PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Untraceable Blind Signature Schemes Based on Discrete Logarithm Problem

Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
With the help of a blind signature scheme, a requester can obtain a signature on a message from a signer such that the signer knows nothing about the content of the messages and is unable to link the resulting message-signature pair; namely, a blind signature scheme can achieve both blindness and untraceability. Due to the above properties, the blind signature scheme can be used in cryptographic applications such as electronic voting systems and cash payment systems. So far, most of the proposed blind signature schemes are based on the difficulty of solving the factoring problem and quadratic residues. In this paper, the authors intend to propose two new untraceable blind signature schemes based on the difficulty of solving the discrete logarithm problem. The two blind signature schemes are two variations of the DSA signature scheme and can fully satisfy all of the properties a blind signature scheme can have.
Słowa kluczowe
Wydawca
Rocznik
Strony
307--320
Opis fizyczny
bibliogr. 38 poz.
Twórcy
autor
autor
autor
  • Department of Management Information System, National Chung Hsing University, 250 Kao Kuang, Road, 402 Taichung, Taiwan, R.O.C., cclee@cis.nctu.edu.tw
Bibliografia
  • [1] S. Brands, “Untraceable off-line cash in wallets with observers,” in Advances in Cryptology, CRYPTO’93, pp. 302-318, Lecture Notes in Computer Science, 773, 1993.
  • [2] J. Camenisch, J. Piveteau, and M. Stadler, “Blind signatures based on discrete logarithm problem,” in Advances in Cryptology, EUROCRYPT’94, pp. 428-432, Lecture Notes in Computer Science, 950, 1994.
  • [3] J. Camenisch, J. Piveteau, and M. Stadler, “An efficient fair payment system protecting privacy,” in Proceedings of ESORICS’94, pp. 207-215, Lecture Notes in Computer Science, 875, 1994
  • [4] Chin-Chen Chang and Min-Shiang Hwang, “Parallel computation of the generating keys for RSA cryptosystems,” IEE Electronics Letters, vol. 32, no. 15, pp. 1365-1366, 1996.
  • [5] D. Chaum, “Blind signatures for untraceable payments,” in Advances in Cryptology, CRYPTO’82, pp. 199-203, 1982.
  • [6] D. Chaum, “Blind signatures system,” in Advances in Cryptology, CRYPTO’83, pp. 153-156, 1983.
  • [7] D. Chaum, “Blinding for unanticipated signatures,” in Advances in Cryptology, EUROCRYPT’87, pp. 227-233, 1987.
  • [8] H. Y. Chien, J. K. Jan, and Y. M. Tseng, “RSA-Based partially blind signature with low computation,” in IEEE 8th International Conference on Parallel and Distributed Systems, pp. 385-389, June 2001.
  • [9] J. S. Coron, D. Naccache, and J. P. Stern, “On the security of RSA cryptosystem padding,” in Advances in Cryptology, CRYPTO’99, pp. 1-18, 1999.
  • [10] T. ElGamal, “A public-key cryptosystem and a signature scheme based on discrete logarithms,” IEEE Transactions on Information Theory, vol. IT-31, pp. 469-472, July 1985.
  • [11] C. I. Fan and C. I. Lei, “Low-computation partially blind signatures for electronic cash,” IEICE Transactions on Fundamentals, vol. E81-A, pp. 818-824, May 1998.
  • [12] C. I. Fan and C. L. Lei, “Efficient blind signature scheme based on quadratic rsidues,” IEE Electronic Letters, pp. 811-813, 1996.
  • [13] Chun-I Fan, W.K. Chen, and Y. S. Yeh, “Randomization enhanced Chaum’s blind signature scheme,” Computer Communications, vol. 23, pp. 1677-1680, 2000.
  • [14] Chun-I Fan and Chin-Laung Lei, “User efficient blind signatures,” IEE Electronics Letters, vol. 34, no. 6, pp. 544-546, 1998.
  • [15] Chun-I Fan and Chin-Laung Lei, “Cryptanalysis on improved user efficient blind signatures,” Electronics Letters, vol. 37, no. 10, pp. 630-631, 2001.
  • [16] N. Ferguson, “Single term off-line coins,” in Advances in Cryptology, EUROCRYPT’93, pp. 318-328, Lecture Notes in Computer Science, 765, 1994.
  • [17] A. Fujioka, T. Okamoto, and K. Ohta, “A practical secret voting scheme for large-scale elections,” in Advances in Cryptology, AUSCRYPT’92, pp. 244-251, Lecture Notes in Computer Science, 718, 1993.
  • [18] L. Harn, “Cryptanalysis of the blind signatures based on the discrete logarithm problem,” IEE Electronic Letters, pp. 1136-1137, 1995.
  • [19] P. Horster, M. Michels, and H. Petersen, “Comment: Cryptanalysis of the blind signatures based on the discrete logarithm problem,” IEE Electronic Letters, p. 1827, 1995.
  • [20] Min-Shiang Hwang, Chin-Chen Chang, and Kuo-Feng Hwang, “An ElGamal-like cryptosystem for enciphering large messages,” to appear in IEEE Transactions on Knowledge and Data Engineering.
  • [21] Min-Shiang Hwang and Yuan-Liang Tang Yan-Chi Lai. “Comment on ”A Blind Signature Scheme Based On ElGamal Signature”,”. Technical Report CYUT-IM-TR-2001-010, CYUT, Aug. 2001.
  • [22] Min-Shiang Hwang, Cheng-Chi Lee, and Yan-Chi Lai. “An untraceable blind signature scheme based on the RSA cryptosystem,”. Technical Report CYUT-IM-TR-2001-012, CYUT, Sep. 2001.
  • [23] Min-Shiang Hwang, Cheng-Chi Lee, and Yan-Chi Lai, “Cryptanalysis of Stadler et al.’s fair blind signature scheme,” to appear in IEICE Trans. on Fundamentals of Electronics, Communications and Computer Sciences, June 2002.
  • [24] Min-Shiang Hwang, Cheng-Chi Lee, and Yan-Chi Lai, “Traceability on low-computation partially blind signatures for electronic cash,” IEICE Trans. on Fundamentals of Electronics, Communications and Computer Sciences, vol. E85-A, pp. 1181-1182, 2002.
  • [25] Min-Shiang Hwang, Cheng-Chi Lee, and Yan-Chi Lai, “Traceability on RSA-based partially signature with low computation,” to appear in Applied Mathematics and Computation, July 2002.
  • [26] Min-Shiang Hwang, Eric Jui-Lin Lu, and Yan-Chi Lai. “Traceability of fan-chen-yeh blind signature scheme,”. Technical Report CYUT-IM-TR-2001-009, CYUT, Aug. 2001.
  • [27] W. S. Juang and C. L. Lei, “Partially blind threshold signatures based on discrete logarithm,” Computer Communications, vol. 22, pp. 73-86, January 1999.
  • [28] Alfred J. Menezes, Paul C. van Oorschot, and Scott A. Vanstone, Handbook of Applied Cryptography. CRC Press, 1996.
  • [29] S. Micali. “Fair cryptosystems,”. Technical TR-579.b, MIT/LCS, 1993.
  • [30] E. Mohammed, A. E. Emarah, and K. El-Shennawy, “A blind signatures scheme based on ElGamal signature,” in IEEE/AFCEA EUROCOMM 2000 Information Systems for Enhanced Public Safety and Security, pp. 51-53, 2000.
  • [31] National Institute of Satndards and Technology (NIST). “Digital signature standard (DSS),”. Tech. Rep. FIPS PUB XX, NISS, US Department Commerce, 1993.
  • [32] K. Nyberg and R. A. Rueppel, “A new signature scheme based on the DSA giving message recovery,” in 1st ACM Conference on Computer and Communications Security, pp. 58-61, Fairfax, Virginia, Nov. 1993.
  • [33] B. Pfitzmann and M. Waidner, “Strong loss tolerance of electronic coin systems,” ACM Transactions on Computer Systems, vol. 15, no. 2, pp. 194-213, 1999.
  • [34] R. L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public key cryptosystems,” Communications of the ACM, vol. 21, pp. 120-126, Feb. 1978.
  • [35] K. Sako, “Electronic voting schemes allowing open objection to the tally,” IEICE Tran. on Fundamentals, vol. E77-A, no. 1, pp. 24-33, 1994.
  • [36] Zuhua Shao, “Improved user efficient blind signatures,” Electronics Letters, vol. 36, no. 16, pp. 1372-1374, 2000.
  • [37] M. A. Stadler, J. M. Piveteau, and J. L. Camenisch, “A blind signatures scheme based on ElGamal signature,” in Advences in Cryptology, EUROCRYPT’95, pp. 209-219, 1995.
  • [38] S. von Solms and D. Naccache, “On blind signature and perfect crime,” Computer and Security, vol. 11, pp. 581-583, 1992.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-article-BUS2-0004-0116
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.