Skip to main content
Log in

Universal designated multi verifier signature scheme without random oracles

  • Published:
Wuhan University Journal of Natural Sciences

Abstract

In this paper, we re-formalize the security notions of universal designated multi verifier signature (UDMVS) schemes. Then the first UDMVS scheme is presented in the standard model (i.e. without random oracles) based on Waters’ signature scheme. In this setting, a signature holder can to designate the signature to multi verifiers. Moreover, the security of our proposed scheme is based on the Gap Bilinear Diffie-Hellman assumption.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Diffie W, Hellman M. New Directions in Cryptography[J]. IEEE IT, 1976, 22(6): 644–654.

    Article  MATH  MathSciNet  Google Scholar 

  2. Steinfeld R, Bull L, Wang H, et al. Universal Designated-Verifier Signatures[C]//Advances in Cryptology ASIACRYPT 2003. Berlin: Springer-Verlag, 2003: 523–543.

    Google Scholar 

  3. Ng C Y, Susilo W, Mu Y. Universal Designated Multi Verifier Signature Schemes[C]//Proceedings of SNDS 2005. Fukuoka: IEEE Press, 2005: 305–309.

    Google Scholar 

  4. Bellare M, Rogaway P. The Exact Security of Digital Signatures-How to Sign with RSA and Rabin[C]//Advances in Cryptology-EUROCRYPT 1996. Berlin: Springer-Verlag, 1996:399–416.

    Google Scholar 

  5. Zhang F, Susilo W, Mu Y, et al. Identity-Based Universal Designated Verifier Signatures[C]//Proceeding of SecUbiq 2005. Berlin: Springer-Verlag, 2005: 825–834.

    Google Scholar 

  6. Steinfeld R, Wang H, Pieprzyk J. Efficient Extension of Standard Schnorr/RSA Signatures into Universal Designated-Verifier Signatures[C]//Proceedings of PKC 2004. Berlin: Springer-Verlag, 2004: 86–100.

    Google Scholar 

  7. Zhang R, Furukawa J, Imai H. Short Signature and Universal Designated Verifier Signature without Random Oracles [C] //Proceedings of ACNS 2005. Berlin: Springer-Verlag, 2005:483–498.

    Google Scholar 

  8. Baek J, Safavi-Naini R, Susilo W. Universal Designated Verifier Signature Proof (or How to Efficiently Prove Knowledge of a Signature)[C]//Advances in Cryptology ASIACRYPT 2005. Berlin: Springer-Verlag, 2005: 644–661.

    Google Scholar 

  9. Laguillaumie F, Libert B, Quisquater J J. Universal Designated Verifier Signatures without Random Oracles or Non-Black Box Assumptions[C]//Proceeding of SCN 2006. Berlin: Springer-Verlag, 2006: 63–77.

    Google Scholar 

  10. Boneh D, Lynn B, Shacham H. Short Signatures from the Weil Pairing[C]//Advances in Cryptology ASIACRYPT 2001. Berlin: Springer-Verlag, 2001: 514–532.

    Google Scholar 

  11. Jakobsson M, Sako K, Impagliazzo R. Designated Verifier Proofs and Their Applications[C]//Advances in Cryptology EUROCRYPT 1996. Berlin: Springer-Verlag, 1996: 143–154.

    Google Scholar 

  12. Lipmaa H, Wang G, Bao F. Designated Verifier Signature Schemes: Attacks, New Security Notions and a New Construction [C]// Proceeding of ICALP 2005. Berlin: Springer-Verlag, 2005: 59–67.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yang Ming.

Additional information

Foundation item: Supported by the National Natural Science Foundation of China (60772136)

Biography: MING Yang (1979–), male, Lecturer, Ph. D., research direction: cryptography and information security.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Ming, Y., Wang, Y. Universal designated multi verifier signature scheme without random oracles. Wuhan Univ. J. Nat. Sci. 13, 685–691 (2008). https://doi.org/10.1007/s11859-008-0610-6

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11859-008-0610-6

Key words

CLC number

Navigation