Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Efficient identity-based blind message recovery signature scheme from pairings

Blind signature (BS) schemes are a vital tool to design electronic cash (e-cash), online transaction, electronic voting (e-voting), digital right management (DRM) systems etc. The communication systems designed for such applications need small size and more confidential signature schemes. This article presents the first provably secure and efficient identity-based message recovery BS scheme from pairing. Since, in this scheme, the message is not transmitted with signature and recovered during verification phase, the total message–signature length is the lowest. Due to the blindness, the scheme provides authentication along with anonymity. The performance comparison shows that the authors' scheme consumes the lowest computation cost. Thus, it inspires the energy efficient (green) technology as well as is the most appealing BS scheme towards applications such as e-cash, e-voting, DRM systems etc. using low bandwidth and high security.

References

    1. 1)
      • 2. Buhse, W.: ‘Digital rights management for music filesharing communities’. AMCIS 2001 Proc., 2001, p. 296.
    2. 2)
      • 42. Elkamchouchi, H.M., Abouelseoud, Y.: ‘A new blind identity-based signature scheme with message recovery’, IACR Cryptology ePrint Archive, (2010) A New Blind Identity-Based Signature Scheme with Message Recovery. OJEEE, available at http://www.infomesr.org/attachments/W09-0037.pdf, 2, (2), pp. 200205.
    3. 3)
      • 29. Chow, S.S.: ‘Blind signature and ring signature schemes: rehabilitation and attack’, Comput. Stand. Interfaces, 2009, 31, (4), pp. 707712.
    4. 4)
      • 10. Von Solms, S., Naccache, D.: ‘On blind signatures and perfect crimes’, Comput. Secur., 1992, 11, (6), pp. 581583.
    5. 5)
      • 8. Lin, M.-H., Chang, C.-C., Chen, Y.-R.: ‘A fair and secure mobile agent environment based on blind signature and proxy host’, Comput. Secur., 2004, 23, (3), pp. 199212.
    6. 6)
      • 12. Boldyreva, A.: ‘Efficient threshold signature, multi signature and blind signature schemes based on gap Diffey-Hellman group signature scheme’. PKC 2003, 2003 (LNCS, 2567), pp. 3146.
    7. 7)
      • 32. Fan, C.-I., Sun, W.-Z., Huang, V.S.-M.: ‘Provably secure randomized blind signature scheme based on bilinear pairing’, Comput. Math. Appl., 2010, 60, (2), pp. 285293.
    8. 8)
      • 36. Wang, Z., Chen, H.: ‘A practical identity-based signature scheme from bilinear map’. Emerging Directions in Embedded and Ubiquitous Computing, 2007 (LNCS, 4809), pp. 704715.
    9. 9)
      • 23. Zhang, F., Kim, K.: ‘ID-based blind signature and ring signature from pairings’. ASIACRYPT ‘Efficient ID-based blind signature and proxy signature from bilinear pairings’ (ACISP-03), 2003 (LNCS, 2727), pp. 312323.
    10. 10)
      • 17. Shamir, A.: ‘Identity-based cryptosystems and signature schemes’. CRYPTO-84, 1985 (LNCS, 196), pp. 4753.
    11. 11)
      • 37. Tso, R., Gu, C., Okamoto, T., et al: ‘An efficient ID-based digital signatures with message recovery’. Cryptology and Network Security, 2007 (LNCS, 4856), pp. 4759.
    12. 12)
      • 28. Schnorr, C.-P.: ‘Security of blind discrete log signatures against interactive attacks’. Int. Conf. on Information and Communication System, 2001, vol. 1, pp. 112.
    13. 13)
      • 27. Gao, W., Wang, G., Wang, X., et al: ‘One-round ID-based blind signature scheme without ROS assumption’. Pairing-Based Cryptography-Pairing 2008, 2008 (LNCS, 5209), pp. 316331.
    14. 14)
      • 6. Taban, G., Cárdenas, A.A., Gligor, V.D.: ‘Towards a secure and interoperable DRM architecture’. Proc. ACM Workshop on Digital Rights Management, 2006, pp. 6978.
    15. 15)
      • 53. Barreto, P., Kim, H.Y., Lynn, B., et al: ‘Efficient algorithms for pairing-based cryptosystems’. Crypto-2002, 2002, vol. 2, pp. 354368, Springer.
    16. 16)
      • 7. Juang, W.-S.: ‘A practical anonymous payment scheme for electronic commerce’, Comput. Math. Appl., 2003, 46, (12), pp. 17871798.
    17. 17)
      • 4. Chaum, D., Fiat, A., Naor, M.: ‘Untraceable electronic cash’. Proc. on Advances in Cryptology, 1990 (LNCS, 403), pp. 319327.
    18. 18)
      • 50. (2010) The Certicome Corporation, SEC 2: Recommended Elliptic Curve Domain Parameters.
    19. 19)
      • 51. Hu, X., Wang, J., Yang, Y.: ‘Secure ID-based blind signature scheme without random oracle’. 2011 Int. Conf. on Network Computing and Information Security (NCIS), 2011, vol. 1, pp. 245249.
    20. 20)
      • 13. Verma, G.K., Singh, B.: ‘Efficient message recovery proxy blind signature scheme from pairings’, Trans. Emerg. Telecommun. Technol., 2017, 28, (11), p. e3167.
    21. 21)
      • 1. Diaz, J., Choi, S.G., Arroyo, D., et al: ‘Privacy Threats in E-Shopping (Position Paper)’. In Garcia-Alfaro, J., Navarro-Arribas, G., Aldini, A., Martinelli, F., Suri, N. (Eds.): ‘Lecture Notes in Computer Science’ vol 9481, (Springer, Cham, 2015).
    22. 22)
      • 33. Xu, G., Xu, G.: ‘An ID-based blind signature from bilinear pairing with unlinkability’. 2013 Third Int. Conf. on Consumer Electronics, Communications and Networks (CECNet), 2013, pp. 101104.
    23. 23)
      • 16. Rivest, R.L., Shamir, A., Adleman, L.: ‘A method for obtaining digital signatures and public-key cryptosystems’, Commun. ACM, 1978, 21, (2), pp. 120126.
    24. 24)
      • 22. Zhang, F., Kim, K.: ‘ID-based blind signature and ring signature from pairings’. ASIACRYPT-2002, 2002 (LNCS, 2501), pp. 533547.
    25. 25)
      • 41. Elkamchouchi, H.M., Abouelseoud, Y.: ‘A new blind identity-based signature scheme with message recovery’, IACR Cryptol. ePrint Arch., 2008, 2008, p. 038.
    26. 26)
      • 9. Chaum, D.: ‘Blind signatures for untraceable payments’. Crypto 82 Plennum, 1983 (LNCS, 1440), pp. 199203.
    27. 27)
      • 39. Singh, H., Verma, G.K.: ‘ID-based proxy signature scheme with message recovery’, J. Syst. Softw., 2012, 85, (1), pp. 209214.
    28. 28)
      • 26. Kalkan, S., Kaya, K., Selçuk, A.A.: ‘Generalized ID-based blind signatures from bilinear pairings’. 23rd Int. Symp. on Computer and Information Sciences, 2008 (ISCIS'08), 2008, pp. 16.
    29. 29)
      • 24. Huang, Z., Chen, K., Wang, Y.: ‘Efficient identity-based signatures and blind signatures’. Int. Conf. on Cryptology and Network Security, 2005 (LNCS, 3810), pp. 120133.
    30. 30)
      • 25. Mao, J.: ‘Linkability analysis of some blind signature schemes’. Int. Conf. on Computational and Information Science, 2006 (LNCS, 4456), pp. 556566.
    31. 31)
      • 31. Rao, B.U., Ajmath, K., Reddy, P.V., et al: ‘An ID-based blind signature scheme from bilinear pairings’, Int. J. Comput. Sci. Secur. (IJCSS), 2010, 4, (1), p. 98.
    32. 32)
      • 54. Koblitz, N.: ‘Introduction to number theory and cryptography’ (Springer verlag, Berlin, Germany, 1994).
    33. 33)
      • 35. Zhang, F., Susilo, W., Mu, Y.: ‘Identity-based partial message recovery signatures (or how to shorten ID-based signatures)’. Financial Cryptography and Data Security, 2005 (LNCS, 3570), pp. 4556.
    34. 34)
      • 40. Wu, F., Xu, L.: ‘An improved and provable self-certified digital signature scheme with message recovery’, Int. J. Commun. Syst., 2015, 28, (2), pp. 344357.
    35. 35)
      • 11. Stadler, M., Piveteau, J.-M., Camenisch, J.: ‘Fair blind signatures’. Advances in Cryptology—Eurocrypt 1995, 1995 (LNCS, 921), pp. 209219.
    36. 36)
      • 21. Paterson, K.G., Schuldt, J.C.: ‘Efficient identity-based signatures secure in the standard model’. Information Security and Privacy, 2006 (LNCS, 4058), pp. 207222.
    37. 37)
      • 34. Islam, S.H., Obaidat, M.S.: ‘Design of provably secure and efficient certificateless blind signature scheme using bilinear pairing’, Secur. Commun. Netw., 2015, 8, pp. 43194332.
    38. 38)
      • 20. He, D., Chen, J., Hu, J.: ‘Identity-based digital signature scheme without bilinear pairings’, Int. Assoc. Cryptol. Res. Cryptol. ePrint Arch., 2011, 2011, p. 79.
    39. 39)
      • 52. (2010) Shamus Software Ltd., MIRACL Library.
    40. 40)
      • 46. Pointcheval, D., Stern, J.: ‘Security arguments for digital signatures and blind signatures’, J. Cryptol., 2000, 13, (3), pp. 361396.
    41. 41)
      • 30. Shakerian, R., Pour, T.M., Kamali, S.H., et al: ‘An identity based public key cryptography blind signature scheme from bilinear pairings’. 2010 Third IEEE Int. Conf. on Computer Science and Information Technology (ICCSIT), 2010, vol. 7, pp. 2832.
    42. 42)
      • 5. Messerges, T.S., Dabbish, E.A.: ‘Digital rights management in a 3G mobile phone and beyond’. Proc. Third ACM Workshop on Digital Rights Management, 2003, pp. 2738.
    43. 43)
      • 45. Mitsunari, S., Sakai, R., Kasahara, M.: ‘A new traitor tracing’, IEICE Trans. Fundam. Electron., Commun. Comput. Sci., 2002, 85, (2), pp. 481484.
    44. 44)
      • 47. Juels, A., Luby, M., Ostrovsky, R.: ‘Security of blind digital signatures’. Advances in Cryptology–CRYPTO'97, 1997 (LNCS, 1294), pp. 150164.
    45. 45)
      • 49. Rao, Y.S., Dutta, R.: ‘Bandwidth-efficient attribute-based key-insulated signatures with message recovery’, Inf. Sci., 2016, 369, pp. 648673.
    46. 46)
      • 18. Galbraith, S.D., Harrison, K., Soldera, D.: ‘Implementing the Tate pairing’. Algorithmic number theory, 2002 (LNCS, 2369), pp. 324337.
    47. 47)
      • 43. Tsai, J.-L.: ‘A new efficient certificateless short signature scheme using bilinear pairing’, IEEE Syst. J., 2015, 99, pp. 18.
    48. 48)
      • 38. Asaar, M.R., Salmasizadeh, M., Susilo, W.: ‘A short ID-based proxy signature scheme’, Int. J. Commun. Syst., 2016, 29, (5), pp. 859873.
    49. 49)
      • 14. Verma, G.K., Singh, B.B.: ‘New ID based fair blind signatures’. Int. J. Current Eng. Sci. Res., 2016, 3, (1), pp. 4147.
    50. 50)
      • 15. Diffie, W., Hellman, M.E.: ‘New directions in cryptography’, IEEE Trans. Inf. Theory, 1976, 22, (6), pp. 644654.
    51. 51)
      • 48. Goldwasser, S., Micali, S., Rivest, R.L.: ‘A digital signature scheme secure against adaptive chosen-message attacks’, SIAM J. Comput., 1988, 17, (2), pp. 281308.
    52. 52)
      • 19. Koblitz, N., Menezes, A., Vanstone, S.: ‘The state of elliptic curve cryptography’, Des. Codes Cryptogr., 2000, 19, (2), pp. 173193.
    53. 53)
      • 44. Karati, A., Biswas, G.P.: ‘Cryptanalysis and improvement of a certificateless short signature scheme using bilinear pairing’. Proc. Int. Conf. on Advances in Information Communication Technology & Computing (AICTC ’16), New York, NY, USA, ACM, 2016, pp. 19:119:6.
    54. 54)
      • 3. Ruiz-Martínez, A., Reverte, Ó.C., Gómez-Skarmeta, A.F.: ‘Payment frameworks for the purchase of electronic products and services’, Comput. Stand. Interfaces, 2012, 34, (1), pp. 8092.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2017.0342
Loading

Related content

content/journals/10.1049/iet-ifs.2017.0342
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address