Academia.edu no longer supports Internet Explorer.
To browse Academia.edu and the wider internet faster and more securely, please take a few seconds to upgrade your browser.
Lecture Notes in Computer Science
…
16 pages
1 file
In this paper, we propose a new ID-based blind signature scheme based on bilinear pairings from scratch (i.e. without using existing ID-based signature schemes, and without using existing computational assumptions). First, the round complexity of our ID-based blind signature scheme is optimal. Namely, each interactive signature generation requires the requesting user and the signer to transmit only one message each. Second, the proposed scheme is provably secure against generic parallel attack without using the ROS assumption. Indeed, the security of the proposed scheme is based on a new formalized assumption called one-more bilinear Diffie-Hellman Inversion (1m-BDHI) assumption.
Journal of Communications, 2012
This paper presents two Identity-Based Blind Signature (IBBS) schemes based on bilinear pairings. Both of them enjoy the following features. First, they achieve the optimal bound of round complexity for blind signatures, i.e., each signature can be blindly generated with one round (or two moves) of message exchanges between the signature requesting user and signer. Second, their security is proved without the ROS assumption, which assumes that it is infeasible to find an overdetermined, solvable system of linear equations modulo q with random inhomogenities. Due to this reason, the order of underlying group does not need to be very large any more, as compared to the previous work. Third, the key extraction algorithm used is the most popular one in ID-based cryptography. In fact, the proposed two constructions are first IBBS schemes enjoying all the above advantages. Different from other IBBS schemes, these two IBBS schemes are constructed from scratch in the sense that new ID-based signature schemes are customized and new assumptions (e.g., two versions of one-more bilinear Diffie-Hellman inversion assumption) are formalized.We also show that the new ID-based schemes and new assumptions may have other interesting applications.
partially blind signature is a variant of the blind signature. The partially blind signature scheme allows a signer to sign a partially blind message that explicitly includes the pre-agreed information. In 2005, Chow et al. first proposed an ID-based partially blind signature scheme with bilinear pairings. ID-based public key systems with bilinear pairings defined on elliptic curves offer a flexible approach to achieve both simplifying the certificate management and reducing the computational cost. However, their scheme is time-consuming for requesters (or clients) with mobile devices. In 2007, Hu and Huang proposed an efficient ID-based partially blind signature scheme based on bilinear pairings. They claimed that the proposed scheme is provably secure under the random oracle model. However, this paper shows that the Hu-Huang scheme suffers from forgery attacks.
International Journal of Electrical and Computer Engineering (IJECE), 2017
Blind signature allows a user to obtain a signature on a message without revealing anything about the message to the signer. Blind signatures play an important role in many real world applications such as e-voting, e-cash system where anonymity is of great concern. Due to the rapid growth in popularity of both wireless communications and mobile devices, the design of secure schemes with low-bandwidth capability is an important research issue. In this paper, we present a new blind signature scheme with message recovery in the ID-based setting using bilinear pairings over elliptic curves. The proposed scheme is unforgeable with the assumption that the Computational Diffie-Hellman problem is hard. We compare our scheme with the related schemes in terms of computational and communicational point of view.
The ISC International Journal of Information Security, 2021
In recent years, due to their potential applications, proxy blind signatures became an active research topic and are an extension of the basic proxy signature. A proxy blind signature scheme enables a proxy signer to produce a blind signature on behalf of an original signer. Such schemes are useful in many practical applications such as e-commerce, e-voting, e-tendering systems. Many proxy blind signature schemes have been proposed in the literature. In order to improve the efficiency and to adopt resource constrained devices, in this paper, we propose a pairing free ID-based proxy blind signature scheme with message recovery. The proposed scheme is proven secure against the random oracle model under the hardness assumption of the elliptic curve discrete logarithm problem. We compare our scheme with the other proxy blind signature schemes. The efficiency analysis shows that our scheme is more efficient in terms of computational and communicational point of view. Also due to the message recovery property, our scheme can be deployed easily in low band width devices. https://www.isecure-journal.com/article_115537.html
2009
Abstract—A partially blind signature is a variant of the blind signature. The partially blind signature scheme allows a signer to sign a partially blind message that explicitly includes the pre-agreed information. In 2005, Chow et al. first proposed an ID-based partially blind signature scheme with bilinear pairings. ID-based public key systems with bilinear pairings defined on elliptic curves offer a flexible approach to achieve both simplifying the certificate management and reducing the computational cost. However, their scheme is time-consuming for requesters (or clients) with mobile devices. In 2007, Hu and Huang proposed an efficient ID-based partially blind signature scheme based on bilinear pairings. They claimed that the proposed scheme is provably secure under the random oracle model. However, this paper shows that the Hu-Huang scheme suffers from forgery attacks. Index Terms—Security, Partially blind signature, Bilinear pairings, Identity-based.
With the rapid development of modern technology, personal privacy has become a critical concern in many applications. Various digitalized applications such as online voting systems and the electronic cash systems need authenticity and anonymity. Blind signature is an advanced technique that provides the authenticity and anonymity of the user by obtaining a valid signature for a message without revealing its content to the signer. The message recovery property minimizes the signature size and allows efficient communication in situations where bandwidth is limited. With the advantage of blind signature and message recovery properties, in this paper, we present a new pairing free blind signature scheme with message recovery in Identity-based settings. The proposed scheme is proven to be secure in the random oracle model under the assumption that the Elliptic Curve Discrete Logarithm Problem (ECDLP) is intractable. The proposed scheme meets the security requirements such as blindness, untracebility, and unforgeability. We compare our scheme with the well-known existing schemes in the literature, and the efficiency analysis shows that our scheme is more efficient in terms of computational and communicational point of view.
Proceedings of the 6th WSEAS International …, 2006
In this paper, we propose a new fair blind signature scheme with message recovery using pairing-based self-certified public key cryptosystems. Preserving the merits inherent in pairing-based cryptosystems, it can possess fewer bits to achieve the higher security level. In addition, our new scheme has the advantage that the authentication of the public key can be accomplished with the verification of the fair blind signature in a logically single step. Furthermore, the fairness of blind signature with message recovery can be actually achieved in our proposed scheme. Based on the proposed security proofs and performance evaluation, we affirm that we not only improve the efficiency of the previously proposed schemes, but also achieve the essential properties of blind signature with provable security.
A directed signature scheme allows a designated verifier to directly verify a signature issued to him, and a third party to check the signature validity with the help of the signer or the designated verifier as well. Directed signatures are applicable where the signed message is sensitive to the signature receiver. Due to its merits, directed signature schemes are suitable for applications such as bill of tax and bill of health. In this paper, we proposed efficient identity based directed signature scheme from bilinear pairings.
IJSRD, 2013
Blind signatures introduced by Chaum, allow a user to obtain a signature on a message without revealing anything about the message to the signer. Blind signatures play an important role in plenty of applications such as e-voting, e-cash system where anonymity is of great concern. ID based public key cryptography can be a good alternative for certificate based public key setting, especially when efficient key management and moderate security are required. In this we propose an ID based blind signature scheme from bilinear pairings.
Research Journal of Applied Sciences, Engineering and Technology, 2013
Untraceability" is an important property of Proxy blind signature. Zhang proposed some new untraceable blind signatures in order to enhance the security of Cai et al. (2007) and Hu et al. (2007)'s schemes. However, this study shows there are three important conclusions: 1. By reduction, we prove that the cryptanalysis method proposed by Zhang is improper and Cai et al. (2007)'s schemes does satisfy the property of untraceability; 2. On that basis, we pinpoints a new analysis method of untraceability which has effectively proved that Hu et al. (2007)'s scheme doesn't satisfy the property of untraceability. Furthermore, the method can be used as a standard method which could analyze other schemes related with blind signature; 3. Zhang's scheme is unpractical since the cost of the scheme is higher compared with Cai et al. (2007)'s scheme.
Loading Preview
Sorry, preview is currently unavailable. You can download the paper by clicking the button above.
International Journal of Innovation, Management and Technology, 2014
International Conferenceon Cryptology in Vietnam, 2005
Lecture Notes in Computer Science, 2006
Progress in Cryptology - VIETCRYPT 2006, 2006
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2009
Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, 2017
Lecture Notes in Computer Science, 2012
Lecture Notes in Computer Science, 2005
INFORMATICA,, 2014
… Technology (ICECT), 2011
International Journal of Electrical and Computer Engineering (IJECE)