Abstract
A blind signature scheme is a protocol for obtaining a sig- nature from a signer such that the singer’s view of the protocol can- not be linked to the resulting message-signature pair. Blind signature schemes are used in anonymous digital payment systems. Since the ex- isting proposals of blind signature schemes provide perfect unlinkability, such payment systems could be misused by criminals, e.g. to safely ob tain a ransom or to launder money. In this paper, a new type of blind signature schemes called fair blind signature schemes is proposed. Such schemes have the additional property that a trusted entity can deliver information allowing the signer to link his view of the protocol and the message-signature pair. Two types of fair blind signature schemes are distinguished and several realizations are presented.
The first and the third author are supported by the Swiss Federal Commission for the Advancement of Scientific Research (KWF) and by the Union Bank of Switzerland.
Chapter PDF
References
S. Brands: Untraceable Off-line Cash in Wallets with Observers, Proceedings of Crypto’ 93, LNCS 773, Springer Verlag, pp. 302–318.
J. Camenisch, J.-M. Piveteau, M. Stadler: Blind Signatures Based on the Discrete Logarithm Problem, to appear in the proceedings of Eurocrypt’ 94.
J. Camenisch, J.-M. Piveteau, M. Stadler: An Efficient Payment System Protecting Privacy, Proceedings of ESORICS’ 94, Lecture Notes in Computer Science 875, Springer Verlag, pp. 207–215.
D. Chaum: Blind Signature Systems, Proceedings of Crypto’ 83, Plenum, p. 153.
D. Chaum, E. van Heyst: Group Signatures, Proceedings of Eurocrypt’ 91, Lecture Notes in Computer Science 547, Springer Verlag, pp. 257–265.
D. Chaum, A. Fiat, M. Naor: Untraceable Electronic Cash, Proceedings of Crypto’ 88, LNCS 403, Springer Verlag, pp. 319–327.
D. Chaum: Privacy Protected Payment, SMART CARD 2000, Elsevier Science Publishers B.V. (North-Holland), 1989, pp. 69–93.
D. Chaum, B. den Boer, E. van Heyst, S. Mjølsnes, A. Steenbeek: Efficient Offline Electronic Checks, Proceedings of Eurocrypt’ 89, LNCS 434, Springer Verlag, pp. 294–301.
D. Chaum, T. Pedersen: Wallet databases with observers, Proceedings of Crypto’ 92, LNCS 740, Springer Verlag, pp. 89–105.
S. Even, O. Goldreich, A. Lempel: A Randomized Protocol for Signing Contracts, Communications of the ACM, 28, 1985, pp. 637–647.
N. Ferguson: Single Term Off-line Coins, Proceedings of Eurocrypt’ 93, LNCS 765, Springer Verlag, pp. 318–328.
A. Fiat, A. Shamir: How to prove yourself: Practical solutions to identification and signature problems, Proceedings of Crypto’ 86, LNCS 263, Springer Verlag, pp. 186–194.
S. Micali: Fair Cryptosystems, Technical Report MIT/LCS/TR-579.b, 1993.
T. Okamoto, K. Ohta: Universal Electronic Cash, Proceedings of Crypto’ 91, LNCS 576, Springer Verlag, pp. 324–337.
R.L. Rivest, A. Shamir, L. Adleman: A Method for Obtaining Digital Signatures and Public Key Cryptosystems, Communications of the ACM, 21, 1978, pp. 120–126.
S. von Solms, D. Naccache: On Blind Signatures and Perfect Crime, Computer & Security, 11, 1992, pp. 581–583.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 1995 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Stadler, M., Piveteau, JM., Camenisch, J. (1995). Fair Blind Signatures. In: Guillou, L.C., Quisquater, JJ. (eds) Advances in Cryptology — EUROCRYPT ’95. EUROCRYPT 1995. Lecture Notes in Computer Science, vol 921. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-49264-X_17
Download citation
DOI: https://doi.org/10.1007/3-540-49264-X_17
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-59409-3
Online ISBN: 978-3-540-49264-1
eBook Packages: Springer Book Archive