IDEAS home Printed from https://ideas.repec.org/a/gam/jmathe/v10y2022i10p1642-d813619.html
   My bibliography  Save this article

A Hash-Based Quantum-Resistant Designated Verifier Signature Scheme

Author

Listed:
  • P. Thanalakshmi

    (Department of Applied Mathematics and Computational Sciences, PSG College of Technology, Coimbatore 641004, India)

  • R. Anitha

    (Department of Applied Mathematics and Computational Sciences, PSG College of Technology, Coimbatore 641004, India)

  • N. Anbazhagan

    (Department of Mathematics, Alagappa University, Karaikudi 630004, India)

  • Chulho Park

    (Department of Convergence Science, Kongju National University, Gongju 32588, Korea)

  • Gyanendra Prasad Joshi

    (Department of Computer Science and Engineering, Sejong University, Seoul 05006, Korea)

  • Changho Seo

    (Department of Convergence Science, Kongju National University, Gongju 32588, Korea)

Abstract

Digital signatures are unsuitable for specific applications that are sensitive on a personal or commercial level because they are universally verifiable. Jakobsson et al. proposed the Designated Verifier Signature (DVS) system, which only allows the intended verifier to validate a message’s signature. It prohibits the disclosure of a conviction to a third party. This functionality is useful in applications that require both authenticity and signer privacy, such as electronic voting and tender calls. The vast majority of current DVS schemes are based on difficult number theory problems such as integer factorization or discrete log problems over various groups. The development of a large-scale quantum computer would render these schemes unsafe. As a result, it is critical to develop quantum-resistant DVS methods. In both quantum and classical computers, signatures based on one-way functions are more efficient and secure. They have several advantages over digital signatures based on trapdoor functions. As a result, hash-based signatures are now considered viable alternatives to number-theoretic signatures. Existing hash-based signatures, on the other hand, are easily verifiable by anyone. As a result, they do not protect the signer’s identity. In addition, they are one-time signatures. This paper presents a hash-based multi-time designated verifier signature scheme that ensures signer anonymity. The unforgeability of the signature scheme is also tested in the random oracle model under chosen message attack. The properties such as non-transferability and non-delegatability are investigated.

Suggested Citation

  • P. Thanalakshmi & R. Anitha & N. Anbazhagan & Chulho Park & Gyanendra Prasad Joshi & Changho Seo, 2022. "A Hash-Based Quantum-Resistant Designated Verifier Signature Scheme," Mathematics, MDPI, vol. 10(10), pages 1-12, May.
  • Handle: RePEc:gam:jmathe:v:10:y:2022:i:10:p:1642-:d:813619
    as

    Download full text from publisher

    File URL: https://www.mdpi.com/2227-7390/10/10/1642/pdf
    Download Restriction: no

    File URL: https://www.mdpi.com/2227-7390/10/10/1642/
    Download Restriction: no
    ---><---

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:gam:jmathe:v:10:y:2022:i:10:p:1642-:d:813619. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    We have no bibliographic references for this item. You can help adding them by using this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: MDPI Indexing Manager (email available below). General contact details of provider: https://www.mdpi.com .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.