Skip to main content

A Bilinear Pairing Based Hidden-Signature Scheme

  • Conference paper
Recent Trends in Wireless and Mobile Networks (WiMo 2010)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 84))

Included in the following conference series:

  • 620 Accesses

Abstract

In this paper we propose a bilinear pairing based hidden blind signature scheme. The proposed scheme allows the signer to append information to the hidden signed message. The requester cannot modify neither this information nor the signed message. This added information can be used to stamp the signature with a certain date and/or other relevant information which is an essential requirement in applications such as notary services and patent time proof. After issuing the signature by the signer, the requester can verify that the signature has the designated date and place. The security of the proposed scheme is analyzed against different cryptanalytic attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Chaum, D.: Blind signatures for untraceable payments. In: Advances in Cryptology - Crypto 1982, pp. 199–203. Springer, Heidelberg (1983)

    Google Scholar 

  2. Chaum, D.: Security without identification: transaction systems to make big brother obsolete. Communications of the ACM 28(10), 1030–1044 (1985)

    Article  Google Scholar 

  3. Horster, P., Petersen, H.: Classification of blind signature schemes and examples of hidden and weak blind signatures. Presented at the Rump Session of Eurocrypt 1994, Technical Report TR-94-1, May 1994, Theoretical Computer Science and Information Security, Department of Computer Science, University of Technology Chemnitz-Zwickau, Germany, Perugia, Italy, May 1994, p. 6 (1994)

    Google Scholar 

  4. Horster, P., Michels, M., Petersen, H.: Hidden signature schemes based on the discrete logarithm problem and related concepts, Technical Report TR-94-40-R, Theoretical Computer Science and Information Security, Department of Computer Science, University of Technology Chemnitz-Zwickau, Germany (April 1995)

    Google Scholar 

  5. Horster, P., Michels, M., Petersen, H., Petersen, H.: Meta-Message recovery and Meta-Blind signature schemes based on the discrete logarithm problem and their applications. In: Safavi-Naini, R., Pieprzyk, J.P. (eds.) ASIACRYPT 1994. LNCS, vol. 917, pp. 224–237. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  6. Camenisch, J., Piveteau, J., Stadler, M.: Blind signatures based on discrete logarithm problem. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 428–432. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  7. Han, L.: Cryptanalysis of the blind signatures based on the discrete logarithm problem. IEE Electronic Letters, 1136–1137 (1995)

    Google Scholar 

  8. Horster, P., Knobloch, H.-J.: Discrete Logarithm based protocols. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 399–408. Springer, Heidelberg (1991)

    Google Scholar 

  9. Horster, P., Michels, M., Petersen, H.: Meta-ElGamal signature schemes. In: Proceedings 2nd ACM conference on Computer and Communications security, Fairfax, Virginia, November 2-4, pp. 96–107 (1994)

    Google Scholar 

  10. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  11. Boneh, D., Lynn, B., Shacham, H.: Short Signatures from the Weil Pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  12. Pfitzmann, B., Sadeghi, A.: Anonymous fingerprint with direct non-repudiation. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 401–414. Springer, Heidelberg (2000); International Association for Cryptologic Research

    Chapter  Google Scholar 

  13. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Transactions on Information Theory, IT No. 2(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  14. Bao, F., Deng, R., Zhu, H.: Variations of Diffie-Hellman Problem. In: Qing, S., Gollmann, D., Zhou, J. (eds.) ICICS 2003. LNCS, vol. 2836, pp. 301–312. Springer, Heidelberg (2003)

    Google Scholar 

  15. Okamoto, T., Pointcheval, D.: The gap problems: A new class of problems for the security of cryptographic primitives. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 104–118. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  16. Martin, L.: Introduction to Identity-Based Encryption. Information Security and Privacy Series, ch. 3. Artech House, INC. (2008)

    Google Scholar 

  17. Joux, A., Nguyen, K.: Separating decision Diffie-Hellman from Diffie-Hellman in cryptographic groups. Journal of Cryptology 16, 239–247 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  18. Frey, G., Muller, M., Ruck, H.: The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems. IEEE Transactions on Information Theory 45(5), 1717–1719 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  19. Galbraith, S., Harrison, K., Soldera, D.: Implementing the tate pairing. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 324–337. Springer, Heidelberg (2002)

    Google Scholar 

  20. Gaudry, P., Hess, F., Smart, N.: Constructive and destructive facets of Weil descent on elliptic curves. Journal of Cryptology 15(1), 19–46 (2002)

    Article  MathSciNet  Google Scholar 

  21. Juels, A., Luby, M., Ostrovsky, R.: Security of blind digital signatures. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 150–164. Springer, Heidelberg (1997)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Rasslan, M., Youssef, A. (2010). A Bilinear Pairing Based Hidden-Signature Scheme. In: Özcan, A., Chaki, N., Nagamalai, D. (eds) Recent Trends in Wireless and Mobile Networks. WiMo 2010. Communications in Computer and Information Science, vol 84. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14171-3_34

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-14171-3_34

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14170-6

  • Online ISBN: 978-3-642-14171-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics