Skip to main content

ID-Based Distributed “Magic Ink” Signature from Pairings

  • Conference paper
Information and Communications Security (ICICS 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2836))

Included in the following conference series:

Abstract

The advantage of ID-based system is the simplification of key distribution and certification management; a user can directly use his identity as his public key instead of an arbitrary number, thus at the same time he can prove his identity rather than providing a certificate from CA. Now a revocable blind signature is becoming more practical; because a complete anonymity can be abused in real world applications. For instance the perfect crime concern in e-cash system. The “magic ink" signature provides a revocable anonymity solution, which means that the signer has some capability to revoke a blind signature to investigate the original user in case of abnormal activity, while keeping the legal user’s privacy anonymous. A single signer in “magic ink" signature can easily trace the original user of the message without any limitation; this scheme can’t satisfy anonymity for a legal user, so we can use n signers to sign the message through a (n, n) threshold secret sharing to distribute the commitment during the signature procedure, single signer’s revocability is limited, only under the agreement and cooperation of a set of n singers, the user’s identity can be discovered. In this paper an ID-based (n, n) threshold “magic ink" signature is proposed along with its analysis and application.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bao, F., Deng, R.: A new type of “magic ink”. In: Imai, H., Zheng, Y. (eds.) PKC 1999. LNCS, vol. 1560, pp. 1–11. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  2. Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354–368. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  3. Boneh, D., Franklin, M.: Identity-based encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  4. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  5. Cha, J.C., Cheon, J.H.: An Identity-based signature from gap Diffie-Hellman groups, Cryptology ePrint Archive, Report 2002/018, available at http://eprint.iacr.org/2002/018/

  6. Chaum, D.: Blind signatures for untraceable payments. In: Advanced in Cryptology- Crypto 1982, pp. 199–203. Plenum, NY (1983)

    Google Scholar 

  7. Frankel, Y., Tsiounis, Y., Yung, M.: Indirect discourse proofs: achieving efficient fair off-line e-cash. In: Kim, K.-c., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 286–300. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  8. Frey, G., Rück, H.: A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Mathematics of Computation 62, 865–874 (1994)

    Article  MATH  MathSciNet  Google Scholar 

  9. Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 324–337. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  10. Hess, F.: Exponent group signature schemes and efficient identity based signature schemes based on pairings, Cryptology ePrint Archive, available at http://eprint.iacr.org/2002/012/

  11. Jakobsson, M., Yung, M.: Distributed magic ink signatures. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 450–464. Springer, Heidelberg (1997)

    Google Scholar 

  12. Joux, A.: The Weil and Tate Pairing as building blocks for Public Key Cryptosystem. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 20–32. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  13. Menezes, A., Okamoto, T., Vanstone, S.: Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transaction on Information Theory 39, 1639–1646 (1993)

    Article  MATH  MathSciNet  Google Scholar 

  14. Mu, Y., Nguyen, K.Q., Varadharajan, V.: A fair electronic cash scheme. In: Kou, W., Yesha, Y., Tan, C.J.K. (eds.) ISEC 2001. LNCS, vol. 2040, pp. 20–32. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  15. Paterson, K.G.: ID-based signatures from pairings on elliptic curves, Cryptology ePrint Archive, available at http://eprint.iacr.org/2002/004/

  16. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  17. Solms, B.V., Naccache, D.: On blind signatures and perfect crimes. Computers and security 11(6), 581–583 (1992)

    Article  Google Scholar 

  18. Traor, J.: Group signature and their relevance to privacy-protecting off-line electronic cash systems. In: Pieprzyk, J.P., Safavi-Naini, R., Seberry, J. (eds.) ACISP 1999. LNCS, vol. 1587, pp. 228–243. Springer, Heidelberg (1999)

    Google Scholar 

  19. Zhang, F., Liu, S., Kim, K.: ID-Based one round authenticated tripartite key agreement protocol with pairings, Cryptology ePrint Archive, available at http://eprint.iacr.org/2002/122/

  20. Zhang, F., Kim, K.: ID-Based blind signature and ring signature from pairings. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 533–547. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  21. Zhang, F., Zhang, F.T., Wang, Y.: Fair electronic cash systems with multiple banks. In: SEC 2000, pp. 461–470. Kluwer, Dordrecht (2000)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Xie, Y., Zhang, F., Chen, X., Kim, K. (2003). ID-Based Distributed “Magic Ink” Signature from Pairings. In: Qing, S., Gollmann, D., Zhou, J. (eds) Information and Communications Security. ICICS 2003. Lecture Notes in Computer Science, vol 2836. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-39927-8_23

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-39927-8_23

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-20150-2

  • Online ISBN: 978-3-540-39927-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics