A New Design Partially Blind Signature Scheme Based on Two Hard Mathematical Problems
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 32804
A New Design Partially Blind Signature Scheme Based on Two Hard Mathematical Problems

Authors: Nedal Tahat

Abstract:

Recently, many existing partially blind signature scheme based on a single hard problem such as factoring, discrete logarithm, residuosity or elliptic curve discrete logarithm problems. However sooner or later these systems will become broken and vulnerable, if the factoring or discrete logarithms problems are cracked. This paper proposes a secured partially blind signature scheme based on factoring (FAC) problem and elliptic curve discrete logarithms (ECDL) problem. As the proposed scheme is focused on factoring and ECDLP hard problems, it has a solid structure and will totally leave the intruder bemused because it is very unlikely to solve the two hard problems simultaneously. In order to assess the security level of the proposed scheme a performance analysis has been conducted. Results have proved that the proposed scheme effectively deals with the partial blindness, randomization, unlinkability and unforgeability properties. Apart from this we have also investigated the computation cost of the proposed scheme. The new proposed scheme is robust and it is difficult for the malevolent attacks to break our scheme.

Keywords: Cryptography, Partially Blind Signature, Factoring, Elliptic Curve Discrete Logarithms.

Digital Object Identifier (DOI): doi.org/10.5281/zenodo.1328602

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1732

References:


[1] D. Chaum, "Blind signature for untraceable payments," Advances in Cryptology, Proceedings of CRYPTO -82, pp. 199-203, 2000.
[2] A. Juels, M. Luby, and R. Ostrovsky, "Security of blind signatures," Advances in Cryptology - Crypto 1997, LNCS 1294. Springer-Verlag, pp. 150-164., 1997.
[3] D. Pointcheval, "Strengthened security for blind signatures," Advances in Cryptology -Eurocrypt 1998, LNCS 1403. Springer-Verlag,, pp. 391- 403, 1998.
[4] D. Pointcheval and J. Stern, "Provably secure blind signature schemes," Advances in Cryptology - Asiacrypt 1996, LNCS 1163. Springer- Verlag, pp. 252-265, 1996.
[5] D. Pointchval and J. Stern, "Security arguments for digital signatures and blind signatures," Journal of Cryptography, vol. 13 (3), pp. 361- 396, 2000.
[6] M. Abe and E. Fujisaki, "How to date blind signatures," Lecture Notes in Computer Science, 1163.Springer-Verlag, pp. 244-251, 1996.
[7] C. I. Fan and C. Lei, "Low-computation partially blind signatures for electronic cash," IEICE Transaction on Fundamentals, vol. E81-A, pp. 199-203, 1998.
[8] M. S. Hwang, C. C. Lee, and Y. Lai, "Traceability on low computation partially blind signatures for electronic cash," IEICE Transaction on Fundamentals, vol. 85, pp. 1181-1182, 2002.
[9] H. Chien, H. Y. Jan, and Y. M. Tseng, "Rsa-based partially blind signature with low computation," in 8th International Conference On Parallel and Distribute Systemes, 2001, pp. 385-389.
[10] G. Maitland and C. Boyd, "A provably secure restrictive partially blind signature scheme," PKC 2002, LNCS 2274. Springer-Verlag,, pp. 99- 114, 2002.
[11] T. Abe, M. Okamoto, "Provably secure partially blind signatures," Advances In Cryptology-Crypto,LNCS 1880.Springer-Verlag, vol. 5, pp. 271-286, 2000.
[12] H. Chien, H. Y. Jan, and Y. M. Tseng, "A new design of efficient partially blind signature scheme," Journal of Systems and Software, vol. 73, pp. 397-403, 2004.
[13] F. Zhang and X. Chen, "Cryptanalysis of huangchang partially blind signature scheme," The Journal of Systems and Software, vol. 76, pp. 76: 323-325, 2005.
[14] D. A. Johnson, D. A. Menezes, and S. Vanstone, "The elliptic curve digital signature algorithm," International Journal of Information Security, vol. 1(1), pp. 36-63, 2001.
[15] N. Koblitz, "Elliptic curve cryptosystems," Mathematics of Computation, vol. 48(177), pp. 203-209, 1987.
[16] N. Koblizt, A. Menezes, and S. Vanstone, "The state of elliptic curve cryptography," Design, Code Cryptography, vol. 19(2-3), pp. 173-193, 2000.
[17] V. Miller, "Uses of elliptic curve in cryptography," Advances in Cryptology-Proceeding of CRYPTO-85. LNCS 218, Springer-Verlag, pp. 417-426, 1986.