Skip to main content

Efficient ID-Based Blind Signature and Proxy Signature from Bilinear Pairings

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2727))

Included in the following conference series:

Abstract

Blind signature and proxy signature are very important technologies in secure e-commerce. Identity-based (simply ID-based) public key cryptosystem can be a good alternative for certificate-based public key setting, especially when efficient key management and moderate security are required. In this paper, we propose a new ID-based blind signature scheme and an ID-based partial delegation proxy signature scheme with warrant based on the bilinear pairings. Also we analyze their security and efficiency. We claim that our new blind signature scheme is more efficient than Zhang and Kim’s scheme [27] in Asiacrypt2002.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. P.S.L.M. Barreto, H.Y. Kim, B. Lynn, and M. Scott, Efficient algorithms for pairing-based cryptosystems, Advances in Cryptology-Crypto 2002, LNCS 2442, pp.354–368, Springer-Verlag, 2002.

    Chapter  Google Scholar 

  2. A. Boldyreva, Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman-group signature scheme, Public Key Cryptography — PKC 2003, LNCS 2139, pp.31–46, Springer-Verlag, 2003.

    Google Scholar 

  3. D. Boneh and M. Franklin, Identity-based encryption from the Weil pairing, Advances in Cryptology-Crypto 2001, LNCS 2139, pp.213–229, Springer-Verlag, 2001.

    Chapter  Google Scholar 

  4. D. Boneh, B. Lynn, and H. Shacham, Short signatures from the Weil pairing, In C. Boyd, editor, Advances in Cryptology-Asiacrypt 2001, LNCS 2248, pp.514–532, Springer-Verlag, 2001.

    Chapter  Google Scholar 

  5. J.C. Cha and J.H. Cheon, An identity-based signature from gap Diffie-Hellman groups, Public Key Cryptography — PKC 2003, LNCS 2139, pp.18–30, Springer-Verlag, 2003.

    Google Scholar 

  6. D. Chaum, Blind signatures for untraceable payments, Advances in Cryptology-Crypto 82, Plenum, NY, pp.199–203, 1983.

    Google Scholar 

  7. G. Frey and H. Rück, A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves, Mathematics of Computation, 62, pp.865–874, 1994.

    Article  MATH  MathSciNet  Google Scholar 

  8. S. D. Galbraith, K. Harrison, and D. Soldera, Implementing the Tate pairing, ANTS 2002, LNCS 2369, pp.324–337, Springer-Verlag, 2002.

    Google Scholar 

  9. C. Gentry and A. Silverberg, Hierarchical ID-based cryptography, Proc. of Asiacrpt2002, LNCS 2501, pp. 548–566, Springer-Verlag, 2002.

    Google Scholar 

  10. F. Hess, Efficient identity based signature schemes based on pairings, SAC 2002, LNCS 2595, pp.310–324, Springer-Verlag, 2002.

    Google Scholar 

  11. A. Joux, A one round protocol for tripartite Diffie-Hellman, ANTS IV, LNCS 1838, pp.385–394, Springer-Verlag, 2000.

    Google Scholar 

  12. A. Juels, M. Luby and R. Ostrovsky, Security of blind digital signatures, Advances in Cryptology-Crypto 97, LNCS 1294, pp.150–164, Springer-Verlag, 1997.

    Chapter  Google Scholar 

  13. S. Kim, S. Park, and D. Won, Proxy signatures, revisited, In Pro. of ICICS 97, LNCS 1334, Springer-Verlag, pp. 223–232, 1997.

    Google Scholar 

  14. B. Lee, H. Kim and K. Kim, Secure mobile agent using strong non-designated proxy signature, Proc. of ACISP2001, LNCS 2119, pp.474–486, Springer Verlag, 2001.

    Google Scholar 

  15. J.Y. Lee, J.H. Cheon and S. Kim, An analysis of proxy signatures: Is a secure channel necessary?, CT-RSA 2003, LNCS 2612, pp. 68–79, Springer-Verlag, 2003.

    Google Scholar 

  16. M. Mambo, K. Usuda, and E. Okamoto, Proxy signature: Delegation of the power to sign messages, In IEICE Trans. Fundamentals, Vol. E79-A, No. 9, Sep., pp. 1338–1353, 1996.

    Google Scholar 

  17. A. Menezes, T. Okamoto, and S. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Transaction on Information Theory, Vol.39, pp.1639–1646, 1993.

    Article  MATH  MathSciNet  Google Scholar 

  18. V. Miller, Short programs for functions on curves, unpublished manuscript, 1986.

    Google Scholar 

  19. T. Okamoto, M. Tada and E. Okamoto, Extended proxy signatures for smart cards, ISW’99, LNCS 1729, Springer-Verlag, pp. 247–258, 1999.

    Google Scholar 

  20. K.G. Paterson, ID-based signatures from pairings on elliptic curves, Electron. Lett., Vol.38, No.18, pp.1025–1026, 2002.

    Article  Google Scholar 

  21. D. Pointcheval and J. Stern, Security arguments for digital signatures and blind signatures, Journal of Cryptology, Vol.13, No.3, pp.361–396, 2000.

    Article  MATH  Google Scholar 

  22. R. Sakai, K. Ohgishi, M. Kasahara, Cryptosystems based on pairing, SCIS 2000-C20, Jan. 2000, Okinawa, Japan.

    Google Scholar 

  23. C. P. Schnorr, Security of blind discrete log signatures against interactive attacks, ICICS 2001, LNCS 2229, pp. 1–12, Springer-Verlag, 2001.

    Google Scholar 

  24. A. Shamir, Identity-based cryptosystems and signature schemes, Advances in Cryptology-Crypto 84, LNCS 196, pp.47–53, Springer-Verlag, 1984.

    Chapter  Google Scholar 

  25. N.P. Smart, An identity based authenticated key agreement protocol based on the Weil pairing, Electron. Lett., Vol.38, No.13, pp.630–632, 2002.

    Article  Google Scholar 

  26. D. Wagner, A generalized birthday problem, Advances in Cryptology-Crypto 2002, LNCS 2442, pp.288–303, Springer-Verlag, 2002.

    Chapter  Google Scholar 

  27. F. Zhang and K. Kim, ID-based blind signature and ring signature from pairings, Proc. of Asiacrpt2002, LNCS 2501, pp. 533–547, Springer-Verlag, 2002.

    Google Scholar 

  28. K. Zhang, Threshold proxy signature schemes. 1997 Information Security Workshop, Japan, Sep., 1997, pp.191–197.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Zhang, F., Kim, K. (2003). Efficient ID-Based Blind Signature and Proxy Signature from Bilinear Pairings. In: Safavi-Naini, R., Seberry, J. (eds) Information Security and Privacy. ACISP 2003. Lecture Notes in Computer Science, vol 2727. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45067-X_27

Download citation

  • DOI: https://doi.org/10.1007/3-540-45067-X_27

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-40515-3

  • Online ISBN: 978-3-540-45067-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics