A New Approach to Keep the Privacy Information of the Signer in a Digital Signature Scheme
Abstract
:1. Introduction
- Method 1: using additional a public key encryption scheme. A voter encrypts his/her signature under the public key of the responsible person, so only the responsible person with his/her corresponding secret key at hands can decrypt and then check the validity of the voter’s signature. Other voters in the system cannot decrypt, hence they cannot verify the voter’s signature, or they cannot know whether or not the voter agrees or disagrees on a given plan.
- Method 2: using the group signature scheme [1]. In a group signature scheme, a user in a group can generate a signature on behalf of the group, and only the group manager can know exactly who has actually generated the signature. So, if the group includes all users in the system and the responsible person plays the role of the group manager, only the responsible person can know whether or not the voter agrees or disagrees on a given plan.
- Method 3: using the recently introduced strong designated verifier signature scheme [2] ( for short). In a scheme, a signature only can be checked by a chosen designated verifier, but a signature can be generated by both the signer and the designated verifier. That means no one can tell a signature has been actually generated by the signer or the designated verifier. This special property is useful in some specific practical scenarios as mentioned in [2,3,4,5,6,7], however it is undesirable in some other scenarios such as Electronic Voting, e-Health, e-Payment applications. In fact, in the e-Voting system, if we use the scheme, then the responsible person (the host such as the government for example) will play the role of the designated verifier. Moreover, the responsible person also can generate the voter’s signature. This leads to the fact that if the responsible person would like that a voter agrees on a given plan, he/she simply forges the signature of this voter, and the voter cannot prove to anybody that he/she actually hasn’t generated this signature. In contrast, in some cases, the voter also can refuse that he/she has already generated this signature, and of course the responsible person also cannot prove that the voter has actually generated this signature. This obviously is not a desirable property for the e-Voting system. Recent works [8,9,10] extended the scheme to propose a new method to deal with the above problem, the proposed schemes are named schemes with the undeniable property. In this type of scheme, we have a judge who can decide that a given signature is generated by a signer or a designated verifier. This type of scheme can deal with well the disputing between the signer and designated verifier, it, however, has the shortcoming that the judgment should be honest (this could face problems when the scheme is used in practice), and obviously to maintain the judgment, the system has to pay the cost on the storage, computation complexity and communication overhead.
1.1. Our Contribution
- only the designated verifier can verify the signer’s designated verifier signature, it, therefore, can keep the privacy information of the signer;
- the designated verifier cannot forge the signer’s designated verifier signature. This means that the responsible person cannot forge the voter’s signature as in the case of Electronic Voting application;
- in case the signer refuses to admit his/her designated verifier signature, the designated verifier without revealing his/her secret key is able to prove to anybody that the signer has actually generated this signature. By this way, there is no need to have a judgment in the system, and more importantly, this forces the signer to be honest;
- the user can choose to generate either a usual signature or a designated verifier signature. That means our proposed scheme can be seen as an improvement of the traditional signature scheme in terms of functionality. Note that in the existing group signature scheme and scheme, the signer cannot generate the usual signature.
1.2. Related Work and Organization of the Paper
2. Preliminaries
2.1. Definition and Security Model
2.1.1. Definition
- : the input of this algorithm is the security parameter , the output is the system parameters .
- : the input of this algorithm is the , the output is a pair consisting of a public key and secret key .
- : the input of this algorithm are a message m, the and a secret key , the output is a usual signature .
- : the input of this algorithm are a message m, the , a secret key and the public key of chosen designated verifier. The output is a designated verifier signature .
- : the input of this algorithm are the , a usual signature and the public key of the signer. The algorithm returns 1 in case is a valid signature of the message m under , and 0 otherwise.
- : the input of this algorithm are the , a designated verifier signature , the public key of the signer and the secret key of the designated verifier. The algorithm returns 1 in case is a valid signature of the message m under , and 0 otherwise.
- : this algorithm includes two sub-algorithms:
- –
- first: takes as input , a designated verifier signature on a message m and a designated verifier’s secret key , outputs a public proof ;
- –
- second: takes as input , a public proof and the corresponding signer’s public key . The algorithm returns 1 in the case where is a valid signature of the message m under , and 0 otherwise. Note that the second sub-algorithm is run by anyone.
2.1.2. Adversary’s Oracles
- : when requests a usual signature of user i on a message m, the challenger returns a valid corresponding usual signature .
- : when requests a designated verifier signature of user i on a message m with designated verifier public key , the challenger returns a valid corresponding designated verifier signature .
- : when requests to know the validity of a designated verifier signature , the challenger returns the validity of .
2.1.3. Security Model
- : At this step first uses the algorithm to produce the public parameters . Next, he/she uses the algorithm to produce the target user’s key pair and the target designated verifier’s key pair . sends and to .
- : At this step, adaptively asks the following oracles: , and .
- : At this step, outputs (). is said to win the game if the followings are correct:
- has never been queried toand ;
- outputs 1,or outputs 1.
- : At this step first uses the algorithm to produce the public parameters . Next, he/she uses the algorithm to produce three target users’ key pairs , where and are target signers, j is the target designated verifier. sends and to .
- : At this step, adaptively asks the following oracles: , and , .
- : At this step, first outputs , then randomly picks and produces , then sends to .
- still can request queries as above except that he/she cannot request queryfor any .
- : At this step, outputs a guess bit for b, is said to win the game if .
2.2. Bilinear Groups
- ;
- for and , ;
- is efficiently computable.
- Type 1 pairings if
- Type 2 pairings if but there is an efficiently computable homomorphism
- Type 3 pairings if but there doesn’t exist efficiently computable homomorphism between and .
2.3. Pointcheval-Sanders Signature Scheme
- : the input of this algorithm is the security parameter , the output is the public parameter , , , , g, , .
- : the input of this algorithm is the security parameter , the output is the user’s key pairs. Concretely, user’s secret key includes two elements , and user’s public key includes three elements .
- : the inputs of this algorithm are the user’s secret key and a message . The algorithm randomly picks , and generates the signature .
- : the input of this algorithm are a message m, signature and the corresponding public key . The algorithm returns 1 which indicates that the signature is valid if the following conditions are verified:
3. Scheme
3.1. Detailed Description
- : the input of this algorithm is the security parameter , the output is the public parameters .
- : the input of this algorithm is . To produce the output, the algorithm first randomly chooses , computes . The algorithm finally outputs the secret key and public key
- : the input of this algorithm are , and the message (note that in practice we use a hash function to hash a long message to a short message ). The algorithm first randomly chooses such that , then outputs the usual signature where and .
- : the input of this algorithm are , and the message . The algorithm first randomly chooses such that , then outputs the designated verifier signature where and .
- : the input of this algorithm are , and the usual signature . The algorithm checks that whether andIf this is the case the algorithm outputs 1, else it outputs 0.
- : the input of this algorithm are , and the designated verifier signature . The algorithm checks that whether andIf this is the case the algorithm outputs 1, else it outputs 0.
- :
- first: the designated verifier j with his/her secret key and the signature of user i at hands generates the proof as follows:
- second: on input a message m, anybody with the at hands can verify whether or not that the user i with his/her public key has signed on the message m by checking that:
3.2. Security Analysis of Scheme
- : chooses , implicitly sets , then computes , sets . Next, chooses , computes , sets and .Finally, gives and to .
- : now answers the requested oracles from as follows.
- : needs to answer to the usual signature of user i on message m. To this aim, simply asks on input m to obtain the pair , then returns it to .
- : needs to answer to the designated verifier signature of user i on message m with designated verifier j. To this aim, first requests the oracle on input m to get the pair . Next, produces designated verifier signature as follows.
- : needs to answer to that whether or not is a valid designated verifier signature on m with designated verifier j. To this aim, simply runs the and returns the output to .
- : At this phase, outputs with the requirement that has never been queried to and , that means has never been queried to oracle . There are two cases: First, is a usual signature that means , where:Second, is a designated verifier signature that means , where:Note that knows . So, also can use the valid pair to solve the assumption 1.It is easy to see that the simulation is perfect and has never aborted the game, so if can break the security of our scheme with non-negligible success probability, then also can solve the assumption 1 with non-negligible success probability ( is non-negligible), which concludes our proof.
- : Game is the original game. In this game, first chooses where , so can easily produce , and sends to .On the other hand, with at hands where , can easily answer any query (, and ) from .Next, at the challenge phase, first picks randomly a bit , then uses to produce the challenge designated verifier signature . From the definition, we have:
- : This game is the same as game except that the value now is generated randomly.Let consider the following game: first gets an instance of the assumption: , note that T is either or a random element in . next randomly picks , then uses them to produce .For and , first implicitly sets , randomly picks , then uses them to produce: (note that knows from assumption). also produces as follows:Note that , finally sends where to .At the first query phase, answers queries from as follows.
- –
- : simply picks , then produces where
- –
- : first picks , then produces whereNote that if then is in the correct form. As above, since knows , so he/she can easily answer , note that also knows .
- –
- : simply checks whether:If it is right, outputs 1, else outputs 0. Note that . It is also easy for to answer .
At the challenge phase, first sends to , then picks , then produces , where:Note that if , , else . We have that if , is in the correct form.The second phase query is similar to the first one.At the guess phase, outputs as the guess for bit , if then returns 1 means that and 0 otherwise, means that T is a random element in .It is straightforward to realize that if then has simulated the game which is identical to Game , and the probability that outputs the correct answer is . In case T is a random element, has simulated the game which is identical to Game , and the probability that outputs the correct answer is . Let be the bit outputted by , we have: , therefore: - : This game is the same as game except that now is generated randomly.As in the game , we have: .Note that both and are generated randomly in game , therefore the queries as well as the challenge designated verifier signature provide no help for adversary , therefore . That means, we have:Thus , which concludes our proof.
4. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- Chaum, D.; van Heyst, E. Group Signatures. In Advances in Cryptology EUROCRYPT’91, vol. 547 of Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1991; pp. 257–265. [Google Scholar]
- Jakobsson, M.; Sako, K.; Impagliazzo, R. Designated verifier proofs and their applications. In Advances in Cryptology EUROCRYPT’96, vol. 1070 of Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1996; pp. 143–154. [Google Scholar]
- Ming, Y.; Jin, Q.; Zhao, X. Designated verifier proxy signature scheme with multi-warrant in the standard model. J. Inf. Comput. Sci. 2013, 10, 2097–2107. [Google Scholar] [CrossRef]
- Lin, H.Y.; Wu, T.S.; Huang, S.K. An eicient strong designated verifier proxy signature scheme for electronic commerce. J. Inf. Sci. Eng. 2012, 28, 771–785. [Google Scholar]
- Huang, Q.; Yang, G.; Wong, D.S.; Susilo, W. Identity-based strong designated verifier signature revisited. J. Syst. Softw. 2011, 84, 120–129. [Google Scholar] [CrossRef]
- Lin, H.Y.; Wu, C.H.; Jiang, Y.R. On Delegatability of a Certificateless Strong Designated Verifier Signature Scheme. In New Trends in Computer Technologies and Applications. ICS 2018. Communications in Computer and Information Science; Springer: Singapore, 2019; Volume 1013, ISBN 978-981-13-9190-3. [Google Scholar]
- Huang, Q.; Yang, G.; Wong, D.S.; Susilo, W. Efficient strong designated verifier signature schemes without random oracle or with non-delegatability. Int. J. Inf. Secur. 2011. [Google Scholar] [CrossRef] [Green Version]
- Yang, B.; Sun, Y.; Yu, Y.; Xia, Q. A strong designated verifier signature scheme with secure disavowability. In Proceedings of the 4th International Conference on Intelligent Networking and Collaborative Systems (INCoS’12), Bucharest, Romania, 19–21 September 2012; pp. 286–291. [Google Scholar]
- Yang, B.; Yu, Y.; Sun, Y. A novel construction of SDVS with secure disavowability. Cluster Comput. 2013, 16, 807–815. [Google Scholar] [CrossRef]
- Hu, X.; Tan, W.; Xu, H.; Wang, J.; Ma, C. Strong Designated Verifier Signature Schemes with Undeniable Property and Their Applications. Secur. Commun. Netw. 2017, 2017, 7921782. [Google Scholar] [CrossRef] [Green Version]
- Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-Policy Attribute-Based Encryption. In Proceedings of the IEEE Symposium on Security and Privacy, Berkeley, CA, USA, 20–23 May 2007; pp. 321–334. [Google Scholar]
- Pointcheval, D.; Sanders, O. Reassessing Security of Randomizable Signatures. In Proceedings of the Topics in Cryptology—CT-RSA 2018—The Cryptographers’ Track at the RSA Conference 2018, San Francisco, CA, USA, 16–20 April 2018. [Google Scholar]
- Galbraith, S.D.; Paterson, K.G.; Smart, N.P. Pairings for cryptographers. Discrete Appl. Math. 2008, 156, 3113–3121. [Google Scholar] [CrossRef] [Green Version]
- Boneh, D.; Boyen, X.; Shacham, H. Short Group Signatures. In Advances in CRYPTO’04, vol. 3152 of Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2004; pp. 41–55. [Google Scholar]
- Maji, H.K.; Prabhakaran, M.; Rosulek, M. Attribute-based signatures. In CT-RSA’11; Springer: Berlin/Heidelberg, Germany, 2011; LNCS 6558; pp. 376–392. [Google Scholar]
- Rivest, R.L.; Shamir, A.; Tauman, Y. How to Leak a Secret. In ASIACRYPT 2001; Springer: Berlin/Heidelberg, Germany, 2001; pp. 552–565. [Google Scholar]
- Yang, G.; Wong, D.S.; Deng, X.; Wang, H. Anonymous Signature Schemes. Public Key Cryptogr. 2006, 3958, 347–363. [Google Scholar]
- Boneh, D.; Boyen, X. Short signatures without random oracles and the SDH assumption in bilinear groups. J. Cryptol. 2008, 21, 149–177. [Google Scholar] [CrossRef] [Green Version]
© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Duong, D.H.; Susilo, W.; Trinh, V.C. A New Approach to Keep the Privacy Information of the Signer in a Digital Signature Scheme. Information 2020, 11, 260. https://doi.org/10.3390/info11050260
Duong DH, Susilo W, Trinh VC. A New Approach to Keep the Privacy Information of the Signer in a Digital Signature Scheme. Information. 2020; 11(5):260. https://doi.org/10.3390/info11050260
Chicago/Turabian StyleDuong, Dung Hoang, Willy Susilo, and Viet Cuong Trinh. 2020. "A New Approach to Keep the Privacy Information of the Signer in a Digital Signature Scheme" Information 11, no. 5: 260. https://doi.org/10.3390/info11050260
APA StyleDuong, D. H., Susilo, W., & Trinh, V. C. (2020). A New Approach to Keep the Privacy Information of the Signer in a Digital Signature Scheme. Information, 11(5), 260. https://doi.org/10.3390/info11050260