Efficient Provably Secure Restrictive Partially Blind Signatures from Bilinear Pairings

Restrictive blind signatures allow a recipient to receive a blind signature on a message unknown to the signer but the choice of the message is restricted and must conform to certain rules. Partially blind signatures allow a signer to explicitly include necessary information (expiration date, collateral conditions, or whatever) in the resulting signatures under some agreement with the receiver. Restrictive partially blind signatures incorporate the advantages of these two blind signatures. In this paper we first propose a new restrictive partially blind signature scheme from bilinear pairings. Since the proposed scheme does not use Chaum-Pedersen's knowledge proof protocol, it is much more efficient than the original restrictive partially blind signature scheme. We then present a formal proof of security in the random oracle model. Moreover, we use the proposed signature scheme to build an untraceable off-line electronic cash system followed Brand's construction.

[1]  Reihaneh Safavi-Naini,et al.  Efficient Verifiably Encrypted Signature and Partially Blind Signature from Bilinear Pairings , 2003, INDOCRYPT.

[2]  David Chaum,et al.  Wallet Databases with Observers , 1992, CRYPTO.

[3]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[4]  Stefan A. Brands,et al.  An Efficient Off-line Electronic Cash System Based On The Representation Problem. , 1993 .

[5]  Masayuki Abe,et al.  How to Date Blind Signatures , 1996, ASIACRYPT.

[6]  Alexandra Boldyreva,et al.  Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman-Group signature scheme , 2002 .

[7]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[8]  Dan Boneh,et al.  Short Signatures Without Random Oracles , 2004, EUROCRYPT.

[9]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[10]  Alexandra Boldyreva,et al.  Efficient threshold signature , multisignature and blind signature schemes based on the Gap-Diffie-Hellman-group signature scheme , 2002 .

[11]  Tatsuaki Okamoto,et al.  Provably Secure Partially Blind Signatures , 2000, CRYPTO.

[12]  Reihaneh Safavi-Naini,et al.  An Efficient Signature Scheme from Bilinear Pairings and Its Applications , 2004, Public Key Cryptography.

[13]  Rafail Ostrovsky,et al.  Security of Blind Digital Signatures (Extended Abstract) , 1997, CRYPTO.

[14]  Stefan A. Brands,et al.  Untraceable Off-line Cash in Wallet with Observers , 2002 .

[15]  David Pointcheval,et al.  Strengthened Security for Blind Signatures , 1998, EUROCRYPT.

[16]  Amos Fiat,et al.  Untraceable Electronic Cash , 1990, CRYPTO.

[17]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[18]  Colin Boyd,et al.  A Provably Secure Restrictive Partially Blind Signature Scheme , 2002, Public Key Cryptography.

[19]  Jacques Stern,et al.  Provably Secure Blind Signature Schemes , 1996, ASIACRYPT.

[20]  Florian Hess,et al.  Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.