Efficient Certificate-Based Blind Signature Scheme without Bilinear Pairings

Article Preview

Abstract:

Blind signature is a well-known cryptographical technique used to construct some advanced applications for the consideration of user privacy. In this work, we propose the first efficient certificate-based blind signature scheme that follows the idea of Certificate Based Encryption (CBE) presented by Gentry in EuroCrypt 2003. The security of our scheme is based on the elliptic curve discrete logarithm problem over a finite field. In addition, our scheme does not require any pairing operations which is regarded as cosely operations compared to other operations. Compared with the other secure blind signature scheme, our scheme enjoys shorter signature length, less running time and operation cost. So it can be used widely, especially in low-bandwidth communication environments such as wireless cooperative networks.

You might also be interested in these eBooks

Info:

Periodical:

Pages:

2735-2739

Citation:

Online since:

November 2012

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2012 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

[1] D. Chaum. Advances in Cryptology-Crypto 82, pp.199-203, (Plenum Press, New York 1983).

Google Scholar

[2] R. Safavi-Naini and J. Seberry: Lecture Notes in Computer Science Vol 2727 (2003), pp.312-323

Google Scholar

[3] F. Zhang and K. Kim: Lecture Notes in Computer Science Vol 2501 (2002), pp.533-547

Google Scholar

[4] F. Zhang and K. Kim: Lecture Notes in Computer Science Vol 2727 (2003), pp.312-323

Google Scholar

[5] L.T. Phong and W. Ogata: IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences Vol 8 (2009), pp.1822-1835

Google Scholar

[6] X. Hu and S. Huang: J. Infor. Sci. Engin. Vol 26 (2010), pp.215-230

Google Scholar

[7] A. Shamir: Lecture Notes in Computer Science Vol 196 (1984), pp.47-53

Google Scholar

[8] C. Gentry: Lecture Notes in Computer Science Vol 2656 (2003), pp.272-293

Google Scholar

[9] B. G. Kang, J. H. Park and S. G. Hahn: Lecture Notes in Computer Science Vol 2964 (2004), p.99–111

Google Scholar

[10] J. Li, X. Huang, Y. Mu, W. Susilo and Q. Wu: Lecture Notes in Computer Science Vol 4582 (2007), pp.110-125

Google Scholar

[11] M. Au, J. Liu, W. Susilo and T. Yuen: Lecture Notes in Computer Science Vol 4464 (2007), pp.79-92

Google Scholar

[12] W. Wu, Y. Mu, W. Susilo and X. Y. Huang: Lecture Notes in Computer Science Vol 5379 (2009), p.99–114

Google Scholar

[13] J. G. Li, L. Z. Xu and Y. C. Zhang: J. Com. vol 4 (2009), pp.444-452

Google Scholar

[14] J. H. Zhang, H. Chen and Y. X. Yang: Key Engin. Mater. Vol 439-440 (2010), pp.1271-1276

Google Scholar

[15] P. C. Su, H. K. Chang and E. H. Lu: App. Mathe. Com.Vol 164 (2005), pp.757-772

Google Scholar

[16] D. B. He, J. H. Chen and R. Zhang: Com. Elec. Engin. Vol 37 (2011), pp.444-450

Google Scholar

[17] X. F. Cao, W. D. Kou and X. N. Du: Infor. Sci. Vol 180 (2010), pp.2895-2903

Google Scholar

[18] P. S. L. M. Barreto, B. Lynn and M. Scott: J. Cryp. Vol 17 (2004), pp.321-334

Google Scholar