Next Article in Journal
Radar-Based Invisible Biometric Authentication
Next Article in Special Issue
A New Time Series Dataset for Cyber-Threat Correlation, Regression and Neural-Network-Based Forecasting
Previous Article in Journal
Simulation-Enhanced MQAM Modulation Identification in Communication Systems: A Subtractive Clustering-Based PSO-FCM Algorithm Study
Previous Article in Special Issue
Efficient Revocable Attribute-Based Encryption with Data Integrity and Key Escrow-Free
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Traceable Universal Designated Verifier Transitive Signature Scheme

1
School of Mathematics and Statistics, Fujian Normal University, Fuzhou 350117, China
2
Key Laboratory of Analytical Mathematics and Applications, Fujian Normal University, Ministry of Education, Fuzhou 350117, China
*
Author to whom correspondence should be addressed.
Information 2024, 15(1), 43; https://doi.org/10.3390/info15010043
Submission received: 8 December 2023 / Revised: 4 January 2024 / Accepted: 9 January 2024 / Published: 12 January 2024

Abstract

:
A transitive signature scheme enables anyone to obtain the signature on edge ( i , k ) by combining the signatures on edges ( i , j ) and ( j , k ) , but it suffers from signature theft and signature abuse. The existing work has solved these problems using a universal designated verifier transitive signature (UDVTS). However, the UDVTS scheme only enables the designated verifier to authenticate signatures, which provides a simple way for the signer to deny having signed some messages. The fact that the UDVTS is not publicly verifiable prevents the verifier from seeking help arbitrating the source of signatures. Based on this problem, this paper proposes a traceable universal designated verifier transitive signature (TUDVTS) and its security model. We introduce a tracer into the system who will trace the signature back to its true source after the verifier has submitted an application for arbitration. To show the feasibility of our primitive, we construct a concrete scheme from a bilinear group pair ( G , G T ) of prime order and prove that the scheme satisfies unforgeability, privacy, and traceability.

1. Introduction

In today’s information age, network information security is a hot topic all over the world. As a cryptographic technique to provide authentication services for electronic data, digital signatures allow a signer who has generated a public/private key pair to sign a message, and any other entity who knows the public key can verify the integrity and the source of data.
However, using traditional digital signatures to authenticate graph-based big data with chain relationships can result in significant communication costs. Given an administrative domain that involves four nodes, as depicted in Figure 1, A and B both belong to the same administrative domain if the edge ( A , B ) is authentic. If both the edge ( A , B ) and the edge ( B , C ) are authentic, then A and C are in the same administrative domain. We need to provide two signatures ( σ A B and σ B C ) when disclosing the relationship between A and C to others using traditional digital signatures. Such an authentication method is very costly with big data. In 2002, Micali and Rivest [1] proposed the concept of a transitive signature, where anyone can compute a valid signature of the edge ( A , C ) , from the signatures of two edges ( A , B ) and ( B , C ) .
This method greatly reduces communication costs, but it creates the problem that transitive signatures may be abused, i.e., the signer cannot control who verifies the data, as the signature is publicly verifiable, allowing any entity to verify its validity.
To remove the public verifiability of transitive signatures, Hou et al. [2] introduced a universal designated verifier transitive signature (UDVTS), where only the designated verifier authenticates signatures. The verifier is designated by the combiner who combines transitive signatures. However, disputes may arise regarding the source of a signature. There are two cases: (1) the signer denies the signature generated by himself, e.g., we assume the edge ( A , B ) is signed by a signer in Figure 1. B can convince the verifier (not in the same administrative domain as B) that A and C are in the same administrative domain. The signer denies that he had signed the edge ( A , B ) when the private information was leaked. (2) The signer did not sign an edge ( C , D ) , but the verifier framed the signer by using a simulated signature to make it appear as if the signer had signed the edge. This is because the non-transferability of the designated verifier signature requires the verifier to generate a signature that is indistinguishable from a designated verifier signature. It is also clear that, in the dispute, no arbitration service whatsoever is provided.
The above issues arise from the lack of public verifiability in the UDVTS. Arbitration service is, therefore, a closely watched issue in designated verifier signatures.

1.1. Our Contributions

While transitive signature disputes are easily resolved, the public verifiability also facilitates verifiers leaking signatures to a third party. Furthermore, UDVTS implementation sacrifices the public verifiability of transitive signatures to control the verifier (only the designated verifier can authenticate signatures). To achieve both the goal of controlling the verifier and arbitrability, this paper introduces the concept of a traceable universal designated verifier transitive signature (TUDVTS). Meanwhile, in order to avoid creating a huge arbitration institution, this article mandates a single individual with tracking and arbitration abilities, known as the tracer. The tracer can determine whether the disputed signature originated from the signer.
The specific contributions of this paper are as follows:
(1)
Our goal is to substitute the public verifiability of transitive signatures with single entity verifiability, where the entity is trusted. Therefore, we adopt the UDVTS proposed by [2]. Considering that the common issue of designated verifier signatures is that arbitration service cannot be provided when there is a signature dispute, we have introduced a tracer into the system that can find the true source of the signature.
(2)
We propose the concept of TUDVTS. We introduce to the UDVTS a tracer who is responsible for arbitrating any disputed data, and the chain relationships in the graphic remain hidden from other entities except the tracer. Therefore, this scheme protects the rights and interests of the signer and the verifier.
(3)
We describe definitions of TUDVTS and its security model. The security requirements of TUDVTS include unforgeability, privacy, and traceability. The unforgeability of TUDVTS means that any adversary cannot forge a transitive signature or a designated verifier signature even if it is allowed to obtain signatures on many other messages and public keys of its choice. The TUDVTS scheme encompasses two distinct forms of privacy: the non-transferability of TUDVTS and the privacy of transitive signatures. The former means that there is no way for anyone to distinguish between the two designated verifier signatures produced by the combiner or the verifier. The latter means that there is no way for anyone to distinguish between the two transitive signatures produced by the signer or the combiner. The traceability implies that the tracer can determine whether the signer signed the message.
(4)
We construct a TUDVTS scheme. By incorporating traceability, our scheme not only achieves the goal of controlling the verifier but also provides an arbitration service when signature disputes arise. We have conducted proofs to establish that our scheme satisfies the unforgeability, privacy, and traceability.

1.2. Related Works

We recall transitive signatures and universally designated verifier signatures in this section.
  • Transitive Signatures (TS). The earliest transitive signature schemes, DLTS and RSATS-1, were proposed by Micali and Rivest [1], where their security relies on the discrete logarithm problem and the RSA assumption, respectively. Note that the former can resist adaptive chosen-message attacks, while the latter can only resist non-adaptive chosen-message attacks. In the same year, Bellare and Neven [3] proposed the “node certification paradigm” and constructed two schemes based on RSA assumption and factoring, respectively. In addition, they proposed other new schemes based on the one-more discrete logarithm problem and one-more gap Diffie-Hellman problem [4]. By employing braid groups, Wang et al. [5] designed a transitive signature scheme that was not susceptible to quantum attacks at the time. Previous schemes required special hash functions, which made them less efficient. Lin et al. [6] introduced a scheme that utilizes general hash functions to achieve improved efficiency by reducing computational time.
Hou et al. [2] proposed the UDVTS scheme to solve the problem of transitive signatures being stolen or abused; only the designated verifier has the ability to authenticate the signature. To serve more scenarios, Zhu et al. [7] proposed a transitive signature scheme with multiple verifiers designated and named it UDMVTS. Lin et al. [8] proposed a more efficient UDVTS scheme based on RSA assumption. Geontae et al. [9] designed the first lattice-based transitive signature scheme, which has the advantage of being resistant to quantum attacks. Then, Geontae et al. [10] designed the first identity-based transitive signature scheme.
All the above schemes are only applicable to undirected graphs. Currently, there are no proposed transitive signature schemes for general directed graphs. In fact, Hohenberger [11] shared that it is difficult to construct a general transitive signature scheme for directed graphs because it requires a special Abel TGII group, and there is no construction of such a group yet. Kuwakado and Tanaka [12] first proposed a TS scheme for directed trees but did not provide a concrete proof. Yi et al. [13] pointed out that Kuwakado’s scheme was not secure and then constructed a directed transitive signature scheme provably secure under the standard model. Neven et al. [14] designed a simpler transitive signature scheme to reduce the signature size. Camacho and Hcvia [15] constructed a scheme using a hash function with a common-prefix proof. Xu et al. [16] constructed a scheme using the RSA accumulator that preserves the composed signature size and protects its path information.
  • Universal Designated Verifier Signatures (UDVS). Steinfeld et al. [17] introduced the concept of UDVS: only the verifier designated by the signature holder is allowed to authenticate signatures. Steinfeld et al. [17] proposed the first UDVS scheme by utilizing a BLS [18] short signature in the same year. They then combined the standard RSA and Schnor schemes to propose two identity-based UDVS schemes [19]. Ng et al. [20] proposed another scheme with multiple verifiers designated, allowing multiple verifiers to authenticate the signature. Zhang et al. [21] use the model proposed by Steinfeld et al. [17] to design two new identity-based UDVS schemes. The security of the above schemes all rely on the random oracle model. Zhang et al. [22] designed the first UDVS scheme that is provably secure in the standard model. Shahandashti et al. [23] provided a generic construction of UDVS from standard digital signatures. Since then, a multitude of UDVS schemes with distinct features have been put forward, such as multi-signer and multiple designated verifiers UDVS [24], UDVS without delegatability [25], universal designated verifier ring signatures [26], and universal designated multi-verifiers content extraction signatures [27]. To resist quantum attacks, Li et al. [28] constructed the first lattice-based UDVS scheme. Moreover, Tang et al. [29] pointed out that the strong privacy in traditional universal designated verifier signature schemes leads to the problem of unfairness to the verifier and, thus, designed a traceable universal designated verifier signature proof scheme.

2. Preliminaries

This section first gives a description of related symbols and introduces some basic concepts and related knowledge.

2.1. Notations

The notation a R A means that an element a is randomly sampled from the set A. A PPT (probabilistic polynomial-time) algorithm means that the algorithm is both probabilistic and runs in polynomial time. We define O ( · ) as a random oracle that responds to every unique query with a random response chosen uniformly from its output domain. If a query is repeated, it responds the same way every time that query is submitted. The notation Pr [ X ] denotes the probability of event X happening. We equate the notion of “negligible probability” with probabilities smaller than any inverse polynomial in n.

2.2. Graphs

This paper considers an undirected graph G = ( V , E ) , where V is a points set and E V × V is an edges set. G ˜ = ( V , E ˜ ) represents the transitive closure of G. It means that ( i , j ) E ˜ if and only if G contains a path from i to j. G * = ( V * , E * ) represents the transitive reduction in G. It is the graph with the minimum number of edges that possesses the equivalent transitive closure as G.

2.3. Admissible Bilinear Pairing

Let G , G T be two groups of prime order p and let g be a generator of G . An admissible bilinear mapping e : G × G G T has the following properties:
(1)
Bilinearity: e ( g a , g b ) = e ( g , g ) a b , for all a , b R Z p .
(2)
Non-degeneracy: e ( g , g ) 1 .
(3)
Computability: e ( g 1 , g 2 ) is efficiently computable for all g 1 , g 2 R G .

2.4. Complexity Assumptions

Definition 1
(One-more Bilinear Diffie–Hellman (BDH) problem [30]). Let e : G × G G T be a bilinear mapping, where G and G T are groups of prime order p, and g is a generator of G . Let A = g a , B = g b , where a , b R Z p . Given ( e , G , G T , p , g , A , B ) and the following two oracles:
(1)
The H 1 oracle O H 1 : inputs a point i N , returns a random point h i G .
(2)
The CDH oracle O CDH : inputs a point h i G , returns a point ( h i ) a G .
An adversary is said to have solved the one-more BDH problem if it successfully computes n values of e ( g , h i ) a b when the number of O CDH has queried strictly less than n.

3. Traceable Universal Designated Verifier Transitive Signature Scheme

The following describes the definitions and security model of the TUDVTS scheme. Hou et al. [2] proposed a universal designated verifier transitive signature (UDVTS). As a special case of UDVTS, the idea of the TUDVTS scheme is to allow the combiner to convert a composed signature into a translated signature before designating a verifier. Translation is performed by using the tracer’s public key. After the verification, the tracer can seek the true source of a designated verifier signature by using his own secret key. A TUDVTS scheme consists of ten efficient algorithms as follows:
  • p p Setup ( 1 k ) . The initialization algorithm that takes as input the security parameter k, outputs the public parameters p p .
  • ( p k i , s k i ) KGen ( p p ) . The key generation algorithm that takes as input the public parameters p p , outputs all users’ public/secret key pairs ( p k i , s k i ) .
  • σ i j TSign ( i , j , s k s ) . The transitive signing algorithm that takes as input the signer’s secret key s k s and nodes i , j N and outputs an original signature of edge ( i , j ) relative to s k s .
  • 0 , 1 TVry ( i , j , p k s , σ i j ) . The verification algorithm that takes as input the signer’s public key p k s , nodes i , j N , and a candidate signature σ i j , which outputs 1 if accepting the signature or 0 for rejecting it.
  • , σ i k Comp ( i , j , k , p k s , σ i j , σ j k ) . The composition algorithm that takes as input the signer’s public key p k s ,nodes i , j , k N , and two signatures σ i j , σ j k , which outputs the composed signature σ i k or the symbol ⊥to indicate failure.
  • σ ^ i j , t Trans ( p k t , σ i j ) . The translation algorithm that takes as input the tracer’s public key p k t and a transitive signature σ i j of edge ( i , j ) and outputs a translated signature σ ^ i j . In addition, the combiner selects and saves a secret value t.
  • σ D V DS ( i , j , p k v , σ ^ i j , t ) . The signature holder’s designation algorithm that takes as input the verifier’s public key p k v , nodes i , j N , a secret value t, and a translated signature σ ^ i j , which outputs a designated verifier signature σ D V .
  • σ ^ D V Sim ( i , j , p k s , p k t , s k v , σ ^ i j ) . The transcript simulation algorithm that takes as input the signer’s public key p k s , the tracer’s public key p k t , the verifier’s secret key s k v , nodes i , j N , and the translated signature σ ^ i j , which outputs a simulated signature σ ^ D V .
  • 0 , 1 DV ( i , j , p k s , s k v , σ D V ) . The designated verifying algorithm that takes as input the signer’s public key p k s , the verifier’s secret key s k v , nodes i , j N , and a designated verifier signature σ D V , which outputs 1 if accepting the signature or 0 for rejecting it.
  • σ i j Trace ( s k t , σ ^ i j ) . The tracing algorithm that takes as input the tracer’s secret key s k t and the translated signature σ ^ i j , which outputs the transitive signature σ i j .
  • Correctness: we require five obvious correctness properties in TUDVTS. The first four points are the correctness requirements of UDVTS. Algorithm TVry checks the correctness of TSign and Comp. Algorithm DV checks the correctness of DS and Sim. Algorithm Trans checks the correctness of Trace.
  • Correctness of TSign: If σ i j TSign ( i , j , s k s ) , then
    Pr [ 1 TVry ( i , j , p k s , σ i j ) ] = 1 .
  • Correctness of Comp: If σ i k Comp ( i , j , k , p k s , σ i j , σ j k ) , then
    Pr [ 1 TVry ( i , k , p k s , σ i k ) ] = 1 ,
    where σ i j , σ j k are legitimate signatures (the signature is either obtained by the signer or by running Comp on legitimate signatures).
  • Correctness of DS: If σ D V DS ( i , j , p k v , σ ^ i j ) , then
    Pr [ 1 DV ( i , j , p k s , s k v , σ D V ) ] = 1 .
  • Correctness of Sim: If σ D V Sim ( i , j , p k s , p k t , s k v , σ ^ i j ) , then
    Pr [ 1 DV ( i , j , p k s , s k v , σ D V ) ] = 1 .
  • Correctness of Trace: If σ ^ i j Trans ( p k t , σ i j ) , then σ i j Trace ( s k t , σ ^ i j ) .

Security Models

A secure TUDVTS scheme satisfies unforgeability, privacy, and traceability. The following are definitions of these security properties.
  • Unforgeability: the unforgeability of TUDVTS is similar to the unforgeability of UDVTS. TUDVTS encompasses two distinct forms of unforgeability. The first property refers to the fact that any adversary cannot output a forgery even if it is allowed to obtain transitive signatures on many other messages of its choice, i.e., the transitive signature unforgeability (TS-unforgeability). The second property refers to the impossibility for any adversary to forge a valid designated verifier signature even if they possess a valid translated signature from before, i.e., the designated verifier signature unforgeability (DV-unforgeability). Note that it is possible that the translated signature in DV-unforgeability is forged. As described in reference [29], we only consider this case where the translated signature is sent by the designator.
TS-unforgeability requires that any adversary cannot output a transitive signature on a disconnected edge. A disconnected edge is one that does not belong to the transitive closure of the graph composed of all pairs signed by the signer.
We let Forge A , TS c m a denote an execution of the experiment for a given TUDVTS and adversary A . The experiment is defined as follows:
  • Setup: the public parameters p p and the signer’s public/secret key-pair ( p k s , s k s ) are generated by running Setup and KGen, respectively. Then, it is sent to A .
  • TSign Query: A picks an edge ( i , j ) . Then, the transitive signature σ i j is generated by running TSign and sent to A .
In the end, A outputs an edge ( i , j ) and its signature σ i j . The experiment outputs 1 if 1 TVry ( i , j , p k s , σ i j ) and ( i , j ) G ˜ , where G ˜ is the transitive closure of the graph G composed of all pairs ( i , j ) submitted to TSign Query.
The advantage of A in the Forge A , TS c m a is defined as
Adv A , TS c m a ( k ) = Pr [ Forge A , TS c m a = 1 ] .
Definition 2
(TS-Unforgeability). The transitive signature is unforgeable under adaptive chosen-message attacks if Adv A , TS c m a ( k ) is negligible for any PPT adversary A .
DV-unforgeability requires that any adversary cannot output a designated verifier signature on an edge using the designated verifier’s public key, where the edge and the public key have not been used as input to query the designated verifier signature.
We let Forge A , TUDVTS c m a , c p k a denote an execution of the experiment for a given TUDVTS and adversary A . The experiment is defined as follows:
  • Setup: the public parameters p p and all users’ public/secret key-pairs ( p k i , s k i ) are generated by running Setup and KGen, respectively. Then, it is sent to A .
  • Trans Query: A picks an edge ( i , j ) . The transitive signature σ i j is first generated by running TSign. Then, the translated signature σ ^ i j is generated by running Trans and sent to A . The secret value t is kept private.
  • DS Query: A picks an edge ( i , j ), a verifier’s public key p k v i and the corresponding translated signature σ ^ i j . He initially acquires the signature σ ^ i j using the aforementioned procedure in the absence of the translated signature. Then, σ D V is generated by running DS and sent to A .
  • DV Query: A requests the verification result of ( ( i , j ) , σ D V ) using the chosen public key p k v i . The verification result is generated by running DV and sent to A .
  • SKey Query: A picks a verifier’s public key p k v i . Then, the corresponding private key s k v i is sent to A .
In the end, it returns a forgery σ D V on edge ( i , j ) with p k v k chosen by himself. The experiment outputs 1 if:
-
1 DV( i , j , p k s , s k v k , σ D V ).
-
( ( i , j ) , p k v k ) has never been submitted to DS Query.
-
p k v k has never been submitted to SKey Query.
The advantage of A in the Forge A , TUDVTS c m a , c p k a is defined as
Adv A , TUDVTS c m a , c p k a ( k ) = Pr [ Forge A , TUDVTS c m a , c p k a = 1 ] .
Definition 3
(DV-Unforgeability). A TUDVTS scheme is unforgeable under adaptive chosen-message and chosen-public-key attacks if Adv A , TUDVTS c m a , c p k a ( k ) is negligible for any PPT adversary A , where A invokes at most q 1  Trans Query, q 2  DS Query, q 3  DV Query and q 4  SKey Query in time t.
The main difference between the above definition and [2] is that here, A queries the translated signature instead of the transitive signature.
Privacy: the privacy has been systematically discussed by Hou et al. in [2]. There are two types of privacy in the TUDVTS scheme: non-transferability of TUDVTS and privacy of transitive signature. As stated in [17], the designated verifier has the capability to produce a signature that cannot be distinguished from the signature generated by the signature holder. That is, the verifier is unable to provide convincing evidence to others that the signer has indeed signed the message. As stated in [1], The second condition states that a transitive signature and a composed signature on the same edge cannot be distinguished. This implies that the Comp algorithm can operate properly even if its input was generated using Comp itself.
The non-transferability of TUDVTS requires that any distinguisher cannot distinguish a designated verifier signature and the corresponding simulated signature.
We let Priv D , TUDVTS c m a , c p k a denote an execution of the experiment for a given TUDVTS and distinguisher D . The experiment is defined as follows:
  • Setup: the public parameters p p and all users’s public/secret key-pairs ( p k i , s k i ) are generated by running Setup and KGen, respectively. Then, it is sent to D .
  • Stage 1: the distinguisher D adaptively makes Trans Query, DS Query, DV Query, Sim Query, SKey Query: it responds to D in the same way as in game Forge A , TUDVTS c m a , c p k a .
    -
    Sim Query: assuming that D requests a simulated signature on edge ( i , j ) using the chosen public key p k v i , he initially acquires the signature σ ^ i j using the aforementioned procedure in the absence of the translated signature. Then, the simulated signature σ ^ D V is generated by running Sim and sent to D .
  • Challenge stage: D returns ( i , j ) and p k v k that satisfy the following conditions:
    -
    ( i , j ) G .
    -
    ( ( i , j ) , p k v k ) has never been submitted to DS Query and Sim Query.
    -
    p k v k has never been submitted to SKey Query.
    In reply, the experiment randomly samples b 0 , 1 . If b = 1 , then the signature σ D V is generated by running DS and returned to D . Otherwise, the signature σ ^ D V is generated by running Sim and returned to D .
  • Stage 2. Upon the receipt of the signature, D can still proceed with the query in stage 1. However, he cannot choose ( ( i , j ) , p k v k ) for DS Query or Sim Query.
  • Guess stage. D outputs his guess b 0 , 1 .
If b = b , then D wins the game. The advantage of D in the Priv D , TUDVTS c m a , c p k a is defined as
Adv D , TUDVTS c m a , c p k a ( k ) = Pr [ b = b ] 1 / 2 .
Definition 4
(Non-Transferability of TUDVTS). If Adv D , TUDVTS c m a , c p k a ( k ) is negligible for any PPT distinguisher D , then the TUDVTS scheme is non-transferable under adaptive chosen-message and chosen-public-key attacks.
Privacy of transitive signatures requires that any distinguisher cannot distinguish between transitive signatures and composed signatures on the same edges.
Definition 5
(Privacy of Transitive Signature). If the input of Comp is legitimate signatures, then the distributions that the composed signature and the signature generated by the signer follow are statistically indistinguishable.
  • Traceability: as stated in [29], in order to determine whether the signer signed the message, we introduce a tracer in UDVTS. The tracer can restore the translated signature σ ^ i j to its corresponding transitive signature σ i j . According to TV-unforgeability, only the signer and the combiner have the ability to obtain valid transitive signatures. Thus, the tracer can track the identity of the translated signature generator by checking whether the transitive signature is valid.
Definition 6
(Traceability). If the translated signature is calculated by the combiner, then the transitive signature can be recovered by the tracer.

4. Our TUDVTS Scheme

In this section, we present a concrete construction of the TUDVTS scheme and its security results.

4.1. Construction

Our scheme TUDVTS = (Setup, KGen, TSign, TVry, Comp, Trans, DS, DV, Sim, Trace) is constructed as follows: Given a group generator GGen that takes as input 1 k and outputs a triple ( G , G T , p ) , where p is a lagre prime and G , G T are two p-order multiplicative cyclic groups. Denote H 1 : N G and H 2 : { 0 , 1 } * Z p as two hash functions.
  • Setup( 1 k ): this algorithm first obtains ( G , G T , p ) by running GGen. Then, it generates a bilinear map e : G × G G T and a generator g of G and outputs the public parameters p p = ( p , g , e , G , G T , H 1 , H 2 ).
  • KGen( p p ): this algorithm takes as input the public parameters p p . It computes A = g a , B = g b , D = g d , where a , b , d R Z p * . It outputs three pairs of public/secret keys ( A = g a , a ) , ( B = g b , b ) , ( D = g d , d ) , which denote the signer, the verifier, and the tracer, respectively.
  • TSign( i , j , s k s ): this algorithm takes as input the signer’s secret key a and nodes i , j N . It computes σ i j = ( h i h j 1 ) a if i < j , where h i = H 1 ( i ) , h j = H 1 ( j ) . If i > j , swap i and j.
  • TVry( i , j , p k s , σ i j ): this algorithm takes as input the signer’s public key A, nodes i , j N , and a signature σ i j . If e ( σ i j , g ) = e ( h i h j 1 , A ) , then it outputs 1 (accept). Otherwise, it outputs 0 (reject).
  • Comp( i , j , k , p k s , σ i j , σ j k ): this algorithm takes as input the signer’s public key A, nodes i , j , k N , and two signatures σ i j of ( i , j ) and σ j k of ( j , k ) . If σ i j and σ j k are both valid signatures, then it outputs the composed signature σ i k σ i j · σ j k of ( i , k ) . Otherwise, it outputs ⊥.
  • Trans( σ i j , p k t ): this algorithm takes as input the tracer’s public key D and the signature σ i j of ( i , j ) . The combiner computes T 1 = g t , T 2 = σ i j D t , where t R Z p * . He outputs the translated signature σ ^ i j = ( T 1 , T 2 ) .
  • DS( i , j , p k v , σ ^ i j , t ): this algorithm takes as input the verifier’s public key B and the translated signature σ ^ i j . The combiner randomly chooses r Z p , and calculates R = e ( g , B ) r , h = H 2 ( i , j , h i , h j , R ) , R 1 = e ( D t h , B ) , T = T 2 h g r ( mod p ) and c = e ( T , B ) . Then, he outputs the designated verifier signature σ D V = ( R 1 , h , c ) .
  • Sim( i , j , p k s , p k t , s k v , σ ^ i j ): this algorithm takes as input the signer’s public key A, the tracer’s public key D and notes i , j N . The verifier randomly picks r Z q , and calculates R = e ( g , B ) r , h = H 2 ( i , j , h i , h j , R ) , R 1 = e ( D h , T 1 b ) , T = T 2 h g r ( mod p ) and c = e ( T , B ) . Then, he outputs a simulated signature σ ^ D V = ( R 1 , h , c ) .
  • DV( i , j , p k s , s k v , σ D V ): this algorithm takes as input the signer’s public key A, the tracer’s public key D, notes i , j N and the signature σ D V . The designated verifier calculates P 1 = e ( h i h j 1 , A b h ) R 1 , P = c P 1 1 and checks whether h = H 2 ( i , j , h i , h j , P ) . If this holds, then the algorithm outputs 1 (accept). Otherwise, it outputs 0 (reject).
  • Trace( s k t , σ ^ i j ): this algorithm takes as input the translated signature σ ^ i j . The tracer computes σ i j = T 2 / T 1 d and checks whether e ( σ i j , g ) = e ( h i h j 1 , A ) . If this holds then σ i j is legitimate.

4.2. Correctness

Here, we show five correctness properties in our TUDVTS.
  • Correctness of TSign: if σ i j = ( h i h j 1 ) a TSign ( i , j , s k s ) , where h i = H 1 ( i ) , h j = H 1 ( j ) , then
    e ( σ i j , g ) = e ( ( h i h j 1 ) a , g ) = e ( h i h j 1 , g a ) = e ( h i h j 1 , A ) .
  • Correctness of Comp: If σ i k = σ i j · σ j k = ( h i h j 1 ) a · ( h j h k 1 ) a = ( h i h k 1 ) a , where h k = H 1 ( k ) , then
    e ( σ i k , g ) = e ( ( h i h k 1 ) a , g ) = e ( h i h k 1 , g a ) = e ( h i h k 1 , A ) .
  • Correctness of DS: if R 1 = e ( D t h , B ) and
    P = e ( T 2 h g r , B ) [ e ( h i h j 1 , A b h ) R 1 ] 1 = e ( σ i j h , B ) e ( D t h , B ) e ( g r , B ) [ e ( h i h j 1 , A b h ) R 1 ] 1 = e ( h i h j 1 , A b h ) e ( D t h , B ) e ( g r , B ) [ e ( h i h j 1 , A b h ) R 1 ] 1 = e ( g r , B ) ,
    then h = H 2 ( i , j , h i , h j , P ) .
  • Correctness of Sim: If R 1 = e ( D h , T 1 b ) and
    P = e ( T 2 h g r , B ) [ e ( h i h j 1 , A b h ) R 1 ] 1 = e ( σ i j h , B ) e ( D t h , B ) e ( g r , B ) [ e ( h i h j 1 , A b h ) R 1 ] 1 = e ( h i h j 1 , A b h ) e ( D h , T 1 b ) e ( g r , B ) [ e ( h i h j 1 , A b h ) R 1 ] 1 = e ( g r , B ) ,
    then h = H 2 ( i , j , h i , h j , P ) .
  • Correctness of Trace: if T 1 = g t , T 2 = σ i j D t , then
    σ i j = T 2 / T 1 d = σ i j D t / g t d = σ i j D t / D t = σ i j .

4.3. Security Analysis

Here, we show the following theorems and provide rigorous formal proofs.
Theorem 1
(DV-Unforgeability). Assuming the one-more BDH assumption holds in ( G , G T ) using the public parameters p p , we can conclude that the TUDVTS scheme satisfies DV-unforgeability under adaptive chosen-message and chosen-public-key attacks, with parameters ( t , q 1 , q 2 , q 3 , q 4 ).
Proof. 
Suppose there are n verifiers in the system. If there exist a PPT adversary A for breaking DV-unforgeability of TUDVTS with Adv A , TUDVTS c m a , c p k a ( k ) , we construct a challenger C for solving one-more BDH problem with Adv C o n e m o r e B D H ( k ) , such that
1 n ( 1 1 n ) q 5 Adv A , TUDVTS c m a , c p k a ( k ) Adv C o n e m o r e B D H ( k ) , k N .
Given an instance p p = ( e , G , G T , p , g , A , B ) of one-more BDH problem, a public parameter D, O H 1 ( · ) and O CDH ( · ) , where A = g a , B = g b , D = g d . C ’s aim is to output n values of e ( H 1 ( i ) , g ) a b , under the requirement that has been made O CDH ( · ) less than n queries. Denote the set that comprises all queried vertices as V. Denote the function that stores all queried edge signatures as Δ : V × V G . C performs the simulation work according to this instance as follows with adversary A :
  • Setup:
    1.
    C sets A as the signer’s public key and sets D as the tracer’s public key.
    2.
    C computes y i = g x i as the public key of the verifier i ( i l ) , where x i R Z p * is his private key. For i = l , C sets B as his public key. Then, C maintains a list L and adds all the pairs ( y i , x i ) to L, where x l = .
    3.
    C sends ( p p , A , B , D , y 1 , , y n ) to A .
  • H 1 Query:
    1.
    C maintains a list L 1 to record the hash values output by calling O H 1 ( · ) .
    2.
    When A queries H 1 ( i ) , C completes the following:
    -
    If i V , then V V i ; h i R G ; H 1 ( i ) h i ; L 1 L 1 h i ; Δ ( i , i ) 1 .
    -
    C returns H 1 ( i ) to A .
  • H 2 Query:
    1.
    C maintains a list L 2 to record the hash values output by H 2 oracle. A randomly picks a verifier’s public key y i and a number r i Z p and computes R = e ( g , y i ) r i .
    2.
    When A queries H 2 ( i , j , h i , h j , R ) , C completes the following:
    -
    Firstly, obtains h i and h j as above if the two hash values do not exist.
    -
    Returns h R Z p to A . Then, C adds all the message/value pairs ( R , h ) to L 2 .
  • Trans Query: assuming that A requests a translated signature on an edge ( i , j ) that he has chosen. In reply, C firstly obtains the signature σ i j if Δ ( i , j ) is empty. C performs the following (assume i < j ):
    1.
    If i V or j V , C invokes O H 1 ( · ) to obtain H 1 ( i ) or H 1 ( j ) .
    2.
    If Δ ( i , j ) is empty, then
    Δ ( i , j ) O CDH ( H 1 ( i ) H 1 ( j ) 1 ) ; Δ ( j , i ) Δ ( i , j ) 1 .
    3.
    For all k V i , j ,
    If Δ ( k , i ) is empty, then Δ ( k , j ) Δ ( k , i ) · Δ ( i , j ) ; Δ ( j , k ) Δ ( k , j ) 1 .
    If Δ ( k , j ) is empty, then Δ ( k , i ) Δ ( k , j ) · Δ ( j , i ) ; Δ ( i , k ) Δ ( k , i ) 1 .
    4.
    σ i j Δ ( i , j ) .
    5.
    C randomly picks t Z p , computes T 1 = g t and T 2 = σ i j D t . C maintains a list L T and stores all the random numbers t to L T .
    6.
    Returns ( T 1 , T 2 ) to A , and stores the corresponding t in L T .
  • DS Query: assuming that A requests a designated verifier signature on edge ( i , j ) using the chosen public key y i , C firstly obtains the translated signature ( T 1 , T 2 ) as above if the signature does not exist. Then, C randomly selects r Z p and calculates R = e ( g , B ) r , R 1 = e ( D t h , B ) , T = T 2 h g r ( mod p ) and c = e ( T , B ) , returns σ D V = ( R 1 , h , c ) to adversary A .
  • DV Query: assuming that A requests a verification result of ( ( i , j ) , σ D V ) using the chosen public key y i , C calculates P 1 = e ( h i h j 1 , A b h ) R 1 , P = c P 1 1 , returns 1 if h = H 2 ( i , j , h i , h j , P ) , otherwise returns 0.
  • SKey Query: assuming that A requests the corresponding private key using the chosen public key y i , C outputs the corresponding private key x i if i l . Otherwise, the operation aborts. The probability of C not aborting is ( 1 1 n ) q 5 .
  • Forgery: eventually, A takes as input r * R Z P and R * = e ( g , y k ) r * , obtains h * by asking for the H 2 oracle, when the edge ( i * , j * ) and the verifier’s public key y k chosen by himself. Then, he obtains a translated signature σ ^ i j * = ( T 1 * , T 2 * ) by Trans Query and computes c * = e ( T 2 h * g r * , y k ) . In the end, A returns a forgery signature σ D V * = ( R 1 * , h * , c * ) . If y k B , then the operation aborts. The probability of C not aborting is 1 n . We assume i * , j * V , otherwise C can query the O H 1 by himself. Let the graph G = ( V , E ) be composed of all pairs ( i , j ) submitted to Trans Query and let G ˜ = ( V , E ˜ ) be the transitive closure of G. σ D V * is valid if it satisfies the following:
    -
    1 DV( i , j , p k s , s k v k , σ D V * ).
    -
    ( ( i * , j * ) , B ) has never been submitted to DS Query.
    -
    y k has never been submitted to SKey Query.
C can compute the BDH values of all vertices in V by using σ D V * . V is decomposed into m disjoint subsets V t V , t = 1 , 2 , , m , which is intended to separate i * and j * . Let i * V 1 but j * V 1 . For all t 1 , C picks a reference node s t V t . The BDH values for all nodes in V t can be calculated by performing the following steps:
1.
σ s t = ( h s t ) a = ( H 1 ( s t ) ) a O CDH ( H 1 ( S t ) ) .
2.
c s t e ( σ s t , B ) .
For all z V t s t ,
3.
c z s t e ( σ z s t , B ) .
4.
c z c z s t · c s t .
Otherwise, the BDH values for all nodes in V 1 can be calculated by performing the following steps:
1.
c i * j * [ c * · R * 1 ] h 1 · R 1 * 1 .
2.
c i * c i * j * · c j * .
For all k V 1 i * ,
3.
c k i * e ( σ k i * , B ) .
4.
c k c k i * · c i * .
Now C outputs the BDH values c i = e ( σ i , B ) = e ( g , H 1 ( i ) ) a b for all i V . For each V t ( t 1 ) , C queried O CDH ( · ) V t 1 times to compute the signature σ z s t (the number of edges in a minimal spanning tree of V t ), and queried O CDH ( · ) once to compute σ s t , the number of O CDH ( · ) for each V t ( t 1 ) is summed to V t . For V 1 , C did not need the additional query to compute the σ i * . Therefore, C outputs V BDH values using t 1 V t + V 1 1 = V 1 CDH oracle and, hence, solves the one-more BDH problem.
Below, we consider the probability of C not aborting. If C does not abort, the following conditions must be satisfied:
-
y l = B has never been submitted to SKey Query.
-
In the output forgery, A chooses the public key B.
Obviously, the probability that both conditions are satisfied is greater than 1 n ( 1 1 n ) q 5 ; hence,
1 n ( 1 1 n ) q 5 Adv A , TUDVTS c m a , c p k a ( k ) Adv C o n e m o r e B D H ( k ) .
This completes the proof. □
Theorem 2
(TS-Unforgeability). Assuming the one-more BDH assumption holds in the bilinear group pair ( G , G T ) using the public parameters p p , we can conclude that the transitive signature is unforgeable under an adaptive chosen-message attack.
Proof. 
Given an instance p p = ( e , G , G T , p , g , A , B ) of one-more BDH problem, H 1 oracle O H 1 ( · ) and the CDH oracle O CDH ( · ) . C ’s aim is to output n values of e ( H 1 ( i ) , g ) a b , but the CDH oracle has been made strictly less than n queries. Let V denote the set that comprises all queried vertices. C performs the simulation work according to this instance as follows with adversary A :
  • Setup: C sets A as the signer’s public key and returns ( A , p p ) to A .
  • TSign Query: assuming that A requests a signature on an edge ( i , j ) that he has chosen. In reply, C performs the following (Assume i < j ):
    1.
    If i V or j V , C invokes O H 1 ( · ) to obtain H 1 ( i ) or H 1 ( j ) .
    2.
    If Δ ( i , j ) is empty, then
    Δ ( i , j ) O CDH ( H 1 ( i ) H 1 ( j ) 1 ) ; Δ ( j , i ) Δ ( i , j ) 1 .
    3.
    For all k V i , j ,
    If Δ ( k , i ) is empty, then Δ ( k , j ) Δ ( k , i ) · Δ ( i , j ) ; Δ ( j , k ) Δ ( k , j ) 1 .
    If Δ ( k , j ) is empty, then Δ ( k , i ) Δ ( k , j ) · Δ ( j , i ) ; Δ ( i , k ) Δ ( k , i ) 1 .
    4.
    σ i j Δ ( i , j ) .
    5.
    Returns σ i j to A .
  • Then, A adaptively invokes the H 1 oracle. C responds to A in the same way as in the proof above.
In the end, A outputs an edge ( i , j ) and the signature σ i j . If 1 TVry ( i , j , A , σ i j ) and ( i , j ) G ˜ , then σ i j is said to be a valid forgery.
The one-more BDH problem is solved based on this forgery, as in the proof of the Theorem 1 method. σ i j is used to find the BDH value of vertex i . Thus, solving for the BDH values of all vertices in V, C queries at most V 1 O CDH ( · ) . This completes the proof. □
Theorem 3
(Non-Transferability of TUDVTS). Our scheme satisfies the non-transferability of TUDVTS against the adaptive chosen-message and chosen-public-key PPT distinguisher D .
Proof. 
Suppose C is a challenger. C ’s goal is to distinguish between a designated verifier signature and its corresponding simulated signature.
  • Setup:
    1.
    C sets A = g a , D = g d as the public key of the signer and the tracer, respectively, where a , d R Z p * .
    2.
    C sets y i = g x i as the ith ( i l ) verifier’s public/private key-pair, where x i R Z p * . Then, C maintains a list L and adds all the public/private key-pairs ( y i , x i ) to L.
    3.
    C sends ( p p , A , y 1 , , y n ) to D .
  • Stage 1: the distinguisher D adaptively invokes H 1  Query, H 2  Query, Trans Query, DS Query, DV Query, Sim Query, SKey Query. It responds to D in the same way as in game Forge A , TUDVTS c m a , c p k a .
    -
    SKey Query: if D requests the private key associated with a chosen public key y i , C verifies the list L and provides the matching private key x i in response.
    -
    Sim Query: assuming that D requests a simulated signature on edge ( i , j ) using the chosen public key y i , C firstly obtains the translated signature ( T 1 , T 2 ) as above if the signature does not exist. Then, C randomly selects r Z p and calculates R = e ( g , y i ) r , R 1 = e ( D h , T 1 b ) , T = T 2 h g r ( mod p ) and c = e ( T , y i ) . , returns σ ^ D V = ( R 1 , h , c ) to distinguisher D .
  • Challenge stage: D returns ( i , j ) and y k that satisfy the following conditions:
    -
    ( i , j ) G .
    -
    ( ( i , j ) , y k ) has never been submitted to DS Query and Sim Query.
    -
    y k has never been submitted to SKey Query.
    In reply, C randomly samples b 0 , 1 . If b = 1 , then the signature σ D V = ( R 1 , h , c ) is generated by running DS and returned to D . Otherwise, the signature σ ^ D V = ( R 1 , h , c ) is generated by running Sim and returned to D .
  • Stage 2: upon the receipt of the signature, D can still proceed with the query in Stage 1. However, he cannot query the translated signature on edge ( i , j ) , and cannot choose ( ( i , j ) , y k ) for DS Query or Sim Query.
  • Guess stage: D outputs his guess b 0 , 1 .
Suppose σ D V * = ( R 1 * , h * , c * ) is a valid designated verifier signature, since
Pr σ D V * = σ D V = Pr R * = e ( g , B ) r * = e ( g , B ) r = R h * = h , R 1 * = e ( D t * h * , B ) = e ( D t h , B ) = R 1 c * = c = Pr r * = r t * = t = 1 p 2 ,
where r , r * , t , t * Z p . Similarly,
Pr σ D V * = σ ^ D V = Pr R * = e ( g , B ) r * = e ( g , B ) r = R h * = h R 1 * = e ( D t * h * , B ) = e ( D t h , B ) = R 1 c * = c = Pr r * = r t * = t = 1 p 2 ,
where r , r * , t , t * Z p .
Therefore, the designated verifier signature and the simulated signature on the same edge and public key are statistically indistinguishable. This completes the proof. □
Theorem 4
(Privacy of Transitive Signature). If the input of Comp is legitimate signatures, then the distributions of the composed signature and the signature generated by the signer are statistically indistinguishable.
Proof. 
Let σ i j and σ j k be the legitimate signatures of edge ( i , j ) and edge ( j , k ) with respect to the public key A. Then, σ i j = ( h i h j 1 ) a and σ j k = ( h j h k 1 ) a , where h i = H 1 ( i ) , h j = H 1 ( j ) , h k = H 1 ( k ) . Taking ( A , i , j , k , σ i j , σ j k ) as input Comp, it outputs the composed signature
σ i k = σ i j · σ j k = ( h i h j 1 ) a · ( h j h k 1 ) a = ( h i h k 1 ) a .
Hence, the signature generated by the signer and the composed signature on the same edge are statistically indistinguishable. This completes the proof. □
Theorem 5
(Traceability). The TUDVTS scheme is traceable, which can check whether the signer signed the message.
Proof. 
Suppose the verifier sends a translated signature σ ^ i j = ( T 1 , T 2 ) to the tracer. The tracer can calculate:
σ i j = T 2 / T 1 d .
Then, the tracer checks whether e ( σ i j , g ) = e ( h i h j 1 , A ) holds. If this holds then σ i j is legitimate, i.e., the signer signed the edge. This completes the proof. □

5. Efficiency Analysis

Since no other TUDVTS schemes have been proposed, we mainly discuss the size of the signature generated by the scheme and the time cost of its sub-algorithms and compare its efficiency with UDVTS. Let Z p , G , G T denote the bit length of the element in Z p , G and G T , respectively. Let t 1 , t 2 , t 3 , t 4 , t 5 be the time cost of performing one exponentiation, pairing, hash, inverse, and multiply operation, respectively. We have the following Table 1 and Table 2.

6. Conclusions

This paper introduces the concept of traceable universal designated verifier transitive signatures (TUDVTS) and formally depicts the framework of TUDVTS and its security model. In the new framework, the tracer can find the true source of the disputed signature. We next construct a concrete scheme in the random oracle model, whose unforgeability relies on the one-more BDH assumption. The public key, the transitive signature, the translated signature, and the designated verifier signature in our construction are 3 G bits, G bits, 2 G bits, and 2 G T + Z p bits, respectively.

Author Contributions

Conceptualization, S.H., C.L. and S.Y.; methodology, S.H., C.L. and S.Y.; writing—original draft preparation, S.H.; writing—review and editing, C.L. and S.Y.; supervision, C.L. and S.Y.; project administration, S.Y. All authors have read and agreed to the published version of the manuscript.

Funding

This work is supported by the National Natural Science Foundation of China (62032005, 62172096, 62272104), Natural Science Foundation of Fujian Province, China (2020J02016).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

No new data were created or analyzed in this study. Data sharing is not applicable to this article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Micali, S.; Rivest, R.L. Transitive Signature Schemes. In Topics in Cryptology—CT-RSA 2002; Preneel, B., Ed.; Springer: Berlin/Heidelberg, Germany, 2002; pp. 236–243. [Google Scholar]
  2. Hou, S.; Huang, X.; Liu, J.K.; Li, J.; Xu, L. Universal Designated Verifier Transitive Signatures for Graph-Based Big Data. Inf. Sci. 2015, 318, 144–156. [Google Scholar] [CrossRef]
  3. Bellare, M.; Neven, G. Transitive Signatures Based on Factoring and RSA. In Advances in Cryptology—ASIACRYPT 2002; Zheng, Y., Ed.; Springer: Berlin/Heidelberg, Germany, 2002; pp. 397–414. [Google Scholar]
  4. Bellare, M.; Neven, G. Transitive Signatures: New Schemes and Proofs. IEEE Trans. Inf. Theory 2005, 51, 2133–2151. [Google Scholar] [CrossRef]
  5. Wang, L.; Cao, Z.; Zheng, S.; Huang, X.; Yang, Y. Transitive Signatures from Braid Groups. In Progress in Cryptology—INDOCRYPT 2007; INDOCRYPT’07; Springer: Berlin/Heidelberg, Germany, 2007; pp. 183–196. [Google Scholar]
  6. Lin, C.; Zhu, F.; Wu, W.; Liang, K.; Choo, K.K.R. A New Transitive Signature Scheme. In Network and System Security; Chen, J., Piuri, V., Su, C., Yung, M., Eds.; Springer: Cham, Switzerland, 2016; pp. 156–167. [Google Scholar]
  7. Zhu, F.; Zhang, Y.; Lin, C.; Wu, W.; Meng, R. A Universal Designated Multi-Verifier Transitive Signature Scheme. In Information Security and Cryptology; Chen, X., Lin, D., Yung, M., Eds.; Springer: Cham, Switzerland, 2018; pp. 180–195. [Google Scholar]
  8. Lin, C.; Wu, W.; Huang, X.; Xu, L. A New Universal Designated Verifier Transitive Signature Scheme for Big Graph Data. J. Comput. Syst. Sci. 2017, 83, 73–83. [Google Scholar] [CrossRef]
  9. Noh, G.; Jeong, I.R. Transitive Signature Schemes for Undirected Graphs from Lattices. KSII Trans. Internet Inf. Syst. 2019, 13, 3316–3332. [Google Scholar]
  10. Noh, G.; Chun, J.Y. Identity-Based Transitive Signature Scheme from Lattices. J. Korea Inst. Inf. Secur. Cryptol. 2021, 31, 509–516. [Google Scholar]
  11. Rivest, R.; Hohenberger, S. The Cryptographic Impact of Groups with Infeasible Inversion. Doctoral Dissertation, Massachusetts Institute of Technology, Cambridge, MA, USA, 2003. [Google Scholar]
  12. Kuwakado, H.; Tanaka, H. Transitive Signature Scheme for Directed Trees. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2003, 86-A, 1120–1126. [Google Scholar]
  13. Yi, X. Directed Transitive Signature Scheme. In Topics in Cryptology—CT-RSA 2007, The Cryptographers’ Track at the RSA Conference 2007, San Francisco, CA, USA, 5–9 February 2007, Proceedings; Abe, M., Ed.; Springer: Berlin/Heidelberg, Germnay, 2007; Volume 4377, pp. 129–144. [Google Scholar]
  14. Neven, G. A Simple Transitive Signature Scheme for Directed Trees. Theor. Comput. Sci. 2008, 396, 277–282. [Google Scholar] [CrossRef]
  15. Camacho, P.; Hevia, A. Short Transitive Signatures for Directed Trees. In Topics in Cryptology—CT-RSA 2012; Dunkelman, O., Ed.; CT-RSA 2012. Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2012; Volume 7178, pp. 35–50. [Google Scholar]
  16. Xu, J.; Chang, E.; Zhou, J. Directed Transitive Signature on Directed Tree. In Proceedings of the Singapore Cyber-Security Conference (SG-CRC) 2016-Cyber-Security by Design, Singapore, 14–15 January 2016; Cryptology and Information Security Series. Mathur, A., Roychoudhury, A., Eds.; IOS Press: Amsterdam, The Netherlands, 2016; Volume 14, pp. 91–98. [Google Scholar]
  17. Steinfeld, R.; Bull, L.; Wang, H.; Pieprzyk, J. Universal Designated-Verifier Signatures. In Advances in Cryptology—ASIACRYPT 2003; Laih, C.S., Ed.; ASIACRYPT 2003. Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2003; Volume 2894, pp. 523–542. [Google Scholar]
  18. Boneh, D.; Lynn, B.; Shacham, H. Short Signatures from the Weil Pairing. In Advances in Cryptology—ASIACRYPT 2001; Boyd, C., Ed.; Springer: Berlin/Heidelberg, Germany, 2001; pp. 514–532. [Google Scholar]
  19. Steinfeld, R.; Wang, H.; Pieprzyk, J. Efficient Extension of Standard Schnorr/RSA Signatures into Universal Designated-Verifier Signatures. In Public Key Cryptography-PKC 2004, 7th International Workshop on Theory and Practice in Public Key Cryptography, Singapore, 1–4 March 2004; Lecture Notes in Computer Science; Bao, F., Deng, R.H., Zhou, J., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; Volume 2947, pp. 86–100. [Google Scholar]
  20. Ng, C.Y.; Susilo, W.; Mu, Y. Universal Designated Multi Verifier Signature Schemes. In Proceedings of the 11th International Conference on Parallel and Distributed Systems, ICPADS 2005, Fuduoka, Japan, 20–22 July 2005; pp. 305–309. [Google Scholar]
  21. Zhang, F.; Susilo, W.; Mu, Y.; Chen, X. Identity-Based Universal Designated Verifier Signatures. In Embedded and Ubiquitous Computing-EUC 2005 Workshops, EUC 2005 Workshops: UISW, NCUS, SecUbiq, USN, and TAUES, Nagasaki, Japan, 6–9 December 2005, Proceedings; Lecture Notes in Computer Science; Enokido, T., Yan, L., Xiao, B., Kim, D., Dai, Y., Yang, L.T., Eds.; Springer: Berlin/Heidelberg, Germany, 2005; Volume 3823, pp. 825–834. [Google Scholar]
  22. Zhang, R.; Furukawa, J.; Imai, H. Short Signature and Universal Designated Verifier Signature Without Random Oracles. In Applied Cryptography and Network Security, Third International Conference, ACNS 2005, New York, NY, USA, 7–10 June 2005, Proceedings; Lecture Notes in Computer Science; Ioannidis, J., Keromytis, A.D., Yung, M., Eds.; Springer: Berlin/Heidelberg, Germany, 2005; Volume 3531, pp. 483–498. [Google Scholar]
  23. Shahandashti, S.F.; Safavi-Naini, R. Generic Constructions for Universal Designated-Verifier Signatures and Identitybased Signatures from Standard Signatures. IET Inf. Secur. 2009, 3, 152–176. [Google Scholar] [CrossRef]
  24. Chang, T.Y. An ID-Based Multi-Signer Universal Designated Multi-Verifier Signature Scheme. Inf. Comput. 2011, 209, 1007–1015. [Google Scholar] [CrossRef]
  25. Huang, X.; Susilo, W.; Mu, Y.; Wu, W. Universal Designated Verifier Signature Without Delegatability. In Information and Communications Security, 8th International Conference, ICICS 2006, Raleigh, NC, USA, 4–7 December 2006, Proceedings; Lecture Notes in Computer Science; Ning, P., Qing, S., Li, N., Eds.; Springer: Berlin/Heidelberg, Germany, 2006; Volume 4307, pp. 479–498. [Google Scholar]
  26. Li, J.; Wang, Y. Universal Designated Verifier Ring Signature (Proof) Without Random Oracles. In Emerging Directions in Embedded and Ubiquitous Computing, EUC 2006 Workshops: NCUS, SecUbiq, USN, TRUST, ESO, and MSA, Seoul, Korea, 1–4 August 2006, Proceedings; Lecture Notes in Computer Science; Zhou, X., Sokolsky, O., Yan, L., Jung, E., Shao, Z., Mu, Y., Lee, D.C., Kim, D., Jeong, Y., Xu, C., Eds.; Springer: Berlin/Heidelberg, Germany, 2006; Volume 4097, pp. 332–341. [Google Scholar]
  27. Wang, M.; Zhang, Y.; Ma, J.; Wu, W. A Universal Designated Multi Verifiers Content Extraction Signature Scheme. Int. J. Comput. Sci. Eng. 2020, 21, 49–59. [Google Scholar] [CrossRef]
  28. Li, B.H.; Liu, Y.Z.; Yang, S. Lattice-Based Universal Designated Verifier Signatures. In Proceedings of the 15th International Conference on e-Business Engineering, ICEBE, Xi’an, China, 12–14 October 2018; IEEE Computer Society. pp. 329–334. [Google Scholar]
  29. Tang, F.; Ma, S.; Ma, C.L. Traceable Universal Designated Verifier Signature Proof Scheme. Ruan Jian Xue Bao/J. Softw. 2022, 33, 4305. [Google Scholar]
  30. Gao, W.; Wang, G.; Wang, X.; Li, F. Round-Optimal ID-Based Blind Signature Schemes without ROS Assumption. J. Commun. 2012, 7, 909–920. [Google Scholar] [CrossRef]
Figure 1. An administrative domain. (Solid lines represent actual edges in the administrative domain, while dotted lines represent non-existent edges).
Figure 1. An administrative domain. (Solid lines represent actual edges in the administrative domain, while dotted lines represent non-existent edges).
Information 15 00043 g001
Table 1. Signature size.
Table 1. Signature size.
AlgorithmTSignTVryCompTransDSDVSim
UDVTS G G G T G T
TUDVTS G G 2 G Z p + 2 G T Z p + 2 G T
Table 2. Time cost.
Table 2. Time cost.
AlgorithmTSignTVryCompTransDSDVSim
UDVTS t 1 + 2 t 3 + t 4 + t 5 2 t 2 + 2 t 3 + t 4 t 5 t 2 t 1 + t 2 + 2 t 3 + t 4 + t 5 t 1 + t 2 + 2 t 3 + t 4 + t 5
TUDVTS t 1 + 2 t 3 + t 4 + t 5 2 t 2 + 2 t 3 + t 4 t 5 2 t 1 + t 5 4 t 1 + 3 t 2 + t 3 + 2 t 5 t 1 + t 2 + t 3 + 2 t 4 + 4 t 5 5 t 1 + 3 t 2 + t 3 + t 5
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Hou, S.; Lin, C.; Yang, S. A Traceable Universal Designated Verifier Transitive Signature Scheme. Information 2024, 15, 43. https://doi.org/10.3390/info15010043

AMA Style

Hou S, Lin C, Yang S. A Traceable Universal Designated Verifier Transitive Signature Scheme. Information. 2024; 15(1):43. https://doi.org/10.3390/info15010043

Chicago/Turabian Style

Hou, Shaonan, Chengjun Lin, and Shaojun Yang. 2024. "A Traceable Universal Designated Verifier Transitive Signature Scheme" Information 15, no. 1: 43. https://doi.org/10.3390/info15010043

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop