SECURITY AND COMMUNICATION NETWORKS
Security Comm. Networks 2010; 00:1–6
DOI: 10.1002/sec
RESEARCH ARTICLE
Signer-admissible strong designated verifier signature from
bilinear pairings
Huaqun Wang
∗
Universitat Rovira i Virgili, Department of Computer Engineering and Mathematics, UNESCO Chair in Data Privacy, Tarragona,
Catalonia, Spain
ABSTRACT
In the designated verifier signature (DVS), the validity of signature can be proved by the specific verifier while the verifier
has no ability to prove this to others. On the other hand, strong designated verifier signature (SDVS) can only be verified
by the designated verifier. It will not be verified without the designated verifier’s private key. The third party can not
tell who generates the signature. Even if the true signer signs a message by taking use of SDVS, he has no ability to
show any evidence. In some cases, the true signer wants to admit the signature if the admission can bring about reward.
Based on the idea, this paper proposes the new concept of signer-admissible SDVS. By utilizing bilinear pairings and
the modified ElGamal signature, we design an efficient identity-based SDVS (ID-SDVS) scheme with signer-admission
property. Compared with the existing ID-SDVS schemes, our scheme supports the signer-admission property and it is
efficient. Copyright
c
2010 John Wiley & Sons, Ltd.
KEYWORDS
Strong designated verifier signature; ElGamal signature; Signer-admission; Bilinear pairings; Provable security
∗
Correspondence
Universitat Rovira i Virgili, Department of Computer Engineering and Maths, Av. Paisos Catalans, 26. E-43007 Tarragona, Catalonia
Received . . .
1. INTRODUCTION
In 1996, Jakobsson proposed the designated verifier
signature (DVS) [1]. In DVS, the validity of signature can
be proved by the specific verifier while the verifier has no
ability to prove this to others [1]. The designated verifier
has the ability to create the similar signature which is
indistinguishable from the true signer’s signature. In fact,
DVS can be regarded as a special ring signature whose
member number is 2 [2]. At the same time, Jakobsson
proposed the concept of SDVS [1]. In SDVS, the validity
of signature can be proved by the designated verifier. It will
not be verified without the designated verifier’s private key.
The third party can not tell who generates the signature.
Even if the true signer signs a message by taking use of
SDVS, he has no ability to show any evidence. It can be
applied in many fields. For example, a spy agent can sign
a statement by utilizing SDVS. Of course, SDVS needs to
be modified in order to support more applications. The new
application is given below.
1.1. Motivation
The public security bureau will offer a reward bounty
for valuable clues in order to break a criminal case. The
accuser will take use of the anonymous E-prosecution
(electric prosecution) in order to keep his security. At
the same time, when the offered clues are accepted the
corresponding accuser will get the reward bounty. Strong
designated verifier signature can be used to protect the
accuser’s identity since the clues signature can also be
produced by the verifier, i.e., public security bureau.
Regretfully, SDVS can not provide the evidence which
can show the accepted clues come from the accuser. In
order to solve this contradiction, we hope there exists
a cryptographic scheme which has the properties of
SDVS and signer-admission. Thus, we present the concept
of SDVS with signer-admission property. Then, based
on bilinear pairings, we construct a concrete signer-
admissible SDVS scheme which is provably secure.
1.2. Related Research
Recently, SDVS was studied by many researchers [3, 4, 5,
6, 7]. Design and analysis is the two-folds of cryptography.
Copyright
c
2010 John Wiley & Sons, Ltd. 1
Prepared using secauth.cls [Version: 2010/06/28 v2.00]