2004
DOI: 10.1007/978-3-540-24691-6_4
|View full text |Cite
|
Sign up to set email alerts
|

An Efficient Strong Designated Verifier Signature Scheme

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
143
0

Year Published

2011
2011
2018
2018

Publication Types

Select...
8
2

Relationship

0
10

Authors

Journals

citations
Cited by 188 publications
(143 citation statements)
references
References 11 publications
0
143
0
Order By: Relevance
“…A DVS scheme allows a signer Alice to convince a designated verifier Bob that Alice has endorsed the message while Bob cannot transfer this conviction to anyone else. As discussed in [15], if Alice create a ring signature on behalf of the ring with Alice and Bob and sends the ring signature to Bob, Bob will be convinced that the message has been endorsed by Alice. On the other hand, the signature will not be able to convince any outsider since Bob could have been the creater of the signature.…”
Section: Applicationsmentioning
confidence: 99%
“…A DVS scheme allows a signer Alice to convince a designated verifier Bob that Alice has endorsed the message while Bob cannot transfer this conviction to anyone else. As discussed in [15], if Alice create a ring signature on behalf of the ring with Alice and Bob and sends the ring signature to Bob, Bob will be convinced that the message has been endorsed by Alice. On the other hand, the signature will not be able to convince any outsider since Bob could have been the creater of the signature.…”
Section: Applicationsmentioning
confidence: 99%
“…Since the verifier knows that she was not the one who created the proof, she becomes convinced about the validity of the statement; however, she cannot convince any third party that the proof was produced by the prover and not by herself. Saeednia et al [17] improve the notion of designated verifier signatures, in which not only the verifier but anybody can simulate transcripts of valid proof conversations. They also propose an efficient designated verifier signature using the Fiat-Shamir heuristic.…”
Section: Related Workmentioning
confidence: 99%
“…Nevertheless, some security flaws of Jakobsson et al's scheme were pointed out by both Wang [12] and Saeednia et al [13] in 2003, respectively. The latter also introduced the Strong Designated Verifier Signature (SDVS) scheme which prevents anyone except for the designated verifier from validating the signature, since it requires the designated verifier's private key for performing the verification procedure.…”
Section: Introductionmentioning
confidence: 99%