Skip to main content

Efficient CDH-Based Verifiably Encrypted Signatures with Optimal Bandwidth in the Standard Model

  • Conference paper
Ad-hoc, Mobile, and Wireless Networks (ADHOC-NOW 2011)

Part of the book series: Lecture Notes in Computer Science ((LNCCN,volume 6811))

Included in the following conference series:

  • 1244 Accesses

Abstract

Exchanging items over mobile ad hoc network has been considered a challenging issue in recent years. To tackle this challenge, Verifiably Encrypted Signature (VES), which is employed as primitives when designing a large class of protocols such as certified email, fair exchange, and contract signing in wireless communication, provides a possible solution. However, the limited communication band, low computational ability and weak energy power restrict many existing verifiably encrypted signatures to be applied in ad hoc networks directly.

In this paper, we propose a compact verifiably encrypted signature scheme without random oracles based on the Computational Diffie- Hellman problem (CDH) with pairings. Comparing with prior works, our scheme achieves the following desired features: (1) Our verifiably encrypted signature has compact size (only two group elements) which is optimal for both Elgamal encryption and the Waters signature; (2) The scheme is more efficient in terms of signature generation and verification; (3) Our scheme also achieves provable security under a standard complexity assumption in the standard model. Apparently, our schemes are amongst the most efficient solutions in terms of both signature size and computation (optimal) because these features are important in wireless communication due to limited bandwidth and power. It can be surely applied flexibly to many secure exchange circumstances in mobile ad hoc network that solely allows the minimum cryptographic implementation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Asokan, N., Shoup, V., Waidner, M.: Optimistic Fair Exchange of Digital Signature (extended abstract). In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 591–606. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  2. Ateniese, G.: Efficient Verifiable Encryption (and Fair Exchange) of Digital Signatures. In: Proc. of the 6th Conference on CCS, pp. 138–146. ACM Press, New York (1999)

    Google Scholar 

  3. Ateniese, G.: Verifiable Encryption of Digital Signature and Applications. ACM Transactions on Information and System Security 7(1), 1–20 (2004)

    Article  MATH  Google Scholar 

  4. Bao, F., Deng, R.H., Mao, W.: Efficient and Practical fair exchange protocols with off-line TTP. In: IEEE Symposium on Security and Privacy, Oakland, CA, pp. 77–85 (1998)

    Google Scholar 

  5. Bellare, M., Rogaway, P.: Random Oracles Are Practical: A paradigm for designing efficient protocols. In: Proc. the 1st ACM Conference on Computer and Communications Security, pp. 62–73. ACM, New York (1993)

    Chapter  Google Scholar 

  6. Bellare, M., Boldyreva, A., Palacio, A.: An uninstantiable random-oracle-model scheme for a hybrid-encryption problem. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 171–188. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  7. Boneh, D., Boyen, X.: Short signatures without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56–73. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  8. Boneh, D., Gentry, C., Lynn, B., Shacham, H.: Aggregate and verifiably encrypted signatures. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 416–432. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  9. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  10. Camenisch, J., Shoup, V.: Practical Verifiable Encryption and Decryption of Discrete Logarithms. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 126–144. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  11. Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. In: Proceedings of 30th Annual ACM Symposium on Theory of Computing (STOC), pp. 209–218. ACM press, New York (1998)

    Google Scholar 

  12. Dent, A.: Adapting the weaknesses of the random oracle model to the generic group model. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 100–109. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  13. Dodis, Y., Oliveira, R., Pietrzak, K.: On the generic insecurity of the full domain hash. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 449–466. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  14. Goldwasser, S., Micali, S., Rivest, R.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal of Computing 17(2), 281–308 (1988)

    Article  MATH  Google Scholar 

  15. Gorantla, M.C., Saxena, A.: Verifiably Encrypted Signature Scheme Without Random Oracles. In: Chakraborty, G. (ed.) ICDCIT 2005. LNCS, vol. 3816, pp. 357–363. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  16. Gu, C.X., Zhu, Y.F.: An ID-based Verifiable Encrypted Signature Scheme Based on Hess’s Scheme. In: Feng, D., Lin, D., Yung, M. (eds.) CISC 2005. LNCS, vol. 3822, pp. 42–52. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  17. Lu, S., Ostrovsky, R., Sahai, A., Shacham, H., Waters, B.: Sequential Aggregate Signatures and Multisignatures Without Random Oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 465–485. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  18. Rückert, M.: Verifiably encrypted signatures from RSA without NIZKs. In: Roy, B., Sendrier, N. (eds.) INDOCRYPT 2009. LNCS, vol. 5922, pp. 363–377. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  19. Rückert, M., Schröder, D.: Security of verifiably encrypted signatures and a construction without random oracles. In: Shacham, H., Waters, B. (eds.) Pairing 2009. LNCS, vol. 5671, pp. 17–34. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  20. Rückert, M., Schneider, M., Schröoder, D.: Generic Constructions for Verifiably Encrypted Signatures without Random Oracles or NIZKs. In: Zhou, J., Yung, M. (eds.) ACNS 2010. LNCS, vol. 6123, pp. 69–86. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  21. Naccache, D.: Secure and Practical Identity-based encryption. Cryptology ePrint Archive, Report 2005/369 (2005), http://www.eprint.iacr.org/

  22. Paillier, P., Vergnaud, D.: Discrete-log-based signatures may not be equivalent to discrete log. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 1–20. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  23. Chatterjee, S., Sarkar, P.: Trading time for space: Towards an efficient IBE scheme with short(er) public parameters in the standard model. In: Won, D.H., Kim, S. (eds.) ICISC 2005. LNCS, vol. 3935, pp. 424–440. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  24. Shao, Z.: Certificate-based verifiably encrypted signatures from pairings. Information Sciences 178(10), 2360–2373 (2008)

    Article  MATH  Google Scholar 

  25. Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114–127. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  26. Zhang, J., Mao, J.: A Novel Verifiably Encrypted Signature Scheme Without Random Oracle. In: Dawson, E., Wong, D.S. (eds.) ISPEC 2007. LNCS, vol. 4464, pp. 65–78. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  27. Zhang, F., Safavi-Naini, R., Susilo, W.: Efficient verifiably encrypted signature and partially blind signature from bilinear pairings. In: Johansson, T., Maitra, S. (eds.) INDOCRYPT 2003. LNCS, vol. 2904, pp. 191–204. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  28. Zhang, J., Zou, W.: A robust verifiably encrypted signature scheme. In: Zhou, X., Sokolsky, O., Yan, L., Jung, E.-S., Shao, Z., Mu, Y., Lee, D.C., Kim, D.Y., Jeong, Y.-S., Xu, C.-Z. (eds.) EUC Workshops 2006. LNCS, vol. 4097, pp. 731–740. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Zhou, Y., Qian, H. (2011). Efficient CDH-Based Verifiably Encrypted Signatures with Optimal Bandwidth in the Standard Model. In: Frey, H., Li, X., Ruehrup, S. (eds) Ad-hoc, Mobile, and Wireless Networks. ADHOC-NOW 2011. Lecture Notes in Computer Science, vol 6811. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-22450-8_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-22450-8_13

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-22449-2

  • Online ISBN: 978-3-642-22450-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics