Browse > Article

An ID-based Blind Signature Scheme using the Gap Diffie-Hellman Group in Wireless Environments  

김현주 (성균관대학교 전기전자및컴퓨터공학부)
김수진 (성균관대학교 정보통신공학부)
원동호 (성균관대학교 정보통신공학부)
Abstract
Blind signature is such a signature scheme that conceals the contents of signature itself and who is the user of the signature make user's anonymity possible. For this reason, they are used in security services such as electronic cashes and electronic votes in which the behavior of actor should not be exposed. In this paper we propose an ID-based blind signature scheme from Gap Diffie-Hellman group. Its security is based on the hardness of Computational Diffie-Hellman Problem. Proposed scheme efficiently improve against existing blind signature scheme by using two-pass protocol between two users and by reducing computation process. Therefore it can be used efficiently in wireless PKI environment.
Keywords
Weil-pairing; ID-based blind signature scheme; Gap Diffie-Hellman Problem; Weil-pairing;
Citations & Related Records
연도 인용수 순위
  • Reference
1 S. Tsujii, T. Itho, and K. Kurosawa, 'ID-based Cryptosystem using Discrete Logarithm Problem,' Electron. Lett.. vol. 23, pp. 1318-1320, 1987   DOI   ScienceOn
2 D. Chaum, 'Blind Signatures for Untraceable Payments,' Advances in Cryptology-Proceeding of Crypto '82, Springer-Verlag, pp. 199-204, 1982
3 J. Cha and J. Cheon, 'An Identity-Based Signature from Gap Diffie-Hellman Groups,' Advances in Cryptology, Proc. of PKC '03, LNCS, Vol. 2567, PP. 18-30, 2003
4 T. Okamoto and D. Pointcheval, 'The Gap-Problems : A New Class of Problems for the Security of Cryptographic Schemes,' 4th International Workshop on Practice and Theory in Public Key Cryptosystems, PKC '01, Springer-Verlag, preprint, pp. 104-118, 2001
5 D. Bonech, B. Lynn, H. Shacham, 'Short Signatures from the Weil Pairing,' Advances in Cryptology-Proceeding of Asiacrypt 2001, Springer-Verlag, preprint, 2001
6 A. Shamir, 'Identity-based Cryptosystems and Signature Schemes,' Proc. of Crypto '84, LNCS, Vol. 196, pp. 47-53, Springer-Verlag, 1984
7 D. Boneh and D. Franklin, 'Identity-Based Encryption from the Weil Pairing,' Proc. of Crypto '01, LNCS, Vol. 2139, pp. 213-229, Springer-Verlag, 2001
8 C. P. Schnorr, 'Efficient Sinature Generation by Smart Cards,' Journal of Cryptology, Vol. 4, No. 3, pp. 161-174, 1991   DOI
9 R. L. Rivest, A. Shamir, and L. Adleman, 'A Method for Obtaining Digital Signatures and Public-key Cryptosystem,' Commun. ACM, Vol. 21, pp. 120-126, 1978   DOI   ScienceOn
10 T. Okamoto, 'Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes,' Advances in Cryptology-Proceeding of Crypto '92, Springer-Verlag, pp. 31-53, 1993
11 H. Tanaka, 'A Realization Scheme for the Identity Based Cryptosystem,' Proc. of Crypto '87, LNCS, Vol. 293, pp. 341-349, Springer-Verlag, 1987
12 C. I. Fan, W. K. Chen and Y. S. Yeh, 'A Randomization Enhanced Scheme for Chaum's Blind Signature,' Computer Communications, Vol. 23, No. 17, pp. 1677-1680, Nov. 2000   DOI   ScienceOn
13 Y. Desmedt and J. Quisquater, 'Public-key Systems Based on the Difficulty of Tampering,' Proc. of Crypto '86, LNCS, Vol. 263, pp. 111-117, Springer-Verlag, 1986