A Bilinear Pairing Based Hidden-Signature Scheme

In this paper we propose a bilinear pairing based hidden blind signature scheme. The proposed scheme allows the signer to append information to the hidden signed message. The requester cannot modify neither this information nor the signed message. This added information can be used to stamp the signature with a certain date and/or other relevant information which is an essential requirement in applications such as notary services and patent time proof. After issuing the signature by the signer, the requester can verify that the signature has the designated date and place. The security of the proposed scheme is analyzed against different cryptanalytic attacks.

[1]  Tatsuaki Okamoto,et al.  Advances in Cryptology — ASIACRYPT 2000 , 2000, Lecture Notes in Computer Science.

[2]  Aggelos Kiayias,et al.  Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.

[3]  Steven D. Galbraith,et al.  Implementing the Tate Pairing , 2002, ANTS.

[4]  M. Michels,et al.  Hidden signature schemes based on the discrete logarithm problem and related concepts , 1995 .

[5]  Rafail Ostrovsky,et al.  Security of blind digital signatures , 1997 .

[6]  Jan Camenisch,et al.  Blind Signatures Based on the Discrete Logarithm Problem , 1994, EUROCRYPT.

[7]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[8]  Antoine Joux,et al.  Separating Decision Diffie-Hellman from Diffie-Hellman in cryptographic groups , 2001, IACR Cryptology ePrint Archive.

[9]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[10]  Tsutomu Matsumoto,et al.  Incidence structures for key sharing , 1995 .

[11]  David Chaum,et al.  Security without identification: transaction systems to make big brother obsolete , 1985, CACM.

[12]  Ahmad-Reza Sadeghi,et al.  Anonymous Fingerprinting with Direct Non-repudiation , 2000, ASIACRYPT.

[13]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[14]  Donald W. Davies,et al.  Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.

[15]  Antoine Joux,et al.  Separating Decision Diffie–Hellman from Computational Diffie–Hellman in Cryptographic Groups , 2003, Journal of Cryptology.

[16]  Burton S. Kaliski Advances in Cryptology - CRYPTO '97 , 1997 .

[17]  Luther Martin,et al.  Introduction to Identity-Based Encryption , 2008 .

[18]  Robert H. Deng,et al.  Variations of Diffie-Hellman Problem , 2003, ICICS.

[19]  Alfredo De Santis,et al.  Advances in Cryptology — EUROCRYPT'94 , 1994, Lecture Notes in Computer Science.

[20]  David Pointcheval,et al.  The Gap-Problems: A New Class of Problems for the Security of Cryptographic Schemes , 2001, Public Key Cryptography.

[21]  Patrick Horster,et al.  Meta-Message Recovery and Meta-Blind Signature Schemes Based on the Discrete Logarithm Problem and Their Applications , 1994, ASIACRYPT.

[22]  Gerhard Frey,et al.  The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems , 1999, IEEE Trans. Inf. Theory.

[23]  L. Harn Cryptanalysis of the blind signatures based on the discrete logarithm problem , 1995 .

[24]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[25]  Nigel P. Smart,et al.  Constructive and destructive facets of Weil descent on elliptic curves , 2002, Journal of Cryptology.

[26]  Rafail Ostrovsky,et al.  Security of Blind Digital Signatures (Extended Abstract) , 1997, CRYPTO.

[27]  Patrick Horster,et al.  Meta-ElGamal signature schemes , 1994, CCS '94.

[28]  Arto Salomaa,et al.  Public-Key Cryptography , 1991, EATCS Monographs on Theoretical Computer Science.

[29]  Patrick Horster,et al.  Discrete Logarithm Based Protocols , 1991, EUROCRYPT.

[30]  Colin Boyd,et al.  Advances in Cryptology - ASIACRYPT 2001 , 2001 .