DOI QR코드

DOI QR Code

CLB-ECC: Certificateless Blind Signature Using ECC

  • Nayak, Sanjeet Kumar (Dept. of Computer Science and Engineering, National Institute of Technology) ;
  • Mohanty, Sujata (Dept. of Computer Science and Engineering, National Institute of Technology) ;
  • Majhi, Banshidhar (Dept. of Computer Science and Engineering, National Institute of Technology)
  • Received : 2014.01.27
  • Accepted : 2017.07.07
  • Published : 2017.08.31

Abstract

Certificateless public key cryptography (CL-PKC) is a new benchmark in modern cryptography. It not only simplifies the certificate management problem of PKC, but also avoids the key escrow problem of the identity based cryptosystem (ID-PKC). In this article, we propose a certificateless blind signature protocol which is based on elliptic curve cryptography (CLB-ECC). The scheme is suitable for the wireless communication environment because of smaller parameter size. The proposed scheme is proven to be secure against attacks by two different kinds of adversaries. CLB-ECC is efficient in terms of computation compared to the other existing conventional schemes. CLB-ECC can withstand forgery attack, key only attack, and known message attack. An e-cash framework, which is based on CLB-ECC, has also been proposed. As a result, the proposed CLB-ECC scheme seems to be more effective for applying to real life applications like e-shopping, e-voting, etc., in handheld devices.

Keywords

References

  1. Z. Zhang, D. S. Wong, J. Xu, and D. Feng, "Certificateless public-key signature: security model and efficient construction," in Applied Cryptography and Network Security. Heidelberg: Springer, 2006, pp. 293-308.
  2. A. Shamir, "Identity-based cryptosystems and signature schemes," in Advances in Cryptology. Heidelberg: Springer, 1985, pp. 47-53.
  3. D. H. Yum and P. J. Lee, "Generic construction of certificateless signature," in Information Security and Privacy. Heidelberg: Springer, 2004, pp. 200-211.
  4. S. S. Al-Riyami and K. G. Paterson, "Certificateless public key cryptography," in Advances in Cryptology-ASIACRYPT 2003. Heidelberg: Springer, 2003, pp. 452-473.
  5. J. K. Liu, M. H. Au, and W. Susilo, "Self-generated-certificate public key cryptography and certificateless signature/encryption scheme in the standard model," in Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security (ASIACCS 2007), Singapore, 2007, pp. 273-283.
  6. J. Zhang and S. Gao, "Efficient provable certificateless blind signature scheme," in Proceedings of 2010 International Conference on Networking, Sensing and Control (ICNSC), Chicago, IL, 2010, pp. 292-297.
  7. D. Chaum, "Blind signatures for untraceable payments," in Advances in Cryptology. New York: Springer, 1983, pp. 199-203.
  8. F. Zhang and K. Kim, "Efficient ID-based blind signature and proxy signature from bilinear pairings," in Proceedings of the 8th Australasian Conference (ACISP2003), Wollongong, Australia, 2003, pp. 312-323.
  9. R. Li, J. Yu, G. Li, and D. Li, "A new identity-based blind signature scheme with batch verifications," in Proceedings of International Conference on Multimedia and Ubiquitous Engineering (MUE'07), Seoul, Korea, 2007, pp. 1051-1056.
  10. D. He, J. Chen, and R. Zhang, "An efficient identity-based blind signature scheme without bilinear pairings," Computers & Electrical Engineering, vol. 37, no. 4, pp. 444-450, 2011. https://doi.org/10.1016/j.compeleceng.2011.05.009
  11. X. Yang, Z. Liang, P. Wei, and J. Shen, "A provably secure certificateless blind signature scheme," in Proceedings of 5th International Conference on Information Assurance and Security (IAS'09), Xi'an, China, 2009, pp. 643-646.
  12. C. I. Fan, W. K. Chen, and Y. S. Yeh, "Randomization enhanced Chaum's blind signature scheme," Computer Communications, vol. 23, no. 17, pp. 1677-1680, 2000. https://doi.org/10.1016/S0140-3664(00)00254-1
  13. Z. Shao, "Improved user efficient blind signatures," Electronics Letters, vol. 36, no. 16, pp. 1372-1374, 2000. https://doi.org/10.1049/el:20001010
  14. S. K. Nayak, B. Majhi, and S. Mohanty, "An ECDLP based untraceable blind signature scheme," in Proceedings of 2013 International Conference on Circuits, Power and Computing Technologies (ICCPCT), Nagercoil, India, 2013, pp. 829-834.
  15. V. Miller, "Use of elliptic curves in cryptography," in Advances in Cryptology: CRYPTO'85 Proceedings. Heidelberg: Springer, 1986, pp. 417-426.
  16. N. Koblitz, "Elliptic curve cryptosystems," Mathematics of Computation, vol. 48, no. 177, pp. 203-209, 1987. https://doi.org/10.1090/S0025-5718-1987-0866109-5
  17. J. Lopez and R. Dahab, "An overview of elliptic curve cryptography," Technical Report, 2000.
  18. S. A. Vanstone, "Elliptic curve cryptosystem: the answer to strong, fast public-key cryptography for securing constrained environments," Information Security Technical Report, vol. 2, no. 2, pp. 78-87, 1997. https://doi.org/10.1016/S1363-4127(97)81331-3
  19. M. H. Chang, I. T. Chen, I. C. Wu, and Y. S. Yeh, "Schnorr blind signature based on elliptic curves," Asian Journal of Information Technology, vol. 2, no. 3, pp. 130-134, 2003.
  20. C. Popescu, "Blind signature schemes based on the elliptic curve discrete logarithm problem," Studies in Informatics and Control, vol. 19, no. 4, pp. 397-402, 2010.
  21. L. Zhang and F. Zhang, "Certificateless signature and blind signature," Journal of Electronics (China), vol. 25, no. 5, pp. 629-635, 2008. https://doi.org/10.1007/s11767-007-0070-8
  22. S. Sun and Q. Wen, "Novel efficient certificateless blind signature schemes," in Proceedings of International Symposium on Computer Network and Multimedia Technology (CNMT 2009), Wuhan, China, 2009, pp. 1-5.
  23. A. W. Dent, "A survey of certificateless encryption schemes and security models," International Journal of Information Security, vol. 7, no. 5, pp. 349-377, 2008. https://doi.org/10.1007/s10207-008-0055-0
  24. S. Jose, A. Gautam, and C. Pandurangan, "A new certificateless blind signature scheme," Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications, vol. 5, no. 1, pp. 122-141, 2014.
  25. Z. Wan, J. Weng, and J. Li, "Security mediated certificateless signatures without pairing," Journal of Computers, vol. 5, no. 12, pp. 1862-1869, 2010.
  26. B. Lynn, "The pairing-based cryptography library," 2006; http://crypto.stanford.edu/pbc.
  27. J. Wang, "Realization of non-track electronic cash," Procedia Engineering, vol. 15, pp. 3265-3269, 2011. https://doi.org/10.1016/j.proeng.2011.08.613
  28. M. Z. Ashrafi and S. K. Ng, "Privacy-preserving e-payments using one-time payment details," Computer Standards & Interfaces, vol. 31, no. 2, pp. 321-328, 2009. https://doi.org/10.1016/j.csi.2008.04.001

Cited by

  1. BSEA: A Blind Sealed-Bid E-Auction Scheme for E-Commerce Applications vol.5, pp.4, 2016, https://doi.org/10.3390/computers5040032