Blind Signature Schemes.Pdf

Total Page:16

File Type:pdf, Size:1020Kb

Blind Signature Schemes.Pdf A simple forward secure blind signature scheme based on master keys and blind signatures Yeu-Pong Lai † Chin-Chen Chang †Department of Computer Science and Information Engineering, National Defence University, Chung Cheng Institute of Technology, Tauyuan, Taiwan, 335. Email: [email protected] Department of Computer Science and Information Engineering, National Chung Cheng University, Chaiyi, Taiwan, 621. Email: [email protected] Abstract tackers can be prevented, these cryptosystems can per- form correctly and securely. However, some cryptosys- The forward secure property is important in digi- tems may not be secure if the secret information is re- tal signature schemes. Many schemes have been pro- vealed or detected. Furthermore, these cryptosystems posed for the forward secure signature. Among them, may cause confusion. For instance, in digital signature only a few have been proposed for the forward secure schemes, when the secret key of a signer is revealed or blind signature. The blind signature is, however, a crit- stolen, others who know the secret key can counterfeit ical technique in e-business and other applications and the digital signatures of this signer. The signer, how- , thus, more research should be devoted on it. This pa- ever, cannot withdraw all the digital signatures indis- per focuses on the design of forward secure blind sig- criminately, because some signatures are indeed signed nature schemes. Digital signature schemes have been by the signer. The forward secure property ensures that proposed and discussed for years. Some of them are ef- these signatures, signed before the secret key was re- ficient and secure. Even specific computing hardware vealed, are valid. In other words, the forward secure is designed for these schemes. Our idea is, there- property makes it impossible to forge signatures valid fore, to combine two existing schemes, Koyama’s mas- in previous time periods even if the current secret key of ter key scheme and Chaum’s blind signature scheme, the signer is compromised. Many forward secure signa- so that a forward secure blind signature scheme re- ture schemes have been proposed recently [1][4]. These sults. This proposed scheme is also fully examined for schemes all have the forward secure property. the forward secure property and the blind signing prop- In addition, there are several signature schemes, erty. Since these two schemes are both based on the RSA called blind signature schemes, have been proposed for cryptosystem, the security of the proposed scheme de- untraceable applications. The untraceable property en- pends on the difficulty of solving the factoring prob- sures that signature requesters cannot be identified by lem. a signer so that the signature schemes can be applied Keywords: Forward secure property, blind signa- to e-commerce applications. The most popular blind ture, RSA cryptosystem, master key signature scheme was proposed by David Chaum in 1982[2]. This blind signature scheme and its variations play important roles in cryptography as well as in prac- 1. Introduction tical applications such as e-cash, e-voting systems, etc. However, these schemes do not have the forward se- Nowadays, many cryptosystems are believed to be cure property. In contrast, in 2003, Duc et al. proposed quite secure, and can be proven to be secure under very a forward secure blind signature scheme based on the reasonable assumptions. As long as secret information OGQ blind signature scheme [3]. is stored safely and accessed by internal or external at- As mentioned above, the requirement for forward se- Proceedings of the 19th International Conference on Advanced Information Networking and Applications (AINA’05) 1550-445X/05 $20.00 © 2005 IEEE curity is that digital signatures that are valid in previ- untraceability of the proposed scheme. The properties ous time periods should be unforgeable . Moreover, if are separately discussed in subsections 5.1, 5.2, 5.3, and the current secret key of a signer is compromised, at- 5.4, respectively. Finally, conclusions are given in Sec- tackers cannot forge signatures valid in previous time tion 6. periods to obligate a signer to the forged signatures. Intuitively, this requirement can be satisfied by using 2. A master key scheme different public key pairs for the signing procedures in each time period. However, the public key should be Master key schemes are public key cryptosystems. In changed and announced frequently. this scheme, there is a special key pair, called master The shortcoming can be overcome by applying the key pair, which can decrypt (or encrypt) messages en- master key schemes instead of the public key schemes. crypted (or decrypted) by other participants’ keys. Ev- The master key schemes use a public key and sev- ery participant has a public key and a secret key. The eral secret keys (or several public keys and one se- master public key can decrypt messages encrypted by cret key). Thus, each secret key can be assigned for the participants with their secret keys. Also, messages the signing procedure in one time period. The pub- encrypted with the master secret key can be decrypted lic key is not changed anyway. In 1982, Koyama pro- by participants using their secret keys. posed a master key scheme based on the RSA public- Koyama proposed a master key scheme for the RSA key cryptosystem[5]. The master encryption and de- public-key cryptosystems[5]. The master key pair is cryption keys in this scheme can be generated by using generated from several public key and secret key pairs. the Euclidean algorithm. Thus, the computation for the The master secret key is the multiplicative inverse of master keys is not complex. In addition, this scheme is the master public key modulo to the least common mul- compatible to Chaum’s blind signature scheme for gen- tiplier of these moduli for participants’ key pairs. Thus, erating a forward secure blind signature scheme. the master key of a cryptosystem can be generated if The most popular application of blind signature certain conditions are satisfied. schemes is the use of e-cash. There are three partic- For k participators in the cryptosystem, there are ipants in the scheme, a bank, customers, and a verifier. k keypairs,(e1,d1), (e2,d2), ...,(ek,dk), which sat- The bank signs the e-cash and maintains customers’ isfy eidi =1mod Li,wherei is from 1 to k. Li is the bank accounts. The untraceablility of customers is an least common multiplier of pi − 1andqi − 1, where pi important requirement for e-business, since customers and qi are secret and the multiplier ni = piqi is pub- like to keep their privacy when spending money. Be- lic. The master key pair (eh,dh) satisfies the equa- cause of the anonymity of customers, the forward se- tion ehdh =1mod L,whereL = lcm(L1,L2,...,Lm). cure property in these e-cash schemes is very impor- tant. When the secret key of the bank is compromised, Koyama’s master key scheme: attackers can generate e-cash. The bank cannot repudi- Let e1,i represent the master encryption key for the ate the e-cash, because legal customers should not pay keys, e1,e2,...,ei.Fork participants, the master en- for the mistake of the bank losing the secret key. For cryption key eh is e1,k and the master decryption key this reason, the forward secure blind signature is pro- dh is d1,k. The master encryption key e1,1 is the en- posed and discussed. cryption key e1. The master encryption key satis- This paper proposes a way to combine a master fies: key scheme with a blind signature scheme to obtain e1,i = e1,i−1 mod L1,i, a forward secure blind signature scheme. The follow- where L1,i = lcm(L1,L2,...,Li), ing section introduces a master key scheme for the for- and ward secure property. Actually, any RSA-based master e1,i = ei mod Li. key scheme might be tried and fitted for the proposed scheme[6]. A numerical example is also provided to Deriving from the previous equations, we get show the performance of this master key scheme. Sec- xi−1 × L1,i−1 − yi × Li = ei − e1,i−1. tion 3 presents a very popular blind signature scheme. It is widely employed in e-commerce for its simplic- Since both the numbers xi−1 and yi are natu- ity and security. It is also an RSA-based cryptosystem. ral numbers, they can be derived by using the Eu- The combination of the above two schemes is then pro- clidean algorithm when the numbers L1,i−1, Li, ei, posed in Section 4. The proposed scheme is a forward and e1,i−1 are given. Thus, e1,i can be determined af- secure blind signature scheme. Section 5 discusses the ter the numbers xi−1 and yi have been computed. The properties of correctness, blindness, unforgeability and master decryption key dh is then equal to d1,k satisfy- Proceedings of the 19th International Conference on Advanced Information Networking and Applications (AINA’05) 1550-445X/05 $20.00 © 2005 IEEE ing e1,kd1,k =1mod L1,k. After this phase, the signer makes the key (e, n) pub- lic and keeps his/her secret key (d, p, q) secret. The Example: numbers p and q are two distinct large primes. Other Let parameters satisfy n = pq, ed =1mod Φ(n), where (e1,d1,p1,q1,n1) = (23, 7, 3, 17, 51), Φ(n)=(p − 1)(q − 1). The signing phase presents (e2,d2,p2,q2,n2)=(7, 17, 11, 13, 143), the protocol between the signer and a requester for (e3,d3,p3,q3,n3)=(3, 29, 5, 23, 115). the signer to blindly sign a hashed message, H(m).
Recommended publications
  • Anonymous Credentials and E-Cash
    Anonymous Credentials and e-Cash Jan Camenisch Principle Researcher; TL Cryptography & Privacy IBM Research – Zurich @JanCamenisch ibm.biz/jancamenisch Facts 33% of cyber crimes, including identity theft, take less time than to make a cup of tea. Facts 10 Years ago, your identity information on the black market was worth $150. Today…. Facts $15'000'000'000 cost of identity theft worldwide (2015) Attackers hide easily in the vast of cyberspace ᄅ Houston, we have a problem! The Problem is This: Computers Never Forget # Data is stored by default # Data mining gets ever better # Apps built to use & generate (too much) data # New (ways of) businesses using personal data # Humans forget most things too quickly # Paper collects dust in drawers # But that’s how we design and build applications! Where's all my data? The ways of data are hard to understand # Devices, operating systems, & apps are getting more complex and intertwined # Mashups, Ad networks # Machines virtual and realtime configured # Not visible to users, and experts # Data processing changes constantly → No control over data and far too easy to loose them IoT makes this even worse! The problem is this… Learnings from Snowden – Take Aways NSA collects massive amounts of data Not by breaking encryption schemes! But by openness & insecurity of systems, infiltration, ... # However, Snowden had limited access to docs (no crypt-analysis reports) Many things doable by ordinary hackers or somewhat sophisticated crooks # CA compromise # Stealing data at rest # Extortion, system manipulations,.
    [Show full text]
  • Conditional Blind Signatures
    Conditional Blind Signatures Alexandros Zacharakis, Panagiotis Grontas, and Aris Pagourtzis School of Electrical and Computer Engineering National Technical University of Athens, 15780 Athens, Greece [email protected], [email protected], [email protected] Abstract. We propose a novel cryptographic primitive called condi- tional blind signatures. Our primitive allows a user to request blind sig- natures on messages of her choice. The signer has a secret Boolean input which determines if the supplied signature is valid or not. The user should not be able to distinguish between valid and invalid signatures. A desig- nated verifier, however, can tell which signatures verify correctly, and is in fact the only entity who can learn the secret input associated with the (unblinded) signed message. We instantiate our primitive as an extension of the Okamoto-Schnorr blind signature scheme and provide variations to fit different usage scenarios. Finally, we analyze and prove the security properties of the new scheme and explore potential applications. Keywords: digital signatures, blind signatures, designated verifier sig- natures 1 Introduction Digital signatures, proposed in [1], are one of the most successful public key cryptographic primitives. A user U submits a message to a signer S, who ap- plies a function of his secret signing key sk and generates a signature that can be verified by everybody that possesses the corresponding public verification key vk. They allow message integrity, authenticity and non repudiation in a publicly verifiable manner. A digital signature scheme is secure if no probabilistic adver- sary A, running in polynomial time (PPT), can output a forgery of a signature, i.e.
    [Show full text]
  • On the Security of One-Witness Blind Signature Schemes
    On the Security of One-Witness Blind Signature Schemes Foteini Baldimtsi and Anna Lysyanskaya? Department of Computer Science, Brown University, Providence, RI, USA [email protected], [email protected] Abstract. Blind signatures have proved an essential building block for applications that protect privacy while ensuring unforgeability, i.e., elec- tronic cash and electronic voting. One of the oldest, and most efficient blind signature schemes is the one due to Schnorr that is based on his fa- mous identification scheme. Although it was proposed over twenty years ago, its unforgeability remains an open problem, even in the random- oracle model. In this paper, we show that current techniques for proving security in the random oracle model do not work for the Schnorr blind signature by providing a meta-reduction which we call \personal neme- sis adversary". Our meta-reduction is the first one that does not need to reset the adversary and can also rule out reductions to interactive assumptions. Our results generalize to other important blind signatures, such as the one due to Brands. Brands' blind signature is at the heart of Microsoft's newly implemented UProve system, which makes this work relevant to cryptographic practice as well. Keywords: Blind signatures, meta-reduction technique, unforgeability, random oracle model. 1 Introduction In a blind signature scheme, first introduced by Chaum in 1982 [16], a user can have a document signed without revealing its contents to the signer, and in such a way that the signer will not be able to recognize it later, when he sees the signature. Blind signatures have proven to be a very useful building block in applications requiring both anonymity and unforgeability, such as e-cash and anonymous credentials [12{15, 27].
    [Show full text]
  • Achieving Electronic Privacy a Cryptographicinvention Known As a Blind Signature Permits Numbers to Serve As Electronic Cash Or to Replace Conventional Identification
    Achieving Electronic Privacy A cryptographic invention known as a blind signature permits numbers to serve as electronic cash or to replace conventional identification. The author hopes it may return control of personal information to the individual by David Chaum very time you make a telephone murderers have tracked down their tar­ cessors capable of carrying out the nec­ call, purchase goods using a cred­ gets by consulting government-main­ essary algorithms have already been it card, subscribe to a magazine tained address records. On another lev­ embedded in pocket computers the size or pay your taxes, that information goes el, the U.S. Internal Revenue Service has and thickness of a credit card. Such sys­ intoE a data base somewhere. Further­ attempted to single out taxpayers for tems have been tested on a small scale more, all these records can be linked audits based on estimates of house­ and could be in widespread use by the so that they constitute in effect a sin­ hold income compiled by mailing-list middle of this decade. gle dossier on your life-not only your companies. medical and financial history but also The growing amounts of information he starting point for this ap­ what you buy, where you travel and that different organizations collect proach is the digital Signature, whom you communicate with. It is al­ about a person can be linked because first proposed in 1976 by Whit­ most impossible to learn the full extent all of them use the same key-in the field Diffie, then at Stanford University. of the files that various organizations U.S.
    [Show full text]
  • A New Blind ECDSA Scheme for Bitcoin Transaction Anonymity
    A New Blind ECDSA Scheme for Bitcoin Transaction Anonymity Xun Yi 1;2, Kwok-Yan Lam 2 and Dieter Gollmann 2;3 1RMIT University, Australia, E-mail: [email protected] 2Nanyang Technological University, Singapore, E-mail: [email protected] 3Hamburg University of Technology, Germany, E-mail: [email protected] Abstract. In this paper, we consider a scenario where a bitcoin liquid- ity provider sells bitcoins to clients. When a client pays for a bitcoin online, the provider is able to link the client's payment information to the bitcoin sold to that client. To address the clients' privacy concern, it is desirable for the provider to perform the bitcoin transaction with blind signatures. However, existing blind signature schemes are incom- patible with the Elliptic Curve Digital Signature Algorithm (ECDSA) which is used by most of the existing bitcoin protocol, thus cannot be applied directly in Bitcoin. In this paper, we propose a new blind signa- ture scheme that allows generating a blind signature compatible with the standard ECDSA. Afterwards, we make use of the new scheme to achieve bitcoin transaction anonymity. The new scheme is built on a variant of the Paillier cryptosystem and its homomorphic properties. As long as the modified Paillier cryptosystem is semantically secure, the new blind signature scheme has blindness and unforgeability. Keywords: Blind signature, ECDSA, Paillier cryptosystem, Bitcoin, Blockchain 1 Introduction Bitcoin is a peer-to-peer payment system and digital currency introduced as open source software by pseudonymous developer Satoshi Nakamoto [14]. In January 2009, the bitcoin network came into existence with the release of the first bitcoin client and the issuance of the first bitcoins.
    [Show full text]
  • A GOST-Like Blind Signature Scheme Based on Elliptic Curve Discrete Logarithm Problem
    1 A GOST-like Blind Signature Scheme Based on Elliptic Curve Discrete Logarithm Problem Hossein Hosseini, Behnam Bahrak* and Farzad Hessar** *Electrical Engineering Department, Virginia Tech University **Electrical Engineering Department, University of Washington h [email protected], *[email protected], **[email protected] Abstract In this paper, we propose a blind signature scheme and three practical educed schemes based on elliptic curve discrete logarithm problem. The proposed schemes impart the GOST signature structure and utilize the inherent advantage of elliptic curve cryptosystems in terms of smaller key size and lower computational overhead to its counterpart public key cryptosystems such as RSA and ElGamal. The proposed schemes are proved to be secure and have less time complexity in comparison with the existing schemes. Index Terms Blind Signature, Elliptic Curve, GOST Signature, Unforgeability, Blindness. I. INTRODUCTION Blind signature is a form of digital signature in which the message is blinded before it is signed, in order to allow the requester to get a signature without giving the signer any information about the actual message or the resulting signature. Blind signatures are used to build practical offline and online untraceable electronic cash schemes [1]–[4] and widely employed in privacy-related cryptographic protocols, such as electronic election systems [5]. The paper arXiv:1304.2094v1 [cs.CR] 8 Apr 2013 analogy to the blind signature is enclosing a ballot in a carbon paper lined envelope; In this way, the signer does not view the message content, and also everyone can later check the validity of the signature. Several blind signature schemes are proposed in the literature.
    [Show full text]
  • Group Blind Digital Signatures: a Scalable Solution to Electronic Cash
    Group Blind Digital Signatures: A Scalable Solution to Electronic Cash Anna Lysyanskaya1 and Zulfikar Ramzan1 Laboratory for Computer Science, Massachusetts Institute of Technology, Cambridge MA 02139, {anna, zulfikar}@theory.lcs.mit.edu Abstract. In this paper we construct a practical group blind signature scheme. Our scheme combines the already existing notions of blind signa- tures and group signatures. It is an extension of Camenisch and Stadler’s Group Signature Scheme [5] that adds the blindness property. We show how to use our group blind signatures to construct an electronic cash system in which multiple banks can securely distribute anonymous and untraceable e-cash. Moreover, the identity of the e-cash issuing bank is concealed, which is conceptually novel. The space, time, and com- munication complexities of the relevant parameters and operations are independent of the group size. 1 Introduction 1.1 Distributed Electronic Banking Consider a scheme in which there is a large group of banks, monitored by the country’s Central Bank (e.g. the US Treasury), where each bank can dispense electronic cash. We want such a scheme to have the following properties: 1. No bank should be able to trace any e-cash it issues. Therefore, just as with paper money, people can spend their e-cash anonymously. 2. A vendor only needs to invoke a single universal verification procedure, based on the group public key, to ensure the validity of any e-cash he receives. This procedure works regardless of which bank issued the e-cash. This makes the vendor’s task much easier since he only needs to know the single group public key.
    [Show full text]
  • A Practical Multivariate Blind Signature Scheme
    A Practical Multivariate Blind Signature Scheme Albrecht Petzoldt1, Alan Szepieniec2, Mohamed Saied Emam Mohamed3 [email protected], [email protected], [email protected] 1 Kyushu University, Fukuoka, Japan & NIST, USA 2 KU Leuven, ESAT/COSIC & imec, Belgium 3 Technische Universit¨atDarmstadt, Germany Abstract. Multivariate Cryptography is one of the main candidates for creating post-quantum cryptosystems. Especially in the area of digital signatures, there exist many practical and secure multivariate schemes. However, there is a lack of multivariate signature schemes with special properties such as blind, ring and group signatures. In this paper, we propose a technique to transform the Rainbow multivariate signature schemes into a blind signature scheme. The resulting scheme satisfies the usual blindness criterion and a one-more-unforgeability criterion adapted to MQ signatures, produces short blind signatures and is very efficient. Keywords: Multivariate Cryptography, Blind Signatures, Rainbow Signature Scheme 1 Introduction Cryptographic techniques are an essential tool to guarantee the security of com- munication in modern society. Today, the security of nearly all of the crypto- graphic schemes used in practice is based on number theoretic problems such as factoring large integers and solving discrete logarithms. The best known schemes in this area are RSA [25], DSA [14] and ECC. However, schemes like these will become insecure as soon as large enough quantum computers are built. The rea- son for this is Shor's algorithm [29], which solves number theoretic problems like integer factorization and discrete logarithms in polynomial time on a quantum computer. Therefore, one needs alternatives to those classical public key schemes which are based on hard mathematical problems not affected by quantum com- puter attacks (so called post-quantum cryptosystems).
    [Show full text]
  • Off-Line Digital Cash Schemes Providing Unlinkability, Anonymity
    Off-line Digital Cash Schemes Providing Unlinkability, Anonymity and Change Lynn Batten1and Xun Yi2 1School of Information Technology, Deakin University, Australia 2School of Computer Science and Software Engineering, RMIT University, Melbourne, Australia Abstract Several ecash systems have been proposed in the last twenty years or so, each offering features similar to real cash. One feature which to date has not been provided is that of a payee giving change to a payer for an e-coin in an off-line setting. In this paper, we indicate how an off-line ecash system can solve the change-giving problem. In addition, our protocol offers the usual expected features of anonymity and unlinkability of the payer, but can reveal the identity of an individual who illegally tries to spend ecash twice. Keywords: Digital money, group blind signature, double spending 1. Introduction Computer-based technology is significantly impacting our ability to ac- cess, store and distribute information. Among the most important uses of this technology is electronic commerce: performing financial transactions via electronic information exchanged over telecommunications lines. In particu- lar, the development of secure and efficient ecash systems has been given a great deal of attention in recent years [3], [4], [9], [10]. Electronic commerce systems come in many forms including digital checks, debit cards, credit cards, and stored value cards. The usual security features for such systems are unforgeability, customer anonymity, and detection of double spending by the customer. The type of electronic payment system we focus on here is ecash. Ecash (also called digital cash) is a term that is still not well defined in the research literature; rather, attempts to define it have been by listing desired charac- teristics.
    [Show full text]
  • Digital Signatures
    Cryptography CS 555 Topic 22: Digital Schemes (2) CS555 Topic 22 1 Outline and Readings • Outline • The DSA Signature Scheme • Lamport’s one-time signature • Blind signature • Readings: • Katz and Lindell: Chapter 12.1- 12.4 CS555 Topic 22 2 Digital Signature Algorithm (DSA) Also known as Digital Signature Standard (DSS) Key generation • Select two prime numbers (p,q) such that q | (p-1) • Early standard recommended p to be between 512 and 1024 bits, and q to be 160 bits • Current recommendation for length: (1024,160), (2048,224), (2048,256), and (3072,256). – The size of q must resist exhaustive search – The size of p must resist discrete log * • Choose g to be an element in Zp with order q * (p-1)/q – Let be a generator of Zp , and set g = mod p • Select 1 x q-1; Compute y = gx mod p Public key: (p, q, g, y) Private key: x CS555 Topic 22 3 DSA Signing message M: • Select a random integer k, 0 < k < q • Compute r = (gk mod p) mod q s = k-1 ( h(M) + xr) mod q • Signature: (r, s) – Signature consists of two 160-bit numbers, when q is 160 bit CS555 Topic 22 4 DSA Signature: (r, s) r = (gk mod p) mod q s = k-1 ( h(M) + xr) mod q Verification • Verify 0 < r < q and 0 < s < q, if not, invalid • Compute -1 u1 = h(M)s mod q, -1 u2 = rs mod q • Valid iff r = (gu1 yu2 mod p) mod q gu1 yu2 = gh(M)s^{-1} gxr s^{-1} = g(h(M)+xr)s^{-1} = gk (mod p) CS555 Topic 22 5 DSA Security • The value k must be unique and unpredictable.
    [Show full text]
  • Round-Optimal Composable Blind Signatures in the Common Reference String Model
    Round-Optimal Composable Blind Signatures in the Common Reference String Model Marc Fischlin? Darmstadt University of Technology, Germany marc.fischlin @ gmail.com www.fischlin.de Abstract We build concurrently executable blind signatures schemes in the common reference string model, based on general complexity as- sumptions, and with optimal round complexity. Namely, each interactive signature generation requires the requesting user and the issuing bank to transmit only one message each. We also put forward the definition of universally composable blind signature schemes, and show how to ex- tend our concurrently executable blind signature protocol to derive such universally composable schemes in the common reference string model under general assumptions. While this protocol then guarantees very strong security properties when executed within larger protocols, it still supports signature generation in two moves. 1 Introduction Blind signatures, introduced by Chaum [8], allow a bank to interactively issue sig- natures to users such that the signed message is hidden from the bank (blindness) while at the same time users cannot output more signatures than interactions with the bank took place (unforgeability). Numerous blind signature schemes have been proposed, mostly under specific number-theoretic assumptions, some relying also on the random oracle model [26,1,3,4] and some forgoing random oracles [9,18,24]. Only the work by Juels et al. [17] addresses the construction of blind signatures under general assumptions explicitly, and deploys general two-party protocols and oblivious transfer based on trapdoor permutations. Interestingly, almost all of the aforementioned blind signature schemes re- quire three or more moves (most of them even in the random oracle model) and concurrent executions of the signature generation protocol are often a concern (cf.
    [Show full text]
  • A Blind Signature Based on Discrete Logarithm Problem
    International Journal of Innovative Computing, Information and Control ICIC International ⃝c 2011 ISSN 1349-4198 Volume 7, Number 9, September 2011 pp. 5403{5416 A BLIND SIGNATURE BASED ON DISCRETE LOGARITHM PROBLEM Victor R. L. Shen1, Yu Fang Chung2, Tzer Shyong Chen3 and Yu An Lin4 1Department of Computer Science and Information Engineering 4Graduate Institute of Electrical Engineering National Taipei University No. 151, University Rd., San Shia District, New Taipei City 23741, Taiwan [email protected] 2Department of Electrical Engineering 3Department of Information Management Tunghai University No. 181, Section 3, Taichung Port Rd., Taichung City 40704, Taiwan f yfchung; arden [email protected] Received May 2010; revised September 2010 Abstract. The concept of a blind signature scheme deals with the request that the signer should sign on a blind message. The characteristic of blind signatures is that the requester enables to derive the signature but the signer disables to link a pair of signatures when the requester releases the signature pair in public. This study proposes a new blind signature scheme based on the discrete logarithm problem and the generalized ElGamal-type digital signature scheme by Harn. With high security, the proposed blind signature scheme meets the requirements like correctness, blindness, unforgeability and untraceability. Keywords: Blind signature, Digital signature, Discrete logarithm problem 1. Introduction. Because the digital signature provides authentication, non-repudiation, data integrity and unforgeability within the world of modern cryptography, it has become a very important research topic [2]. Especially in the large network system, key distri- butions, authentications and electronic commerce can utilize the digital signature.
    [Show full text]