An Efficient Strong Designated Verifier Proxy Signature Scheme for Electronic Commerce

A strong designated verifier signature (SDVS) scheme only allows a designated veri- fier to validate signer's signatures for ensuring confidentiality. At the same time, the des- ignated verifier can not transfer the signature to any third party, since he can also generate another computationally indistinguishable SDVS, which is referred to as non-transfer- ability. A proxy signature scheme is a special type of digital signature schemes, which en- ables an authorized proxy signer to create a valid proxy signature on behalf of the original one. The resulted proxy signature is publicly verifiable by anyone. In this paper, we elabo- rate on the merits of SDVS schemes and proxy signature schemes to propose an efficient strong designated verifier proxy signature (SDVPS) scheme in which only a designated verifier can be convinced of the proxy signer's identity. The proposed scheme has crucial benefits in organizational operations and electronic commerce. Compared with related schemes, ours has not only shorter signature length, but also lower computational costs. Moreover, the security requirement of unforgeability against existential forgery under adaptive chosen-message attacks (EF-CMA) is proved in the random oracle model.

[1]  Sherman S. M. Chow Multi-Designated Verifiers Signatures Revisited , 2008, Int. J. Netw. Secur..

[2]  Ashutosh Saxena,et al.  Identity Based Strong Designated Verifier Signature Scheme , 2007, Informatica.

[3]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[4]  Yi Mu,et al.  Identity-based Universal Designated Verifier Signature Proof System , 2009, Int. J. Netw. Secur..

[5]  Guilin Wang,et al.  Designated-Verifier Proxy Signature Schemes , 2005, SEC.

[6]  Olivier Markowitch,et al.  An Efficient Strong Designated Verifier Signature Scheme , 2003, ICISC.

[7]  Eiji Okamoto,et al.  Proxy signatures for delegating signing operation , 1996, CCS '96.

[8]  Xiaohu Yang,et al.  Designated-receiver proxy signature scheme for electronic commerce , 2003, SMC'03 Conference Proceedings. 2003 IEEE International Conference on Systems, Man and Cybernetics. Conference Theme - System Security and Assurance (Cat. No.03CH37483).

[9]  B. Clifford Neuman,et al.  Proxy-based authorization and accounting for distributed systems , 1993, [1993] Proceedings. The 13th International Conference on Distributed Computing Systems.

[10]  Fuw-Yi Yang,et al.  A Provably Secure and Efficient Strong Designated Verifier Signature Scheme , 2010 .

[11]  Ed Dawson,et al.  A novel identity-based strong designated verifier signature scheme , 2009, J. Syst. Softw..

[12]  William Stallings,et al.  Cryptography and network security , 1998 .

[13]  Indrajit Ray,et al.  An anonymous electronic voting protocol for voting over the Internet , 2001, Proceedings Third International Workshop on Advanced Issues of E-Commerce and Web-Based Information Systems. WECWIS 2001.

[14]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[15]  Guilin Wang An Attack on Not-interactive Designated Verifier Proofs for Undeniable Signatures , 2003, IACR Cryptol. ePrint Arch..

[16]  Dieter Gollmann,et al.  A fair non-repudiation protocol , 1996, Proceedings 1996 IEEE Symposium on Security and Privacy.

[17]  M. Mambo,et al.  Proxy Signatures: Delegation of the Power to Sign Messages (Special Section on Information Theory and Its Applications) , 1996 .

[18]  Jianhong Zhang,et al.  A novel ID-based designated verifier signature scheme , 2008, Inf. Sci..

[19]  Vijay Varadharajan,et al.  An analysis of the proxy problem in distributed systems , 1991, Proceedings. 1991 IEEE Computer Society Symposium on Research in Security and Privacy.

[20]  Huang Yuying Identity-based Strong Designated Verifier Signature Scheme , 2010 .

[21]  Yi Mu,et al.  Short Designated Verifier Signature Scheme and Its Identity-based Variant , 2008, Int. J. Netw. Secur..

[22]  Markus Jakobsson,et al.  Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.

[23]  Berry Schoenmakers,et al.  A Simple Publicly Verifiable Secret Sharing Scheme and Its Application to Electronic , 1999, CRYPTO.

[24]  Dongho Won,et al.  Proxy signatures, Revisited , 1997, ICICS.

[25]  William Stallings,et al.  Cryptography and Network Security: Principles and Practice , 1998 .

[26]  Yi Mu,et al.  Identity-Based Strong Designated Verifier Signature Schemes , 2004, ACISP.

[27]  Helmut Knebl,et al.  Introduction to Cryptography , 2002, Information Security and Cryptography.

[28]  Helmut Knebl,et al.  Introduction to Cryptography , 2002, Information Security and Cryptography.

[29]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[30]  William Stallings,et al.  Cryptography and network security - principles and practice (3. ed.) , 2014 .