Skip to main content
Log in

Forgeability of Wang-Tang-Li’s ID-Based Restrictive Partially Blind Signature Scheme

  • Short Paper
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

Restrictive partially blind signature (RPBS) plays an important role in designing secure electronic cash system. Very recently, Wang, Tang and Li proposed a new ID-based restrictive partially blind signature (ID-RPBS) and gave the security proof. In this paper, we present a cryptanalysis of the scheme and show that the signature scheme does not satisfy the property of unforgeability as claimed. More precisely, a user can forge a valid message-signature pair (ID; msg; info′; σ′) instead of the original one (ID; msg; info; σ), where info is the original common agreed information and info′ ≠ info. Therefore, it will be much dangerous if Wang-Tang-Li's ID-RPBS scheme is applied to the off-line electronic cash system. For example, a bank is supposed to issue an electronic coin (or bill) of $100 to a user, while the user can change the denomination of the coin (bill) to any value, say $100 000 000, at his will.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Chaum D. Blind signatures for untraceable payments. In Proc. Crypto’82, Rivest R L, Sherman A, Chaum D (eds.), New York: Santa Barbara, California, USA, Plenum Press, 1983, pp.199–203.

    Google Scholar 

  2. Brands S. Untraceable off-line cash in wallet with observers. In Proc. Advances in Cryptology (Crypto93), Stinson D R (ed.), Santa Barbara, California, USA, Lecture Notes in Computer Science, Vol. 773, Springer-Verlag, Berlin, Heidelberg, New York, 1993, pp.302–318.

  3. Chan A, Frankel Y, Tsiounis Y. Easy come easy go divisible cash. In Proc. Advances in Cryptology (EUROCRYPT 98), Kaisa Nyberg (ed.), Espoo, Finland, Lecture Notes in Computer Science, Vol. 1403, Springer-Verlag, 1998, pp.561–576.

  4. Boyd C, Foo E, Pavlovski C. Efficient electronic cash using batch signatures. In Proc. Australasian Conference on Information Security and Privacy (ACISP’99), Pieprzyk J, Safavi-Naini R, Seberry J (eds.), Wollongong, NSW, Australia, Lecture Notes in Computer Science, Vol. 1587, Springer-Verlag, 1999, pp.244–257.

  5. Nyang D, Song J. Preventing double-spent coins from revealing user’s whole secret. In Proc. Second International Conference on Information Security and Cryptology (ICISC’99), Song J S (ed.), Seoul, Korea, Lecture Notes in Computer Science, Vol. 1787, Springer-Verlag, 1999, pp.13–20.

  6. Abe M, Fujisaki E. How to date blind signatures. In Proc. Advances in Cryptology (ASIACRYPT’96), Kyongju, South Korea, LNCS 1163, 1996, pp.244–251.

  7. Huang H, Chang C. A new design of efficient partially blind signature scheme. The Journal of Systems and Software, 2003, 73(3): 397–403.

    Article  Google Scholar 

  8. Cao T, Lin D, Xue R. A randomized RSA-based partially blind signature scheme for electronic cash. Computers and Security, 2005, 24(1): 44–49.

    Article  Google Scholar 

  9. Zhang F, Chen X. Cryptanalysis of Huang-Chang partially blind signature scheme. The Journal of Systems and Software, 2005, 76(3): 323–325.

    Article  Google Scholar 

  10. Martinet G, Poupard G, Sola P. Cryptanalysis of a partially blind signature scheme or how to make $100 bills with $1 and $2 ones. In Proc. Financial Cryptography 2006, LNCS 4107, Springer-Verlag, Anguilla, British West Indies, 2006, pp.171–176.

  11. Maitland G, Boyd C. A provably secure restrictive partially blind signature. In Proc. the 5th Int. Workshop on Practice and Theory in Public Key Cryptosystems, Paris, France, LNCS 2274, Springer-Verlag, 2002, pp.99–114.

  12. Abe M, Okamoto T. Provably secure partially blind signatures. In Proc. Advances in CryptologyCrypto’2000, Santa Barbara, CA, USA, LNCS 1880, Springer-Verlag, 2000, pp.271–286.

  13. Chen X, Zhang F, Mu Y, Susilo W. Efficient provably secure restrictive partially blind signatures from bilinear pairings, Financial Cryptography and Date Security 06, LNCS 4107, Springer-Verlag, 2006, pp.251–265.

  14. Shamir A. Identity-based cryptosystems and signature schemes. In Proc. Advances in CryptologyCRYPTO’84, Santa Barbara, CA, USA, LNCS 196, Springer-Verlag, 1985, pp.47–53.

  15. Chen X, Zhang F, Liu S. ID-based restrictive partially blind signatures and applications. Journal of System and Software, 2007, 80(2): 164–171.

    Article  Google Scholar 

  16. Wang C, Tang Y, Li Q. ID-based fair off-line electronic cash system with multiple banks. Journal of Computer Science and Technology, 2007, 22(3): 487–493.

    Article  MATH  MathSciNet  Google Scholar 

  17. Pointcheval D, Stern J. Security arguments for digital signatures and blind signatures. Journal of Cryptology: The Journal of the International Association for Cryptologic Research, 2000, 12(3): 361–396.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sheng-Li Liu.

Additional information

This work is supported by the National Natural Science Foundation of China under Grant Nos. 60673077, 60503006, 60773202, and 60633030, the National Natural Science Foundation of China-Korea Science and Engineering Foundation Joint Research Project (Grant No. 60611140543) and the National Grand Fundamental Research 973 Program of China (Grant No. 2006CB303104).

Electronic Supplementary Material

Below is the link to the electronic supplementary material.

(PDF 76 kb)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Liu, SL., Chen, XF. & Zhang, FG. Forgeability of Wang-Tang-Li’s ID-Based Restrictive Partially Blind Signature Scheme. J. Comput. Sci. Technol. 23, 265–269 (2008). https://doi.org/10.1007/s11390-008-9128-9

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-008-9128-9

Keywords

Navigation