Academia.eduAcademia.edu

Forgery Attacks on an ID-Based Partially Blind Signature Scheme

2009

Abstract

Abstract—A partially blind signature is a variant of the blind signature. The partially blind signature scheme allows a signer to sign a partially blind message that explicitly includes the pre-agreed information. In 2005, Chow et al. first proposed an ID-based partially blind signature scheme with bilinear pairings. ID-based public key systems with bilinear pairings defined on elliptic curves offer a flexible approach to achieve both simplifying the certificate management and reducing the computational cost. However, their scheme is time-consuming for requesters (or clients) with mobile devices. In 2007, Hu and Huang proposed an efficient ID-based partially blind signature scheme based on bilinear pairings. They claimed that the proposed scheme is provably secure under the random oracle model. However, this paper shows that the Hu-Huang scheme suffers from forgery attacks. Index Terms—Security, Partially blind signature, Bilinear pairings, Identity-based.

Key takeaways

  • In the past, many partially blind signature schemes [11,12,13,14,15] were also proposed to improve the performance on the requester side or enhance the security.
  • According to the security requirements of a partially blind signature scheme [10,11,12,13], we know that the pre-agreed common information c should be involved in the signature verification because both the requester and signer have agreed on the common information c before the signing process.
  • Their scheme violates the security requirements of a partially blind signature scheme [10,11,12,13].
  • Furthermore, in Hu and Huang's ID-based partially blind signature scheme [24], we know that their verification equation e(S', P)=e(H 1 (c)Y'+H 3 (m,Y')Q ID , P pub ), and Y' is computed by the requester.
  • Their scheme cannot satisfy the security requirements of a partially blind signature scheme.