172
Views
4
CrossRef citations to date
0
Altmetric
Section A

A strong designated verifier signature scheme tightly related to the LRSW assumption

Pages 163-171 | Received 04 Mar 2012, Accepted 23 Jul 2012, Published online: 10 Sep 2012

References

  • Bellare , M. , Boldyreva , A. and Palacio , A. 2004 . An uninstantiable random-oracle-model scheme for a hybrid-encryption problem , 171 – 188 . Berlin : Springer . Advances in Cryptology-Eurocrypt’04, Lecture Notes in Computer Science 3027
  • Bender , A. , Katz , J. and Morselli , R. 2006 . Ring signatures: Stronger definitions, and constructions without random oracles , 60 – 79 . Berlin : Springer . TCC 2006, Lecture Notes in Computer Science 3876
  • Boldyreva , A. 2003 . Efficient threshold signature, multisignature and blind signature schemes based on the gap-Diffie–Hellman-group signature scheme , 31 – 46 . Berlin : Springer . PKC’03, Lecture Notes in Computer Science 2567
  • Boneh , D. and Boyen , X. 2004 . Short signatures without random oracles, Advances in Cryptology-Eurocrypt’04 , 56 – 73 . Berlin : Springer . Lecture Notes in Computer Science 3027
  • Boneh , D. , Lynn , B. and Shacham , H. 2002 . Short signatures from the Weil pairing , 514 – 532 . Berlin : Springer . Advances in Cryptology-Asiacrypt’01, Lecture Notes in Computer Science 2248
  • Boneh , D. , Gentry , C. , Lynn , B. and Shacham , H. 2003 . Aggregate and verifiably encrypted signatures from bilinear maps , 416 – 432 . Berlin : Springer . Advances in Cryptology-Eurocrypt’03, Lecture Notes in Computer Science 2656
  • Camenisch , J. and Lysyanskaya , A. 2004 . Signature schemes and anonymous credentials from bilinear maps , 56 – 72 . Berlin : Springer . Advances in Cryptology-Crypto’04, Lecture Notes in Computer Science 3152
  • R. Canetti, O. Goldreich, and S. Halevi, The random oracle methodology, revisited (preliminary version), STOC’98, ACM Press, 1998, pp. 209–218.
  • Galbraith , S. , Malone-Lee , J. and Smart , N. P. 2002 . Public key signatures . Inform. Process. Lett. , 83 : 263 – 266 . (doi:10.1016/S0020-0190(01)00338-6)
  • Goldwasser , S. , Micali , S. and Rivest , R. L. 1988 . Digital signature scheme secure against adaptive chosen-message attacks . SIAM J. Comput. , 17 ( 2 ) : 281 – 308 . (doi:10.1137/0217017)
  • Huang , X. , Susilo , W. , Mu , Y. and Zhang , F. 2006 . Short (identity-based) strong designated verifier signature schemes , 214 – 225 . Berlin : Springer . ISPEC’06, Lecture Notes in Computer Science 3903
  • Jakobsson , M. , Sako , K. and Impagliazzo , R. 1996 . Designated verifier proofs and their applications , 142 – 154 . Berlin : Springer . Advances in Cryptology-Eurocrypt’96, Lecture Notes in Computer Science 1070
  • Kang , B. , Boyd , C. and Dawson , E. 2008 . Identity-based strong designated verifier signature schemes: Attacks and new construction . Comput. Electr. Eng. , 35 ( 1 ) : 49 – 53 . (doi:10.1016/j.compeleceng.2008.05.004)
  • Kumar , K. , Shailaja , G. and Saxena , A. 2007 . Identity based strong designated verifier signature scheme . Informatica , 18 ( 2 ) : 239 – 252 . Available at http://eprint.iacr.org/complete/134.pdf.
  • Laguillaumie , F. and Vergnaud , D. 2004 . Multi-designated verifiers signatures , 495 – 507 . Berlin : Springer . ICICS’04, Lecture Notes in Computer Science 3269
  • Laguillaumie , F. and Vergnaud , D. 2005 . Designated verifier signatures: Anonymity and efficient construction from any bilinear map , 105 – 119 . Berlin : Springer . SCN’04, Lecture Notes in Computer Science 3352
  • Laguillaumie , F. , Libert , B. and Quisquater , J.-J. 2006 . Universal designated verifier signatures without random oracles or non-black box assumptions , 66 – 77 . Berlin : Springer . SCN’06, Lecture Notes in Computer Science 4116
  • Li , Y. , Lipmaa , H. and Pei , D. 2005 . On delegatability of four designated verifier signatures , 61 – 71 . Berlin : Springer . ICICS’05, Lecture Notes in Computer Science 3783
  • Lipmaa , H. , Wang , G. and Bao , F. 2005 . Designated verifier signature schemes: Attacks, new security notions and a new construction , 459 – 471 . Berlin : Springer . ICALP’05, Lecture Notes in Computer Science 3580
  • Lysyanskaya , A. , Rivest , R. , Sahai , A. and Wolf , S. 1999 . “ Pseudonym systems ” . 184 – 199 . Berlin : Springer . SAC’99, Lecture Notes in Computer Science 1758
  • Menezes , A. and Smart , N. 2004 . Security of signature schemes in a multi-user setting . Des. Codes Cryptogr. , 33 ( 3 ) : 261 – 274 . (doi:10.1023/B:DESI.0000036250.18062.3f)
  • Micali , S. , Ohta , K. and Reyzin , L. 2001 . Accountable-Subgroup Multisignatures 245 – 254 . CCS’01, ACM Press
  • C.Y. Ng, W. Susilo, and Y. Mu, Universal designated multi verifier signature schemes, SNDS’05, IEEE Press, 2005, pp. 305–309.
  • Ristenpart , T. and Yilek , S. 2007 . The power of proofs-of-possession: Securing multiparty signatures against rogue-key attacks , 228 – 245 . Berlin : Springer . Eurocrypt’07, Lecture Notes in Computer Science 4515
  • Rückert , M. and Schröder , D. 2009 . Aggregate and verifiably encrypted signatures from multilinear maps without random oracles , 750 – 759 . Berlin : Springer . ISA’09, Lecture Notes in Computer Science 5576
  • Saeednia , S. , Kramer , S. and Markovitch , O. 2003 . An efficient strong designated verifier signature scheme , 40 – 54 . Berlin : Springer . ICISC’03
  • Steinfeld , R. , Bull , L. , Wang , H. and Pieprzyk , J. 2003 . Universal designated-verifier signatures , 523 – 543 . Berlin : Springer . Advances in Cryptology: Asiacrypt’03, Lecture Notes in Computer Science 2894
  • Steinfeld , R. , Wang , H. and Pieprzyk , J. 2004 . Efficient extension of standard Schnorr/RSA signatures into universal designated-verifier signatures , 86 – 100 . Berlin : Springer . PKC’04, Lecture Notes in Computer Science 2947
  • Susilo , W. , Zhang , F. and Mu , Y. 2004 . Identity-based strong designated verifier signature schemes , 313 – 324 . Berlin : Springer . ACISP’04, Lecture Notes in Computer Science 3108
  • Tso , R. , Okamoto , T. and Okamoto , E. 2005 . Practical strong designated verifier signature schemes based on double discrete logarithms , 113 – 127 . Berlin : Springer . CISC’05, Lecture Notes in Computer Science 3822
  • Vergnaud , D. 2006 . New extensions of pairing-based signatures into universal designated verifier signatures , 58 – 69 . Berlin : Springer . ICALP’06, Lecture Notes in Computer Science 4052
  • Zhang , J. and Mao , J. 2008 . A novel ID-based designated verifier signature scheme . Inform. Sci. , 178 ( 3 ) : 766 – 773 . (doi:10.1016/j.ins.2007.07.005)
  • Zhang , F. , Susilo , W. , Mu , Y. and Chen , X. 2005 . Identity-based universal designated verifier signatures , 825 – 834 . Berlin : Springer . EUC Workshops 2005, Lecture Notes in Computer Science 3823
  • Zhang , R. , Furukawa , J. and Imai , H. 2005 . Short signature and universal designated verifier signature without random oracles , 483 – 498 . Berlin : Springer . ACNS’05, Lecture Notes in Computer Science 3531

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.