Skip to main content

A Study on Designated Verifier Signature Schemes and Their Variants

  • Conference paper
  • First Online:
Cryptology and Network Security with Machine Learning (ICCNSML 2023)

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 918))

  • 82 Accesses

Abstract

Designated verifier signatures (DVSs) represent a specific type of digital signature that holds significance exclusively for a designated verifier. This feature emphasizes the importance of the intended receiver authenticating the signature, rendering it impenetrable to verification by any other party. DVSs provide a number of potential benefits over standard digital signatures, including increased security, flexibility, and efficiency. This paper conducts a thorough examination of cutting-edge research in the field of DVSs. It digs into the many types of DVSs that have been proposed, including ID-based DVSs, proxy DVSs, designated verifier strong signatures, bi-designated signatures, bi-designated proxy signatures, designated proxy threshold signatures, and multi-proxy signatures and exploration of the several applications that make use of DVS capabilities. In addition, we also propose DVS proxy signature scheme, secure against Type 5 and Type 6 challenger attack.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 189.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 249.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Diffie W, Hellman M (1976) New directions in cryptography. IEEE Trans Inf Theory 22(6):644–654. https://doi.org/10.1109/TIT.1976.1055638

    Article  MathSciNet  Google Scholar 

  2. Jakobsson M, Sako K, Impagliazzo R (1996) Designated verifier proofs and their applications. Advances in cryptology—EUROCRYPT 96. Lecture notes in computer science, vol 1070. Springer, pp 143–154

    Google Scholar 

  3. Saeednia S, Kreme S, Markotwich O (2003) An efficient strong designated verifier signature scheme. In: ICICS 2003. LNCS, vol 2971. Springer, pp 40–54

    Google Scholar 

  4. Susilo W, Zhang F, Mu Y (2004) Identity-based strong designated verifier signature schemes. In: 9th Australasian conference on information security and privacy, ACISP 2004. Lecture notes in computer science, vol 3108. Springer, pp 313–324

    Google Scholar 

  5. Wang G (2003) An attack on non-interactive designated verifier proofs for undeniable signatures. Cryptology ePrint Archive. Available at: http://eprint.iacr.org/2003/243

  6. Kang B, Boyd C, Dawson E (2009) Identity-based strong designated verifier signature schemes: attacks and new construction. Comput Electr Eng 35:49–53

    Article  Google Scholar 

  7. Kumar K, Shailaja G, Saxena A (2006) Identity based strong designated verifier signature scheme. Cryptography eprint ArchiveReport 2006/134 [Online]. Available at: http://eprint.iacr.org/complete/2006/134.pdf

  8. Verma V, Lal S (2010) A study of some identity based signature schemes. J Manag Dev Inf Technol (ISSN: 0976-8440) 8:1–16

    Google Scholar 

  9. Yang Y, Wong DS, Guan C (2006) Efficient identity-based designated verifier signature scheme with public verification. J Comput Sci Technol 21(2):193–199

    Google Scholar 

  10. Mishra P, Verma V (2020) A proficient identity-based signature scheme with designated verifier for e-voting. J Crit Rev 7(7):644–647

    Google Scholar 

  11. Shamir A (1984) Identity-based cryptosystems and signature schemes. In: Workshop on the theory and application of cryptographic techniques. Springer, pp 47–53

    Google Scholar 

  12. Ma J, Cao Z (2007) Efficient and secure identity-based designated verifier proxy signature scheme from bilinear pairings. J Syst Softw 80(1):102–111

    Google Scholar 

  13. Chen K, Cao Z (2008) An efficient identity-based designated verifier proxy signature scheme. Inf Sci 178(23):4536–4542

    Google Scholar 

  14. Gong Z, Chen L, Ma J (2010) Efficient and expressive identity-based designated verifier proxy signature scheme without pairings. J Syst Softw 83(10):1934–1941

    Google Scholar 

  15. Lal S, Verma V (2007) Identity based strong designated verifier proxy signature scheme. IMS Math Student (India) 74(1):237–244

    MathSciNet  Google Scholar 

  16. Lal S, Verma V (2006) Identity based strong designated verifier proxy signature schemes. Cryptography eprint Archive Report 2006. Available at: http://eprint.iacr.org/2006/394.pdf

  17. Yang C, Guo F, Xu J (2011) Formal analysis and security proof of an identity-based designated verifier proxy signature scheme. J Netw Comput Appl 34(1):274–281

    Google Scholar 

  18. Yu H, Ma J, Liu J (2014) Efficient and verifiable identity-based designated verifier proxy signature scheme with enhanced security. J Netw Comput Appl 41:287–296

    Google Scholar 

  19. Cui Y, Zhang J, Wu Q (2016) A short and efficient identity-based designated verifier proxy signature scheme with constant-size signatures. IEEE Trans Inf Forensics Secur 11(5):1015–1023

    Google Scholar 

  20. Han S, Liu J, Xiong H (2017) An enhanced security identity-based designated verifier proxy signature scheme with tighter security reduction. Int J Commun Syst 30(4):e3174

    Google Scholar 

  21. Hu C, Liu Z, Xiong H (2019) A new identity-based designated verifier proxy signature scheme with tight security reduction. Secur Commun Netw 1–10

    Google Scholar 

  22. Wang G (2004) Designated verifier proxy signature for e-commerce. In: IEEE international conferences on multimedia and expo (ICME 2004) CD-ROM, Taipei, Taiwan, pp 27–30. ISBN: 0-7803-8604-3

    Google Scholar 

  23. Kumar G, Singh BB, Singh H (2018) Bandwidth efficient designated verifier proxy signature scheme for healthcare wireless sensor networks. Ad Hock Netw 81:100–108

    Google Scholar 

  24. Mambo M, Usuda K, Okamoto E (1996) Proxy signatures for delegating signing operation (revisited). In: Proceedings of the 3rd ACM conference on computer and communication security (CCS), pp 48–57

    Google Scholar 

  25. Lal S, Verma V (2007) Some identity based strong bi-designated verifier signature schemes. International Association for Cryptologic Research, Cryptography e-print Archive Report 2007. Available at: http://eprint.iacr.org/2007/193.pdf

  26. Lal S, Verma V (2008) Identity based strong bi-designated verifier proxy signature schemes. International Association for Cryptologic Research, Cryptography e-print Archive Report 2008. Available at: http://eprint.iacr.org/2008/024.pdf

  27. Lal S, Verma V (2009) Identity based strong designated verifier parallel multi-proxy signature scheme. arXiv:0904.3420v1. https://doi.org/10.48550/arXiv.0904.3420

  28. Verma V (2013) A new approach to multi designated verifier signature schemes. Int J Emerg Trends Technol Comput Sci (ISSN 2278-6856) 2(2):26–29

    Google Scholar 

  29. Verma V, Rawat S (2019) ID-based multiuser signature schemes and their applications. Int J Sci Technol Res (IJSTR) 8(11):2174–2177. ISSN: 2277-8616 (Scopus indexed)

    Google Scholar 

  30. Lal S, Verma V (2009) Some proxy signature and designated verifier signature schemes over braid groups. arXiv:0904.3422v1. https://doi.org/10.48550/arXiv.0904.3422

  31. Lal S, Verma V (2008) An identity based strong bi-designated verifier (t, n) threshold proxy signature scheme. arXiv:0806.1377v1

    Google Scholar 

  32. Misra MK, Chaturvedi A, Tripathi SP, Shukla V (2019) A unique key sharing protocol among three users using non-commutative group for electronic health record system. J Discrete Math Sci Cryptogr 22(8):1435–1451. https://doi.org/10.1080/09720529.2019.1692450

    Article  MathSciNet  Google Scholar 

  33. Shukla V, Chaturvedi A, Misra MK (2021) On authentication schemes using polynomials over non commutative rings. Wirel Pers Commun 118(1):1–9. https://doi.org/10.1007/s11277-020-08008-4

    Article  Google Scholar 

  34. Chaturvedi A, Shukla V, Misra MK (2018) Three party key sharing protocol using polynomial rings. In: 5th IEEE Uttar Pradesh section international conference on electrical, electronics and computer engineering (UPCON), pp 1–5. https://doi.org/10.1109/UPCON.2018.8596905

  35. Shukla V, Misra MK, Chaturvedi A (2022) Journey of cryptocurrency in India in view of financial budget 2022–23. Cornell University arxiv, pp 1–6. https://doi.org/10.48550/arXiv.2203.12606

  36. Chaturvedi A, Srivastava N, Shukla V, Tripathi SP, Misra MK (2015) A secure zero knowledge authentication protocol for wireless (mobile) ad-hoc networks. Int J Comput Appl 128(2):36–39. https://doi.org/10.5120/ijca2015906437

    Article  Google Scholar 

  37. Chaturvedi A, Shukla V, Misra MK (2021) A random encoding method for secure data communication: an extension of sequential coding. J Discrete Math Sci Cryptogr 24(5):1189–1204. https://doi.org/10.1080/09720529.2021.1932902

    Article  Google Scholar 

  38. Shukla V, Misra MK, Chaturvedi A (2021) A new authentication procedure for client-server applications using HMAC. J Discrete Math Sci Cryptogr 24(5):1241–1256. https://doi.org/10.1080/09720529.2021.1932908

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Vandani Verma .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Verma, V., Chugh, N. (2024). A Study on Designated Verifier Signature Schemes and Their Variants. In: Chaturvedi, A., Hasan, S.U., Roy, B.K., Tsaban, B. (eds) Cryptology and Network Security with Machine Learning. ICCNSML 2023. Lecture Notes in Networks and Systems, vol 918. Springer, Singapore. https://doi.org/10.1007/978-981-97-0641-9_23

Download citation

  • DOI: https://doi.org/10.1007/978-981-97-0641-9_23

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-97-0640-2

  • Online ISBN: 978-981-97-0641-9

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics