Identity-Based Blind Signature Scheme with Message Recovery

Blind signature allows a user to obtain a signature on a message without revealing anything about the message to the signer. Blind signatures play an important role in many real world applications such as e-voting, e-cash system where anonymity is of great concern. Due to the rapid growth in popularity of both wireless communications and mobile devices, the design of secure schemes with low-bandwidth capability is an important research issue. In this paper, we present a new blind signature scheme with message recovery in the ID-based setting using bilinear pairings over elliptic curves. The proposed scheme is unforgeable with the assumption that the Computational Diffie-Hellman problem is hard. We compare our scheme with the related schemes in terms of computational and communicational point of view.

[1]  K. A. Ajmath,et al.  An ID-based Blind Signature Scheme from Bilinear Pairings , 2010 .

[2]  Zemao Zhao ID-Based Authenticated Blind Signature Scheme from Bilinear Pairings , 2007, 2007 International Conference on Computational Intelligence and Security Workshops (CISW 2007).

[3]  S. Kalkan,et al.  Generalized ID-based blind signatures from bilinear pairings , 2008, 2008 23rd International Symposium on Computer and Information Sciences.

[4]  Song Han,et al.  A pairing-based blind signature scheme with message recovery , 2007 .

[5]  Wenjing Lou,et al.  On Broadcast Authentication in Wireless Sensor Networks , 2006, IEEE Transactions on Wireless Communications.

[6]  Kwangjo Kim,et al.  ID-Based Blind Signature and Ring Signature from Pairings , 2002, ASIACRYPT.

[7]  Bok-Min Goi,et al.  Java Implementation for Pairing-Based Cryptosystems , 2010, ICCSA.

[8]  Xiaoni Du,et al.  A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges , 2010, Inf. Sci..

[9]  Sahadeo Padhye,et al.  ID-based signature schemes from bilinear pairing: A survey , 2011 .

[10]  Yichun Liu,et al.  A new ID-based blind signature from bilinear pairings , 2006 .

[11]  Jacques Stern,et al.  Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.

[12]  P. Vasudeva Reddy,et al.  An Efficient ID-Based Proxy Signcryption Scheme , 2012 .

[13]  Haifeng Qian,et al.  An Optimal Blind Signature Padding with Message Recovery , 2009, 2009 Fifth International Conference on Information Assurance and Security.

[14]  Hua Sun,et al.  New Certificateless Blind Ring Signature Scheme , 2014 .

[15]  Min Li,et al.  Provably Secure and Efficient ID-Based Strong Designated Verifier Signature Scheme with Message Recovery , 2014, 2014 17th International Conference on Network-Based Information Systems.

[16]  Pance Ribarski,et al.  Comparison of ID-based blind signatures from pairings for e-voting protocols , 2014, 2014 37th International Convention on Information and Communication Technology, Electronics and Microelectronics (MIPRO).

[17]  Hassan M. Elkamchouchi,et al.  A New Blind Identity-Based Signature Scheme with Message Recovery , 2008, IACR Cryptol. ePrint Arch..

[18]  Jianhua Chen,et al.  An ID-based proxy signature schemes without bilinear pairings , 2011, Ann. des Télécommunications.

[19]  Guoai Xu,et al.  An ID-based blind signature from bilinear pairing with unlinkability , 2013, 2013 3rd International Conference on Consumer Electronics, Communications and Networks.

[20]  Kefei Chen,et al.  Efficient Identity-Based Signatures and Blind Signatures , 2005, CANS.

[21]  Yu-Fang Chung,et al.  ID-based digital signature scheme on the elliptic curve cryptosystem , 2007, Comput. Stand. Interfaces.

[22]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[23]  Paulo S. L. M. Barreto,et al.  Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps , 2005, ASIACRYPT.

[24]  Jian-shi Zhang A Kind of Message-recoverable Fairness Blind Digital Signature Scheme , 2011 .