File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Article: (Strong) multidesignated verifiers signatures secure against rogue key attack

Title(Strong) multidesignated verifiers signatures secure against rogue key attack
Authors
Keywordsdesignated verifier signature
rogue key attack
public key cryptography
Issue Date2014
Citation
Concurrency Computation: Practice and Experience, 2014, v. 26, n. 8, p. 1574-1592 How to Cite?
AbstractDesignated verifier signatures (DVS) allow a signer to create a signature whose validity can only be verified by a specific entity chosen by the signer. In addition, the chosen entity, known as the designated verifier, cannot convince any body that the signature is created by the signer. Multidesignated verifiers signatures (MDVS) are a natural extension of DVS in which the signer can choose multiple designated verifiers. DVS and MDVS are useful primitives in electronic voting and contract signing. In this paper, we investigate various aspects of MDVS and make two contributions. Firstly, we revisit the notion of unforgeability under rogue key attack on MDVS. In this attack scenario, a malicious designated verifier tries to forge a signature that passes through the verification of another honest designated verifier. A common counter-measure involves making the knowledge of secret key assumption in which an adversary is required to produce a proof-of-knowledge of the secret key. We strengthened the existing security model to capture this attack and propose a new construction that does not rely on the knowledge of secret key assumption. Secondly, we propose a generic construction of strong MDVS. © 2013 John Wiley & Sons, Ltd.
Persistent Identifierhttp://hdl.handle.net/10722/280745
ISSN
2023 Impact Factor: 1.5
2023 SCImago Journal Rankings: 0.533
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorAu, Man Ho-
dc.contributor.authorYang, Guomin-
dc.contributor.authorSusilo, Willy-
dc.contributor.authorZhang, Yunmei-
dc.date.accessioned2020-02-17T14:34:50Z-
dc.date.available2020-02-17T14:34:50Z-
dc.date.issued2014-
dc.identifier.citationConcurrency Computation: Practice and Experience, 2014, v. 26, n. 8, p. 1574-1592-
dc.identifier.issn1532-0626-
dc.identifier.urihttp://hdl.handle.net/10722/280745-
dc.description.abstractDesignated verifier signatures (DVS) allow a signer to create a signature whose validity can only be verified by a specific entity chosen by the signer. In addition, the chosen entity, known as the designated verifier, cannot convince any body that the signature is created by the signer. Multidesignated verifiers signatures (MDVS) are a natural extension of DVS in which the signer can choose multiple designated verifiers. DVS and MDVS are useful primitives in electronic voting and contract signing. In this paper, we investigate various aspects of MDVS and make two contributions. Firstly, we revisit the notion of unforgeability under rogue key attack on MDVS. In this attack scenario, a malicious designated verifier tries to forge a signature that passes through the verification of another honest designated verifier. A common counter-measure involves making the knowledge of secret key assumption in which an adversary is required to produce a proof-of-knowledge of the secret key. We strengthened the existing security model to capture this attack and propose a new construction that does not rely on the knowledge of secret key assumption. Secondly, we propose a generic construction of strong MDVS. © 2013 John Wiley & Sons, Ltd.-
dc.languageeng-
dc.relation.ispartofConcurrency Computation: Practice and Experience-
dc.subjectdesignated verifier signature-
dc.subjectrogue key attack-
dc.subjectpublic key cryptography-
dc.title(Strong) multidesignated verifiers signatures secure against rogue key attack-
dc.typeArticle-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1002/cpe.3094-
dc.identifier.scopuseid_2-s2.0-84899491449-
dc.identifier.volume26-
dc.identifier.issue8-
dc.identifier.spage1574-
dc.identifier.epage1592-
dc.identifier.eissn1532-0634-
dc.identifier.isiWOS:000334659000009-
dc.identifier.issnl1532-0626-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats