New Blind Muti-signature Schemes based on ECDLP (original) (raw)

In various types of electronic transactions, including election systems and digital cash schemes, user anonymity and authentication are always required. Blind signatures are considered the most important solutions to meeting these requirements. Many studies have focused on blind signature schemes; however, most of the studied schemes are single blind signature schemes. Although blind multi-signature schemes are available, few studies have focused on these schemes. In this article, blind multi-signature schemes are proposed based on the Elliptic Curve Discrete Logarithm Problem (ECDLP). The proposed schemes are based on the GOST R34.10-2012 digital signature standard and the EC-Schnorr digital signature scheme, and they satisfy blind multi-signature security requirements and have better computational performance than previously proposed schemes. The proposed schemes can be applied in election systems and digital cash schemes. Keyword: Blind signature EC-Schnorr signature GOST R34.10-2012 standard Multi-signature scheme Random oracle model (ROM) 1. INTRODUCTION David Chaum first proposed the idea of blind signatures based on the RSA signature scheme in 1983 [1]. Subsequently, a number of research studies on blind signatures was completed to protect the anonymity of users and prevent fake online transactions. In recent decades, elliptic curves have emerged as important factors in digital and crypto theory. The security level of cryptography systems is based on elliptic curve cryptography (ECC) and the difficulty of elliptic curve discrete logarithm problems (ECDLPs). The advantages of ECC cryptosystems compared with other public-key cryptography systems is that ECC ciphers provide security attributes comparable to traditional public-key cryptography systems despite their smaller key lengths. Reports have estimated that the 3248-bit length in the RSA cryptosystem has the same security level as the 256-bit length of the ECC cryptosystem. Thus, the installation of ECC consumes less system resources and energy and provides a higher level of security. Because of the advantage of small key length, ECC has been widely applied in many fields. Digital signatures based on the difficulty of ECDLPs were first introduced in 1991 in the independent research of NealsKoblitz [2]. Since the 2000s, the USA, Russia, Japan, Korea and several European countries have investigated these problems and have developed standard system solutions, such as the standards by ISO, ANSI, IEEE, SECG, and FIPS. ECDLP is the predominant cryptosystem in Russia. In 2001, Russia produced the GOST R34.10-2001 digital signature standard based on ECDLP with a 256-bit key length. The newest Russia version of the digital signature is GOST R34.10-2012 [3], which has a key length between 256 bits and 512 bits.