Paper 2016/779

Code-based Strong Designated Verifier Signatures: Security Analysis and a New Construction

Maryam Rajabzadeh Asaar

Abstract

Strong designated verifier signatures make the message authenticated only to a designated person called the designated verifier while privacy of the signer's identity is preserved. This primitive is useful in scenarios that authenticity, signer ambiguity and signer's privacy are required simultaneously such as electronic voting and tendering. To have quantum-attack-resistant strong designated verifier signatures as recommended in National Institute of Standards and Technology internal report (NISTIR 8105, dated April 2016), a provably secure code-based construction was proposed by Koochak Shooshtari et al. in 2016. In this paper, we show that this code-based candidate for strong designated verifier signa- tures does not have signer ambiguity or non-transferability, the main feature of strong designated verifier signatures. In addition, it is shown that it is not strongly unforgeable if a designated verifier transfers a signature to a third party. Then, a new proposal for strong designated verifier signatures based on coding theory is presented, and its security which includes strong unforgeability, signer ambiguity and privacy of the signer's identity properties is proved under Goppa Parameterized Bounded Decoding and the Goppa Code Distinguishing assumptions in the random oracle model.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
code-based cryptography
Contact author(s)
mar61_rh @ yahoo com
History
2017-08-20: revised
2016-08-17: received
See all versions
Short URL
https://ia.cr/2016/779
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/779,
      author = {Maryam Rajabzadeh Asaar},
      title = {Code-based Strong Designated Verifier Signatures: Security Analysis and a New Construction},
      howpublished = {Cryptology ePrint Archive, Paper 2016/779},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/779}},
      url = {https://eprint.iacr.org/2016/779}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.