Skip to main content
Log in

Provably Secure and Pairing-Based Strong Designated Verifier Signature Scheme with Message Recovery

  • Research Article - Computer Engineering and Computer Science
  • Published:
Arabian Journal for Science and Engineering Aims and scope Submit manuscript

Abstract

In this paper, an efficient and secure strong designated verifier signature with message recovery scheme is presented using elliptic curve and bilinear pairing. In our scheme, the signer implants a message on the signature and sends it without message to the verifier, who then extracts the original message and validates the message-signature pair. However, an outsider is unable to verify the message-signature pair since the verifier’s private key is strictly required for verification. Our scheme has been designed to achieve confidentiality, integrity, authentication and non-repudiation of message transmitted through hostile networks. Our scheme is secure against adaptive chosen message attack in the random oracle model under the intractability assumption of Co-Bilinear Diffie–Hellman problem. Besides, our scheme is computation and communication efficient than other schemes, and hence, it may be useful in many small message applications and also for the resource-constrained environments.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Jakobsson, M.; Sako, K.; Impagliazzo, R.: Designated verifier proofs and their applications. In: Advances in Cryptology (Eurocrypt ‘96). Lecture Notes in Computer Science, vol. 1070, pp. 143–154. Springer, Berlin (1996)

  2. Miller, V.S.: Use of elliptic curves in cryptography. In: Proceedings of the Advances in Cryptology (Crypto ‘85). Lecture Notes in Computer Science, pp. 417–426. Springer, Berlin (1985)

  3. Koblitz N.: Elliptic curve cryptosystem. J. Math. Comput. 48, 203–209 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  4. Hankerson D., Menezes A., Vanstone S.: Guide to Elliptic Curve Cryptography. Springer, New York (2004)

    MATH  Google Scholar 

  5. Boneh D., Franklin M.K.: Identity-based encryption from the Weil pairing. SIAM J. Comput. 32, 586–615 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  6. Boneh D., Lynn B., Shacham H.: Short signatures from the Weil pairing. J. Cryptol. 17(4), 297–319 (2001)

    MathSciNet  Google Scholar 

  7. Zhang J., Mao J.: A novel ID-based designated verifier signature scheme. Inf. Sci. 178, 766–773 (2008)

    Article  MATH  MathSciNet  Google Scholar 

  8. Kang B., Boyd C., Dawson E.: Identity-based strong designated verifier signature schemes: attacks and new construction. Comput. Electr. Eng. 35, 49–53 (2009)

    Article  MATH  Google Scholar 

  9. Lee J.S., Chang J.H., Lee D.H.: Forgery attacks on Kang et al.’s identity-based strong designated verifier signature scheme and its improvement with security proof. Comput. Electr. Eng. 36, 948–954 (2010)

    Article  MATH  Google Scholar 

  10. Kumar, K.; Shailaja, G.; Saxena, A.: Identity Based Strong Designated Verifier Signature Scheme. Cryptography eprint archive report 2006/134. International Association for Cryptologic Research. http://eprint.iacr.org/omplete/2006/134

  11. Kang B., Boyd C., Dawson E.: A novel identity-based strong designated verifier signature scheme. J. Syst. Softw. 82, 270–273 (2009)

    Article  Google Scholar 

  12. Du, H.; Wen, Q.: Attack on Kang et al.’s Identity-Based Strong Designated Verifier Signature Scheme. Cryptography eprint archive report 2008/297. International Association for Cryptologic Research. http://eprint.iacr.org/2008/297

  13. Yang, B.; Xiao, Z.; Hu, Z.: A secure ID-based strong designated verifier signature scheme. In: Proceedings of the International Conference on Network Infrastructure and Digital, pp. 543–547. IEEE, Beijing, China (2009)

  14. Sun, S.; Wen, Q.; Jin, Z.; Zhang, H.: A New Efficient ID-based Strong Designated Verifier Signature Scheme. In: Proceedings of the Third International Symposium on Information Science and Engineering, pp. 137–141. IEEE, Shanghai, China (2010)

  15. Huang Q., Yang G., Wong D.S., Susilo W.: Identity-based strong designated verifier signature revisited. J. Syst. Softw. 84, 120–129 (2011)

    Article  Google Scholar 

  16. Nyberg, K.; Rueppel, A.R.: Message recovery for signature schemes based on the discrete logarithm problem. In: Advances in Cryptology (Eurocrypt ‘94). Lecture Notes in Computer Science, vol. 950, pp. 175–190. Springer, Berlin (1994)

  17. Tseng S.-F., Hwang M.-S.: Digital signature with message recovery and its variant based on elliptic curve discrete logarithm problem. Comput. Stand. Interfaces 26, 61–71 (2004)

    Article  Google Scholar 

  18. Lee, J.-S.; Chang, J.H.: Strong designated verifier signature scheme with message recovery, In: Proceedings of the Advanced Communication Technology, vol. 1, pp. 801–803. IEEE, Gangwon-Do (2007)

  19. Saeednia, S.; Kremer, S.; Markowitch, O.: An efficient strong designated verifier signature scheme. In: Information Security and Cryptology - ICISC 2003. Lecture Notes in Computer Science, vol. 2971, pp. 40–54. Springer, Berlin (2004)

  20. Lee J.-S., Chang J.H.: Comment on Saeednia et al.’s strong designated verifier signature scheme. Comput. Stand. Interfaces 31(1), 258–260 (2009)

    Article  Google Scholar 

  21. Yang F.-Y., Liao C-M.: A provably secure and efficient strong designated verifier signature scheme. Int. J. Netw. Secur. 10(3), 220–224 (2010)

    Google Scholar 

  22. Shim K.-A.: A strong designated verifier signature scheme tightly related to the LRSW assumption. Int. J. Comput. Math. 90(2), 163–171 (2013)

    Article  MATH  MathSciNet  Google Scholar 

  23. Lysyanskaya, A.; Rivest, R.; Sahai, A.; Wolf, S.: Pseudonym systems. In: Selected Areas in Cryptography. Lecture Notes in Computer Science, vol. 1758, pp. 184–199. Springer, Berlin (1999)

  24. Kang, B.; Xu, H.; Niu, Y.: On delegatability of some strong designated verifier signature schemes. Math. Probl. Eng. doi:10.1155/2014/761487 (2014 (2014)

  25. Susilo, W.; Zhang, F.; Mu, Y.: Identity-based strong designated verifier signature schemes. In: Information Security and Privacy. Lecture Notes in Computer Science, vol. 3108, pp. 313–324. Springer, Berlin (2004)

  26. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Advances in Cryptology (Crypto ‘84). Lecture Notes in Computer Science, pp. 47–53. Springer, Berlin (1984)

  27. Shao Z.: Improvement of digital signature with message recovery and its variants based on elliptic curve discrete logarithm problem. Comput. Stand. Interfaces 27, 61–69 (2004)

    Article  Google Scholar 

  28. Zhang, F.; Susilo, W.; Mu, Y.: Identity-based partial message recovery signatures (or how to shorten ID-based signatures). In: Financial Cryptography and Data Security. Lecture Notes in Computer Science, vol. 3570, pp. 45–56. Springer, Berlin (2005)

  29. Tso, R.; Gu, C.; Okamoto, T.; Okamoto, E.: An efficient ID-based digital signature scheme with message recovery. In: Cryptology and Network Security. Lecture Notes in Computer Science, vol. 4856, pp. 47–59. Springer, Berlin (2007)

  30. Li, Y.; Chen, H.: Efficient identity-based signature scheme with partial message recovery. In: Proceedings of the Eighth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing, vol. 01, pp. 883–888. IEEE, Qingdao (2007)

  31. Kalkan, S.; Kaya, K.; Selcuk, A.A.: Generalized ID-based ElGamal signatures with message recovery. In: Proceedings of the Information Security and Cryptology Conference, pp. 1–6. IEEE, Istanbul (2007)

  32. Boyen X.: A tapestry of identity-based encryption: practical frameworks compared. Int. J. Appl. Cryptogr. 1(1), 3–21 (2008)

    Article  MATH  MathSciNet  Google Scholar 

  33. Barreto, P.S.L.M.; Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Selected Areas in Cryptography. Lecture Notes in Computer Science, vol. 3897, pp. 319–331. Springer, Berlin (2006)

  34. Devegili, A.J.; Scott, M.; Dahab, R.: Implementing Cryptographic Pairings over Barreto–Naehrig Curves. Cryptology ePrint archive, report 2007/390. International Association for Cryptologic Research. https://eprint.iacr.org/2007/390.pdf

  35. Galbraith S.D., Paterson K.G., Smart N.P.: Pairings for cryptographers. Discret. Appl. Math. 156, 3113–3121 (2008)

    Article  MATH  MathSciNet  Google Scholar 

  36. Lipmaa, H.; Wang, G.; Bao, F.: Designated verifier signature schemes: attacks, new security notions and new construction. In: Automata, Languages and Programming. Lecture Notes in Computer Science, vol. 3580, pp. 459–471. Springer, Berlin (2005)

  37. Damgard, I.; Fujisaki, E.: A statistically-hiding integer commitment scheme based on groups with hidden order. In: Advances on Cryptology (Asiacrypt ‘02). Lecture Notes in Computer Science, vol. 2501, pp. 125–142. Springer, Berlin (2002)

  38. Pointcheval D., Stern J.: Security arguments for digital signatures and blind signatures. J. Cryptol. 13, 361–396 (2000)

    Article  MATH  Google Scholar 

  39. Islam S.H., Biswas G.P.: A pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile network. Ann. Telecommun. 67(11–12), 547–558 (2012)

    Article  Google Scholar 

  40. Islam S.H., Biswas G.P.: Provably secure and pairing-free certificateless digital signature scheme using elliptic curve cryptography. Int. J. Comput. Math. 90(11), 2244–2258 (2013)

    Article  MATH  Google Scholar 

  41. Cao X., Kou W., Du X.: A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges. Inf. Sci. 180(15), 2895–2903 (2010)

    Article  MATH  MathSciNet  Google Scholar 

  42. Solinas, J.A.: Generalized Mersenne Prime: Encyclopedia of Cryptography and Security, pp. 509–510, 2nd edn. Springer, New York (2011)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to SK Hafizul Islam.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Islam, S.H., Biswas, G.P. Provably Secure and Pairing-Based Strong Designated Verifier Signature Scheme with Message Recovery. Arab J Sci Eng 40, 1069–1080 (2015). https://doi.org/10.1007/s13369-015-1568-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13369-015-1568-2

Keywords

Navigation