Academia.edu no longer supports Internet Explorer.
To browse Academia.edu and the wider internet faster and more securely, please take a few seconds to upgrade your browser.
Blind signature schemes, as important cryptographic primitives, are useful protocols that guarantee the anonymity of the participants. In this paper, a new blind signature based on the strong RSA assumption is presented. The new blind signature scheme is quite efficient and statefree. It does not require the signer to maintain any state and can be proven secure against adaptive chosen message attack under a reasonable tractability assumption, the so-called Strong RSA assumption. Moreover, a hash function can be incorporated in to the scheme in such a way that it is also secure in the random oracle model under the standard RSA assumption.
International Journal of Computer Applications, 2013
Security of the consumer"s data over internet is the major problem in present time. In this paper we have analyzed blind signature schemes based on RSA and with taking advantage of elliptic curve cryptography to achieve the security goals. Blind signature scheme is one of the security protocol to obtain signature from a signer such that signer sign the message without reading the content of the message and also he could not link the protocol with the resulting message signature pair [7]. Blind signature scheme is used to achieve certain security goals like blindness, untraceability, authenticity, unforgeability [1]. We have analyzed blind signature scheme to achieve the security goals using Elliptic Curve Cryptosystem. Elliptic curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. The use of elliptic curves in cryptography was initially presented by Neal Koblitz and Victor S. Miller. Elliptic curve cryptosystem has advantages in terms of smaller key size and lower computational overhead in comparison with public key cryptosystem [2]. Many researchers have been presented the secure blind signature scheme with their own goals and limitations. Two properties a blind signature scheme should hold digital signature and blind signature. By using concept of Elliptic Curve Cryptosystem and blinding algorithm, the signer generates the blind signature without reading content of the message [5]. The scheme avoids the collision between different digital signatures generated by the same singer. The blind signature is a secure technique can be applied in ebusiness and other applications. Blind signature schemes are widely used for various applications of E-commerce like digital payment systems and electronic voting system etc where to maintain the privacy of consumer is necessary [9].
International Journal of Innovation, Management and Technology, 2014
Blind signature is a variant of digital signature which helps the user to obtain a signature without giving any information about the message to the signer and the signer cannot tell which session of the signing protocol corresponds to which message. Blind signatures may seem to be a myth; it is a practical reality due to its wide applications in real life like e-coin and e-voting. This paper focuses on the study of variants of blind signatures with its eminent real world applications. It also discuses about future research scope of blind signatures.
2018
This report will discuss on an idea proposed in a journal which published on 2017, which covered within blind signature protocol domain. In that journal, authors covered the fundamental behind blind signature protocol, history of creation, the challenges on current practices and proposing 3 new algorithms to overcome on current challenges. Original journal accessible at https://pdfs.semanticscholar.org/d3f7/9ff8af49542adb72864981c0fe2a757f28bb.pdf
With the rapid development of modern technology, personal privacy has become a critical concern in many applications. Various digitalized applications such as online voting systems and the electronic cash systems need authenticity and anonymity. Blind signature is an advanced technique that provides the authenticity and anonymity of the user by obtaining a valid signature for a message without revealing its content to the signer. The message recovery property minimizes the signature size and allows efficient communication in situations where bandwidth is limited. With the advantage of blind signature and message recovery properties, in this paper, we present a new pairing free blind signature scheme with message recovery in Identity-based settings. The proposed scheme is proven to be secure in the random oracle model under the assumption that the Elliptic Curve Discrete Logarithm Problem (ECDLP) is intractable. The proposed scheme meets the security requirements such as blindness, untracebility, and unforgeability. We compare our scheme with the well-known existing schemes in the literature, and the efficiency analysis shows that our scheme is more efficient in terms of computational and communicational point of view.
Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, 2017
Blind signature is an interesting cryptographic primitive which allows user to get signature on his document from signatory authority, without leaking any information. Blind signature is useful in many e-commerce applications where user's anonymity is the main concern. Since the Zhang et al., was the first to propose the identity based blind signature, many schemes based on bilinear pairing have been proposed. But the computational cost of pairing operation on elliptic curve is around 20 times the point multiplication on an elliptic curve. In order to save the running time, we present a new Identity-Based Blind Signature (ID-BS) scheme whose security is based on elliptic curve discrete logarithm problem (ECDLP). Performance comparison shows that proposed scheme reduces the cost of computation. Security analysis shows that proposed scheme is secure against the adversary and achieves the property of blindness and Non-forgeabillity. At the end; we propose an e-cash payment system based on our ID-based blind signature scheme.
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2009
We explicitly describe and analyse blind hierachical identity-based encryption (blind HIBE) schemes, which are natural generalizations of blind IBE schemes [20]. We then uses the blind HIBE schemes to construct: (1) An identity-based blind signature scheme secure in the standard model, under the computational Diffie-Hellman (CDH) assumption, and with much shorter signature size and lesser communication cost, compared to existing proposals. (2) A new mechanism supporting a user to buy digital information over the Internet without revealing what he/she has bought, while protecting the providers from cheating users.
Ijca Proceedings on International Conference on Emergent Trends in Computing and Communication, 2014
Internet has become an Integral part and prime need of every human being in their day to day life. People now prefer to do transaction over the internet than doing it offline as it reduces time consumption. In such scenarios, securing customer data is one of the biggest challenges for software developers. For this reason Security protocols like Blind Signature Scheme came into picture where requester is allowed obtain a signature from the signer who signs a message without reading the content of the message, and cannot link the protocol with the resulting message signature pair. Blind Signature scheme is mostly used for E-commerce applications like Digital payment system, Electronic-voting system as it provides security goals like blindness, untraceability, correctness and nonforgeability. Neal Koblitz and Victor S. Miller has presented Elliptic curve cryptography (ECC) which is an approach to public key cryptography based on algebraic structure of elliptic curves in over finite fields. Elliptic curve cryptosystem is more efficient than other public key cryptosystem due to difficulty in solving elliptic curve discrete logarithm problem. Using the benefits of elliptic curve cryptography we have presented implementation of blind signature scheme using JAVA.
2012
Recently, many existing partially blind signature scheme based on a single hard problem such as factoring, discrete logarithm, residuosity or elliptic curve discrete logarithm problems. However sooner or later these systems will become broken and vulnerable, if the factoring or discrete logarithms problems are cracked. This paper proposes a secured partially blind signature scheme based on factoring (FAC) problem and elliptic curve discrete logarithms (ECDL) problem. As the proposed scheme is focused on factoring and ECDLP hard problems, it has a solid structure and will totally leave the intruder bemused because it is very unlikely to solve the two hard problems simultaneously. In order to assess the security level of the proposed scheme a performance analysis has been conducted. Results have proved that the proposed scheme effectively deals with the partial blindness, randomization, unlinkability and unforgeability properties. Apart from this we have also investigated the computat...
Journal of Information Science and Engineering. …, 2003
2023
Blind digital signature schemes allow for digital documents to be signed and verified without revealing the contents of the document to the signer. This paper provides a brief introduction to blind digital signatures and surveys several of their uses in data privacy applications, including e-voting, anonymous e-cash, and e-healthcare. For concreteness, RSA-based signatures are considered in some detail.
2013
This paper presents the simulation of privacy-related applications employing blind signature (BS) schemes. Two popular privacy-related applications: ‘traditional BS based electronic voting system (EVS) ’ and ‘traditional offline electronic payment protocol (EPP) ’ have been chosen here. A BS scheme is a cryptographic protocol that plays a vital role to conduct the electronic transactions of privacy-related applications securely but anonymously. It ensures the confidentiality of the private information of a user while she involves in an electronic transaction over the internet. Intuitively, existing BS schemes can be categorized as traceable and untraceable. RSA cryptosystem based two popular schemes from two categories: the scheme of Chaum [1] from traceable schemes and the scheme of Hwang et al. [2] from untraceable schemes have been chosen here for simulation. The upshot of the simulation model is the comparison of computation time requirement of blinding, singing, unblinding and ...
The ISC International Journal of Information Security, 2021
In recent years, due to their potential applications, proxy blind signatures became an active research topic and are an extension of the basic proxy signature. A proxy blind signature scheme enables a proxy signer to produce a blind signature on behalf of an original signer. Such schemes are useful in many practical applications such as e-commerce, e-voting, e-tendering systems. Many proxy blind signature schemes have been proposed in the literature. In order to improve the efficiency and to adopt resource constrained devices, in this paper, we propose a pairing free ID-based proxy blind signature scheme with message recovery. The proposed scheme is proven secure against the random oracle model under the hardness assumption of the elliptic curve discrete logarithm problem. We compare our scheme with the other proxy blind signature schemes. The efficiency analysis shows that our scheme is more efficient in terms of computational and communicational point of view. Also due to the message recovery property, our scheme can be deployed easily in low band width devices. https://www.isecure-journal.com/article_115537.html
Blind signature allows a requester to obtain signature from a signer on any document in such a way that, the authority learns nothing about the message that is being signed. Due to the blindness and untraceability properties of Blind Signature Scheme, it can be used in cryptographic applications such as web based e-voting, digital cash etc. In this paper, a novel blind signature scheme based on Elliptic Curve Discrete Logarithm Problem has been proposed. The model has been explained using a customer-and-bank example and the proof of correctness has been made.
2008
In this paper, a novel Blind Signature Scheme (BSS) based on Elliptic Curve Discrete Logarithm Problem (ECDLP) has been proposed. The signer signs the encrypted message after receiving it from the requester. Hence the signer has no scope to learn the contents of the message that he has signed. But there is a scope to verify the authenticity of the signature on the original message by the requester and any other third party. The model has been validated using a customer and bank example and the proof of correctness has been made. The applicability of the proposed scheme can be extended to e-voting and others where the requester needs a blind signature on the message.
Journal of Computer Security, 2013
Blind signatures allow users to obtain signatures on messages hidden from the signer; moreover, the signer cannot link the resulting message/signature pair to the signing session. This paper presents blind signature schemes, in which the number of interactions between the user and the signer is minimal and whose blind signatures are short. Our schemes are defined over bilinear groups and are proved secure in the common-reference-string model without random oracles and under standard assumptions: CDH and the decision-linear assumption. (We also give variants over asymmetric groups based on similar assumptions.) The blind signatures are Waters signatures, which consist of 2 group elements. Moreover, we instantiate partially blind signatures, where the message consists of a part hidden from the signer and a commonly known public part, and schemes achieving perfect blindness. We propose new variants of blind signatures, such as signer-friendly partially blind signatures, where the public part can be chosen by the signer without prior agreement, 3-party blind signatures, as well as blind signatures on multiple aggregated messages provided by independent sources. We also extend Waters signatures to non-binary alphabets by proving a new result on the underlying hash function.
International Journal of Electrical and Computer Engineering (IJECE), 2017
Blind signature allows a user to obtain a signature on a message without revealing anything about the message to the signer. Blind signatures play an important role in many real world applications such as e-voting, e-cash system where anonymity is of great concern. Due to the rapid growth in popularity of both wireless communications and mobile devices, the design of secure schemes with low-bandwidth capability is an important research issue. In this paper, we present a new blind signature scheme with message recovery in the ID-based setting using bilinear pairings over elliptic curves. The proposed scheme is unforgeable with the assumption that the Computational Diffie-Hellman problem is hard. We compare our scheme with the related schemes in terms of computational and communicational point of view.
Parallel and Distributed …, 2001
With a partially blind signature scheme, the signer inoculates a non-removable common information into his blind signature. This common information may represent the date or the amount of cash. Due to its un-traceablility and partial blindness property, the partially blind signature plays an important role in many e-commerce applications. Based on the RSA scheme, we propose a partially blind signature with low-computation which tnakes it attractive for mobile client and smart-card implementation.
partially blind signature is a variant of the blind signature. The partially blind signature scheme allows a signer to sign a partially blind message that explicitly includes the pre-agreed information. In 2005, Chow et al. first proposed an ID-based partially blind signature scheme with bilinear pairings. ID-based public key systems with bilinear pairings defined on elliptic curves offer a flexible approach to achieve both simplifying the certificate management and reducing the computational cost. However, their scheme is time-consuming for requesters (or clients) with mobile devices. In 2007, Hu and Huang proposed an efficient ID-based partially blind signature scheme based on bilinear pairings. They claimed that the proposed scheme is provably secure under the random oracle model. However, this paper shows that the Hu-Huang scheme suffers from forgery attacks.
IACR ePrint, 2011
We revisit the definition of unforgeability of blind signatures as proposed by Pointcheval and Stern (Journal of Cryptology 2000). Surprisingly, we show that this established definition falls short in two ways of what one would intuitively expect from a secure blind signature scheme: It is not excluded that an adversary submits the same message m twice for signing, and then produces a signature for m = m. The reason is that the forger only succeeds if all messages are distinct. Moreover, it is not excluded that an adversary performs k signing queries and produces signatures on k + 1 messages as long as each of these signatures does not pass verification with probability 1.
Loading Preview
Sorry, preview is currently unavailable. You can download the paper by clicking the button above.