ChinaCom2009-Network and Information Security Symposium

Research Article

Comment on Kang et al.’s identity-based strong designated verifier signature scheme

  • @INPROCEEDINGS{10.1109/CHINACOM.2009.5339883,
        author={Renwang Su},
        title={Comment on Kang et al.’s identity-based strong designated verifier signature scheme},
        proceedings={ChinaCom2009-Network and Information Security Symposium},
        publisher={IEEE},
        proceedings_a={CHINACOM2009-NIS},
        year={2009},
        month={11},
        keywords={Cryptanalysis designated verifier signature existential forgery attack},
        doi={10.1109/CHINACOM.2009.5339883}
    }
    
  • Renwang Su
    Year: 2009
    Comment on Kang et al.’s identity-based strong designated verifier signature scheme
    CHINACOM2009-NIS
    IEEE
    DOI: 10.1109/CHINACOM.2009.5339883
Renwang Su1,*
  • 1: Department of Information and Computing Science College of Statistics and Mathematics Zhejiang Gongshang University Hangzhou 310018, Zhejiang, China
*Contact email: srwang123@sina.com

Abstract

The concept of designated verifier signatures was first introduced by Chaum and by Jakobsson, Sako and Impagliazzo independently in the middle of the 1990’s, and then generalized by Desmedt at Crypto’03 rump session. Since a designated verifier signature can be only verified by a unique and specific user, the designated verifier signature scheme has been deeply studied and widely used in many applications for electronic voting or electronic auction. Most recently, Kang, Boyd, and Dawson proposed a novel identity-based strong designated verifier signature scheme from bilinear pairing and used the provable security technique to prove the security of the scheme. However, in this paper, we show that Kang et al.’s scheme can’t resist some existential forgery attack and therefore propose an improved version with a slight modification to avoid the attack.