Skip to main content
Log in

Zero-pole cancellation for identity-based aggregators: a constant-size designated verifier-set signature

  • Research Article
  • Published:
Frontiers of Computer Science Aims and scope Submit manuscript

Abstract

In this paper we present a designated verifier-set signature (DVSS), in which the signer allows to designate many verifiers rather than one verifier, and each designated verifier can verify the validity of signature by himself. Our research starts from identity-based aggregator (IBA) that compresses a designated set of verifier’s identities to a constant-size random string in cryptographic space. The IBA is constructed by mapping the hash of verifier’s identity into zero or pole of a target curve, and extracting one curve’s point as the result of aggregation according to a specific secret. Considering the different types of target curves, these two IBAs are called as zeros-based aggregator and poles-based aggregator, respectively. Based on them, we propose a practical DVSS scheme constructed from the zero-pole cancellation method which can eliminate the same elements between zeros-based aggregator and poles-based aggregator. Due to this design, our DVSS scheme has some distinct advantages: (1) the signature supporting arbitrary dynamic verifiers extracted from a large number of users; and (2) the signature with short and constant length. We rigorously prove that our DVSS scheme satisfies the security properties: correctness, consistency, unforgeability and exclusivity.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Jakobsson M, Sako K, Impagliazzo R. Designated verifier proofs and their applications. In: Proceedings of International Conference on the Theory and Applications of Cryptographic Techniques. 1996, 143–154

  2. Steinfeld R, Bull L, Wang H, Pieprzyk J. Universal designated-verifier signatures. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security. 2003, 523–542

  3. Saeednia S, Kremer S, Markowitch O. An efficient strong designated verifier signature scheme. In: Proceedings of International Conference on Information Security and Cryptology. 2003, 40–54

  4. Ng C Y, Susilo W, Mu Y. Universal designated multi verifier signature schemes. In: Proceedings of the 11th International Conference on Parallel and Distributed Systems. 2005, 305–309

  5. Shailaja G, Kumar K P, Saxena A. Universal designated multi verifier signature without random oracles. In: Proceeding of the 9th International Conference on Information Technology. 2006, 168–171

  6. Chang T Y. An ID-based multi-signer universal designated multi-verifier signature scheme. Information and Computation, 2011, 209(7): 1007–1015

    Article  MathSciNet  Google Scholar 

  7. Libert B, Ling S, Nguyen K, Wang H. Zero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoors. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques. 2016, 1–31

  8. Steinfeld R, Wang H, Pieprzyk J. Efficient extension of standard Schnorr/RSA signatures into universal designated-verifier signatures. In: Proceedings of International Workshop on Public Key Cryptography. 2004, 86–100

  9. Kang B, Boyd C, Dawson E. Identity-based strong designated verifier signature schemes: attacks and new construction. Computers and Electrical Engineering, 2009, 35(1): 49–53

    Article  Google Scholar 

  10. Khan A U, Ratha B K, Mohanty S. A timestamp-based strong designated verifier signature scheme for next-generation network security services. In: Bhatia S, Mishra K, Tiwari S, Singh V, eds. Advances in Computer and Computational Sciences. Springer, Singapore, 2017, 311–320

    Chapter  Google Scholar 

  11. Susilo W, Zhang F, Mu Y. Identity-based strong designated verifier signature schemes. In: Proceedings of the Australasian Conference on Information Security and Privacy. 2004, 313–324

  12. Tian H, Chen X, Li J. A short non-delegatable strong designated verifier signature. In: Proceedings of Australasian Conference on Information Security and Privacy. 2012, 261–279

  13. Shim K A. On delegatability of designated verifier signature schemes. Information Sciences, 2014, 281: 365–372

    Article  MathSciNet  Google Scholar 

  14. Zhu Y, Gan G, Guo R, Huang D. Dual-mode broadcast encryption. Science China Information Sciences, 2018, 61(11): 118101

    Article  MathSciNet  Google Scholar 

  15. Zhang F, Susilo W, Mu Y, Chen X. Identity-based universal designated verifier signatures. In: Proceedings of the 2005 International Conference on Embedded and Ubiquitous Computing. 2005, 825–834

  16. Zhang J, Mao J. A novel ID-based designated verifier signature scheme. Information Sciences, 2008, 178(3): 766–773

    Article  MathSciNet  Google Scholar 

  17. Sharma N, Sahu R A, Saraswat V, Sharma B K. Adaptively secure strong designated signature. In: Proceedings of International Conference on Cryptology in India. 2016, 43–60

  18. Laguillaumie F, Vergnaud D. Multi-designated verifiers signatures. In: Proceedings of the 6th International Conference on Information and Communications Security. 2004, 495–507

  19. Laguillaumie F, Vergnaud D. Multi-designated verifiers signatures: anonymity without encryption. Information Processing Letters, 2007, 102(2–3): 127–132

    Article  MathSciNet  Google Scholar 

  20. Ming Y, Wang Y. Universal designated multi verifier signature scheme without random oracles. Wuhan University Journal of Natural Sciences, 2008, 13(6): 685–691

    Article  MathSciNet  Google Scholar 

  21. Seo S H, Hwang J Y, Choi K Y, Lee D H. Identity-based universal designated multi-verifiers signature schemes. Computer Standards and Interfaces, 2008, 30(5): 288–295

    Article  Google Scholar 

  22. Lin C, Wu W, Huang X, Xu L. A new universal designated verifier transitive signature scheme for big graph data. Journal of Computer and System Science, 2017, 83(1): 73–83

    Article  MathSciNet  Google Scholar 

  23. Shi Y, Fan H, Liu Q. An obfuscatable designated verifier signature scheme. IEEE Transactions on Emerging Topics in Computing, 2017, 5(2): 271–285

    Article  Google Scholar 

  24. Zhu Y, Gan G, Guo R, Huang D. PHE: an efficient traitor tracing and revocation for encrypted file syncing-and-sharing in cloud. IEEE Transactions on Cloud Computing, 2016, 6(4): 1110–1124

    Article  Google Scholar 

  25. Zhu Y, Ahn G J, Hu H, Yau S S, An H G, Hu C. Dynamic audit services for outsourced storages in clouds. IEEE Transactions on Services Computing, 2013, 6(2): 227–238

    Article  Google Scholar 

  26. Boneh D, Franklin M. Identity-based encryption from the weil pairing. In: Proceedings of Annual International Cryptology Conference. 2001, 213–229

  27. Boneh D, Franklin M. Identity-based encryption from the weil pairing. SIAM Journal on Computing, 2003, 32(3): 586–615

    Article  MathSciNet  Google Scholar 

  28. Boneh D, Boyen X. Short signatures without random oracles. In: Proceedings of International Conference on the Theory and Applications of Cryptographic Techniques. 2004, 56–73

  29. Cheon J H. Security analysis of the strong Diffie-Hellman problem. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques. 2006, 1–11

  30. Boneh D, Boyen X, Goh E J. Hierarchical identity based encryption with constant size ciphertext. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques. 2005, 440–456

  31. Pointcheval D, Stern J. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 2000, 13(3): 361–396

    Article  Google Scholar 

  32. Schechter S, Parnell T, Hartemink A. Anonymous authentication of membership in dynamic groups. In: Proceedings of International Conference on Financial Cryptography. 1999, 184–195

  33. Boneh D, Gentry C, Waters B. Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Proceedings of Annual International Cryptology Conference. 2005, 258–275

  34. Delerablée C. Identity-based broadcast encryption with constant size ciphertexts and private keys. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security. 2007, 200–215

  35. Zhu Y, Wang X, Ma D, Guo R. Identity-set-based broadcast encryption supporting cut-or-select with short ciphertext. In: Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security. 2015, 191–202

Download references

Acknowledgements

The work was supported by the National Key Technologies R&D Programs of China (2018YFB1402702 and 2017YFB0802500), the “13th” Five-Year National Cryptographic Development Foundation (MMJJ20180208), NSFC-Genertec Joint Fund For Basic Research (U1636104), and the National Natural Science Foundation of China (Grant Nos. 61572132, 61972032 and U1705264).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yan Zhu.

Additional information

E Chen received the BS degree from the department of School of Mathematics and Physics, University of Science and Technology Beijing, China. She is currently a PhD candidate with the department of School of Computer and Communication Engineering, University of Science and Technology Beijing, China. Her research interests include attribute based system and lattice based cryptography.

Yan Zhu was an associate professor of Computer Science with the Institute of Computer Science and Technology, Peking University, China, from 2007 to 2013. He was a visiting associate professor with the department of Computer Science and Engineering, Arizona State University, USA from 2008 to 2009. He was a visiting research investigator with the department of Computer and Information Science, University of Michigan-Dearborn, USA in 2012. He is currently a professor with the department of School of Computer and Communication Engineering, University of Science and Technology Beijing, China. His research interests include cryptography, secure computation, and network security.

Changlu Lin received the BS degree and MS degree in mathematics from the Fujian Normal University, China in 2002 and 2005, respectively, and received the PhD degree in information security from the state key laboratory of information security, Graduate University of Chinese Academy of Sciences, China in 2010. He works currently for the College of Mathematics and Informatics, and the Fujian Provincial Key Laboratory of Network Security and Cryptology, Fujian Normal University, China. He is interested in cryptography and network security, and has conducted research in diverse areas, including secret sharing, multi-party computation, public key cryptography, and their applications.

Kewei Lv received his BSc and MSc degree in Math. from Qufu Normal University, China in 1992 and 1995, PhD in Math. from Peking University, China in 1999. He was appointed associate professor at Graduate University of Chinese Academy of Sciences, China in 2001 and associate professor at Institute of Information Engineering, Chinese Academy of Sciences, China in 2012. His research interests involves in theoretic cryptography, bit security, computational complexity, and Secure Multiparty Computation. In 2004, he won the second prize of Beijing Science and Technology Award.

Electronic supplementary material

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chen, E., Zhu, Y., Lin, C. et al. Zero-pole cancellation for identity-based aggregators: a constant-size designated verifier-set signature. Front. Comput. Sci. 14, 144806 (2020). https://doi.org/10.1007/s11704-019-8320-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11704-019-8320-0

Keywords

Navigation