate the publicly verifiable signature to any desired designated verifier (using the verifier’s public key), such that only the designated verifier can believe that the signature holder does have a valid publicly verifiable signature, and hence, believes that the signer has signed the message. Any other third party cannot believe this fact because this verifier can use his secret key to create a valid UDVS which is designated to himself. In ACNS 2005, Zhang, Furukawa and Imai proposed the first UDVS scheme without random oracles. In this paper, we give a security analysis to the scheme of Zhang et al. and propose a novel UDVS scheme without random oracles based on Waters’ signature scheme, and prove that our scheme is secure under the Gap Bilinear Diffie Hellman assumption.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. An, J.H., Dodis, Y., Rabin, T.: On the security of joint signature and encryption. EUROCRYPT 2002. Lecture Notes in Computer Science, vol. 2332, pp. 83-107. Springer, Berlin (2002)

  2. Baek, J., Safavi-Naini, R., Susilo, W.: Universal designated verifier signature proof (or how to efficiently prove knowledge of a signature). ASIACRYPT 2005. Lecture Notes in Computer Science, vol. 3788, pp. 644–661. Springer, Berlin (2005)

  3. Bender, A., Katz, J., Morselli, R.: Ring signatures: stronger definitions, and constructions without random oracles. TCC 2006. Lecture Notes in Computer Science, vol. 3876, pp. 60–79. Springer, Berlin (2006)

  4. Boneh, D., Boyen, X.: Short signatures without random oracles. EUROCRYPT 2004. Lecture Notes in Computer Science, vol. 3027, pp. 56–73. Springer, Berlin (2004)

  5. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. ASIACRYPT 2001. Lecture Notes in Computer Science, vol. 2248, pp. 514–532. Springer, Berlin (2001)

  6. Cheon, J.H.: Security analysis of the strong diffie-hellman problem. EUROCRYPT (2006, to appear)

  7. Diffie W. and Hellman M. (1976). New directions in cryptography. IEEE IT 22: 644–654

    Article  MATH  MathSciNet  Google Scholar 

  8. Goldwasser S., Micali S. and Rivest R. (1988). A Digital signature scheme secure against adaptively chosen message attacks. SIAM J. Comput 17(2): 281–308

    Article  MATH  MathSciNet  Google Scholar 

  9. Jakobsson, M., Sako, K., Impagliazzo, R.: Designated verifier proofs and their applications. EUROCRYPT 1996. Lecture Notes in Computer Science, vol. 1070, pp. 143–154. Springer, Berlin (1996)

  10. Lipmaa, H., Wang, G., Bao, F.: Designated verifier signature schemes: attacks, new securitynotions and a new construction. In: The 32nd International Colloquium on Automata, Languages and Programming ICALP 2005. Lecture Notes in Computer Science, vol. 3580, pp. 59–471. Springer, Berlin (2004)

  11. Steinfeld, R., Bull, L., Wang, H., Pieprzyk, J.: Universal designated-verifier signatures. ASIACRYPT 2003. Lecture Notes in Computer Science, vol. 2894, pp. 523–543. Springer, Berlin (2003)

  12. Steinfeld, R., Wang, H., Pieprzyk, J.: Efficient extension of standard schnorr/RSA Signatures into universal designated-verifier signatures. PKC 2004. Lecture Notes in Computer Science, vol. 2947, pp. 86–100. Springer, Berlin (2004)

  13. Saeednia, S., Kramer, S., Markovitch, O.: An efficient strong designated verifier signature scheme. In: The 6th International Conference on Information Security and Cryptology (ICISC 2003). Lecture Notes in Computer Science, vol. 2971, pp. 40–54. Springer, Berlin (2003)

  14. Waters, B.: Efficient identity-based encryption without random oracles. EUROCRYPT 2005. Lecture Notes in Computer Science, vol. 3494, pp.114–127. Springer, Berlin (2005)

  15. Zhang, R., Furukawa, J., Imai, H.: Short signature and universal designated verifier signature without random oracles. Applied Cryptography and Network Security (ACNS 2005). Lecture Notes in Computer Science, vol. 3531, pp. 483–498. Springer, Berlin (2005)

  16. Zhang, F., Susilo, W., Mu, Y., Chen, X.: Identity-Based universal designated verifier signatures. In: The First International Workshop on Security in Ubiquitous Computing Systems (SecUbiq 2005). Lecture Notes in Computer Science, vol. 3823, pp. 825–834. Springer, Berlin (2005)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xinyi Huang.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Huang, X., Susilo, W., Mu, Y. et al. Secure universal designated verifier signature without random oracles. Int. J. Inf. Secur. 7, 171–183 (2008). https://doi.org/10.1007/s10207-007-0021-2

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-007-0021-2

Keywords

Navigation