A Secure Blind Signature Scheme for Computation Limited Users

This manuscript presents a fast blind signature scheme with extremely low computation for users. Only several modular additions and multiplications are required for a user to obtain and verify a signature in the proposed scheme. Comparing with the existing ones in the literature, the scheme greatly reduces the computations for users. Keywords—Blind signatures, Untraceable electronic cash, Security & privacy, Electronic commerce

[1]  Elaine B. Barker Digital Signature Standard (DSS) [includes Change Notice 1 from 12/30/1996] | NIST , 1994 .

[2]  Chin-Laung Lei,et al.  User efficient blind signatures , 1998 .

[3]  Chin-Laung Lei,et al.  A Multi-Recastable Ticket Scheme for Electronic Elections , 1996, ASIACRYPT.

[4]  Martin E. Hellman,et al.  An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[5]  Chin-Laung Lei,et al.  Cryptanalysis on improved user efficient blind signatures , 2001 .

[6]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[7]  Jacques Stern,et al.  Provably Secure Blind Signature Schemes , 1996, ASIACRYPT.

[8]  René C. Peralta,et al.  A simple and fast probabilistic algorithm for computing square roots modulo a prime number , 1986, IEEE Trans. Inf. Theory.

[9]  C. P. Schnorr,et al.  Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.

[10]  Zuhua Shao Improved user efficient blind signatures , 2000 .

[11]  Yi-Shiung Yeh,et al.  Randomization enhanced Chaum's blind signature scheme , 2000, Comput. Commun..

[12]  Rainer A. Rueppel,et al.  A new signature scheme based on the DSA giving message recovery , 1993, CCS '93.

[13]  Amos Fiat,et al.  Untraceable Electronic Cash , 1990, CRYPTO.

[14]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[15]  Tatsuaki Okamoto,et al.  Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes , 1992, CRYPTO.

[16]  Jan Camenisch,et al.  Blind Signatures Based on the Discrete Logarithm Problem , 1994, EUROCRYPT.

[17]  Jacques Stern,et al.  New Blind Signatures Equivalent to Factorization , 1997, CCS 1997.

[18]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[19]  Hugh C. Williams,et al.  A modification of the RSA public-key encryption procedure (Corresp.) , 1980, IEEE Trans. Inf. Theory.

[20]  Niels Ferguson,et al.  Single Term Off-Line Coins , 1994, EUROCRYPT.

[21]  Gustavus J. Simmons,et al.  Contemporary Cryptology: The Science of Information Integrity , 1994 .

[22]  Chin-Chen Chang,et al.  Hybrid method for modular exponentiation with precomputation , 1996 .

[23]  Adi Shamir,et al.  Cryptanalysis of Certain Variants of Rabin's Signature Scheme , 1984, Inf. Process. Lett..

[24]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[25]  Vassil S. Dimitrov,et al.  Two Algorithms for Modular Exponentiation Using Nonstandard Arithmetics , 1995 .

[26]  M. Rabin DIGITALIZED SIGNATURES AND PUBLIC-KEY FUNCTIONS AS INTRACTABLE AS FACTORIZATION , 1979 .

[27]  Jean-Sébastien Coron,et al.  On the Security of RSA Padding , 1999, CRYPTO.

[28]  Jean-Jacques Quisquater,et al.  A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing Both Transmission and Memory , 1988, EUROCRYPT.