Next Article in Journal
Modelling and Simulation of Pseudo-Noise Sequence-Based Underwater Acoustic OSDM Communication System
Previous Article in Journal
Cold Argon Plasma as Adjuvant Tumour Therapy on Progressive Head and Neck Cancer: A Preclinical Study
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Strong Designated Verifier Signature Scheme with Undeniability and Strong Unforgeability in the Standard Model

Computer Science and Engineering, Northwest Normal University, Lanzhou 730070, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2019, 9(10), 2062; https://doi.org/10.3390/app9102062
Submission received: 22 April 2019 / Revised: 7 May 2019 / Accepted: 14 May 2019 / Published: 19 May 2019
(This article belongs to the Section Electrical, Electronics and Communications Engineering)

Abstract

:
Strong designated verifier signature can provide an efficient way to protect the identity privacy of the signer and the integrity of the data transmitted over the public channel. These characteristics make it very useful in outsourcing computing, electronic voting, electronic bidding, electronic auction and other fields. However, most strong designated verifier signature schemes are unable to identify the real signature generator when the signer and the designated verifier dispute a signature. In addition, the existing strong designated verifier signature schemes in the standard model rarely satisfy strong unforgeability, and thus cannot prevent the attacker from forging a valid signature on any previously signed message. Therefore, designing a strong designated verifier signature scheme without random oracles that satisfies strong unforgeability and undeniability is very attractive in both practice and theory. Motivated by these concerns, we design the first undeniable strong designated verifier signature scheme without random oracles, in which the arbiter can independently perform the judgment procedure to prove whether a controversial signature is generated by the signer or the designated verifier. Under standard assumptions, the scheme is proved to be strongly unforgeable in standard model. Furthermore, it not only achieves non-transferability and privacy of the signer’s identity but also satisfies the undeniable property of traditional digital signature schemes. Performance analysis results show that the length of the signer’s private key, the designated verifier’s private key and signature length are 40 bits, 40 bits and 384 bits, respectively. Compared with he related schemes, the proposed scheme has higher performance in signature length, private key size and computational overhead. Finally, we show how to apply it to implement outsourcing computation in cloud computing.

1. Introduction

Digital signature is a very important information security technology, which can realize data integrity, non-repudiation, identity authentication and other functions. It plays an important role in network security communication [1], e-commerce [2], e-government [3] and other systems [4,5,6]. To deal with specific application scenarios, some digital signature schemes with special properties have been proposed. Among them, designated verifier signature (DVS) [7] is a significant variant of digital signature. In DVS, the signer is allowed to designate a verifier to confirm the authenticity of a signature, but the designated verifier is unable to convince anyone that the signature was generated by the real signer. The reason is that the simulated signature produced by the designated verifier is computationally indistinguishable from the original signature created by the signer for the same message. This feature of DVS is called non-transferability, which is very useful in the fields of electronic voting, electronic tendering and software copyright [8,9]. To avoid the signer’s identity information being leaked, Jakobsson et al. [7] introduced the concept of strong designated verifier signature (SDVS). In SDVS, the validation of a signature must require the designated verifier’s private key, and any third party cannot determine the real creator of the signature. That is to say, only the designated verifier knows the real identity of the signer. Thus, SDVS enhances the privacy of the signer’s identity (PSI) and can be applied to some new fields [10]. For example, in cognitive computation [11], an intelligent robot authenticates the identity of its owner, but it must protect the owner’s identity information.
However, in a SDVS scheme, any third party does not know who generated the signature when the signer and the designated verifier dispute a signature. In this scenario, the undeniability property is very essential for SDVS. There are a few SDVS schemes with undeniability, and they were proved to be secure in the random oracle model [12,13,14]. Unfortunately, Canetti et al. [15] showed that the cryptographic scheme in the random oracle model may be insecure when the random oracle is instantiated by a concrete hash function. Therefore, it is of practical significance to study the SDVS scheme without random oracles.
Most existing SDVS schemes in the standard model only possess existential unforgeability [16,17,18]. Namely, an adversary can easily obtain a new legal signature of the same message by modifying an existing message-signature pair. Strong unforgeability can prevent the above-mentioned modification and protect the integrity of a signature [19]. A SDVS scheme is said to be strongly unforgeable if it satisfies existential unforgeability and the adversary cannot produce a legal signature of a message that has previously been signed. Although strong unforgeability has already been considered in several SDVS schemes [20], none of them has the undeniable property in the standard model.

1.1. Our Contribution

Motivated by the above concerns, we construct a new SDVS scheme with undeniability and strong unforgeability, which is named the SDVS-USU scheme in this paper. The main contributions of this paper are as follows.
  • The proposed scheme is the first strongly unforgeable SDVS scheme with the undeniability property in the standard model, while the existing SDVS schemes are secure in the random oracle model.
  • In the SDVS-USU scheme, the signer assigns a verifier to validate the signature, and designates an arbiter to determine the actual generator of the signature. For a controversial signature, the arbiter can independently identify the real signature generator without the help of the signer or the designated verifier.
  • The SDVS-USU scheme is proved to be strongly unforgeable against adaptive chosen message attacks under the bilinear Diffie–Hellman (BDH) assumption, while the privacy of the signer’s identity relies on the decisional bilinear Diffie–Hellman (DBDH) assumption. At the same time, it has the property of non-transferability.
  • Compared with the existing SDVS schemes without random oracles, the SDVS-USU scheme has better performance in terms of signature length, private key size and computational cost.

1.2. Paper Organization

The rest of this paper is organized as follows. Section 2 describes the work related to SDVS. Section 3 introduces some preliminaries, such as bilinear parings, complexity assumptions and the security definition of SDVS. Section 4 presents the SDVS-USU scheme. Section 5 demonstrates the security of the SDVS scheme. Section 6 analyzes the performance of the SDVS-USU scheme. Section 7 illustrates the application of the SDVS-USU scheme in outsourcing computation. Section 8 is the conclusions.

2. Related Work

The concept of SDVS was first introduced by Jakobsson et al. [7], and formalized by Saeednia et al. [21]. Since then, some efficient SDVS schemes were proposed [22,23,24,25,26,27], but the security of those schemes is based on the ideal random oracle. To deal with this problem, Hung et al. [17] designed a SDVS scheme in the standard model. However, its security is highly dependent on the security of the pseudo-random function. If the pseudo-random function leaks the associated index, the attacker can easily generate legitimate signatures for arbitrary messages on behalf of the signer or the designated verifier. Based on the q-Strong Diffie–Hellman assumption, Zhang et al. [16] constructed another SDVS scheme without random oracles. However, their SDVS scheme could not protect the privacy of the signer’s identity and did not give formal security proof. Besides, Asaar et al. [18] presented a secure SDVS scheme based on Waters’ scheme [28], but their scheme is malleable. Tian et al. [20] showed that the above three SDVS schemes [16,17,18]. do not satisfy strong unforgeability. Later, Tian et al. [20] used the OR proof [29] and Kang et al.’s scheme [30] to design a basic signature scheme with existential unforgeability. Then, Tian et al. [20] constructed a SDVS scheme using their basic scheme and the Cramer–Shoup scheme [31]. To shorten the signature length, Tian et al. [20] proposed another SDVS scheme based on their basic signature scheme and Tian et al.’s encryption scheme [32]. Although Tian et al.’s two SDVS schemes [20] satisfy strong unforgeability, neither provides undeniability. To overcome this shortcoming, Yang et al. [12] designed an undeniable SDVS scheme using chameleon hash function [33]. However, the signer needs to store all previous signature data to identify the real generator in a signature, and the judgment process needs the help of the signer. To improve the fairness of the judgment, Hu et al. [14] designed two undeniable SDVS schemes in which the arbiter can independently identify the real signer in a disputed signature. However, Yang et al.’s scheme [12] and Hu et al.’s schemes [14] were provably secure in the random oracle model. Unfortunately, there is no strongly unforgeable SDVS scheme with the undeniable property in the standard model. Thus, in this paper, we put forward such construction for SDVS.

3. Preliminaries

3.1. Bilinear Paring

Suppose p is a prime, G 1 and G 2 are two cyclic groups of order p, and g is any generator of G 1 . A map e : G 1 × G 1 G 2 is called a bilinear pair if it satisfies the following conditions [18]:
  • Bilinearity: For any x , y Z p , e ( g x , g y ) = e ( g , g ) x y = e ( g y , g x ) .
  • Non-degeneracy: e ( g , g ) 1 .
  • Computability: For any x , y Z p , e ( g x , g y ) can be calculated efficiently.

3.2. Complexity Assumptions

Given ( g , g x , g y , g z ) G 1 4 , where x , y , z Z p are unknown, the BDH problem is to calculate e ( g , g ) x y z .
Definition 1.
The BDH assumption is that the probability of any probabilistic polynomial-time (PPT) algorithm solving the BDH problem is negligible.
Given ( g , g x , g y , g z ) G 1 4 and Z G 2 , where unknown x , y , z Z p , the DBDH problem is to determine whether Z = e ( g , g ) x y z holds.
Definition 2.
The DBDH assumption is that there is no PPT algorithm to solve the DBDH problem with a probability of more than 1 2 [18].

3.3. Strong Designated Verifier Signature

An SDVS scheme with undeniable property is defined as follows:
  • Setup : On the input of a security parameter λ Z , this algorithm produces the public parameters p a r a m s .
  • KeyGen : On the input of p a r a m s , this algorithm produces a public/private key pair ( p k S , s k S ) for a signer S, ( p k V , s k V ) for a designated verifier V and ( p k A , s k A ) for an arbiter A.
  • Sign : On the input of public keys of S, V and A, the signer S’s private key s k S and a message m, this algorithm produces a signature σ on m.
  • Verify : Given public keys of S, V and A, this algorithm returns 1 if the designated verifier V’s private key s k V can be used to verify that σ is a legal signature for a message m; otherwise, it returns 0.
  • Sim : On the input of public keys of S, V and A, the designated verifier V’s private key s k V and a message m, this algorithm produces a simulated signature σ that is indistinguishable from σ .
The correctness of SDVS requires that both the original signature and the simulated signature are valid. That is, for any key pairs ( p k S , s k S ) , ( p k V , s k V ) and ( p k A , s k A ) , any message m, any signature σ = Sign ( p k S , p k V , p k A , s k S , m ) and any simulated signature σ = Sim ( p k S , p k V , p k A , s k V , m ) , the following two equations must hold:
Verify ( p k S , p k V , p k A , s k V , m , σ ) = 1 , Verify ( p k S , p k V , p k A , s k V , m , σ ) = 1 .
A secure SDVS scheme with undeniable property should achieve the security requirements of strong unforgeability, non-transferability, privacy of the signer’s identity (PSI) and undeniability.
The unforgeability requires that only the signer and the designated verifier can produce a valid signature. Formally, the strong unforgeability of an SDVS scheme is defined by the following game between a challenger C and an adversary F .
  • Setup: C executes the Setup algorithm to output the public parameters p a r a m s , and runs the KeyGen algorithm to generate the signer’s key pair ( p k S , s k S ) , the designated verifier’s key pair ( p k V , s k V ) and the arbiter’s key pair ( p k A , s k A ) . Then, C sends ( p a r a m s , p k S , p k V , p k A ) to F .
  • Signing queries: When F initiates a signature query for message m i , C runs the Sign ( p k S , p k V , p k A , s k S , m i ) algorithm to obtain a signature σ i on m i and returns σ i to F .
  • Simulating queries: When F asks for a simulated signature on a message m i , C runs the Sim ( p k S , p k V , p k A , s k V , m i ) algorithm to obtain a signature σ i on m i and returns σ i to F .
  • Verifying queries: When F submits a signature σ i on a message m i , C sends the signature verification result output by the algorithm Verify ( p k S , p k V , p k A , s k V , m i , σ i ) to F .
  • Output: Finally, F outputs a message/signature pair ( m , σ ) . F wins the game if
    1.
    Verify ( p k S , p k V , p k A , s k V , m , σ ) =1.
    2.
    ( m , σ ) has not been produced by the Simulating query.
    3.
    ( m , σ ) is not one of all tuples ( m i , σ i ) during the Signing queries.
Definition 3.
If the probability of any PPT attacker F winning in the above game is negligible, then an SDVS scheme is said to be strongly unforgeable against adaptive chosen message attacks.
The non-transferability requires that no third party can tell the signature on a message was created by the signer or was simulated by the designated verifier.
Definition 4.
An SDVS scheme is said to be non-transferable if it is not feasible for any PPT algorithm A 1 to differentiate that a given signature is produced by the signer or the designated verifier without knowing the signer’s private key s k S , the designated verifier’s private key s k V or the arbiter’s private key s k A . That is, the probability ε of A 1 distinguishing between simulated signatures and real signatures is negligible.
Pr b = b σ 0 S i g n ( p k S , p k V , p k A , s k S , m ) σ 1 S i m ( p k S , p k V , p k A , s k V , m ) b { 0 , 1 } b A 1 ( p k S , p k V , p k A , σ b ) = ε .
In other words, the signature generated by the signer is computationally indistinguishable from the signature simulated by the designated verifier, i.e.,
S i g n ( p k S , p k V , p k A , s k S , m ) S i m ( p k S , p k V , p k A , s k V , m ) .
PSI requires that no one other than the designated verifier knows the identity of the signer, but any third party is unable to identify the designated verifier and the signer. That is, if there are two signers S 0 and S 1 , it is infeasible for any PPT adversary to differentiate whether the signature of a message is signed by S 0 or S 1 without knowing the designated verifier’s private key. PSI is formally defined by the following security game between a distinguisher D and a challenger B .
  • Setup: B runs the Setup algorithm to produce the public parameters p a r a m s , and runs the KeyGen algorithm to generate the signer S 0 ’s key pair ( p k S 0 , s k S 0 ) , the signer S 1 ’s key pair ( p k S 1 , s k S 1 ) , the designated verifier V’s key pair ( p k V , s k V ) and the arbiter A’s key pair ( p k A , s k A ) . Then, B sends ( p a r a m s , p k S 0 , p k S 1 , p k V , p k A ) to D .
  • Query phase 1: D adaptively initiates a series of inquiries to B as follows.
    -
    Signing queries: When D issues a signature query on a message m i and an index d i { 0 , 1 } , B executes the Sign ( p k S d i , p k V , p k A , s k S d i , m i ) algorithm to obtain a signature σ i on m i and returns σ i to D .
    -
    Simulating queries: When D issues a simulated signature query on a message m i and an index d i { 0 , 1 } , B runs the Sim ( p k S d i , p k V , p k A , s k V , m i ) algorithm to obtain a signature σ i on m i and returns σ i to D .
    -
    Verifying queries: After receiving a message m i , a signature σ i and an index d i { 0 , 1 } , B responds to D with the output of the algorithm Verify ( p k S d i , p k V , p k A , s k V , m i , σ i ) .
  • Challenge: After receiving the challenge message m submitted by D , B obtains a random value d { 0 , 1 } by flipping a coin. Then, B returns the signature σ generated by the algorithm Sign ( p k S d , p k V , p k A , s k S d , m ) to D .
  • Query phase 2: D continues to make queries as in Query phase 1 except that D is unable to submit a signature verification query on ( m , σ , d ) for any d { 0 , 1 } .
  • Output: D returns a value d { 0 , 1 } . If d = d , D wins the game.
Definition 5.
An SDVS scheme is secure about PSI if there is no PPT distinguisher D wins the game with a probability of more than 1 2 .
For a controversial signature, the undeniability requires that the arbiter can correctly identify the real identity of the generator in the signature.
Definition 6.
An SDVS scheme is said to be undeniable if there exists a PPT arbiter, with inputting the signer’s public key p k S , the designated verifier’s public key p k V , the arbiter’s private key s k A and a disputed signature σ ˜ on a message m ˜ , can prove whether the signer S or the designated verifier V generated σ ˜ with an overwhelming probability, namely,
Pr i d { S , V } A r b i t e r ( p k S , p k V , s k A , σ ˜ ) 1 .
Here, the output S indicates σ ˜ is created by the signer, while the output V indicates σ ˜ is generated by the designated verifier.

4. The SDVS-USU Scheme

In this section, we design a strongly unforgeable SDVS scheme with undeniable property on the basis of a variant of Waters’ scheme [28]. Although a few SDVS schemes [12,13,14] satisfy undeniability, their security depends on ideal random oracles, which might be insecure in reality. Most of the SDVS schemes [17,18] without random oracles are malleable, so they cannot achieve strong unforgeability. To overcome these problems, the SDVS-USU scheme uses two collision-resistant hash functions to protect the integrity of the signature. This method can not only generate non-malleable signatures, but also achieve strong unforgeability and undeniability. Since we design the SDVS-USU scheme using a direct construction rather than a general conversion method, it basically maintains the performance of the Waters’ scheme [28] in terms of signature size and computational overhead. Additionally, it should be emphasized that the employed collision-resistant hash functions are not considered as random oracles in our security proof.
There are three participants in the SDVS-USU scheme: the signer S, the designated verifier V and the arbiter A. In the following, we assume that all signed messages are bit strings of length n. To achieve this assumption, messages of arbitrary length can be converted into messages of fixed length n by using a secure hash function H : { 0 , 1 } { 0 , 1 } n . The SDVS-USU scheme is described as follows.
  • Setup : Let G 1 and G 2 be two multiplicative cyclic groups of prime order p. g is any generator of G 1 , e : G 1 × G 1 G 2 is a bilinear pair, and u = ( u j ) is a vector of length n, where u j G 1 . Let H 1 : { 0 , 1 } × G 1 Z p and H 2 : { 0 , 1 } × G 1 × G 1 Z p be two collision-resistant hash functions. The public parameters are p a r a m s = ( G 1 , G 2 , p , g , e , u 0 , v , u , H 1 , H 2 ) .
  • KeyGen : The signer S picks two random elements k S , 1 , k S , 2 Z p as the private key s k S = ( s k S , 1 , s k S , 2 ) = ( k S , 1 , k S , 2 ) , and computes the corresponding public key p k S = ( p k S , 1 , p k S , 2 ) = ( g k S , 1 , g k S , 2 ) . Similarly, s k V = ( s k V , 1 , s k V , 2 ) = ( k V , 1 , k V , 2 ) and p k V = ( p k V , 1 , p k V , 2 ) = ( g k V , 1 , g k V , 2 ) are the designated verifier V’s private key and public key respectively. The arbiter A’s public/private key pair is ( p k A , s k A ) = ( g k A , k A ) , where k A Z p .
  • Sign : To generate the signature of a n-bit message m = ( m 1 , . . . , m n ) { 0 , 1 } n , the signer proceeds as follows.
    1.
    Select r Z p randomly and calculate σ 2 = g r .
    2.
    Compute w = u 0 j = 1 n u j m j , T = ( p k A ) k S , 1 k S , 2 H 1 ( m , σ 2 ) and h = H 2 ( m , σ 2 , T ) .
    3.
    Compute σ 1 = e ( g k S , 1 k S , 2 ( w v h ) r , p k V , 1 ) .
    4.
    Output a signature σ = ( σ 1 , σ 2 , T ) on m.
  • Verify : After receiving a signature σ = ( σ 1 , σ 2 , T ) on a n-bit message m = ( m 1 , . . . , m n ) { 0 , 1 } n from the signer, the designated verifier calculates h = H 2 ( m , σ 2 , T ) and uses its private key s k V = ( s k V , 1 , s k V , 2 ) = ( k V , 1 , k V , 2 ) to verify whether
    σ 1 = e ( p k S , 1 , p k S , 2 ) k V , 1 e ( w v h , σ 2 ) k V , 1 .
    If it holds, the designated verifier believes that σ is legal and outputs 1; else, the designated verifier considers σ to be illegal and outputs 0.
  • Sim : To produce a simulated signature on a message m = ( m 1 , . . . , m n ) { 0 , 1 } n , the designated verifier performs the following:
    1.
    Select s Z p randomly and compute σ 2 = g s .
    2.
    Compute w = u 0 j = 1 n u j m j , T = ( p k A ) k V , 1 k V , 2 H 1 ( m , σ 2 ) and h = H 2 ( m , σ 2 , T ) .
    3.
    Compute σ 1 = e ( p k S , 1 , p k S , 2 ) k V , 1 e ( w v h , σ 2 ) k V , 1 .
    4.
    Output a simulated signature σ = ( σ 1 , σ 2 , T ) on m.
Correctness: If σ = ( σ 1 , σ 2 , T ) is correctly produced by the Sign algorithm, then we have
σ 1 = e ( g k S , 1 k S , 2 ( w v h ) r , p k V , 1 ) = e ( g k S , 1 k S , 2 , g k V , 1 ) e ( ( w v h ) r , g k V , 1 ) = e ( g k S , 1 , g k S , 2 ) k V , 1 e ( w v h , g r ) k V , 1 = e ( p k S , 1 , p k S , 2 ) k V , 1 e ( w v h , σ 2 ) k V , 1 .
The above equation indicates that the signature σ of message m generated by the signer using the private key s k S can be verified by the signature verification algorithm Verify . That is, σ is a legal signature.
If σ = ( σ 1 , σ 2 , T ) is correctly produced by the Sim algorithm, then we have
σ 1 = e ( p k S , 1 , p k S , 2 ) k V , 1 e ( w v h , σ 2 ) k V , 1 .
It shows that the simulated signature σ produced by the designated verifier using its private key s k V can also be verified by the signature verification algorithm Verify . Therefore, the SDVS-USU scheme satisfies correctness.
Compared with the previous similar schemes, the novelty of the SDVS-USU scheme is as follows:
  • In the Sign algorithm, h = H 2 ( m , σ 2 , T ) is embedded in a part σ 1 = e ( g k S , 1 k S , 2 ( w v h ) r , p k V , 1 ) of a signature σ = ( σ 1 , σ 2 , T ) . Since the hash function H 2 is collision-resistant, any modification of m, σ 2 and T will make σ fail the signature verification equation. In other words, an attacker cannot generate a legitimate signature for a previously signed message if the attacker does not know the private key of the signer or the designated verifier. Hence, the SDVS-USU scheme possesses strong unforgeability.
  • The value T = ( p k A ) k S , 1 k S , 2 H 1 ( m , σ 2 ) contains the arbiter’s public key p k A , the signer’s private key s k S = ( s k S , 1 , s k S , 2 ) and the hash value H 1 ( m , σ 2 ) , which shows that only the arbiter can use its own private key s k A and T to identify the real generator in a signature. In addition, H 1 and H 2 are two collision-resistant hash functions, and T is a part of h = H 2 ( m , σ 2 , T ) and the signature σ = ( σ 1 , σ 2 , T ) . Therefore, any modification of the value T will result in the failure of the validation of the signature σ . That is, the SDVS-USU scheme provides undeniability.
  • The Waters’ scheme [28] is malleable and satisfies existential unforgeability in the standard model. The proposed SDVS scheme is based on Waters’ scheme [28], but the SDVS-USU scheme is no-malleable and strongly unforgeable in the standard model. Therefore, the SDVS-USU scheme is different from Waters’ scheme [28] in terms of design and security proof.

5. Security Analysis

In this section, we demonstrate that the SDVS-USU scheme holds strong unforgeability, non-transferability, PSI and undeniability.
Theorem 1.
If the BDH assumption holds, then the SDVS-USU scheme is strongly unforgeable against adaptive chosen message attacks in the standard model.
Proof of Theorem 1.
Suppose there exists a polynomial-time adversary F who breaks the strong unforgeability of the SDVS-USU scheme with non-negligible probability, where F can make at most q S signing queries, q S i m simulating queries and q V verifying queries. Then, we construct another algorithm C who can solve the BDH problem by using the F ’s forgery. Given a random BDH problem instance ( g , g a , g b , g c ) G 1 4 , the goal of C is to calculate e ( g , g ) a b c . C will act as F ’s challenger and respond to F ’s queries as follows.
  • Setup: C simulates the algorithm Setup in the following way.
    1.
    Select k ( 0 k n ) randomly, and set l = 4 ( q S + q S i m + q V ) to satisfy l ( n + 1 ) < p .
    2.
    Select two random values k 1 , k 2 Z p , and set the signer’s public key p k S = ( p k S , 1 , p k S , 2 ) = ( g a , g b ) , the designated verifier’s public key p k V = ( p k V , 1 , p k V , 2 ) = ( g c , g k 2 ) and the arbiter’s public key p k A = g k 1 . Note that a, b and c are unknown to C .
    3.
    Select x 0 , x 1 , . . . , x n Z l and y 0 , y 1 , . . . , y n Z p randomly.
    4.
    Select a random integer z Z p , assign v = g z , u 0 = ( g b ) p k l + x 0 g y 0 and u j = ( g b ) x i g y i for 1 j n , and set a vector u = ( u 1 , . . . , u n ) .
    5.
    Pick two collision-resistant hash functions H 1 : { 0 , 1 } × G 1 Z p and H 2 : { 0 , 1 } × G 1 × G 1 Z p .
    6.
    Send the public parameters p a r a m s = ( G 1 , G 2 , p , g , e , u 0 , v , u , H 1 , H 2 ) and ( p k S , p k V , p k A ) to F .
    For a n-bit message m = ( m 1 , . . . , m n ) , we define two functions
    F ( m ) = ( p l k ) + x 0 + j = 1 n x j m j ,
    J ( m ) = y 0 + j = 1 n y j m j .
    Hence, we obtain the following equation
    w = u 0 j = 1 n u j m j = ( g b ) F ( m ) g J ( m ) .
  • Signing queries: When F issues a signature query on a message m i = ( m i , 1 , . . . , m i , n ) { 0 , 1 } n , C computes the value of F ( m i ) . Note that if F ( m i ) = 0 mod p , there exists an unique value 0 k n such that F ( m i ) = 0 mod l . On the other hand, F ( m i ) 0 mod l implies F ( m i ) 0 mod p . If F ( m i ) = 0 mod l , C aborts. If F ( m i ) 0 mod l , C first searches m i in Table T r which is initially empty. If there is a tuple ( m i , r i ) in T r , C extracts r i from T r ; otherwise, C randomly selects r i Z p and adds ( m i , r i ) in T r . Then, C picks a random element T i G 1 , and computes w i = u 0 j = 1 n u j m i , j , σ i , 2 = ( g a ) 1 F ( m i ) g r i , h i = H 2 ( m i , σ i , 2 , T i ) and
    σ i , 1 = e ( ( g a ) J ( m i ) z h i F ( m i ) ( w i v h i ) r i , p k V , 1 ) .
    Finally, C returns a signature σ i = ( σ i , 1 , σ i , 2 , T i ) on m i to F . Correctness: We show that σ i = ( σ i , 1 , σ i , 2 , T i ) is a valid signature on m i as follows:
    σ i , 2 = ( g a ) 1 F ( m i ) g r i = g r i a F ( m i ) = g r ^ i , h i = H 2 ( m i , σ i , 2 , T i ) , σ i , 1 = e ( ( g a ) J ( m i ) z h i F ( m i ) ( w i v h i ) r i , p k V , 1 ) = e ( ( g a b ) ( g a b ) ( g a ) J ( m i ) z h i F ( m i ) ( w i v h i ) r i , g c ) = e ( g a b ( g b F ( m i ) g J ( m i ) g z h i ) a F ( m i ) ( w i v h i ) r i , g c ) = e ( g a b ( w i v h i ) a F ( m i ) ( w i v h i ) r i , g c ) = e ( g a b ( w i v h i ) r i a F ( m i ) , g c ) = e ( g a b ( w i v h i ) r ^ , g c ) = e ( g a , g b ) c e ( w i v h i , g r ^ ) c = e ( p k S , 1 , p k S , 2 ) c e ( w i v h i , σ i , 2 ) c .
  • Simulating queries: C responds to this kind of query in the same way as in Signing queries.
  • Verifying queries: F requests a verification query on a signature σ i = ( σ i , 1 , σ i , 2 , T i ) on a message m i = ( m i , 1 , . . . , m i , n ) { 0 , 1 } n . If F ( m i ) = 0 mod l , C aborts. Otherwise, C finds ( m i , r i ) in Table T r and extracts r i from T r . Then, C computes h i = H 2 ( m i , σ i , 2 , T i ) , F ( m i ) and J ( m i ) , and checks whether σ i , 1 = e ( ( g a ) J ( m i ) z h i F ( m i ) ( ( g b ) F ( m i ) g J ( m i ) v h i ) r i , g c ) .
    If this equation holds, C returns 1 to F ; otherwise, C returns 0 to F .
  • Output: F outputs a forged signature σ = ( σ 1 , σ 2 , T ) on a message m = ( m 1 , . . . , m n ) { 0 , 1 } n . If F ( m ) 0 mod p , C aborts. Otherwise, C calculates w = u 0 j = 1 n u j m j and h = H 2 ( m , σ 2 , T ) , and outputs e ( g , g ) a b c as follows:
    σ 1 e ( g c , σ 2 ) J ( m ) + z h = e ( g a , g b ) c e ( w v h , g r ) c e ( g c , g r ) J ( m ) + z h = e ( g a , g b ) c e ( ( g b ) F ( m ) g J ( m ) g z h , g r ) c e ( g c , g r ) J ( m ) + z h = e ( g , g ) a b c e ( g J ( m ) g z h , g r ) c e ( g J ( m ) + z h , g r ) c ( since F ( m ) = 0 mod p ) = e ( g , g ) a b c .
Here, we discuss the probability of C successfully solving the BDH problem instance. If C does not abort in the above simulation, then the following conditions must hold:
  • E i : F ( m i ) 0 mod l during the Signing, Simulating and Verifying queries.
  • E : F ( m ) = 0 mod p in the forgery phase.
    Hence, the probability that C completes the whole simulation is Pr [ E i E ] . According to Waters’ proof [21], we have
    Pr [ E i E ] = Pr [ i = 1 q S + q S i m + q V F ( m i ) 0 mod l F ( m ) = 0 mod p ] = Pr [ i = 1 q S + q S i m + q V F ( m i ) 0 mod l ] Pr [ F ( m ) = 0 mod p | i = 1 q S + q S i m + q V F ( m i ) 0 mod l ] ( 1 q S + q S i m + q V l ) ( 1 ( n + 1 ) 1 l ( 1 q S + q S i m + q V l ) ) = 1 ( n + 1 ) 1 l ( 1 q S + q S i m + q V l ) 2 1 ( n + 1 ) 1 l ( 1 2 ( q S + q S i m + q V ) l ) = 1 ( n + 1 ) 1 4 ( q S + q S i m + q V ) ( 1 2 ( q S + q S i m + q V ) 4 ( q S + q S i m + q V ) ) = 1 8 ( n + 1 ) ( q S + q S i m + q V ) .
Therefore, if F breaks the strong unforgeability of the SDVS-USU scheme with probability ε , then C can solve the BDH problem with probability at least ε 8 ( n + 1 ) ( q S + q S i m + q V ) . □
Theorem 2.
The SDVS-USU scheme is non-transferable.
Proof of Theorem 2.
The form of the original signature σ for a message m is
( σ 1 , σ 2 , T ) = ( e ( g k S , 1 k S , 2 ( w v h ) r , p k V , 1 ) , g r , ( p k A ) k S , 1 k S , 2 H 1 ( m , σ 2 ) ) ,
and the form of the simulated signature σ on m is
( σ 1 , σ 2 , T ) = ( e ( p k S , 1 , p k S , 2 ) k V , 1 e ( w v h , σ 2 ) k V , 1 , g s , ( p k A ) k V , 1 k V , 2 H 1 ( m , σ 2 ) ) .
The randomness of ( σ 1 , σ 2 , T ) is determined by the random value r Z p , and the randomness of ( σ 1 , σ 2 , T ) depends on the random value s Z p . Since r and s are randomly selected from Z p , the distribution of the real signature ( σ 1 , σ 2 , T ) and the simulated signature ( σ 1 , σ 2 , T ) is computationally indistinguishable. Namely, it is infeasible to distinguish σ and σ without knowing the private key of the signer, the designated verifier or the arbiter. Hence, the SDVS-USU scheme satisfies the non-transferable property. □
Theorem 3.
Our SDVS scheme is secure against the privacy of the signer’s identity under the DBDH assumption.
Proof of Theorem 3.
Suppose there exists a PPT distinguisher D who breaks the privacy of the signer’s identity of the SDVS-USU scheme. Then, we can construct an algorithm B to solve the DBDH problem. Given a random instance ( g , g a , g b , g c , Z ) of the DBDH problem, where unknown a , b , c Z p and Z G 2 , the B ’s goal is to determine if Z is equal to e ( g , g ) a b c .
  • Setup: B simulates the Setup algorithm by performing the following steps:
    1.
    Choose n + 2 random integers z , y 0 , y 1 , . . . , y n Z p , and set v = g z , u 0 = g y 0 and a vector u = ( u 1 , . . . , u n ) , where u j = g y j for 1 j n .
    2.
    Select four random values k 1 , k 2 , k 3 , k 4 Z p , and set the signer S 0 ’s public key p k S 0 = ( p k S 0 , 1 , p k S 0 , 2 ) = ( g a , g b ) , the signer S 1 ’s public key p k S 1 = ( p k S 1 , 1 , p k S 1 , 2 ) = ( g k 1 , g k 2 ) , the designated verifier’s public key p k V = ( p k V , 1 , p k V , 2 ) = ( g c , g k 3 ) and the arbiter’s public key p k A = g k 4 . Note that a, b and c are unknown to B .
    3.
    Set s k S 0 V = Z as the common secret key between S 0 and V, and s k S 1 V = e ( g k 1 , g c ) k 2 as the common secret key between S 1 and V.
    4.
    Pick two collision-resistant hash functions H 1 : { 0 , 1 } × G 1 Z p and H 2 : { 0 , 1 } × G 1 × G 1 Z p .
    5.
    Send the public parameters p a r a m s = ( G 1 , G 2 , p , g , e , u 0 , v , u , H 1 , H 2 ) and ( p k S 0 , p k S 1 , p k V , p k A ) to D .
    For a message m = ( m 1 , . . . , m n ) { 0 , 1 } n , we also define a function L ( m ) = y 0 + j = 1 n y j m j , and thus we have w = u 0 j = 1 n u j m j = g L ( m ) .
  • Query phase 1: B answers D ’s queries as follows.
    -
    Signing queries: When D issues a signature query on a message m i = ( m i , 1 , . . . , m i , n ) { 0 , 1 } n and an index d i { 0 , 1 } , B does the following.
    1.
    Select a random integer r i Z p , and compute σ i , 2 = g r i .
    2.
    Pick a random element T i G 1 , and compute w i = u 0 j = 1 n u j m i , j and h i = H 2 ( m i , σ i , 2 , T i ) .
    3.
    Compute σ i , 1 = s k S d i V · e ( w i v h i , g c ) r i .
    4.
    Return a signature σ i = ( σ i , 1 , σ i , 2 , T i ) on m i to D .
    -
    Simulating queries: B responds to this query in the same way as in Signing queries.
    -
    Verifying queries: On receiving a signature σ i = ( σ i , 1 , σ i , 2 , T i ) of a message m i = ( m i , 1 , . . . , m i , n ) { 0 , 1 } n and a value d i { 0 , 1 } , B first calculates w i = u 0 j = 1 n u j m i , j , h i = H 2 ( m i , σ i , 2 , T i ) and L ( m i ) . Then, B uses s k S d i V to verify whether
    σ i , 1 = s k S d i V · e ( σ i , 2 , g c ) L ( m i ) + z h i .
    If this equation holds, indicating σ i is valid, B sends 1 to D ; otherwise, B returns 0 to D .
    Correctness: We show that the above signature σ i = ( σ i , 1 , σ i , 2 , T i ) produced by the Signing query is correct since
    σ i , 1 = s k S d i V · e ( w i v h i , g c ) r i = s k S d i V · e ( g L ( m i ) g z h i , g c ) r i = s k S d i V · e ( g r i , g c ) L ( m i ) + z h i = s k S d i V · e ( σ i , 2 , g c ) L ( m i ) + z h i .
  • Challenge: When D submits a challenge message m = ( m 1 , . . . , m n ) , B proceeds as follows:
    1.
    Pick r Z p randomly, and compute σ 2 = g r .
    2.
    Pick a random element T G 1 , and compute w = u 0 j = 1 n u j m j and h = H 2 ( m , σ 2 , T ) .
    3.
    Flip a fair coin to obtain a random bit d { 0 , 1 } .
    4.
    Compute σ 1 = s k S d V · e ( w v h , g c ) r .
    5.
    Return a signature σ = ( σ 1 , σ 2 , T ) on m to D .
  • Query phase 2: D continues to issue various queries as in Query phase 1 except that D cannot make a signature verification query on ( m , σ , d ) for any d { 0 , 1 } .
  • Output: D outputs a value d { 0 , 1 } . If d = d , indicating Z = e ( g , g ) a b c , B outputs 1; else, indicating Z is a random element in G 2 , B outputs 0.
From the above simulation, we can see that B does not exit in the whole simulation. Therefore, if D breaks the PSI property of the SDVS-USU scheme with probability ε , then B can solve the DBDH problem instance with probability of 1 2 + ε . □
Theorem 4.
The SDVS-USU scheme is undeniable.
Proof of Theorem 4.
On receiving a disputed signature σ ˜ = ( σ ˜ 1 , σ ˜ 2 , T ˜ ) on a message m ˜ , the arbiter performs the following:
1.
Obtain the signer’s public key p k S = ( p k S , 1 , p k S , 2 ) = ( g k S , 1 , g k S , 2 ) and the designated verifier’s public key p k V = ( p k V , 1 , p k V , 2 ) = ( g k V , 1 , g k V , 2 ) .
2.
Compute T S = e ( p k S , 1 , p k S , 2 ) k A H 1 ( m ˜ , σ ˜ 2 ) and T V = e ( p k V , 1 , p k V , 2 ) k A H 1 ( m ˜ , σ ˜ 2 ) , where k A is the arbiter’s private key.
3.
Check e ( T ˜ , g ) = T S or e ( T ˜ , g ) = T V . If e ( T ˜ , g ) = T S , the arbiter confirms σ ˜ is created by the signer. If e ( T ˜ , g ) = T V , the arbiter confirms σ ˜ is produced by the designated verifier.
In the proposed scheme, a signature from the signer has the form T = ( p k A ) k S , 1 k S , 2 H 1 ( m , σ 2 ) , while a signature from the designated verifier has the form T = ( p k A ) k V , 1 k V , 2 H 1 ( m , σ 2 ) . The arbiter can independently prove the real signer of any valid signature by verifying e ( T ˜ , g ) = T S or e ( T ˜ , g ) = T V with probability 1. Therefore, the SDVS-USU scheme holds the undeniability property. □

6. Comparison

The SDVS-USU scheme is compared with other SDVS schemes [14,18,20] in terms of performance and security properties. In Table 1 and Table 2, the Size, Sign and Verify columns represent the size of a signature, and the computational cost of signature generation and signature verification, respectively. The SU column shows whether the scheme is strongly unforgeable. The PSI column indicates whether the scheme has the PSI property. The Undeniability column shows whether the scheme is undeniable. The SM column indicates whether the scheme is secure in the standard model. Let p and q be two primes such that p = 2 q + 1 . Since the computational cost of some cryptographic operations such as modular multiplication, hash function or inverse is relatively small after being optimized by various technologies [34], we consider only the computationally expensive bilinear pairing and exponentiation operations in Table 1. We use the symbol P to denote one paring operation. E 1 , E 2 and E p denote one exponentiation operation in G 1 , G 2 and Z p , respectively. | G 1 | , | G 2 | , | p | and | q | represent the length of an element in G 1 , G 2 , Z p and Z q , respectively.
As can be seen in Table 1 and Table 2, two SDVS schemes of Hu et al. [14] outperform other schemes in both signature length and computational overhead, but their two schemes are not proven to be secure in the standard model. For the length of signature, the SDVS-USU scheme has one more element in G 1 than Asaar et al.’s scheme [18] but is superior to Tian et al.’s two schemes [20]. The SDVS-USU scheme is able to perform some pre-computation, such as g k S , 1 k S , 2 in the signature generation phase and e ( p k S , 1 , p k S , 2 ) k V , 1 in the verification phase. Thus, the SDVS-USU scheme has comparable computation complexity with other schemes [18,20]. However, Asaar et al.’s scheme [18] does not have strong unforgeability and the PSI property. Moreover, none of Asaar et al.’s scheme [18] and Tian et al.’s [20] schemes holds the undeniable property. The SDVS-USU scheme has strong unforgeability and the PSI property in the standard model. Moreover, it achieves undeniability. Therefore, the SDVS-USU scheme has stronger security.
We carried out simulation experiments to evaluate the performance of the SDVS-USU scheme. The experimental environment was a laptop with Intel Core i7-6500 [email protected] GHz and 8 GB memory. All simulation programs running on Microsoft Windows 10 operating system were based on PBC-0.47-VC library.
Figure 1 illustrates that the signature size of the SDVS-USU scheme, Asaar et al.’s scheme [18] and Tian et al.’s two schemes [20] is 384 bits, 256 bits, 532 bits and 404 bits, respectively. Hence, the SDVS-USU scheme has shorter signature length.
As shown in Figure 2, the length of the signer’s private key in the SDVS-USU scheme is 40 bits, which is the same as that of Asaar et al.’s scheme [18] but larger than that of Tian et al.’s two schemes [20]. Moreover, the length of the designated verifier’s private key in the SDVS-USU scheme is 40 bits, which is larger than that of Asaar et al.’s scheme [18] but smaller than that of Tian et al.’s two schemes [20].
In the signing phase, Asaar et al.’s scheme [18] requires two exponentiations and one pairing operation. The first SDVS scheme and the second SDVS scheme of Tian et al. [20] need six and five exponentiations, respectively. The SDVS-USU scheme requires four exponentiations and one pairing operation. Figure 3 shows that the computational performance of signature generation in the SDVS-USU scheme is comparable with other schemes [18,20].
We consider the optimization of the verifying process by pre-computing so that the signature verification algorithm of each scheme achieves the highest performance. In the verification phase, Asaar et al.’s scheme [18] actually requires one exponentiation and one pairing operation. The first SDVS scheme of Tian et al. [20] needs three hash functions, three exponentiations, one inverse and two pairing operations. The second SDVS scheme of Tian et al. [20] requires three hash functions, two exponentiations, one inverse and two pairing operations. The SDVS-USU scheme requires two exponentiations and one pairing operation. Figure 4 demonstrates that the computational cost of signature verification of the SDVS-USU scheme is more than that of Asaar et al.’s scheme [18] but less than Tian et al.’s two schemes [20].

7. Application in Outsourcing Computing in Cloud Computing

Cloud computing has strong computing power and storage capacity of big data. However, the cloud service provider (CSP) is not trusted by the user, and may steal the user’s private information or deceive the user. Cloud computing allows resource-constrained users to outsource expensive computations to the CSP. Hence, it is very important to ensure the integrity of the computing task and the authenticity of the remote user’s identity. Due to the limited computing ability of the user, the heavy computing task is outsourced to the CSP to complete. The CSP is able to authenticate a computing task outsourced by the user through a signature-based protocol. For the protection of private information, the user wants the designated CSP to be the only entity that can verify the legality of the signature on a computing task, and the CSP cannot reveal the signature to any third party at will. Since the ordinary digital signature has public verifiability and transferability, anyone can verify the validity of signatures by using the public key of the signer and obtain the real identity of the signer. Obviously, the ordinary digital signature scheme is not suitable for this scenario. The SDVS scheme is considered as one of the solutions to these problems, which can provide secret authentication service to the user in an outsourcing computation task. SDVS guarantees that a designated CSP can validate the user’s signature on a computing task. At the same time, it ensures that the designated CSP does not convince others that the user is involved in a computing task.
However, most of the SDVS schemes cannot identify the real signature generator when the user and the cloud service provider dispute a signature, which may cause huge economic losses to the user or the CSP. Hence, the SDVS scheme without undeniability cannot handle a controversial computing task. For example, if the user denies the submission of a computing task for some reasons, then the CSP is forced to stop it. At the same time, if the CSP forges a user’s signature on the computing task, then the user will take on the responsibility to pay for expensive computing cost. These economic losses are undesirable to the user or the CSP. The SDVS-USU scheme given in Section 3.2 is undeniable and strongly unforgeable, so it is more suitable for outsourcing computation in a cloud computing environment. The system model of outsourcing computation in cloud computing based on the SDVS-USU scheme is shown in Figure 5.
There are three entities in the system: the user, the CSP and the arbiter. The process of outsourcing calculation is as follows.
1.
A user with limited computing resources uses his private key and the SDVS-USU scheme to generate a signature σ 1 for a computing task m 1 and sends ( m 1 , σ 1 ) to the CSP.
2.
The CSP has powerful computing power. After verifying the validity of the signature σ 1 on m 1 to confirm this submission, the CSP performs the computational task of m 1 . Then, the CSP uses its private key and the SDVS-USU scheme to generate the signature σ 2 of the corresponding calculation result m 2 , and returns ( m 2 , σ 2 ) to the user.
3.
If σ 2 is the valid signature of m 2 , the user accepts the calculation result returned by the CSP; otherwise, the user refuses to accept m 2 and accuses the CSP of malicious behavior.
4.
For a controversial computing task, the arbiter determines whether the user or the CSP is responsible for the economic loss of the computing task based on ( m 1 , σ 1 ) and ( m 2 , σ 2 ) .
The SDVS-USU scheme is easily implemented as a software in cloud computing environments. For example, the signature algorithm Sign is installed on the user side, and the verification algorithm Vefify is installed on the CSP side. On the one hand, the user sends the computing task and the corresponding signature to the designated CSP. On the other hand, only the designated CSP can check the integrity of the computing task and the authenticity of the user’s identity by verifying the validity of the signature, and vice versa. From the performance analysis results in Section 5, the SDVS-USU scheme has better computational performance while achieving the undeniable property. The length of the signer’s private key, the designated verifier private key and signature are 40 bits, 40 bits and 384 bits, respectively. If the message length is 900 bits, the time cost for signing and verifying is approximately 0.12 s and 0.06 s, respectively. At present, an ordinary laptop configuration is at least Intel Core i3 [email protected] GHz, 4 G memory and 256 GB hard disk storage space. The CSP has more computing power, thus the SDVS-USU scheme can be practically applied to cloud computing environments.

8. Conclusions

In this paper, we construct an undeniable SDVS scheme that satisfies strong unforgeability in the standard model. The performance analysis results show that the SDVS-USU scheme has better performance in terms of private key size, signature length and computational overhead. In the SDVS-USU scheme, strong unforgeability prevents hackers from using the existing message/signature pair to create a legal signature of the same message. Non-transferability ensures that hackers cannot know the identity of the real signer in a signature. PSI further protects the privacy of the signer’s identity. Undeniability ensures that the signer and the designated verifier cannot deny messages that they have previously sent. Therefore, our SDVS scheme can guarantee the integrity of outsourced computing tasks and authenticate the identity of users in cloud computing. In the future, we will design an instance scenario to illustrate the feasibility of implementing the SDVS-USU scheme in the real world.

Author Contributions

X.Y., and G.C. wrote the paper; T.L., and R.L. proved the security; and M.W. and C.W. designed the experiments.

Funding

This research was funded by the National Natural Science Foundation of China (No. 61662069), China Postdoctoral Science Foundation (No. 2017M610817), Science and Technology Project of Lanzhou City of China (No. 2013-4-22), and Foundation for Excellent Young Teachers by Northwest Normal University (No.NWNU-LKQN-14-7).

Acknowledgments

The authors would like to thank the anonymous reviewers.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Jenefa, J.; Anita, E.M. Secure vehicular communication using ID based signature scheme. Wirel. Pers. Commun. 2018, 98, 1383–1411. [Google Scholar] [CrossRef]
  2. Mason, S. World electronic signature legislation. Digit. Evid. Electron. Signat. Law Rev. 2018, 15, 146–163. [Google Scholar] [CrossRef]
  3. Yang, X.; Gao, G.; Zhou, Q.; Li, Y.; Wang, C. E-government data security exchange scheme based on proxy re-signature. Comput. Eng. 2017, 43, 183–188. [Google Scholar]
  4. Baker, T.; Asim, M.; MacDermott, Á.; Iqbal, F.; Kamoun, F.; Shah, B.; Alfandi, O.; Hammoudeh, M. A secure fog-based platform for SCADA-based IoT critical infrastructure. Softw. Pract. Exp. 2019, 2688, 1–16. [Google Scholar]
  5. Tariq, N.; Asim, M.; Al-Obeidat, F.; Zubair Farooqi, M.; Baker, T.; Hammoudeh, M.; Ghafir, I. The security of big data in fog-enabled IoT applications including blockchain: A survey. Sensors 2019, 19, 1788. [Google Scholar] [CrossRef] [PubMed]
  6. Abbas, N.; Asim, M.; Tariq, N.; Baker, T.; Abbas, S. A mechanism for securing IoT-enabled applications at the fog layer. J. Sens. Actuator Netw. 2019, 8, 16. [Google Scholar] [CrossRef]
  7. Jakobsson, M.; Sako, K.; Impagliazzo, R. Designated verifier proofs and their applications. In Proceedings of the Eurocrypt’96, Saragossa, Spain, 12–16 May 1996; pp. 143–154. [Google Scholar]
  8. Shim, K.A. On delegatability of designated verifier signature schemes. Inf. Sci. 2014, 281, 365–372. [Google Scholar] [CrossRef]
  9. Noh, G.; Jeong, I.R. Strong designated verifier signature scheme from lattices in the standard model. Secur. Commun. Netw. 2016, 18, 6202–6214. [Google Scholar] [CrossRef]
  10. Ghafir, I.; Saleem, J.; Hammoudeh, M.; Faour, H.; Prenosil, V.; Jaf, S.; Jabbar, S.; Baker, T. Security threats to critical infrastructure: The human factor. J. Supercomput. 2018, 74, 4986–5002. [Google Scholar] [CrossRef]
  11. Tian, H.; Chen, X.; Zhang, F.; Wei, B.; Jiang, Z.; Liu, Y. A non-delegatable strong designated verifier signature in id-based setting for mobile environment. Math. Comput. Model. 2013, 58, 1289–1300. [Google Scholar] [CrossRef]
  12. Yang, B.; Yu, Y.; Sun, Y. A novel construction of SDVS with secure disavowability. Clust. Comput. 2013, 16, 807–815. [Google Scholar] [CrossRef]
  13. Hu, X.; Zhang, X.; Ma, C.; Xu, H.; Wang, J.; Tan, W. A designated verifier signature scheme with undeniable property in the random oracle. In Proceedings of the IEEE International Conference on Software Engineering and Service Science, Beijing, China, 26–28 August 2016; pp. 960–963. [Google Scholar]
  14. Hu, X.; Tan, W.; Xu, H.; Wang, J.; Ma, C. Strong designated verifier signature schemes with undeniable property and their applications. Secur. Commun. Netw. 2017, 2017, 7921782. [Google Scholar] [CrossRef]
  15. Canetti, R.; Goldreich, O.; Halevi, S. The random oracle methodology, revisited. J. ACM 2004, 51, 557–594. [Google Scholar] [CrossRef]
  16. Zhang, H.; Ji, C. An efficient designated verifier signature scheme without random oracles. In Proceedings of the IEEE The First International Symposium on Data, Privacy, and E-Commerce, Beijing, China, 26–28 August 2016; pp. 338–340. [Google Scholar]
  17. Huang, Q.; Yang, G.; Wong, D.; Susilo, W. Efficient strong designated verifier signature schemes without random oracles or delegatability. Int. J. Inf. Secur. 2011, 10, 373–385. [Google Scholar] [CrossRef]
  18. Asaar, M.; Salmasizadeh, M. A Pairing Based Strong Designated Verifier Signature Scheme without Random Oracles. Available online: https://eprint.iacr.org/2012/061.pdf (accessed on 5 May 2019).
  19. Pang, L.; Zhao, H.; Zhou, X.; Li, H. Strongly unforgeable and efficient proxy signature scheme with fast revocation secure in the standard model. Int. J. Distrib. Sens. Netw. 2016, 12, 1–12. [Google Scholar] [CrossRef]
  20. Tian, H.; Jiang, Z.; Liu, Y.; Wei, B. A systematic method to design strong designated verifier signature without random oracles. Clust. Comput. 2013, 16, 817–827. [Google Scholar] [CrossRef]
  21. Saeednia, S.; Kremer, S.; Markowitch, O. An efficient strong designated verifier signature scheme. In Proceedings of the 6th International Conference Information Security and Cryptology, Seoul, Korea, 27–28 November 2003; pp. 40–54. [Google Scholar]
  22. Kang, B.; Boyd, C.; Dawson, E. A novel identity-based strong designated verifier signature scheme. J. Syst. Softw. 2009, 82, 270–273. [Google Scholar] [CrossRef]
  23. Tian, H.; Chen, X.; Li, J. A short non-delegatable strong designated verifier signature. In Proceedings of the ACISP, Wollongong, NSW, Australia, 9–11 July 2012; pp. 261–279. [Google Scholar]
  24. Sharma, N.; Sahu, R.A.; Saraswat, V.; Sharma, B.K. Adaptively secure strong designated signature. In Proceedings of the Progress in Cryptology-IndoCrypt, India, Kolkata, India, 11–14 December 2016; pp. 43–60. [Google Scholar]
  25. Hu, X.; Xu, H.; Liu, Y.; Wang, J.; Tan, W.; Zhang, X. An efficient designated verifier signature scheme with pairing-free and low cost. Secur. Commun. Netw. 2016, 18, 5724–5732. [Google Scholar] [CrossRef]
  26. Khan, A.U.; Ratha, B.K. A secure strong designated verifier signature scheme. Int. J. Netw. Secur. 2017, 19, 599–604. [Google Scholar]
  27. Wei, J.; Yang, G.; Mu, Y. Designated verifier proxy re-signature for deniable and anonymous wireless communications. Wirel. Pers. Commun. 2017, 97, 3017–3030. [Google Scholar] [CrossRef]
  28. Waters, B. Efficient identity-based encryption without random oracles. In Proceedings of the Eurocrypt’05, Aarhus, Denmark, 22–26 May 2005; pp. 114–127. [Google Scholar]
  29. Cramer, R.; Damgård, I.; Schoenmakers, B. Proofs of partial knowledge and simplified design of witness hiding protocols. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 21–25 August 1994; pp. 174–187. [Google Scholar]
  30. Kang, L.; Tang, X.; Lu, X.; Fan, J. A Short Signature Scheme in the Standard Model. Available online: https://pdfs.semanticscholar.org/dd25/6b488873276c7ddd7986a8ef306b045cb8d1.pdf (accessed on 5 May 2019).
  31. Cramer, R.; Shoup, V. A practical public-key encryptosystem provable secure against adaptive chosen ciphertext attack. In Proceedings of the CRYPTO’98, Santa Barbara, CA, USA, 23–27 August 1998; pp. 13–25. [Google Scholar]
  32. Tian, H.; Sun, X.; Wang, M. A new public key encryption scheme. J. Comput. Sci. Technol. 2007, 22, 95–102. [Google Scholar] [CrossRef]
  33. Krawczyk, H.; Rabin, T. Chameleon hashing and signatures. In Proceedings of the Network and Distributed System Security Symposium, San Diego, CA, USA, 27–29 March 2000; pp. 143–154. [Google Scholar]
  34. Chang, C.; Yao, S.; Yu, D. Vectorized big integer operations for cryptosystems on the intel mic architecture. In Proceedings of the 2015 IEEE 22nd International Conference on High Performance Computing, Bengaluru, India, 16–19 December 2015; pp. 194–203. [Google Scholar]
Figure 1. Comparison of signature size.
Figure 1. Comparison of signature size.
Applsci 09 02062 g001
Figure 2. Comparison of private key size.
Figure 2. Comparison of private key size.
Applsci 09 02062 g002
Figure 3. Comparison of time cost of signing.
Figure 3. Comparison of time cost of signing.
Applsci 09 02062 g003
Figure 4. Comparison of time cost of verifying.
Figure 4. Comparison of time cost of verifying.
Applsci 09 02062 g004
Figure 5. The system model of outsourcing computation in cloud computing based on the SDVS-USU scheme.
Figure 5. The system model of outsourcing computation in cloud computing based on the SDVS-USU scheme.
Applsci 09 02062 g005
Table 1. Comparison of performance.
Table 1. Comparison of performance.
SchemeSizeSignVerify
Scheme I in [7] 4 | q | + | p | 5 E p 8 E p
Scheme II in [7] 3 | q | + | p | 8 E p 9 E p
Asaar et al. [11] | G 1 | + | G 2 | 2 E 1 + P E 2 + P
Scheme I in [13] | p | + 4 | G 1 | 6 E 1 3 E 1 + 2 P
Scheme II in [13] | p | + 3 | G 1 | 5 E 1 2 E 1 + 2 P
Our scheme 2 | G 1 | + | G 2 | 4 E 1 + P E 1 + E 2 + P
Table 2. Comparison of security properties.
Table 2. Comparison of security properties.
SchemeSUPSISMUndeniability
Scheme I in [7]YesNoNoYes
Scheme II in [7]YesNoNoYes
Asaar et al. [11]NoNoYesNo
Scheme I in [13]YesYesYesNo
Scheme II in [13]YesYesYesNo
Our schemeYesYesYesYes

Share and Cite

MDPI and ACS Style

Yang, X.; Chen, G.; Li, T.; Liu, R.; Wang, M.; Wang, C. Strong Designated Verifier Signature Scheme with Undeniability and Strong Unforgeability in the Standard Model. Appl. Sci. 2019, 9, 2062. https://doi.org/10.3390/app9102062

AMA Style

Yang X, Chen G, Li T, Liu R, Wang M, Wang C. Strong Designated Verifier Signature Scheme with Undeniability and Strong Unforgeability in the Standard Model. Applied Sciences. 2019; 9(10):2062. https://doi.org/10.3390/app9102062

Chicago/Turabian Style

Yang, Xiaodong, Guilan Chen, Ting Li, Rui Liu, Meiding Wang, and Caifen Wang. 2019. "Strong Designated Verifier Signature Scheme with Undeniability and Strong Unforgeability in the Standard Model" Applied Sciences 9, no. 10: 2062. https://doi.org/10.3390/app9102062

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop