Academia.edu no longer supports Internet Explorer.
To browse Academia.edu and the wider internet faster and more securely, please take a few seconds to upgrade your browser.
2011
…
91 pages
1 file
The blind signature technique Considered since its inception in 1982, as a key principle in building the e-cash schemes until 1996, when emerged the concept of partially blind signature, which played an important role in building electronic cash systems: It allows the signer to include pre-agreed information such as expiration date or collateral conditions in the resulting signature. In this thesis, we proposed a "non-repudiation and anonymous e-cash scheme based on partially blind signature". The main motivation of electronic cash research is providing anonymity. In fact, the unconditional anonymity may be misused for untraceable blackmailing of customers, which is called perfect crime. Furthermore, unconditional anonymity makes ease money laundering, illegal purchase, and bank robbery. Our proposed scheme enables the judge to specify a dishonest customer, bank, or blind office. In addition to that, our scheme is considered as a multi-purpose scheme because it satisfies t...
In this paper we have designed a partially blind signature scheme for the blinded e-cash based payment system using ECC-based self-certified public key cryptosystems. Using partially blind signatures to design the e-cash scheme can avoid the unlimited growth of the bank's database which keeps all spent e-cashes for preventing double spending, and also let the signer assure himself that the message contains accurate information such as the face value of the e-cash without seeing it. In addition, the proposed e-cash system is constructed using elliptic curve cryptosystems (ECC) under the limited-storage environment such as smart cards, and therefore able to efficiently use smart cards to store the coins. Furthermore, in order to avoid criminals to abuse the anonymity, the proposed electronic payment system is traceable by the trustee in the case of fraudulent transactions. We affirm the proposed efficient security schemes will make the electronic cash payment system securely workable for Internet consumers.
Blind signature schemes, as important cryptographic primitives, are useful protocols that guarantee the anonymity of the participants. In this paper, a new blind signature based on the strong RSA assumption is presented. The new blind signature scheme is quite efficient and statefree. It does not require the signer to maintain any state and can be proven secure against adaptive chosen message attack under a reasonable tractability assumption, the so-called Strong RSA assumption. Moreover, a hash function can be incorporated in to the scheme in such a way that it is also secure in the random oracle model under the standard RSA assumption.
2016
In this paper we have described the signature scheme inwhich an individual can sign a document ormessage onbehalf of entire group. Here, a group blind signaturescheme has been proposed. Our scheme combines the already existing notions of blind signatures and group signatures. It is an extension of Camenisch and Stadler'sGroup Signature Scheme [12] that adds the blindness property.One important requirement of electronic cash systems is the anonymity of customers.Unconditional anonymity is also very well suited to support criminals inblackmailing. Chen, Zhang and Wang suggested an offline electroniccash scheme[10] to prevent blackmailing by using the group blind signature. In their payment system, they used a group signature scheme of Camenisch and Stadler for large groups which is not secure.In this paper we improve these electronic cash systems to prevent blackmailing, money launderingand illegal purchases by using a secure coalitionresistant group blind signature scheme.
American Journal of Applied Sciences, 2007
There are many proposals offer anonymous and non-repudiation e-payment protocols. But they have the drawbacks that the anonymity can be misused by fraudulent to perform a perfect crimes. Currently, the hot research concentrates on the accepting of e-payment protocols where the anonymity of the coins is cancelable via a trusted authority in the case of criminal entities. In the article we suggest an efficient protocol for e-payment scheme that offers a good level of security with appreciate to its efficiency. The proposed protocol prevents the blind office and the bank from impersonate an entity, so that the entity could not repudiate it when the entity misused a coin. Another benefit is that it is constructed from efficient cryptography schemes so that its security can simply be analyzed. The strength of this scheme is in its easiness. So, we claim that the suggested protocol is more efficient than the existing schemes, since it allows to both a blind office and a bank to impersonate an entity to find and to spend a coin without to be noticed. It might cause a repudiation difficulty where the entity can repudiate his bad activities by proposing that both the bank and the blind office acted inaccurately. Other relevant issues related to the new protocol will be discussed in the section of the security of the scheme.
2023
Blind digital signature schemes allow for digital documents to be signed and verified without revealing the contents of the document to the signer. This paper provides a brief introduction to blind digital signatures and surveys several of their uses in data privacy applications, including e-voting, anonymous e-cash, and e-healthcare. For concreteness, RSA-based signatures are considered in some detail.
Lecture Notes in Computer Science, 1995
A blind signature scheme is a protocol for obtaining a signature from a signer such that the signer's view of the protocol cannot be linked to the resulting message-signature pair. Blind signature schemes are used in anonymous digital payment systems. Since the existing proposals of blind signature schemes provide perfect unlinkability, such payment systems could be misused by criminals, e.g. to safely obtain a ransom or to launder money. In this paper, a new type of blind signature schemes called fair blind signature schemes is proposed. Such schemes have the additional property that a trusted entity can deliver information allowing the signer to link his view of the protocol and the message-signature pair. T w o types of fair blind signature schemes are distinguished and several realizations are presented.
Some years ago, M'Raihi introduced an e-payment scheme employing a blinding office to attain anonymous scheme. This scheme permits both a blinding office and a bank to playact a user without being noticed. It may result in a disclaimer problem where the user can disclaim his bad actions by proposing that both the bank and the blinding office act incorrect. This paper is suggested a different scheme to prevent the blinding office and the bank from playact a user, so that the user cannot disclaim it when he misuses a coin.
Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, 2017
Blind signature is an interesting cryptographic primitive which allows user to get signature on his document from signatory authority, without leaking any information. Blind signature is useful in many e-commerce applications where user's anonymity is the main concern. Since the Zhang et al., was the first to propose the identity based blind signature, many schemes based on bilinear pairing have been proposed. But the computational cost of pairing operation on elliptic curve is around 20 times the point multiplication on an elliptic curve. In order to save the running time, we present a new Identity-Based Blind Signature (ID-BS) scheme whose security is based on elliptic curve discrete logarithm problem (ECDLP). Performance comparison shows that proposed scheme reduces the cost of computation. Security analysis shows that proposed scheme is secure against the adversary and achieves the property of blindness and Non-forgeabillity. At the end; we propose an e-cash payment system based on our ID-based blind signature scheme.
Advances in electronic commerce series, 2010
2009 International Conference on Signal Processing Systems, 2009
In this paper, we propose a practical ID-based (partially) blind signature scheme. Our scheme combines the already existing notions of blind signatures and identity-based cryptography. The signatures are shown secure in the random oracle model. We show how to use our ID-based PBSs to construct an electronic cash (e-cash) system in which multiple banks can securely distribute untraceable e-cash.
Loading Preview
Sorry, preview is currently unavailable. You can download the paper by clicking the button above.
Recent Patents on Computer Sciencee, 2012
Lecture Notes in Computer Science, 2011
Information Technology,(ICIT 2007 …, 2008
International Journal of Computer Applications, 2013
Journal of Information Science and Engineering. …, 2003
2009 9th International Symposium on Communications and Information Technology, 2009
International Journal of Innovation, Management and Technology, 2014
International Journal of Information and Communication Technology Research, 2016
International Journal of Computer Applications, 2012
Proceedings of the 3rd ACM conference on Computer and communications security - CCS '96, 1996
Lecture Notes in Computer Science, 2007