An efficient identity-based blind signature scheme without bilinear pairings

The blind signature schemes are useful in some applications where the anonymity is a big issue. Examples include the online voting systems and the electronic cash systems. Since the first identity-based blind signature scheme was proposed by Zhang et al., many identity-based blind signature schemes using bilinear pairings have been proposed. But the relative computation cost of the pairing is approximately 20 times higher than that of the scalar multiplication over elliptic curve group. In order to save the running time and the size of the signature, we propose an identity based blind signature scheme without bilinear pairings. With both the running time and the size of the signature being saved greatly, our scheme is more practical than the related schemes in application.

[1]  Hassan M. Elkamchouchi,et al.  A New Blind Identity-Based Signature Scheme , 2008, CCNC.

[2]  Sahadeo Padhye,et al.  A pairing‐free certificateless authenticated key agreement protocol , 2012, Int. J. Commun. Syst..

[3]  Constantin Popescu Blind Signature Schemes Based on the Elliptic Curve Discrete Logarithm Problem , 2010 .

[4]  Xiaoni Du,et al.  A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges , 2010, Inf. Sci..

[5]  Xueli Wang,et al.  One-Round ID-Based Blind Signature Scheme without ROS Assumption , 2007, IACR Cryptol. ePrint Arch..

[6]  Joonsang Baek,et al.  Efficient online/offline identity-based signature for wireless sensor network , 2010, International Journal of Information Security.

[7]  Kwangjo Kim,et al.  ID-Based Blind Signature and Ring Signature from Pairings , 2002, ASIACRYPT.

[8]  Kwangjo Kim,et al.  Efficient ID-Based Blind Signature and Proxy Signature from Bilinear Pairings , 2003, ACISP.

[9]  Yong Wang,et al.  A Security Enforcement ID-Based Partially Blind Signature Scheme , 2009, 2009 International Conference on Web Information Systems and Mining.

[10]  Le Trieu Phong,et al.  New Identity-Based Blind Signature and Blind Decryption Scheme in the Standard Model , 2009, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[11]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[12]  Xiao-Ming Hu,et al.  Secure Identity-Based Blind Signature Scheme in the Standard Model , 2010, J. Inf. Sci. Eng..

[13]  Liqun Chen,et al.  Identity-based key agreement protocols from pairings , 2017, International Journal of Information Security.

[14]  Chun-I Fan,et al.  Cryptanalysis on Chen-Qiu-Zheng Blind Signature Scheme 123 , 2008 .

[15]  Nikolay A. Moldovyan,et al.  Blind Collective Signature Protocol Based on Discrete Logarithm Problem , 2010, Int. J. Netw. Secur..

[16]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[17]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[18]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.