Strong Designated Verifier Signature Scheme Resisting Replay Attack

Strong designated verifier signature shows that only designated user can verify the validity of the signature, others who have not signer’s secret key or verifier’s secret key cannot judge the signature’s originator. Lee et al. presented a designated verifier signature scheme to realize signature’s verification in the limited time. We demonstrate that Lee et al.’s scheme was insecure, and other legal user can forge valid signatures which convince designated verifier. In this paper, we show a concrete forgery attack to Lee et al.’s scheme and propose a new strong designated verifier signature scheme with time limit. In our new scheme, the message and time stamp need not transmit publicly, which were embedded in signature via the method of message recovery, only singer and designated verifier can recover these secrete values. Based on the Bilinear Diffie-Hellman problem and Pre-Image Resistance assumption, it is proved that our new strong designated verifier signature scheme can resist the ordinary forgery attack and replay attack, and enforce signature verification with time limit. DOI: http://dx.doi.org/10.5755/j01.itc.44.2.7625

[1]  Cheng-Chi Lee,et al.  A Novel Designated Verifier Signature Scheme Based on Bilinear Pairing , 2013, Inf. Technol. Control..

[2]  Ji-Seon Lee,et al.  Strong Designated Verifier Signature Scheme with Message Recovery , 2007, The 9th International Conference on Advanced Communication Technology.

[3]  Fabien Laguillaumie,et al.  Multi-designated Verifiers Signatures , 2004, ICICS.

[4]  Fuw-Yi Yang,et al.  A Provably Secure and Efficient Strong Designated Verifier Signature Scheme , 2010 .

[5]  Fabien Laguillaumie,et al.  Designated Verifier Signatures: Anonymity and Efficient Construction from Any Bilinear Map , 2004, SCN.

[6]  Markus Jakobsson,et al.  Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.

[7]  Jianhua Chen,et al.  An efficient certificateless designated verifier signature scheme , 2013, Int. Arab J. Inf. Technol..

[8]  Yi Mu,et al.  Secure universal designated verifier signature without random oracles , 2008, International Journal of Information Security.

[9]  Yuliang Zheng,et al.  Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost(Signature) + Cost(Encryption) , 1997, CRYPTO.

[10]  Olivier Markowitch,et al.  An Efficient Strong Designated Verifier Signature Scheme , 2003, ICISC.

[11]  Yang Ming,et al.  Certificateless universal designated verifier signature schemes , 2007 .

[12]  Eun-Jun Yoon An Efficient and Secure Identity-Based Strong Designated Verifier Signature Scheme , 2011, Inf. Technol. Control..

[13]  Fagen Li,et al.  Identity-Based Hybrid Signcryption , 2009, 2009 International Conference on Availability, Reliability and Security.

[14]  Yi Mu,et al.  Certificateless Designated Verifier Signature Schemes , 2006, 20th International Conference on Advanced Information Networking and Applications - Volume 1 (AINA'06).

[15]  Qi Xia,et al.  A Strong Designated Verifier Signature Scheme with Secure Disavowability , 2012, 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems.

[16]  Paulo S. L. M. Barreto,et al.  Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps , 2005, ASIACRYPT.

[17]  Dong Hoon Lee,et al.  Efficient Privacy-Preserving Authentication in Wireless Mobile Networks , 2014, IEEE Transactions on Mobile Computing.