• Title/Summary/Keyword: Blind curve

Search Result 43, Processing Time 0.021 seconds

New Proxy Blind Signcryption Scheme for Secure Multiple Digital Messages Transmission Based on Elliptic Curve Cryptography

  • Su, Pin-Chang;Tsai, Chien-Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5537-5555
    • /
    • 2017
  • Having the characteristics of unlinkability, anonymity, and unforgeability, blind signatures are widely used for privacy-related applications such as electronic cash, electronic voting and electronic auction systems where to maintain the anonymity of the participants. Among these applications, the blinded message is needed for a certain purpose by which users delegate signing operation and communicate with each other in a trusted manner. This application leads to the need of proxy blind signature schemes. Proxy blind signature is an important type of cryptographic primitive to realize the properties of both blind signature and proxy signature. Over the past years, many proxy blind signature algorithms have been adopted to fulfill such task based on the discrete logarithm problem (DLP) and the elliptic curve discrete log problem (ECDLP), and most of the existing studies mainly aim to provide effective models to satisfy the security requirements concerning a single blinded message. Unlike many previous works, the proposed scheme applies the signcryption paradigm to the proxy blind signature technology for handling multiple blinded messages at a time based on elliptic curve cryptography (ECC). This innovative method thus has a higher level of security to achieve the security goals of both blind signature and proxy signature. Moreover, the evaluation results show that this proposed protocol is more efficient, consuming low communication overhead while increasing the volume of digital messages compared to the performance from other solutions. Due to these features, this design is able to be implemented in small low-power intelligent devices and very suitable and easily adoptable for e-system applications in pervasive mobile computing environment.

A Blind Signature Scheme for Customer Anonymity in Contents Purchase (컨텐츠 구입 시 고객의 익명성을 위한 은닉 서명 기법)

  • Lee Hyun-ju;Rhee Chung-Sei
    • Journal of Digital Contents Society
    • /
    • v.5 no.1
    • /
    • pp.1-6
    • /
    • 2004
  • Electronic cash is used as a payment tool for contents purchase in mobile electronic commerce environment. In order to protect customer`s privacy, we use blind signature. Blind signature has an anonymity property since it does not allow connection between customer`s ID and customer`s message. In this paper, we propose an blind signature scheme using elliptic curve algorithm based on Cap Diffie-Hellman Problem. Proposed scheme efficiently improved against existing blind signature scheme by reducing communication and computation time of the process.

  • PDF

Blind Signatures Based on the Elliptic Curve Discrete Logarithm Problem (타원곡선의 이산로그문제에 기반을 둔 Blind signature)

  • 윤중철;임종인;서광석;서창호
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1997.11a
    • /
    • pp.111-119
    • /
    • 1997
  • 본 논문에서는 Chaum이 처음으로 제안한 개념인 Blind signature를 타원곡선위에서 이산로그문제를 이용해 구현해보고 ECDSA와 Nyberg, Rueppel의 scheme을 Blind signature로 변형시킨 새로운 signature를 제시한다.

  • PDF

Optimum Blind Control Considering Characteristics of Solar Profile Angle Curve (건물에서 태양 프로파일의 변화 특성을 고려한 블라인드 최적 제어 방안)

  • Seong, Yoon-Bok
    • Journal of the Korean Solar Energy Society
    • /
    • v.31 no.6
    • /
    • pp.111-124
    • /
    • 2011
  • The objective of this study is to develop the blind control strategy and method which reduce negative effect of incoming daylight on visual comfort of occupants, minimize psychological anxieties caused by frequent motions of a blind, and maximize positive effect of incoming daylight by opening/closing of a blind. In previous researches on blind controls, major problem is that the time interval and amount of blind movement do not meet the control objective at the inflected zone of solar profile curve. To overcome these limitations revealed in theprevious researches, following tasks were performed in this study. i)To establish the control objective to accomplish the goal of this study. ii)To develop the control methods and algorithms which prevent glare on the work-plane at any time and which control the time interval and amount of blind movement to follow the control objective at various solar profile angle curves. This study proposed the control strategy and method that define the base control section implying the inflection point within the control objective zone and subsequently, divide the control sections for the residual time zones. The proposed strategy and method are found to increase the incoming daylight and solar irradiation by 0 to 15 %.

Refunds Reusable Electronic Check Payment System Using an EC-KCDSA Partially Blind Signature (EC-KCDSA 부분 은닉서명을 이용한 거스름 재사용 가능한 전자수표지불 시스템)

  • 이상곤;윤태은
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.3-10
    • /
    • 2003
  • In this paper, a partially blind signature schemes baled on EC-KCDSA is proposed and we applied it to design an electronic check payment system. Because the proposed partially blind signature scheme uses elliptic curve cryptosystem, it has better performance than any existing schems using RSA cryptosystem. When issuing a refund check, one-time pad secret key is used between the bank and the customer to set up secure channel. So the symmetric key management is not required.

Electronic Payment Protocol using GDHP Blind Signature Scheme (GDHP 은닉서명기법을 이용한 전자지불 프로토콜)

  • Lee, Hyun-Ju;Rhee, Chung-Sei
    • The Journal of the Korea Contents Association
    • /
    • v.6 no.12
    • /
    • pp.12-20
    • /
    • 2006
  • In this paper, we propose electronic payment protocol using GDHP blind signature scheme to activate e-business in the wire/wireless integrated environment. The protocol applied elliptic curve algorithm on the GDHP base and improved the efficiency of the existing blind signature technique on the basis of communication frequency and calculation number. And the protocol accelerated speed and strengthened safety against man-in-the-middle attacks and forward secrecy because the certification between individuals is performed by the session key created by Weil paring using elliptic curve cryptosystem in the limited entity $F_q$ instead of the certification used in the existing PayWord protocol.

  • PDF

CLB-ECC: Certificateless Blind Signature Using ECC

  • Nayak, Sanjeet Kumar;Mohanty, Sujata;Majhi, Banshidhar
    • Journal of Information Processing Systems
    • /
    • v.13 no.4
    • /
    • pp.970-986
    • /
    • 2017
  • Certificateless public key cryptography (CL-PKC) is a new benchmark in modern cryptography. It not only simplifies the certificate management problem of PKC, but also avoids the key escrow problem of the identity based cryptosystem (ID-PKC). In this article, we propose a certificateless blind signature protocol which is based on elliptic curve cryptography (CLB-ECC). The scheme is suitable for the wireless communication environment because of smaller parameter size. The proposed scheme is proven to be secure against attacks by two different kinds of adversaries. CLB-ECC is efficient in terms of computation compared to the other existing conventional schemes. CLB-ECC can withstand forgery attack, key only attack, and known message attack. An e-cash framework, which is based on CLB-ECC, has also been proposed. As a result, the proposed CLB-ECC scheme seems to be more effective for applying to real life applications like e-shopping, e-voting, etc., in handheld devices.

Divisible Electronic Cash System based on a Blinding ECDSA (Blinding ECDSA를 기반으로 한 분할가능 전자화폐 시스템)

  • 전병욱;권용진
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.1
    • /
    • pp.103-114
    • /
    • 1999
  • Recently, various prototypes for electronic commerce are realized and its related researches are active under the present condition which it is increasing for the reality of its extended applications. First of all, actual demands are increasing for more secure and efficient electronic payment systems. Electronic cash, one of the Electronic payment systems, must have several properties like real money. Blind signature scheme by D. Chaum stands for the methods of obtaining privacy. In this paper, we propose a method for obtaining the blind signature based on the Elliptic Curve Cryptosystems, where the crytosystems are known as solving some problems of conventional crytosystems in views of computation time and key space. Also, we present a method for the divisibility of the electronic cash using our proposal by re-signing spare cash. Thus applying the proposed method, we can develop an efficient electronic payment systems.

Optimum Blind Control at the End of Operation Time Zone for Preventing Glare on Work-plane and Maximizing Daylight and Solar Heat Gain (작업면 현휘 방지와 주광 및 일사 유입 최대화를 위한 제어 종료 영역에서의 최적 블라인드 제어)

  • Seong, Yoon-Bok;Yeo, Myoung-Souk;Koo, So-Young;Kim, Kwang-Woo
    • Journal of the Korean housing association
    • /
    • v.23 no.1
    • /
    • pp.27-41
    • /
    • 2012
  • The objective of this study is to develop the blind control strategy and method which reduce negative effect of incoming daylight on visual comfort of occupants, minimize psychological anxieties caused by frequent motions of a blind, and maximize positive effect of incoming daylight and solar irradiation by opening/closing of a blind. As previous researches on blind controls have limited outdoor environmental conditions to those in specific regions, orientations and dates, these resulted in problems at various conditions for general-purpose application. Major problem is that the time interval and amount of blind movement do not meet the control objective at the end of control zone and discontinuous curve. To overcome these limitations revealed in the previous researches, following tasks were performed in this study. 1) To establish the control objective to accomplish the goal of this study. 2) To develop the control methods and algorithms which prevent glare on the work-plane at any time and which control the time interval and amount of blind movement to follow the control objective at various profile angle curves. 3) To validate the general-purpose applicability and performance of the developed control methods and algorithms by simulation and its data analysis at various conditions. It was found that the proposed methods and algorithms can prevent the direct glare on the work-plane at all the time and also increase the incoming daylight and solar irradiation.

A proposal for blind signature scheme based on the elliptic curves suitable for wireless PKI (무선 PKI 환경에 적합한 타원곡선 기반 은닉 서명 제안)

  • Yun, Lee-Jung;Han, Dae-Wan;Han, Jae-U;Ryu, Jae-Cheol
    • The KIPS Transactions:PartD
    • /
    • v.9D no.2
    • /
    • pp.307-312
    • /
    • 2002
  • In this paper we propose the efficient blind signature scheme based on Gap problem. We can find the short signature schemes for Weil pairing as the example of signature schemes based on Gap problem. Since short signature scheme is based on elliptic curve, our proposed signature scheme can be used in wireless PKI environment.