Full Text:   <2358>

CLC number: TP309

On-line Access: 

Received: 2003-01-22

Revision Accepted: 2003-06-11

Crosschecked: 0000-00-00

Cited: 3

Clicked: 4705

Citations:  Bibtex RefMan EndNote GB/T7714

-   Go to

Article info.
1. Reference List
Open peer comments

Journal of Zhejiang University SCIENCE A 2004 Vol.5 No.1 P.40-44

http://doi.org/10.1631/jzus.2004.0040


Untraceable partially blind signature based on DLOG problem


Author(s):  HUANG Zheng, CHEN Ke-fei, KOU Wei-dong

Affiliation(s):  Department of Computer Science and Engineering, Shanghai Jiaotong University, Shanghai 200030, China; more

Corresponding email(s):   Huang-zheng@cs.sjtu.edu.cn, chen-kf@cs.sjtu.edu.cn, weidong-kou@eti.hku.hk

Key Words:  Partially blind signature, Digital signature, Blind signature


Share this article to: More

HUANG Zheng, CHEN Ke-fei, KOU Wei-dong. Untraceable partially blind signature based on DLOG problem[J]. Journal of Zhejiang University Science A, 2004, 5(1): 40-44.

@article{title="Untraceable partially blind signature based on DLOG problem",
author="HUANG Zheng, CHEN Ke-fei, KOU Wei-dong",
journal="Journal of Zhejiang University Science A",
volume="5",
number="1",
pages="40-44",
year="2004",
publisher="Zhejiang University Press & Springer",
doi="10.1631/jzus.2004.0040"
}

%0 Journal Article
%T Untraceable partially blind signature based on DLOG problem
%A HUANG Zheng
%A CHEN Ke-fei
%A KOU Wei-dong
%J Journal of Zhejiang University SCIENCE A
%V 5
%N 1
%P 40-44
%@ 1869-1951
%D 2004
%I Zhejiang University Press & Springer
%DOI 10.1631/jzus.2004.0040

TY - JOUR
T1 - Untraceable partially blind signature based on DLOG problem
A1 - HUANG Zheng
A1 - CHEN Ke-fei
A1 - KOU Wei-dong
J0 - Journal of Zhejiang University Science A
VL - 5
IS - 1
SP - 40
EP - 44
%@ 1869-1951
Y1 - 2004
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/jzus.2004.0040


Abstract: 
This paper proposes a new untraceable blind signature%29&ck%5B%5D=abstract&ck%5B%5D=keyword'>partially blind signature scheme which is a cross between the traditional signature scheme and the blind signature scheme. In this proposed scheme, the message M that the signer signed can be divided into two parts. The first part can be known to the signer (like that in the traditional signature scheme) while the other part cannot be known to the signer (like that in the blind signature scheme). After having signed M, the signer cannot determine if he has made the signature of M except through the part that he knows. We draw ideas from Brands' "Restricted blind signature" to solve the Untraceable blind signature%29&ck%5B%5D=abstract&ck%5B%5D=keyword'>partially blind signature problem. Our scheme is a probabilistic signature scheme and the security of our Untraceable blind signature%29&ck%5B%5D=abstract&ck%5B%5D=keyword'>partially blind signature scheme relies on the difficulty of computing discrete logarithm.

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1] Abe, M. and Fujisaki, E., 1996. How to date blind signatures. Advances in Cryptology-ASIACRYPT '96, LNCS, 1163:244-251.

[2] Abe, M. and Okamoto, T., 2000. Provably Secure Partially Blind Signatures. Advances in Cryptology-Crypto'2000, LNCS, 1880:271-299.

[3] Brands, S., 1995. Off-Line Electronic Cash Based on Secret-Key Certificates. Proceedings of the Second International Symposium of Latin American Theoretical Informatics (LATIN'95), p.131-166.

[4] Brands, S, 1999. Rethinking Public Key Infrastructures and Digital. Certificates-Building in Privacy, Doctoral Dissertation, Ponsen & Looijen BV, Set. 4: 287.

[5] Chaum, D. , Fiat, A. and Naor, M., 1990. Untraceable Electronic Cash. Advances in Cryptology-Crypto'88, Spinger-Verlag,p.319-327.

[6] Chaum, D., 1983. Blind signatures for untraceable payments. Advances in Cryptology-Crypto'82, Springer-Verlag, p.199-203.

[7] Chaum,D., 1985. Security without identification: transaction systems to make big brother obsolete. Communications of the ACM, 28(10):1030-1044.

[8] Franklin, M. and Yung, M., 1993. Secure and efficient off-line digital money. Proceedings of ICALP'93, LNCS,700:265-276.

[9] Okamoto, T., 1991. Universal Electronic Cash. Advances in Cryptology-Crypto'91, LNCS, 576:324-337.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE