Yunmei Zhang’s research while affiliated with University of Wollongong and other places

What is this page?


This page lists works of an author who doesn't have a ResearchGate profile or hasn't added the works to their profile yet. It is automatically generated from public (personal) data to further our legitimate goal of comprehensive and accurate scientific recordkeeping. If you are this author and want this page removed, please let us know.

Publications (3)


(Strong) Multidesignated Verifiers Signatures Secure Against Rogue Key Attack
  • Article

June 2014

·

21 Reads

·

9 Citations

Concurrency and Computation Practice and Experience

·

·

·

Yunmei Zhang

Designated verifier signatures (DVS) allow a signer to create a signature whose validity can only be verified by a specific entity chosen by the signer. In addition, the chosen entity, known as the designated verifier, cannot convince any body that the signature is created by the signer. Multidesignated verifiers signatures (MDVS) are a natural extension of DVS in which the signer can choose multiple designated verifiers. DVS and MDVS are useful primitives in electronic voting and contract signing. In this paper, we investigate various aspects of MDVS and make two contributions. Firstly, we revisit the notion of unforgeability under rogue key attack on MDVS. In this attack scenario, a malicious designated verifier tries to forge a signature that passes through the verification of another honest designated verifier. A common counter-measure involves making the knowledge of secret key assumption in which an adversary is required to produce a proof-of-knowledge of the secret key. We strengthened the existing security model to capture this attack and propose a new construction that does not rely on the knowledge of secret key assumption. Secondly, we propose a generic construction of strong MDVS. Copyright © 2013 John Wiley & Sons, Ltd.


(Strong) Multi-Designated Verifiers Signatures Secure against Rogue Key Attack

November 2012

·

22 Reads

·

9 Citations

Lecture Notes in Computer Science

Designated verifier signatures (DVS) allow a signer to create a signature whose validity can only be verified by a specific entity chosen by the signer. In addition, the chosen entity, known as the designated verifier, cannot convince any body that the signature is created by the signer. Multi-designated verifiers signatures (MDVS) are a natural extension of DVS in which the signer can choose multiple designated verifiers. DVS and MDVS are useful primitives in electronic voting and contract signing. In this paper, we investigate various aspects of MDVS and make two contributions. Firstly, we revisit the notion of unforgeability under rogue key attack on MDVS. In this attack scenario, a malicious designated verifier tries to forge a signature that passes through the verification of another honest designated verifier. A common counter-measure involves making the knowledge of secret key assumption (KOSK) in which an adversary is required to produce a proof-of-knowledge of the secret key. We strengthened the existing security model to capture this attack and propose a new construction that does not rely on the KOSK assumption. Secondly, we propose a generic construction of strong MDVS.


Efficient Escrow-Free Identity-Based Signature

September 2012

·

19 Reads

·

9 Citations

Lecture Notes in Computer Science

Yunmei Zhang

·

·

·

[...]

·

The notion of identity-based signature scheme (IBS) has been proven useful in some scenarios where relying on the validity of the certificates is impractical. Nevertheless, one remaining inherent problem that hinders the adoption of this cryptographic primitive in practice is due to the key escrow problem, where the private key generator (PKG) can always impersonate the user in the system. In 2010, Yuen et al. proposed the notion of IBS that does not suffer from the key escrow problem. Nevertheless, their approach relies on the judge who will later blame the malicious PKG when such a dispute occurs, assuming that the PKG is willing to collaborate. Although the approach is attractive, but unfortunately it is impractical since the malicious PKG may just refuse to collaborate when such an incident happens. In this paper, we propose a new escrow-free IBS, which enjoys three main advantages, namely key escrow free, practical and very efficient. We present a generic intuition as well as an efficient instantiation. In our approach, there is no judge involvement required, as the public can determine the malicious behaviour of PKG when such an incident happens. Further, the signature size of our instantiation is only two group elements, which outperforms the existing constructions in the literature.

Citations (3)


... In Table 3.6, we compare the signing and verifying cost of Table 3.5: General comparison of our proposed scheme with related schemes. [27] ✓ × × ✓ Chen et al. [26] ✓ ✓ × ✓ Chen et al. [28] ✓ × ✓ × Chen et al. [29] ✓ × ✓ × Feng Qi. [115] ✓ × × ✓ Zhang et al. [185] ✓ ✓ × × Zhang et al. [184] ✓ × × × Sahana et al. [144] ✓ × × × Our scheme ✓ ✓ ✓ ✓ @ Resilient to Key escrow problem, # Resilient to secure key issuing problem, * Resilient to user slandering problem, @@ Achieve full identity based advantage 2T Figure 3.5 compares our proposed scheme with other related schemes. ...

Reference:

Design and Analysis of Pairing-Friendly Elliptic Curves for Cryptographic Primitives
Efficient Escrow-Free Identity-Based Signature
  • Citing Conference Paper
  • September 2012

Lecture Notes in Computer Science

... Then, Laguillaumie and Vergnaud [1] demonstrate the first construction of an MDVS scheme based on a ring signature scheme under the computational Diffie-Hellman assumption. Since then, several MDVS schemes have been proposed based on ring signature schemes [1,[6][7][8], and it is widely accepted that an MDVS scheme can be constructed from a ring signature scheme in general. ...

(Strong) Multi-Designated Verifiers Signatures Secure against Rogue Key Attack
  • Citing Conference Paper
  • November 2012

Lecture Notes in Computer Science

... In the DMVS, the signature is cooperatively verified by a set of designated verifiers, and those designated verifiers can work together to generate a signature indistinguishable from the one generated by the signer. During the past two decades, many DMVS schemes had been proposed [4][5][6][7][8][9][10][11][12][13][14][15][16][17]. The DMVS can be categorized into two models as follows. ...

(Strong) Multidesignated Verifiers Signatures Secure Against Rogue Key Attack
  • Citing Article
  • June 2014

Concurrency and Computation Practice and Experience