An Efficient Designated Receiver Signature Scheme


(*) Corresponding author


Authors' affiliations


DOI's assignment:
the author of the article can submit here a request for assignment of a DOI number to this resource!
Cost of the service: euros 10,00 (for a DOI)

Abstract


This article introduces a designated receiver signature scheme which is carrying a characteristic that let the signature to be verified by the cooperation of the signature recipient only. This proposed digital signature scheme is aimed to secure the confidentiality of the signature recipient in many uses since the signed document hold too important data regarding recipient personally. We claim that the proposed scheme is scalable, secure, completely dynamic and more efficient than the already existed schemes.
Copyright © 2018 Praise Worthy Prize - All rights reserved.

Keywords


Public Key Cryptography; Digital Signature Scheme; Designated Receiver Signature Scheme

Full Text:

PDF


References


W. Fiffie and M.Hellman, New Directions in Cryptography, IEEE Transaction on Information Theory, 31, pp. 644-651, 1976.

D. Chaum, Zero-knowledge undeniable signatures, Advances in Cryptology-Eurocrypt '90, Springer-Verlag. LNCS 473, pp. 458-461, 1991.

Sunder Lal and Manjo Kumar, (2003), A direct signature scheme and its Applications, Proceedings, National Conference on Information Security, New Delhi, 8-9 Jan 2003, pp.124-132.

L. C. Guillou and J. J. Quisquater, A Practical Zero-Knowledge Protocol Fitted to Security Microprocessors Minimizing both Transmission and Memory, Advances in Cryptology, Eurocrypt'88, Springer-Verlag, LNCS 330, pp. 123-128, 1988.

Lim C. H. and Lee P. J., (1993), Modified Maure-Jacobi Scheme and its Applications, Advances in Cryptology, Auscrypt’92, Springer-Verlag, LNCS 718, pp. 308-323.

Lim C.H. and P. J. Lee (1996), Security Protocol, in Preceeding of International Workshop, Cambridge, United Kingdom, Springer-Verlag, LNCS 1189.

D. Chaum, Designated confirmer signatures, Advances in cryptology Eurocrypt '94, Springer Verlag, LNCS 950, PP.86-91, 1995.

T. Okamoto, "Designated Confirmer Signatures and Public Key Encryption are Equivalent", Advances in Cryptology, Crypto'94, Springer-Verlag, LNCS 839, pp. 61-74, 1994.

Zheng Y., Matsummoto T, and Imai H. (1990), Structure Properties of one-way hash function, Advances in Cryptology, Crypto’90, Proceeding, pp. 285-302, Springer-Verlag.

C. P. Schnorr, Efficient Signature Generation by Smart Cards, Journal of Cryptology, 4(3), pp. 161-174, 1994.

Boyar, J., D. Chaum, I. Damgard and T. Pederson, Convertible undeniable Signatures, Advances in Cryptology-Crypto’90, Springer-Verlag, LNCS 537, pp. 189-205, 1990.

T. Elagmal, A Public key Cryptosystem and a Signature Scheme based on Discrete Logarithms, IEEE Transaction on Information Theory, IT-31, pp. 469-472, 1985.

D.Stinson, Cryptography Theory and Practice, 3rd edition, CRC Press, PP. 189-205, 2006.


Refbacks

  • There are currently no refbacks.



Please send any question about this web site to info@praiseworthyprize.com
Copyright © 2005-2024 Praise Worthy Prize