Zero-pole cancellation for identity-based aggregators: a constant-size designated verifier-set signature
E CHEN, Yan ZHU, Changlu LIN, Kewei LV
Zero-pole cancellation for identity-based aggregators: a constant-size designated verifier-set signature
In this paper we present a designated verifier-set signature (DVSS), in which the signer allows to designate many verifiers rather than one verifier, and each designated verifier can verify the validity of signature by himself. Our research starts from identity-based aggregator (IBA) that compresses a designated set of verifier’s identities to a constantsize random string in cryptographic space. The IBA is constructed by mapping the hash of verifier’s identity into zero or pole of a target curve, and extracting one curve’s point as the result of aggregation according to a specific secret. Considering the different types of target curves, these two IBAs are called as zeros-based aggregator and poles-based aggregator, respectively. Based on them, we propose a practical DVSS scheme constructed from the zero-pole cancellation method which can eliminate the same elements between zeros-based aggregator and poles-based aggregator. Due to this design, our DVSS scheme has some distinct advantages: (1) the signature supporting arbitrary dynamic verifiers extracted from a large number of users; and (2) the signature with short and constant length. We rigorously prove that our DVSS scheme satisfies the security properties: correctness, consistency, unforgeability and exclusivity.
designated verifier-set signature / aggregator / unforgeability / exclusivity
[1] |
Jakobsson M, Sako K, Impagliazzo R. Designated verifier proofs and their applications. In: Proceedings of International Conference on the Theory and Applications of Cryptographic Techniques. 1996, 143–154
CrossRef
Google scholar
|
[2] |
Steinfeld R, Bull L,Wang H, Pieprzyk J. Universal designated-verifier signatures. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security. 2003, 523–542
CrossRef
Google scholar
|
[3] |
Saeednia S, Kremer S, Markowitch O. An efficient strong designated verifier signature scheme. In: Proceedings of International Conference on Information Security and Cryptology. 2003, 40–54
CrossRef
Google scholar
|
[4] |
Ng C Y, Susilo W, Mu Y. Universal designated multi verifier signature schemes. In: Proceedings of the 11th International Conference on Parallel and Distributed Systems. 2005, 305–309
|
[5] |
Shailaja G, Kumar K P, Saxena A. Universal designated multi verifier signature without random oracles. In: Proceeding of the 9th International Conference on Information Technology. 2006, 168–171
CrossRef
Google scholar
|
[6] |
Chang T Y.An ID-based multi-signer universal designated multiverifier signature scheme. Information and Computation, 2011, 209(7): 1007–1015
CrossRef
Google scholar
|
[7] |
Libert B, Ling S, Nguyen K, Wang H. Zero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoors. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques. 2016, 1–31
CrossRef
Google scholar
|
[8] |
Steinfeld R, Wang H, Pieprzyk J. Efficient extension of standard Schnorr/RSA signatures into universal designated-verifier signatures. In: Proceedings of International Workshop on Public Key Cryptography. 2004, 86–100
CrossRef
Google scholar
|
[9] |
Kang B, Boyd C, Dawson E. Identity-based strong designated verifier signature schemes: attacks and new construction. Computers and Electrical Engineering, 2009, 35(1): 49–53
CrossRef
Google scholar
|
[10] |
Khan A U, Ratha B K, Mohanty S. A timestamp-based strong designated verifier signature scheme for next-generation network security services. In: Bhatia S, Mishra K, Tiwari S, Singh V, eds. Advances in Computer and Computational Sciences. Springer, Singapore, 2017, 311–320
CrossRef
Google scholar
|
[11] |
Susilo W, Zhang F,Mu Y. Identity-based strong designated verifier signature schemes. In: Proceedings of the Australasian Conference on Information Security and Privacy. 2004, 313–324
CrossRef
Google scholar
|
[12] |
Tian H, Chen X,Li J.A short non-delegatable strong designated verifier signature. In: Proceedings of Australasian Conference on Information Security and Privacy. 2012, 261–279
CrossRef
Google scholar
|
[13] |
Shim K A. On delegatability of designated verifier signature schemes. Information Sciences, 2014, 281: 365–372
CrossRef
Google scholar
|
[14] |
Zhu Y, Gan G, Guo R, Huang D. Dual-mode broadcast encryption. Science China Information Sciences, 2018, 61(11): 118101
CrossRef
Google scholar
|
[15] |
Zhang F, Susilo W, Mu Y, Chen X.Identity-based universal designated verifier signatures. In: Proceedings of the 2005 International Conference on Embedded and Ubiquitous Computing. 2005, 825–834
CrossRef
Google scholar
|
[16] |
Zhang J, Mao J.A novel ID-based designated verifier signature scheme. Information Sciences, 2008, 178(3): 766–773
CrossRef
Google scholar
|
[17] |
Sharma N, Sahu R A, Saraswat V,Sharma B K. Adaptively secure strong designated signature. In: Proceedings of International Conference on Cryptology in India. 2016, 43–60
CrossRef
Google scholar
|
[18] |
Laguillaumie F, Vergnaud D. Multi-designated verifiers signatures. In: Proceedings of the 6th International Conference on Information and Communications Security. 2004, 495–507
CrossRef
Google scholar
|
[19] |
Laguillaumie F, Vergnaud D. Multi-designated verifiers signatures: anonymity without encryption. Information Processing Letters, 2007, 102(2–3): 127–132
CrossRef
Google scholar
|
[20] |
Ming Y, Wang Y. Universal designated multi verifier signature scheme without random oracles. Wuhan University Journal of Natural Sci ences, 2008, 13(6): 685–691
CrossRef
Google scholar
|
[21] |
Seo S H, Hwang J Y, Choi K Y,Lee D H. Identity-based universal designated multi-verifiers signature schemes. Computer Standards and Interfaces, 2008, 30(5): 288–295
CrossRef
Google scholar
|
[22] |
Lin C, Wu W, Huang X,Xu L. A new universal designated verifier transitive signature scheme for big graph data. Journal of Computer and System Science, 2017, 83(1): 73–83
CrossRef
Google scholar
|
[23] |
Shi Y, Fan H,Liu Q.An obfuscatable designated verifier signature scheme. IEEE Transactions on Emerging Topics in Computing, 2017, 5(2): 271–285
CrossRef
Google scholar
|
[24] |
Zhu Y, Gan G,Guo R,Huang D. PHE: an efficient traitor tracing and revocation for encrypted file syncing-and-sharing in cloud. IEEE Transactions on Cloud Computing, 2016, 6(4): 1110–1124
CrossRef
Google scholar
|
[25] |
Zhu Y, Ahn G J, Hu H, Yau S S. An H G, Hu C. Dynamic audit services for outsourced storages in clouds. IEEE Transactions on Services Computing, 2013, 6(2): 227–238
CrossRef
Google scholar
|
[26] |
Boneh D, Franklin M. Identity-based encryption from the weil pairing. In: Proceedings of Annual International Cryptology Conference. 2001, 213–229
CrossRef
Google scholar
|
[27] |
Boneh D, Franklin M. Identity-based encryption from the weil pairing. SIAM Journal on Computing, 2003, 32(3): 586–615
CrossRef
Google scholar
|
[28] |
Boneh D, Boyen X. Short signatures without random oracles. In: Proceedings of International Conference on the Theory and Applications of Cryptographic Techniques. 2004, 56–73
CrossRef
Google scholar
|
[29] |
Cheon J H. Security analysis of the strong Diffie-Hellman problem. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques. 2006, 1–11
CrossRef
Google scholar
|
[30] |
Boneh D, Boyen X, Goh E J. Hierarchical identity based encryption with constant size ciphertext. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques. 2005, 440–456
CrossRef
Google scholar
|
[31] |
Pointcheval D, Stern J.Security arguments for digital signatures and blind signatures. Journal of Cryptology, 2000, 13(3): 361–396
CrossRef
Google scholar
|
[32] |
Schechter S, Parnell T, Hartemink A. Anonymous authentication of membership in dynamic groups. In: Proceedings of International Conference on Financial Cryptography. 1999, 184–195
CrossRef
Google scholar
|
[33] |
Boneh D, Gentry C, Waters B. Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Proceedings of Annual International Cryptology Conference. 2005, 258–275
CrossRef
Google scholar
|
[34] |
Delerablée C. Identity-based broadcast encryption with constant size ciphertexts and private keys. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security. 2007, 200–215
CrossRef
Google scholar
|
[35] |
Zhu Y, Wang X, Ma D,Guo R. Identity-set-based broadcast encryption supporting cut-or-select with short ciphertext. In: Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security. 2015, 191–202
CrossRef
Google scholar
|
/
〈 | 〉 |