Browse > Article

Proxy Signature, ID-based Partially Blind Signature and Proxy Partially Blind Signature using Bilinear-pairing  

Kim Hyuniue (성균관대학교 정보통신공학부)
Yeo Sanghee (성균관대학교 정보통신공학부)
Won Dongho (성균관대학교 정보통신공학부)
Abstract
Proxy signature scheme allow a designated proxy person to sign a message on behalf of the original signer. Partially blind signature scheme allows the signer to insert non-removable common information into his blind signature. Proxy signature and partially blind signature are very important technologies in secure e-commerce. In this paper we propose new proxy signature scheme and ID-based partially blind signature scheme using bilinear pairing. further combining them, we propose a proxy partially blind signature scheme. The security of our schemes relies on the hardness of Computational Diffie-Hellman Problem. If we removing common information form propose ID-based partially blind signature scheme and proxy partially blind signature scheme, then they become variants of ID-based blind signature scheme and proxy blind signature scheme of Zhangs respectively.
Keywords
Proxy signature; ID-based Partially Blind Signature scheme; Proxy Partially Blind Signature scheme; Gap Diffie-Hellman Problem; Bilinear-pairing;
Citations & Related Records
연도 인용수 순위
  • Reference
1 S. Tsujii. T. Itho, and K. Kurosawa, 'ID-based Cryptosystern using Discrete Logarithm Problem,' Electron. Lett. vol. 23, pp. 1318-1320, 1987   DOI   ScienceOn
2 H. Tanaka, 'A Realization Scheme for the Identity Based Cryptosystem,' Proc. of Crypto'87, LNCS 293, pp. 341-349, Springer-Verlag, 1987
3 Y. Desmedt and J. Quisquater, 'Public-key Systems Based on the Difficulty of Tampering,' Proc. of Crypto'86, LNCS 263, pp. 111-117, Springer-Verlag, 1986
4 A. Shamir, 'Identity-based Cryptosystems and Signature Schemes,' Proc. of Crypto'84, LNCS 196, Vol. 196, pp. 47-53, Springer-Verlag, 1984
5 K. G. Paterson, 'ID-based signatures from pairings on elliptic curves,' Electron. Lett., Vol. 38, No. 18, pp. 1025-1026, 2002   DOI   ScienceOn
6 F. Hess, 'Exponent group signature schemes and efficient identity based signature schemes based on pairings,' Cryptology ePrint Archive, Report 2002/012, available at http://eprint.iacr.org/2002/ 012/
7 D. Bonech, B. Lynn, H. Shacham, 'Short signatures from the Weil pairing,' Advanvances in Cryptology, Proc. of Asiacrypt'0l , Springer-Verlag, preprint, 2001
8 D. Boneh and D. Franklin, 'Identity-Based Encryption from the Weil Pairing,' Pro. of Crypto'0l , LNCS 2139, pp. 213-229, Springer-Verlag, 200l
9 J. Cha and J. Cheon, 'An Identity-Based Signature from Gap Diffie-Hellman Groups,' Advances in Cryptology, Proc. of PKC'03, LNCS 2567, pp. 18-30, Springer-Verlag, 2003
10 T. Okamoto and D. Pointcheval, 'The Gap-Problems: A new class of problems for the security of cryptographic schemes,' Advances in Cryptology, Proc. of PKC'0l, Springer-Verlag, preprint, pp. 104-118., 200l
11 H. Y. Chien, J. K. Jan, Y. M. Tseng, 'RSA-Based Partially Blind Signature with Low Computation,' Proc. of ICPADS '01 , KyunJu, Korea. pp. 385-389. 2001   DOI
12 C. I. Fan and C. L. Lei, 'Low-computation partially blind signatures for electronic cash,' IEICE Trans. Fundamentals, vol. E -81- A, no. 5, pp. 818-824, May 1998
13 M. O. Rabin, 'Digitalized signatures and publickey functions as intractable as factorization,' Technical Report, MIT/LCS/TR212, MIT Lab., Computer Science, Cambridge, Mass., Jan. 1979
14 M. Abe and E. Fujisaki. 'How to date blind signatures,' In K. Kim and T. Matsumoto, editors, Advances in Cryptology - Asiacrypt'96, LNCS 1163, Springer-Verag, pp, 244-251, 1996.
15 M. Abe and J. Camenisch, 'Partially Blind Signature Schemes,' Proc. of the 1997 Symp. on Cryptography and Information Security Workshop, 1997
16 S. Lal and A. K. Awasthi, 'A New Multi-Proxy Signature Scheme for Partial Delegation with Warrant,' eCryp ePrint Archive, Report No. 2003/001 http://www.gfcr.org/ecryp/multi.pdf
17 D. Chaum, 'Blind Signatures for Untraceable Payments,' Advanvances in Cryptology-Proceeding of Crypto'82, Springer-Verlag, pp. 199-204, 1982
18 F. Hess, 'Efficient identity based signature schemes based on pairings,' SAC 2002, LNCS 2595, pp. 310-324, Springer-Verlag, 2002
19 F. Zhang and K. Kim, 'Efficient ID-based blind singature and Proxy Signature form Pairings,' to appear at ACISP 2003, Springer-Verag, 2003
20 B. Lee, H. Kim and K. Kim, 'Strong Proxy Signature and its Applications,' Proc. of SCIS 2001, available at http://caislab.icu.ac.kr/-sultan/
21 S. Lai and A. K. Awasthi, 'Proxy blind signature scheme,' Cryptology ePrint Archive, Report 2003/072, available at http://eprint.iacr.org/2003/0n/
22 F. Zhang, R. Safavi-Naini and C. Y. Lin, 'New Proxy Signature, Proxy Blind Signature and Proxy Ring Signature Schemes from Bilinear Pairings,' Cryptology ePrint Archive, Report 2003/ 104, available at http://eprint.iacr.org/2003/104/
23 B. Lee, H. Kim and K. Kim, 'Secure mobile agent using strong non-designated proxy signature,' Proc. of ACISP'01, LNCS 2119, Springer Verlag, pp. 474-486, 2001
24 H. M. Sun and B. T. Hsieh, 'On the Security of Some Proxy Signature Schemes,' Cryptology ePrint Archive, Report 2003/068, available at http://eprint.iacr.org/2003/068/
25 S. Kim, S. Park and D. Won, 'Proxy signature, revisited,' Proc. of ICICS'97, LNCS 1334, Springer-Verlag, pp. 223-232, 1997
26 K. Zhang, 'Threshold proxy signature schemes,' 1997 Information Security Workshop, Japan, pp. 191-197. Sep., 1997
27 A. Boldyreva, A. Palacio and B. Warinschi, 'Secure Proxy Signature Schemes for Delegation of Signing Rights,' Cryptology ePrint Archive, Report 2003/096, available at http://eprint.iacr.org/ 2003/09
28 M. Mambo, K. Usuda and E. Okamoto, 'Proxy Signature : Delegation of the Power to Sign Messages,' In IEICE Trans. Fundamentals, Vol. E79- A, No.9, pp. 1338-1353, Sep., 1996
29 Z. Tan, Z. Liu and C. Tang, 'Digital Proxy Blind Signature Schemes Based on DLP and ECDLP,' MM Research Preprints, No.21, MMRC, AMSS, Academia, Sinica, Beijing, pp. 212-217. Dec., 2002