Browse > Article

RSA-Based Enhanced Partially Blind Signature Algorithm Minimizing Computation Of The Signature Requester  

Kwon, Moon-Sang (Dept.of Computer Engineering, Seoul National University)
Cho, Yoo-Kun (Dept.of Computer Engineering, Seoul National University)
Abstract
Partially blind signature scheme is used in applications such as electronic cash and electronic voting where the privacy of the signature requester is important. This paper proposes an RSA-based enhanced partially blind signature scheme minimizing the amount of computation of the signature requester. The signature requester needs computation in blinding the message to the signer and in generating the final signature using the intermediate signature generated by the signer. Since the proposed scheme enables the signature requester to get the final signature just by using modular additions and multiplications, it decreases computation of the signature requester considerably. So, the proposed partially blind signature scheme is adequate for devices such as mobile device, smart-card, and electronic purse that have relatively low computing power.
Keywords
Partially Blind Signature; Blind Signature;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Chien, H.Y., Jan, J.K. and Tseng, Y.M., 'RSA-Based Partially Blind Signature with Low Computation,' Proceedings of the Eighth International Conference on Parallel and Distributed Systems, pp. 385-389, 2001   DOI
2 Fan, C.I. and Lei, C.L., 'An Efficient Blind Signature Schemes Based on Quadratic Residues,' IEE Electronics Letters, Vol32, No.9, pp. 814-816, 1996   DOI   ScienceOn
3 Shao, Z., 'Improved user efficient blind signatures,' Electronics Letters, Vol.36, No. 16, pp. 1372-1374, 2000   DOI   ScienceOn
4 Fan, C.I. and Lei, C.L., 'Cryptanalysis on improved user efficient blind signatures,' Electronics Letters, Vol.37, No.10, pp. 630-631, 2001   DOI   ScienceOn
5 Nyberg, K. and Rueppel, R., 'A new signature scheme based on the DSA giving message recovery,' Proc. 1st ACM Conference on Computer and Communications Security, Fairfax, Virginia, 4 pages, Nov. pp. 3-5, 1993   DOI
6 Fan, C.I. and Lei, C.L., 'Low-Computation Blind Signature Schemes Based on Quadratic Residues,' IEE Electronics Letters, Vol.32, No.17, pp. 1569-1570, 1996   DOI   ScienceOn
7 Pointcheval, D. and Stern, J., 'Provably Secure Blind Signature scheme,' Advances in Crytology - Asiacrypt'96;Lecture Notes in Computer Science 1163, Springer Verlag, pp. 252-265, 1996
8 Chen, C.Y., Chang, C.C. and Yang, W.P., 'Hybrid method for modular exponentiation with precomputation,' Electronics Letters, Vol.32, No.6, pp. 540-541, 1990   DOI   ScienceOn
9 Chaum, D., 'Blind Signatures for Untraceable Payments,' Advances in Cryptology CRYPTO'82;Lecture Notes in Computer Science, Springer-Verlag, pp. 199-203, 1983
10 Camenisch, J.L., Piveteau. J-M. and Stadler, M.A., 'Blind Signatures Based on the Discrete Logarithm Problem,' Proc. Eurocrypt'94, Springer Verlag, pp. 428-432, 1994   DOI
11 Fan, C.I. and Lei, C.L., 'User efficient blind signatures,' Electronics Letters, Vol.34, No.6, pp. 544-546, 1998   DOI   ScienceOn
12 Menezes, A.J., Ooschot, P.C. and Vanstone, S.A., 'Handbook of Applied Cryptography,' Boca Raton, ISBN:0-8493-8523-7, pp. 74-75, 1997
13 Rivest, R.L., 'MD5 Message-Digest Algorithm,' IETF RFC 1321, Apr. 1992
14 FIPS 180-1., 'Secure Hash Standard,' NIST.US Dept. of Commerce, 1995
15 Horster, P. and Petersen, H., 'Classfication of blind signature schemes and examples of hidden and weak blind signatures,' Presented at the Rump Session of Eurocrypt '94, Perugia, Italy, 6pages, 1994
16 KCDSA Task Force Team., 'KCDSA : The Korean Certicate-based Digital Signature Algorithm,' Contribution to IEEE P1363a, August 1998
17 Desmedt, Y. and Odlyzko, A.M., 'A chosen text attack on the RSA cryptosystem and some discrete logarithms schemes,' Advances in Cryptology-Crypto'85 (H. C. Williams, ed.), Lecture Notes in Computer Science, Vol.218, Springer Verlag, pp. 516-521, 1986
18 Rabin, M., 'Digitalized Signatures and Public-Key Functions as Intractable as Factorization,' MIT Technical Report, MIT/LCS/TR-212, 1979
19 Abe, M. and Fujisaki, E., 'How to Date Blind Signatures,' Advances in Crytology Asiacrypt'96, Lecture Notes in Computer Science 1163, Springer Verlag, pp. 244-251, 1996   DOI   ScienceOn
20 Chaum, D., 'Blind Signature System,' In D. Chaum editor, Advances in Cryptology - CRYPTO'83;Lecture Notes in Computer Science, Springer-Verlag, pp. 153-153, 1984
21 Schnorr, C.P., 'Efficient Identification and Signatures for Smart Cards,' In G. Brassard, editor, Advances in Cryptology - CRYPTO'89;Lecture Notes in Computer Science, Santa-Barbara, California, Springer Verlag, pp. 235-251, 1990
22 서문석,김광조, 'KCDSA 및 EC-KCDSA에 근간한 은닉 서명,' Conference on Information Security and Cryptology (CISC'99), Vol. 9, No.1, pp. 141-150, 1999
23 ElGamal, T., 'A Public Key Cryptosystem and a Signature Scheme based on Discrete Logarithms,' IEEE Transactions on Information Theory, Vol.31, No.4, pp. 469-472, Jul. 1985   DOI
24 Fan, C.I. and Lei, C.L., 'Low-computation partially blind signatures for electronic cash,' IEICE Trans. Fundamentals, Vol.E-81-A, No.5, pp.818-824, 1998
25 National Institute of Standards and Technology, 'Digital signature standard (DSS),' Federal Information Processing Standards Publication FIPS PUB 186, U.S. Department of Commerce, May 1994
26 Horster, P., Petersen, H. and Michels, M., 'Meta message recovery and meta blinded signature schemes based on the discrete logarithm problem and their applications,' Advances in Cryptology - Asiacrypt'94;Lecture Notes in Computer Science 1163, Springer Verlag, pp. 185-196, 1994   DOI   ScienceOn
27 Horster, P., Michels. M. and Petersen, H., 'Efficient blind signature schemes based on the discrete logarithm problem,' Technical Report TR-94-6, University of Technology Chemnitz-Zwickau, 4 pages, Jun 1994
28 Horster, P., Michels, M. and Petersen, H., 'Meta Message recovery and Meta Blind signature schemes based on the discrete lograrithm problem and their applications,' Advences in Cryptology - Asiacrypt '94, University of Wollongong, NSW, Australia, Nov. 28 - Dec. 1st, 12 pages, 1994   DOI   ScienceOn
29 Horster, P., Michels, M and Petersen, H., 'Meta-ElGamal signature schemes,' Proc. 2 ACM conference on Computer and Communications security, Fairfax, Virginia, 2-4, pp. 96-107, Nov. 1994