ID-Based Partially Blind Signatures: A Scalable Solution to Multi-Bank E-Cash (original) (raw)
Related papers
Identity-typed Partially Blind Signature for Multi-Bank E-Payment Scheme
In this paper, we suggest the practical identity-typed partial blind signature scheme. The proposed scheme combines a presented philosophy of blind signature and identity-typed cryptosystem. A proposed signature is demonstrated secure in a random oracle model. We illustrate the use of the proposed identity- typed partial blind signature scheme to build the e-payment scheme by which multiple banks can securely dispense untraceable e-payment scheme.
On the Security of an Efficient ID-based Partially Blind Signature Scheme
partially blind signature is a variant of the blind signature. The partially blind signature scheme allows a signer to sign a partially blind message that explicitly includes the pre-agreed information. In 2005, Chow et al. first proposed an ID-based partially blind signature scheme with bilinear pairings. ID-based public key systems with bilinear pairings defined on elliptic curves offer a flexible approach to achieve both simplifying the certificate management and reducing the computational cost. However, their scheme is time-consuming for requesters (or clients) with mobile devices. In 2007, Hu and Huang proposed an efficient ID-based partially blind signature scheme based on bilinear pairings. They claimed that the proposed scheme is provably secure under the random oracle model. However, this paper shows that the Hu-Huang scheme suffers from forgery attacks.
An Untraceable Identity-Based Blind Signature Scheme without Pairing for E-Cash Payment System
Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, 2017
Blind signature is an interesting cryptographic primitive which allows user to get signature on his document from signatory authority, without leaking any information. Blind signature is useful in many e-commerce applications where user's anonymity is the main concern. Since the Zhang et al., was the first to propose the identity based blind signature, many schemes based on bilinear pairing have been proposed. But the computational cost of pairing operation on elliptic curve is around 20 times the point multiplication on an elliptic curve. In order to save the running time, we present a new Identity-Based Blind Signature (ID-BS) scheme whose security is based on elliptic curve discrete logarithm problem (ECDLP). Performance comparison shows that proposed scheme reduces the cost of computation. Security analysis shows that proposed scheme is secure against the adversary and achieves the property of blindness and Non-forgeabillity. At the end; we propose an e-cash payment system based on our ID-based blind signature scheme.
New Identity-Based Blind Signature and Blind Decryption Scheme in the Standard Model
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2009
We explicitly describe and analyse blind hierachical identity-based encryption (blind HIBE) schemes, which are natural generalizations of blind IBE schemes [20]. We then uses the blind HIBE schemes to construct: (1) An identity-based blind signature scheme secure in the standard model, under the computational Diffie-Hellman (CDH) assumption, and with much shorter signature size and lesser communication cost, compared to existing proposals. (2) A new mechanism supporting a user to buy digital information over the Internet without revealing what he/she has bought, while protecting the providers from cheating users.
Identity-Based Blind Signature Scheme with Message Recovery
International Journal of Electrical and Computer Engineering (IJECE), 2017
Blind signature allows a user to obtain a signature on a message without revealing anything about the message to the signer. Blind signatures play an important role in many real world applications such as e-voting, e-cash system where anonymity is of great concern. Due to the rapid growth in popularity of both wireless communications and mobile devices, the design of secure schemes with low-bandwidth capability is an important research issue. In this paper, we present a new blind signature scheme with message recovery in the ID-based setting using bilinear pairings over elliptic curves. The proposed scheme is unforgeable with the assumption that the Computational Diffie-Hellman problem is hard. We compare our scheme with the related schemes in terms of computational and communicational point of view.
Forgery Attacks on an ID-Based Partially Blind Signature Scheme
2009
Abstract—A partially blind signature is a variant of the blind signature. The partially blind signature scheme allows a signer to sign a partially blind message that explicitly includes the pre-agreed information. In 2005, Chow et al. first proposed an ID-based partially blind signature scheme with bilinear pairings. ID-based public key systems with bilinear pairings defined on elliptic curves offer a flexible approach to achieve both simplifying the certificate management and reducing the computational cost. However, their scheme is time-consuming for requesters (or clients) with mobile devices. In 2007, Hu and Huang proposed an efficient ID-based partially blind signature scheme based on bilinear pairings. They claimed that the proposed scheme is provably secure under the random oracle model. However, this paper shows that the Hu-Huang scheme suffers from forgery attacks. Index Terms—Security, Partially blind signature, Bilinear pairings, Identity-based.
Designing secure electronic cash payment systems based on efficient partially blind signature scheme
In this paper we have designed a partially blind signature scheme for the blinded e-cash based payment system using ECC-based self-certified public key cryptosystems. Using partially blind signatures to design the e-cash scheme can avoid the unlimited growth of the bank's database which keeps all spent e-cashes for preventing double spending, and also let the signer assure himself that the message contains accurate information such as the face value of the e-cash without seeing it. In addition, the proposed e-cash system is constructed using elliptic curve cryptosystems (ECC) under the limited-storage environment such as smart cards, and therefore able to efficiently use smart cards to store the coins. Furthermore, in order to avoid criminals to abuse the anonymity, the proposed electronic payment system is traceable by the trustee in the case of fraudulent transactions. We affirm the proposed efficient security schemes will make the electronic cash payment system securely workable for Internet consumers.
Pairing Free Identity-Based Blind Signature Scheme with Message Recovery
With the rapid development of modern technology, personal privacy has become a critical concern in many applications. Various digitalized applications such as online voting systems and the electronic cash systems need authenticity and anonymity. Blind signature is an advanced technique that provides the authenticity and anonymity of the user by obtaining a valid signature for a message without revealing its content to the signer. The message recovery property minimizes the signature size and allows efficient communication in situations where bandwidth is limited. With the advantage of blind signature and message recovery properties, in this paper, we present a new pairing free blind signature scheme with message recovery in Identity-based settings. The proposed scheme is proven to be secure in the random oracle model under the assumption that the Elliptic Curve Discrete Logarithm Problem (ECDLP) is intractable. The proposed scheme meets the security requirements such as blindness, untracebility, and unforgeability. We compare our scheme with the well-known existing schemes in the literature, and the efficiency analysis shows that our scheme is more efficient in terms of computational and communicational point of view.
Non-Repudiation E-Cash Scheme Based on Partially Blind Signature
2011
The blind signature technique Considered since its inception in 1982, as a key principle in building the e-cash schemes until 1996, when emerged the concept of partially blind signature, which played an important role in building electronic cash systems: It allows the signer to include pre-agreed information such as expiration date or collateral conditions in the resulting signature. In this thesis, we proposed a "non-repudiation and anonymous e-cash scheme based on partially blind signature". The main motivation of electronic cash research is providing anonymity. In fact, the unconditional anonymity may be misused for untraceable blackmailing of customers, which is called perfect crime. Furthermore, unconditional anonymity makes ease money laundering, illegal purchase, and bank robbery. Our proposed scheme enables the judge to specify a dishonest customer, bank, or blind office. In addition to that, our scheme is considered as a multi-purpose scheme because it satisfies t...
Dynamic Blind Group Digital Signature Scheme in E-Banking
ijcee.org
This paper describes the signature scheme in which an individual can sign a document or messages on behalf of entire group. Here, a dynamic group blind signature scheme has been proposed, which is an extension of [L n R] and [B] Group Blind signature scheme. Proposed blind signature scheme has two separate authorities; an issuer, for issuing the membership certificate to group members and an opener, who can open the identity of a signature's originator in the case of a dispute. This scheme is based on the concept of PKI (public key infrastructure) environment and three key requirements i.e., Traceability, Anonymity and Non-Frameability. The problem of revocation of identity in group signatures has also solved in this paper. Before that many constructions have been proposed, however, a recurrent problem concerning with the revocation of group members, remained the same. Therefore, an efficient revocation algorithm is used to revoke the members and prevent frauds at the time of signing a document in future. Also the security of group keys is the major concern of this research.