Saturday , April 20 2024

Blind Signature Schemes Based on the Elliptic Curve Discrete Logarithm Problem

Constantin POPESCU
Department of Mathematics and Computer Science, University of Oradea
Oradea 410087, Romania

Abstract: A blind signature is a form of digital signature in which the content of a message is blinded before it is signed. The first blind digital signature scheme was proposed by Chaum in 1982. Chaum constructed the blind signatures as a key tool for developing anonymous electronic cash system. In this paper we propose two blind signature schemes and an elliptic curve version of Shao’s signature scheme. Our schemes are based on the difficulty of solving the elliptic curve discrete logarithm problem.

Keywords: Blind signatures, elliptic curve cryptography, digital signatures, cryptosystems.

>>Full text
CITE THIS PAPER AS:
Constantin POPESCU, Blind Signature Schemes Based on the Elliptic Curve Discrete Logarithm Problem, Studies in Informatics and Control, ISSN 1220-1766, vol. 19 (4), pp. 397-402, 2010.

1. Introduction

Diffie and Hellman proposed in 1976 the public key cryptography [3]. They have invented the concept of the encryption scheme and the digital signature scheme based on the public key. Since then, several digital signature schemes have been constructed. The most popular signature schemes are the RSA signature scheme [18] and the ElGamal signature scheme [4]. The RSA signature scheme is based on the difficulty of factoring a large composite number and the ElGamal signature scheme is based on the difficulty of solving discrete logarithms. Schnorr proposed in 1991 a variant [19] of the ElGamal signature scheme. Also, NIST proposed the DSA signature scheme [12]. The Schnorr’s signature and the DSA signature were shortened to 320 bits.

David Chaum proposed first in 1982 blind signatures [1] in order to construct an electronic version of money (electronic cash system). Blind signatures allow a user to obtain signatures from a signer on any document, in such a way that the signer learns nothing about the message that is being signed. Blind signature schemes have been widely used to protect customers’ right to privacy in the untraceable electronic cash (e-cash) systems [2]. However, it is easy to make multiple copies of the electronic coin, which is in the form of number strings. Therefore, blind signature schemes are used in order to eliminate the possible abuse of unlinkability. A number of blind signature schemes have been proposed to date [5], [10], [11], [14], [22]. The blind signature schemes are useful in some applications [21] where the anonymity is a big issue. Examples include the online voting systems and the electronic cash systems [13], [15], [16], [17].

In this paper we propose two blind signature schemes and an elliptic curve version of Shao’s signature scheme.

The rest of this paper is organized as follows. In the next section we review the model of a blind signature scheme, the elliptic curves cryptography and the Shao’s signature scheme. Then we present our signature schemes in the section 3. Furthermore, we discuss some aspects of security in the section 4. The section 5 concludes the work of our paper.

References:

  1. CHAUM, D., Blind Signature for Untraceable Payments, Proc. of Eurocrypt ’82, Plenum Press, 1983, pp. 199-203.
  2. CHAUM, D., A. FIAT, M. NAOR, Untraceable Electronic Cash, Proc. of the Crypto ’88, 1990, pp. 319-327.
  3. DIFFIE, W., M. E. HELLMAN, New Directions in Cryptography, IEEE Transactions IT-22, 1976, pp. 644-654.
  4. ELGAMAL, T., A Public Key Cryptosystem and Signature Scheme Based on Discrete Logarithms, IEEE Transactions IT-31(4), 1985, pp. 469-472.
  5. FAN, C., L. C. WU, V. HUANG, Cryptanalysis on Chen-Qiu-Zheng Blind
  6. Signature Scheme, Applied Mathematical Sciences, Vol. 2, (16), 2008, pp. 787-791.
  7. JUELS, A., M. LUBY, R. OSTROVSKY, Security of Blind Digital Signatures, Lecture Notes In Computer Science; Vol. 1294 Proc. of the 17th Ann. Intl. Cryptology Conference on Advances in Cryptology, 1997, pp: 150-164.
  8. KOBLITZ, N., Elliptic Curve Cryptosystems, Mathematics of Computation, vol, 48, 1987, pp. 203-209.
  9. MENEZES, A., Elliptic Curve Public Key Cryptosystems, Kluwer Academic Publishers, 1993.
  10. MILLER, V., Uses of Elliptic Curves in Cryptography, Advances in Cryptology, Proc. of Crypto ’85, Lecture Notes in Computer Sciences, 218, Springer-Verlag, 1986, pp. 417-426.
  11. MOLDOVYAN, N., A. MOLDOVYAN, Blind Collective Signature Protocol Based on Discrete Logarithm Problem, Intl. Journal of Network Security, vol. 11(2), 2010, pp. 106-113.
  12. MOLDOVYAN N. A., Blind Signature Protocols from Digital Signature Standards, Intl. Journal of Network Security, Vol.12(3) , 2011, pp. 202-210.
  13. NIST. Digital Signature Standard (DSS), Publication 186-3, Federal Information Processing Standards, 2009.
  14. OROS H., C. POPESCU, A Secure and Efficient Off-line Electronic Payment System for Wireless Networks, Intl. J. of Computers, Comm. and Control, Suppl. Issue, 2010.
  15. POINTCHEVAL, D., J. STERN, Security Arguments for Digital Signatures and Blind Signatures, Journal of Cryptology 13, 2000, pp. 361-396.
  16. POPESCU, C, An Electronic Cash System Based on Group Blind Signatures, Informatica 17, 2006, pp. 551-564.
  17. POPESCU, C, A Secure and Efficient Off-line Electronic Transaction Protocol, Studies in Informatics and Control, vol. 19(1), 2010, pp. 27-34.
  18. POPESCU, C., H. OROS, An Off-line Electronic Cash System with Multiple Banks, Intl. J. of Computers, Comm. and Control, Suppl. Issue, 2006, pp. 386-392.
  19. RIVEST, R. L., A. SHAMIR, L. ADELMAN, A Method for Obtain Digital Signatures and Public-key Cryptosystem, Comm. on ACM 21 (2), 1978, pp. 120-126.
  20. SCHNORR, C. P., Efficient Signature Generation by Smart Cards, Journal of Cryptology 3(3), 1991, pp, 161-174.
  21. SHAO, Z., A Provably Secure Short Signature Scheme Based on Discrete Logarithms, Information Sciences 177, 2007, pp. 5432-5440.
  22. THORSTEINSSON, G., PAGE, T., A. NICULESCU, Using Virtual Reality for Developing Design Communication, Studies in Informatics and Control, vol. 19(1), 2010, pp. 93-106.
  23. TRIPATHY, A. C., PATRA, I., JENA, D., Proxy Blind Signature based on ECDLP, Intl. J. of Computer and Network Security, Vol. 2(6), 2010.

https://doi.org/10.24846/v19i4y201007