• Title/Summary/Keyword: Blind signature

Search Result 74, Processing Time 0.029 seconds

Design of traceable Electronic Cash System based on Feige-Fiat-Shamir blind digital signature (Feige-Fiat-Shamir 은닉전자서명에 기반한 추적 가능한 전자화폐 시스템의 설계)

  • 박왕석;박창섭
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.3
    • /
    • pp.33-44
    • /
    • 2001
  • E-commerce has various advantages such as saving the cost and no constraint on time and space, unlike real-world commerce. On the other hand, e-commerce has some important issues to solve since the commerce is conducted on the cyberspace. The issues are a mutual confidence of parties participating in the commerce as well as a method of payments. On early days, electronic cash was designed using blind digital signature to protect the personal information from being exposed and to provide the perfect anonymity for user. In this paper, a new blind signature scheme based on Feige-Fiat-Shamir digital signature is proposed, which is very efficient compared with the other schemes in terms of the computational complexity. Also, a traceable Electronic Cash System which is based on the proposed blind digital signature is designed, which has a nice feature of identifying the spender in case of using the money illegally.

A Study on Efficient ID-based Partially Blind Signature (효율적인 ID 기반 부분은닉서명에 관한 연구)

  • 김현주;오수현;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.149-161
    • /
    • 2003
  • Partially blind signature scheme allows the signer to insert non-removable common information into his blind signature. Blind signatures providing with both users privacy and data authenticity are one of key parts of information systems, such anonymous electronic cash and electronic voting as typical examples. Partially blind signature, with which all expired e-cash but for still-alive can be removed from the banks database, copes well with the problem of unlimited growth of the banks' database in an electronic cash system. In this paper we propose an efficient ID-based partially blind signature scheme using the Weil-pairing on Gap Diffie-Hellman group. The security of our scheme relies on the hardness of Computational Diffie-Hellman Problem. The proposed scheme provides higher efficiency than existing partially blind signature schemes by using three-pass protocol between two participants, the signer and requesters also by reducing the computation load. Thus it can be efficiently used in wireless environment.

Message Recovery Fair Blind Multi-Signature Scheme Based on Meta-ElGamal Protocol (Meta-ElGamal 기반 메시지 복원 공정 은닉 다중 서명 기법)

  • 이형우
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.4
    • /
    • pp.23-36
    • /
    • 1999
  • As the blind signature(10) does not reveal any information about the message or its signature it has been used for preventing the information leakage and for providing the anonymity in secure electronic payment systems. Unfortunately this perfect anonymity could be misused by criminals as blind signatures prevent linking the withdrawal of money nd the payment made 표 the same customer. Therefore we should provide publicly verifiable mechanism if it is required for the judge to trace the blackmailed messages. In this paper we propose a modified blind signature scheme which additionally provides the role of message recovery after analyzing the existing meta-ELGamal scheme(12) suggested by Horster. And we suggest a new fair blind multi-signature scheme based on the oblivious transfer protocol with which a judge can publicly verify its fairness and correctness if needed. Proposed scheme can also applicable to the diverse electronic payment applications.

Design of Threshold Blind Signature Scheme

  • Vo, Duc-Liem;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.37-42
    • /
    • 2003
  • Threshold signature and blind signature are playing important roles in cryptography as well as practical applications such as e-cash and e-voting systems. In this paper, we present a new threshold blind digital signature based on pairings without a trusted third party. Our scheme operates on Gap Diffie-Hellman group, where Computational Diffie-Hellman problems are hard but Decision Diffie-Hellman problems are easy. For example, we use pairings that could be built from Weil pairing or Tate pairing. To the best of our knowledge, we claim that our scheme is the first threshold blind signature using pairings with provable security in the random oracle model.

  • PDF

Forward-Secure Blind Signature Scheme Based on the Strong RSA Assumption

  • Duc, Dang-Nguyen;Cheon, Jung-Hee;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.21-25
    • /
    • 2003
  • Key exposure is the most devastating attacks in any crytographic scheme. In this paper, we investigate key exposure problem in blind signature. We then present a variant of Okamoto-Guillou-Quisquater (OGQ for short) blind signature scheme guaranteeing forward secrecy. Namely, even if current secret key is revealed, forging any signature valid in the past is impossible. Our proposed scheme exhibits an efficient key updating protocol and introduces no significant communication overhead.

  • PDF

A proposal for blind signature scheme based on the elliptic curves suitable for wireless PKI (무선 PKI 환경에 적합한 타원곡선 기반 은닉 서명 제안)

  • Yun, Lee-Jung;Han, Dae-Wan;Han, Jae-U;Ryu, Jae-Cheol
    • The KIPS Transactions:PartD
    • /
    • v.9D no.2
    • /
    • pp.307-312
    • /
    • 2002
  • In this paper we propose the efficient blind signature scheme based on Gap problem. We can find the short signature schemes for Weil pairing as the example of signature schemes based on Gap problem. Since short signature scheme is based on elliptic curve, our proposed signature scheme can be used in wireless PKI environment.

A Study on a Blind Signature and Digital Signature (디지털 서명과 은닉서명에 관한 연구)

  • 이재영;이지영
    • Journal of the Korea Society of Computer and Information
    • /
    • v.5 no.3
    • /
    • pp.70-75
    • /
    • 2000
  • This paper first examines the problems of digital signatures concerning discrete logarithms and factorizations. Then the study introduces a blind signature that is based on digital signature. It also attempts to propose a new digital signature by excluding the use of inverse which has presumably caused problems in limited resources. Finally, the paper suggests a blind signature that can be offered by this new digital signature.

  • PDF

Refunds Reusable Electronic Check Payment System Using an EC-KCDSA Partially Blind Signature (EC-KCDSA 부분 은닉서명을 이용한 거스름 재사용 가능한 전자수표지불 시스템)

  • 이상곤;윤태은
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.3-10
    • /
    • 2003
  • In this paper, a partially blind signature schemes baled on EC-KCDSA is proposed and we applied it to design an electronic check payment system. Because the proposed partially blind signature scheme uses elliptic curve cryptosystem, it has better performance than any existing schems using RSA cryptosystem. When issuing a refund check, one-time pad secret key is used between the bank and the customer to set up secure channel. So the symmetric key management is not required.

Electronic Cash Protocol Using the Magic Ink Signature (매직 잉크 서명 기법을 이용한 전자 현금 프로토콜 설계)

  • 백종현;염흥열
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1997.11a
    • /
    • pp.354-367
    • /
    • 1997
  • Chaum's blind signature scheme is the typical withdrawal procedure of electronic cash. In blind signature scheme, a signer sign a document while he never knows the content of the signed document. Yung and Jakobsson presented new signature scheme with which the content of document can be unblinded if unusual activity is detected. This signature is referred to as the magic ink signature. In this paper, we analyze the magic ink signature, and present two new magic ink signature schemes using KCDSA and Schnorr signature algorithm. We propose two types of the efficient electonic cash system using these magic ink signature schemes. One is the electronic cash system with a single server magic init signature scheme, and the other is the electronic cash system with a distributed magic ink signature scheme.

  • PDF

Design of a Secure Electronic Cash System based on Fair Blind Signature Algorithm

  • Lee, Hyun-Ju;Park, Mun-Suk
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2003.05a
    • /
    • pp.824-827
    • /
    • 2003
  • With a rapid development of Information Telecommunication technique, network communication environment has been greatly improved. People come to feel more convinient to purchase products through Internet. Accordingly, various kinds of electronic payment systems have been developed and used. In this paper, we propose an algorithm which not only can associate the broker system with an electronic cash user, but also regenerate all amount of money previously paid using technique such as Meta-Message recovery and a RSA Blind Signature based on discrete logarithm problem.

  • PDF