Efficient Convertible User Designating Confirmer Partially Blind Signature with Provable Security

Article Preview

Abstract:

Any one who knows the signer’s public key can verify the validity of a given signature in partially blind signature schemes. This verifying universality may be used by cheats if the signed message is sensitive or personal. To solve this problem, a new convertible user designating confirmer partially blind signature, in which only the designated confirmer (designated by the user) and the user can verify and confirm the validity of given signatures and convert given signatures into publicly verifiable ones, is proposed. Compared with Huang et al.’s scheme, the signature size is shortened about 25% and the computation quantity is reduced about 36% in the proposed scheme. Under random oracle model and intractability of Discrete Logarithm Problem the proposed scheme is provably secure.

You might also be interested in these eBooks

Info:

Periodical:

Advanced Materials Research (Volumes 282-283)

Pages:

307-311

Citation:

Online since:

July 2011

Authors:

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2011 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

[1] Chaum, D. Blind signatures for untraceable payments. In Advances in Cryptology: Proceedings of Crypto'82. Prenum Publishing Corporation, New York. (1982), p.199–204.

DOI: 10.1007/978-1-4757-0602-4_18

Google Scholar

[2] Abe, M., and E. Fujisaki. How to date blind signatures. In Advances in Cryptology: ASIACRYPT'96, Lecture Notes in Computer Science, vol. 1163. Springer-Verlag, Berlin (1996), p.244–251.

DOI: 10.1007/bfb0034851

Google Scholar

[3] Abe, M., and T. Okamoto. Provably secure partially blind signatures. In Advances in Cryptology: CRYPTO2000, Lecture Notes in Computer Science, vol. 1880. Springer-Verlag, Berlin (2000), p.271–286.

DOI: 10.1007/3-540-44598-6_17

Google Scholar

[4] Q. Wu, W. Susilo, Y. Mu et al. Efficient partially blind signature scheme with provable security. ICCSA 2006, LNCS 3982, Springer-Verlag, Berlin (2006), pp.345-354.

DOI: 10.1007/11751595_38

Google Scholar

[5] X. Chen, F. Zhang and S. Liu. ID-based restrictive partially blind signatures. Journal of System and Software, 80(2): (2007). pp.164-171.

DOI: 10.1016/j.jss.2006.02.046

Google Scholar

[6] C. Wang, Y. Tang and Q. Li. ID-baseed fair off-line electronic cash system with multiple banks. Journal of Computer Science and Technology, 22(3) (2007), pp.487-493.

DOI: 10.1007/s11390-007-9055-1

Google Scholar

[7] Chaum, D. Designated confirmer signatures. In Advances in Cryptology: EUROCYPT'94, Lecture Notes in Computer Science, vol. 950. Springer-Verlag, Berlin (1994), p.86–91.

DOI: 10.1007/bfb0053427

Google Scholar

[8] D. Wikström. Designated confirmer signatures revisited. TCC 2007, Lecture Notes in Computer Science, vol. 4392, Springer-Verlag, Berlin (2007), pp.342-361.

DOI: 10.1007/978-3-540-70936-7_19

Google Scholar

[9] F. Zhang, X. Chen and B. Wei. Efficient designated confirmer signature from bilinear pairings. ASIACCS'08, ACM, (2008), pp.363-368.

DOI: 10.1145/1368310.1368363

Google Scholar

[10] L. El Aimani, On generic constructions of designated confirmer signatures. Progress in Cryptology: INDOCRYPT 2009, Lecture Notes in Computer Science, vol. 5922, Springer-Verlag, Berlin (2009), pp.343-362.

DOI: 10.1007/978-3-642-10628-6_23

Google Scholar

[11] L. El Aimani, Toward a generic construction of convertible undeniable signatures from pairing-based signatures, Cryptology ePrint Archive, Report 2009/362, 2009, http: /eprint. iacr. org.

DOI: 10.1007/978-3-540-89754-5_12

Google Scholar

[12] L. T. Phong, K. Kurosawa, and W. Ogata. New RSA-based (selectively) convertible undeniable signature schemes. In AFRICACRYPT09, Lecture Notes in Computer Science, Vol. 5580, Springer-Verlag, Berlin (2009), p.116–134.

DOI: 10.1007/978-3-642-02384-2_8

Google Scholar

[13] Z. Huang, K. Chen and Y. Wang. Provably secure convertible user designating confirmer partially blind signatures. Informatica, Vol. 17, No. 3, (2006). pp.347-362.

DOI: 10.15388/informatica.2006.142

Google Scholar

[14] Feige, U., A. Fiat and A. Shamir . Zero-knowledge proofs of identity. Journal of Cryptology, 1, (1988), p.77–94.

DOI: 10.1007/bf02351717

Google Scholar

[15] C. P. Schnorr. Efficient signature generation by smart cards. J. Cryptology, 4 (1991), pp.: 161-174.

DOI: 10.1007/bf00196725

Google Scholar