Efficient strong designated verifier proxy signature scheme with low cost

Designated verifier proxy signature is a special proxy signature where only the designated verifier can verify the validity. So far, numerous strong designated verifier proxy signature (DVPST) schemes have been proposed. However, many of them have been pointed out to be vulnerable to the forgery attack or have high computational cost. In 2012, Lin et al. proposed a highly efficient and strong DVPST scheme in the random oracle model. However, in this paper, we address that Lin et al.'s strong DVPST scheme does not satisfy the unforgeability. In order to overcome this problem, based on the hardness of discrete logarithm problem, we present a new strong DVPST scheme. We also make a detail analysis and comparison on the security and efficiency with other related schemes including Lin et al.'s scheme. The analysis shows that our scheme not only has excellent performance in terms of computation cost and communication cost but also possesses unforgeability, non-transferability and privacy of signer's identity.

[1]  Yong Yu,et al.  Designated verifier proxy signature scheme without random oracles , 2009, Comput. Math. Appl..

[2]  Xiaolei Dong,et al.  Designated Verifier Proxy Signature Scheme from Bilinear Pairings , 2006, First International Multi-Symposiums on Computer and Computational Sciences (IMSCCS'06).

[3]  Yi Mu,et al.  Short Designated Verifier Proxy Signature from Pairings , 2005, EUC Workshops.

[4]  Ed Dawson,et al.  A novel identity-based strong designated verifier signature scheme , 2009, J. Syst. Softw..

[5]  Sk Hafizul Islam,et al.  A provably secure identity-based strong designated verifier proxy signature scheme from bilinear pairings , 2014, J. King Saud Univ. Comput. Inf. Sci..

[6]  Mahmoud Salmasizadeh,et al.  A Pairing Based Strong Designated Verifier Signature Scheme without Random Oracles , 2012, IACR Cryptol. ePrint Arch..

[7]  Yuefei Zhu,et al.  Provable Security of ID-Based Proxy Signature Schemes , 2005, ICCNMC.

[8]  Yi Liu,et al.  A systematic method to design strong designated verifier signature without random oracles , 2013, Cluster Computing.

[9]  Yi Mu,et al.  Short Designated Verifier Signature Scheme and Its Identity-based Variant , 2008, Int. J. Netw. Secur..

[10]  Markus Jakobsson,et al.  Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.

[11]  Han-Yu Lin,et al.  An Efficient Strong Designated Verifier Proxy Signature Scheme for Electronic Commerce , 2012, J. Inf. Sci. Eng..

[12]  M. Mambo,et al.  Proxy Signatures: Delegation of the Power to Sign Messages (Special Section on Information Theory and Its Applications) , 1996 .

[13]  Eiji Okamoto,et al.  Proxy signatures for delegating signing operation , 1996, CCS '96.

[14]  Xiaohu Yang,et al.  Designated-receiver proxy signature scheme for electronic commerce , 2003, SMC'03 Conference Proceedings. 2003 IEEE International Conference on Systems, Man and Cybernetics. Conference Theme - System Security and Assurance (Cat. No.03CH37483).

[15]  Jianhong Zhang,et al.  A novel ID-based designated verifier signature scheme , 2008, Inf. Sci..

[16]  Xiaofeng Chen,et al.  Non-delegatable Strong Designated Verifier Signature on Elliptic Curves , 2011, ICISC.

[17]  Guilin Wang,et al.  Designated-Verifier Proxy Signature Schemes , 2005, SEC.

[18]  B. Clifford Neuman,et al.  Proxy-based authorization and accounting for distributed systems , 1993, [1993] Proceedings. The 13th International Conference on Distributed Computing Systems.

[19]  Fuw-Yi Yang,et al.  A Provably Secure and Efficient Strong Designated Verifier Signature Scheme , 2010 .

[20]  Dongho Won,et al.  Proxy signatures, Revisited , 1997, ICICS.

[21]  Olivier Markowitch,et al.  An Efficient Strong Designated Verifier Signature Scheme , 2003, ICISC.

[22]  H. Mala,et al.  A New Identity-based Proxy Signature Scheme from Bilinear Pairings , 2006, 2006 2nd International Conference on Information & Communication Technologies.

[23]  Jacques Stern,et al.  Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.