Research article

A quantum resistant universal designated verifier signature proof

  • Received: 03 March 2023 Revised: 18 April 2023 Accepted: 26 April 2023 Published: 29 May 2023
  • MSC : 11T71, 94A62

  • In order to ensure that only the designated person can verify the signer's signature on the message, Steinfeld et al. introduced the concept of Universal Designated Verifier Signature (UDVS), which enables a designator who has obtained a signature on a message from the signer to designate the signature to any desired designated verifier. This idea was developed to address the privacy concerns of the signature holder at the time of certificate distribution. They are appropriate for applications that demand the designer's secrecy. The fact that the designated verifier must generate a public key with regard to the signer's public parameter for signature verification is a significant drawback of UDVS methods. In cases where the verifier is unable to begin the key generation procedure, this constraint is inapplicable. Baek et al. developed the idea of "Universal Designated Verifier Signature Proof (UDVSP)", which does not require the verifier's public key for verification, to get around this restriction. All existing UDVSP constructions are based on a discrete logarithm problem, which is vulnerable to quantum computer attacks. As a result, an efficient quantum resistant UDVSP is built on a hard problem in coding theory, as suggested by NIST reports. The scheme's security against forgeability and impersonation attacks is examined using the random oracle model.

    Citation: P. Thanalakshmi, N. Anbazhagan, Gyanendra Prasad Joshi, Eunmok Yang. A quantum resistant universal designated verifier signature proof[J]. AIMS Mathematics, 2023, 8(8): 18234-18250. doi: 10.3934/math.2023927

    Related Papers:

  • In order to ensure that only the designated person can verify the signer's signature on the message, Steinfeld et al. introduced the concept of Universal Designated Verifier Signature (UDVS), which enables a designator who has obtained a signature on a message from the signer to designate the signature to any desired designated verifier. This idea was developed to address the privacy concerns of the signature holder at the time of certificate distribution. They are appropriate for applications that demand the designer's secrecy. The fact that the designated verifier must generate a public key with regard to the signer's public parameter for signature verification is a significant drawback of UDVS methods. In cases where the verifier is unable to begin the key generation procedure, this constraint is inapplicable. Baek et al. developed the idea of "Universal Designated Verifier Signature Proof (UDVSP)", which does not require the verifier's public key for verification, to get around this restriction. All existing UDVSP constructions are based on a discrete logarithm problem, which is vulnerable to quantum computer attacks. As a result, an efficient quantum resistant UDVSP is built on a hard problem in coding theory, as suggested by NIST reports. The scheme's security against forgeability and impersonation attacks is examined using the random oracle model.



    加载中


    [1] R. Steinfeld, L. Bull, H. Wang, J. Pieprzyk, International conference on the theory and application of cryptology and information security, In: Advances in cryptology-asiacrypt 2003, Heidelberg: Springer, 2003,523–542. https://doi.org/10.1007/978-3-540-40061-5_33
    [2] J. Baek, R. Safavi-Naini, W. Susilo, International conference on the theory and application of cryptology and information security, In: Advances in cryptology-asiacrypt 2003, Heidelberg: Springer, 2005,644–661. https://doi.org/10.1007/11593447_35
    [3] R. Steinfeld, H. Wang, J. Pieprzyk, Efficient extension of standard Schnorr/RSA signatures into universal designated-verifier signatures, In: Public key cryptography-PKC 2004, Heidelberg: Springer, 2004, 86–100. https://doi.org/10.1007/b95631
    [4] R. Zhang, J. Furukawa, H. Imai, Short signature and universal designated verifier signature without random oracles, In: Applied cryptography and network security, Heidelberg: Springer, 2005,483–498. https://doi.org/10.1007/b137093
    [5] M. Yang, X. Q. Shen, Y. M. Wang, Certificateless universal designated verifier signature schemes, The Journal of China Universities of Posts and Telecommunications, 14 (2007), 85–90. https://doi.org/10.1016/S1005-8885(07)60154-X doi: 10.1016/S1005-8885(07)60154-X
    [6] X. Chen, G. Chen, F. Zhang, B. Wei, Y. Mu, Identity-based universal designated verifier signature proof system, International Journal of Network Security, 8 (2009), 52–58. https://doi.org/10.1007/11596042_85 doi: 10.1007/11596042_85
    [7] P. W. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on quantum computer, SIAM Rev., 41 (1999), 303–332. https://doi.org/10.1137/S0036144598347011 doi: 10.1137/S0036144598347011
    [8] J. Li, N. Qian, Y. Zhang, X. Huang, An efficient certificate-based designated verifier signature scheme, Comput. Informatics, 35 (2016), 1210–1230.
    [9] P. Rastegari, M. Berenjkoub, M. Dakhilalian, W. Susilo, Universal designated verifier signature scheme with non-delegatability in the standard model, Inform. Sciences, 419 (2019), 321–334. https://doi.org/10.1016/j.ins.2018.12.020 doi: 10.1016/j.ins.2018.12.020
    [10] D. Gottesman, I. Chuang, Quantum digital signatures, arXiv: quant-ph/0105032.
    [11] M. Zheng, K. Xue, S. Li, N. Yu, A practical quantum designated verifier signature scheme for E-voting applications, Quantum Inf. Process., 20 (2021), 230. https://doi.org/10.1007/s11128-021-03162-5 doi: 10.1007/s11128-021-03162-5
    [12] X. Xin, L. Ding, C. Li, Y. Sang, Q. Yang, F. Li, Quantum public-key designated verifier signature, Quantum Inf. Process., 21 (2022), 33. https://doi.org/10.1007/s11128-021-03387-4 doi: 10.1007/s11128-021-03387-4
    [13] P. Thanalakshmi, R. Anitha, N. Anbazhagan, W. Cho, G. P. Joshi, E. Yang, A hash-based quantum-resistant chameleon signature scheme, Sensors, 21 (2021), 8417. https://doi.org/10.3390/s21248417 doi: 10.3390/s21248417
    [14] P. Thanalakshmi, R. Anitha, N. Anbazhagan, C. Park, G. P. Joshi, C. Seo, A hash-based quantum-resistant designated verifier signature scheme, Mathematics, 10 (2022), 1642. https://doi.org/10.3390/math10101642 doi: 10.3390/math10101642
    [15] P. L. Cayrel, P. Gaborit, M. Girault, Identity-based identification and signature schemes using correcting codes, International Workshop on Coding and Cryptography (IWCC), Fujian, China, 2007, 69–78.
    [16] D. Zheng, X. Li, K. Chen, Code-based ring signature scheme, Int. J. Netw. Secur., 5 (2004), 154–157.
    [17] R. Overbeck, A step towards QC blind signatures, IACR Cryptol. ePrint Arch., 2009 (2009), 102.
    [18] D. S. Wong, K. Fung, J. K. Liu, V. K. Wei, On the RS-code construction of ring signature schemes and a threshold setting of RST, In: International conference on information and communications security, Heidelberg: Springer, 2003, 34–46. https://doi.org/10.1007/978-3-540-39927-8_4
    [19] L. Dallot, D. Vergnaud, Provably secure code-based threshold ring signatures, In: IMA international conference on cryptography and coding, Heidelberg: Springer, 2009,222–235. https://doi.org/10.1007/978-3-642-10868-6_13
    [20] P. S. Barreto, R. Misoczki, J. M. A. Simplicio, One-time signature scheme from syndrome decoding over generic error-correcting codes, J. Syst. Software, 84 (2011), 198–204. https://doi.org/10.1016/j.jss.2010.09.016 doi: 10.1016/j.jss.2010.09.016
    [21] K. P. Mathew, S. Vasant, C. P. Rangan, A provably secure signature and signcryption scheme using the hardness assumptions in coding theory, In: International conference on information security and cryptology, Cham: Springer, 2013,342–362. https://doi.org/10.1007/978-3-319-12160-4_21
    [22] C. Aguilar-Melchor, S. Bettaieb, P. Gaborit, J. A. Schrek, A code-based undeniable signature scheme, In: IMA international conference on cryptography and coding, Heidelberg: Springer, 2013, 99–119. https://doi.org/10.1007/978-3-642-45239-0_7
    [23] M. R. Asaar, M. Salmasizadeh, M. R. Aref, Code-based strong designated verifier signatures security analysis and a new construction, IACR Cryptol. ePrint Arch., 2016 (2016), 779.
    [24] P. Thanalakshmi, R. Anitha, A new code-based designated verifier signature scheme, Int. J. Commun. Syst., 31 (2018), e3803. https://doi.org/10.1002/dac.3803 doi: 10.1002/dac.3803
    [25] P. Thanalakshmi, R. Anitha, A quantum resistant chameleon hashing and signature scheme, IETE J. Res., 68 (2022), 2271–2282. https://doi.org/10.1080/03772063.2019.1698323 doi: 10.1080/03772063.2019.1698323
    [26] L. Dallot, Towards a concrete security proof of Courtois, Finiasz and Sendrier signature scheme, In: Western european workshop on research in cryptology, Heidelberg: Springer, 2007, 65–77. https://doi.org/10.1007/978-3-540-88353-1_6
    [27] J. Stern, A new paradigm for public key identification, IEEE T. Inform. Theory, 42 (1996), 1757–1768. https://doi.org/10.1109/18.556672 doi: 10.1109/18.556672
    [28] A. Lysyanskaya, R. Rivest, A. Sahai, S. Wolf, Pseudonym systems, In: International workshop on selected areas in cryptography, Heidelberg: Springer, 1999,184–199. https://doi.org/10.1007/3-540-46513-8_14
    [29] D. Chaum, H. Antwerpen, Undeniable signatures, In: Conference on the theory and application of cryptology, New York: Springer, 1990,212–216. https://doi.org/10.1007/0-387-34805-0_20
    [30] J. Camenisch, A. Lysyanskaya, An efficient system for non-transferable anonymous credentials with anonymity revocation, In: Advances in cryptology-eurocrypt 2001, Heidelberg: Springer, 2001, 93–118. https://doi.org/10.1007/3-540-44987-6_7
  • Reader Comments
  • © 2023 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(926) PDF downloads(56) Cited by(0)

Article outline

Figures and Tables

Figures(2)  /  Tables(2)

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog