Pairing Free Identity-Based Blind Signature Scheme with Message Recovery
Abstract
:1. Introduction
1.1. Related Work
1.2. Motivation
1.3. Our Contribution
1.4. Organization
2. Preliminaries
2.1. Elliptic Curve Cryptography
2.2. Elliptic Curve Discrete Logarithm Problem
- Given a tuple it is computationally hard for any Probabilistic Polynomial Time (PPT) algorithm dv to determine where and
- The probability that any polynomial-time bounded algorithm dv can solve the ECDLP is defined as = Prob
2.3. Notations and Acronyms
3. Syntax and Security Model of the Proposed PF-IDBS-MR Scheme
3.1. Syntax of PF-IDBS-MR
- System Setup. For a given security parameter the Private Key Generator (PKG) runs this algorithm and generates the system parameters Params and the master key s. Params are made public and s is kept secret. Params are implicit input to all the following algorithms.
- Key Extract. For a given user’s identity ID, the PKG runs this algorithm to generate the public key and private key. PKG sends the private key to the corresponding user over a secure channel.
- Blind Signature Generation. This is an interactive and probabilistic polynomial time protocol, which is operated by the user and the signer. The user first blinds the message and obtains a new version of and then sends it to the signer. The signer uses his/her private key to sign on and obtains and then sends it to the sender/user. The sender un-blinds it to obtain which is a blind signature on the original message
- Blind Signature Verification. For a signer’s identity ID and a blind signature a verifier runs this algorithm to recover the message and check the validity of the blind signature more precisely, the algorithm Verify outputs 1 if accepted, or 0 if rejected.
3.2. Security Requirements of the Proposed PF-IDBS-MR
- Correctness. If the user and the signer, both comply with the algorithm of blind signature generation, then the blind signature will always be accepted. The correctness of the signature can be checked by anyone using the signer’s public key.
- Blindness. A signature is said to be blind if a given message-signature pair and the signer’s view are statistically independent. While correctly operating one instance of the blind signature scheme, let the output be (i.e., message-signature pair) and the view of the protocol At a later time, the signer is not able to link to Hence, the content of the message is blind to the signer.
- Unforgeability. With this property, the user is not able to forge a valid blind signature. Only the signer can give a valid signature for the associated message.
- Setup. The challenger takes a security parameter k and executes the setup algorithm of the PF-IDBS-MR. returns the system Params to dv and keeps the master secret with itself.
- Queries. The forger dv adaptively makes the following different queries to the challenger
- -
- Hash Queries. When the involved hash functions are modeled by random oracles dv also performs adaptive queries to the hash functions. The Challenger answers these queries of the forger of this oracle, providing it with consistent and totally random values.
- -
- Extract Queries. When dv requests the private key of an identity ID of its choice, the challenger runs the key extraction algorithm on ID and forwards the output to dv.
- -
- Sign Queries. When dv requests, adaptively, a signature on a given message with an identity ID, returns a signature
- Output. dv outputs and we say that dv succeeds if:
- (i)
- has never requested to the private key extraction oracle;
- (ii)
- has not been obtained as an answer of the challenger to a sign query ;
- (iii)
- is a valid signature.
4. Proposed PF-IDBS-MR Scheme
- System Setup. For a given security parameter the PKG runs this algorithm as follows.
- Choose a cyclic additive group of prime order with the points on an elliptic curve and as the generator of
- Select randomly and compute the system public key
- Choose and as hash functions. are positive integers such that .
- PKG publishes the system parameters as public and keeps the master key as secret.
- Key Extract. Given a user’s identity ID, the PKG runs this algorithm by choosing and computes ; ;This algorithm returns and sends it securely to the corresponding user as his private key.
- Blind signature generation. In order to sign a message blindly by a signer, whose identity is the user and the signer should follow the scenario given below:
- Signer: Chooses a number and computes and sends to the user as a commitment.
- Blinding: The user chooses blinding factors randomly and computesNow the user sends to the signer.
- Signing: The signer computes and sends back to the user.
- Unblinding: The user computes the following.The user outputs and is the blind signature on the messageThe blind signature issuing protocol is shown in Table 3.
- Blind signature verification. To verify the signature for the message and the identity the verifier computesThe verifier recovers the messageAccept the signature as valid on
5. Analysis of the Proposed PF-IDBS-MR Scheme
5.1. Security Analysis of the Proposed Scheme
- Initialization phase. runs the setup algorithm and sets as public key and generates system parameters params and sends params, dv.
- Queries phase. dv can access the following oracle in an adaptive manner and the algorithm responds to these oracles as follows.
- -
- Extraction oracle. maintains an initial-empty which includes the tuples like when dv makes this query on identity looks for in the list and returns the output to dv as follows.
- If aborts.
- IfClearly satisfies the equation Then outputs as secret key of the user and incorporates the tuple to list and returns to dv.
- -
- Queries on oracle When dv asks a query with the input , then replies with previous value , if the tuple is in Otherwise picks a random and returns to dv and adds to the list
- -
- Queries on oracle maintains a list which is initially empty. It contains tuples of the form After receiving the query on , if a tuple exists on returns . Otherwise, picks a random and returns adds to
- -
- Queries on : maintains two separate lists which are initially empty. If the queries are made earlier, then it returns the same answer. Otherwise, picks random numbers from respectively, and returns to adversary. stores these values in lists, respectively.
- -
- Signing oracle. When dv makes this query on first makes queries on oracles and recovers the tuples from lists, respectively. Then, does the following.
- Choose
- Set to the list
- Compute
5.2. Efficiency Analysis of the Proposed Scheme
5.2.1. Computational Efficiency
5.2.2. Communicational Efficiency
6. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- Diffie, W.; Hellman, M.E. New Directions in Cryptography. IEEE Trans. Inf. Theory 1976, 22, 644–654. [Google Scholar] [CrossRef]
- Shamir, A. Identity-Based Cryptosystems and Signature Schemes. In Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques, Santa Barbara, CA, USA, 20–24 August 2000; pp. 47–53. [Google Scholar]
- Chang, C.C.; Lee, J.S. An anonymous voting mechanism based on the key exchange protocol. Comput. Secur. 2006, 25, 307–314. [Google Scholar] [CrossRef]
- Fan, C.I.; Sun, W.Z. An efficient multi-receipt mechanism for uncoercible anonymous electronic voting. Math. Comput. Model. 2008, 48, 1611–1627. [Google Scholar] [CrossRef]
- Liaw, H.T. A secure electronic voting protocol for general elections. Comput. Secur. 2004, 23, 107–119. [Google Scholar] [CrossRef]
- Delaune, S.; Kremer, S.; Ryan, M. Coercion-resistance and receipt-freeness in electronic voting. In Proceedings of the 19th IEEE Computer Security Foundations Workshop, Venice, Italy, 5–7 July 2006; pp. 28–42. [Google Scholar]
- Chaum, D. Blind Signatures for Untraceable Payments. Available online: https://link.springer.com/chapter/10.1007%2F978-1-4757-0602-4_18#citeas (accessed on 3 October 2018).
- Chaum, D.; Fiat, A.; Naor, M. Untraceable electronic cash. Adv. Cryptol. 1990, 403, 319–327. [Google Scholar]
- Nyberg, K.; Rueppel, R.A. A New Signature Scheme Based on the DSA Giving Message Recovery. In Proceedings of the 1st ACM Conference on Communication and Computer Security, Fairfax, VA, USA, 3–5 November 1993. [Google Scholar]
- Jeng, F.G.; Chen, T.L.; Chen, T.S. An ECC-based blind signature scheme. J. Netw. 2010, 5, 921–928. [Google Scholar] [CrossRef]
- Shen, V.R.L.; Chung, Y.F.; Chen, T.S.; Lin, Y.A. A Blind Signature Based on Discrete Logarithm Problem. Int. J. Innov. Comput. Inf. Control 2011, 7, 5403–5416. [Google Scholar]
- Garcia, L.L.; Perez, L.J.D.; Henriquez, F.R. A pairing-based blind signature e-voting scheme. Comput. J. 2014, 57, 1460–1471. [Google Scholar] [CrossRef]
- Verma, G.K.; Singh, B.B. New ID based fair blind signatures. Int. J. Current Eng. Sci. Res. 2016, 3, 41–47. [Google Scholar]
- Darwish, A.; Gendy, M.M.E. A New Cryptographic Voting Verifiable Scheme for E-Voting System Based on Bit Commitment and Blind Signature. Int. J. Swarm Intel. Evol. Comput. 2017, 6, 2. [Google Scholar] [CrossRef]
- Sahu, R.A.; Padhye, S. ID-based signature scheme from bilinear pairings: A survey. Front. Electr. Electron. Eng. 2011, 6, 487–500. [Google Scholar] [CrossRef]
- Zhang, F.; Kim, K. ID-based blind signature and ring signature from pairings. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Queenstown, New Zealand, 1–5 December 2002. [Google Scholar]
- Zhang, F.; Kim, K. Efficient ID-based blind signature and proxy signature. In Proceedings of the Australasian Conference on Information Security and Privacy, Sydney, NSW, Australia, 9–11 July 2003. [Google Scholar]
- Huang, Z.; Chen, K.; Wang, Y. Efficient identity-based signatures and blind signatures. In Proceedings of the International Conference on Cryptology and Network Security, Xiamen, China, 14–16 December 2005. [Google Scholar]
- Zhao, Z.; Zhao, Z.; Tang, X.; Liu, Y. A New ID-Based Blind Signature from Bilinear Pairings. In Proceedings of the 2006 IET International Conference on Wireless, Mobile and Multimedia Networks, Hangzhou, China, 6–9 November 2006. [Google Scholar]
- Kalkan, S.; Kaya, K.; Selcuk, A.A. Generalized ID-Based Blind Signatures from Bilinear Pairings. In Proceedings of the 23rd International Symposium on Computer and Information Sciences, Istanbul, Turkey, 27–29 October 2008. [Google Scholar]
- Rao, B.U.; Ajmath, K.A.; Reddy, P.V.; Gowri, T. An ID-Based Blind Signature Scheme from Bilinear Pairings. Int. J. Comput. Sci. Secur. 2010, 4, 98–106. [Google Scholar]
- Hess, F. Efficient identity-based signature schemes based on pairings. In Proceedings of the International Workshop on Selected Areas in Cryptography, St. John’s, NF, Canada, 15–16 August 2002. [Google Scholar]
- Fan, C.I.; Sun, W.Z.; Huang, V.S.M. Provably secure randomized blind signature scheme based on bilinear pairing. Comput. Math. Appl. 2010, 60, 285–293. [Google Scholar] [CrossRef]
- Zhang, L.; Hu, Y.; Tian, X.; Yang, Y. Novel identity-based blind signature for electronic voting system. In Proceedings of the 2010 Second International Workshop on Education Technology and Computer Science, Wuhan, China, 6–7 March 2010; pp. 122–125. [Google Scholar]
- Shakerian, R.; Pour, T.M.; Kamali, S.H. An identity based public key cryptography blind signature scheme from bilinear pairings. In Proceedings of the 2010 3rd International Conference on Computer Science and Information Technology, Chengdu, China, 9–11 July 2010; pp. 28–32. [Google Scholar]
- He, D.; Chen, J.; Zhang, R. An efficient identity-based blind signature scheme without bilinear pairings. Comput. Electr. Eng. 2011, 37, 444–450. [Google Scholar] [CrossRef]
- Hu, X.; Wang, J.; Yang, Y. Secure ID-based blind signature scheme without random oracle. In Proceedings of the 2011 International Conference on Network Computing and Information Security, Guilin, China, 14–15 May 2011; pp. 245–249. [Google Scholar]
- Xu, G.; Xu, G. An ID-based Blind Signature from Bilinear Pairing with Unlinkability. In Proceedings of the 3rd International Conference on Consumer Electronics, Communications and Networks, Xianning, China, 20–22 November 2013. [Google Scholar]
- Jain, R.T.; Patel, A.A. Computationally Efficient ID-Based Blind Signature Scheme in E-Voting. Int. J. Sci. Res. Dev. 2013, 1. Available online: https://s3.amazonaws.com/academia.edu.documents/33502839/IJSRDV1I3034.pdf?AWSAccessKeyId=AKIAIWOWYYGZ2Y53UL3A&Expires=1539744028&Signature=o5N7XWZ%2BVlfugIaaf%2FESsqJzfCc%3D&response-content-disposition=inline%3B%20filename%3DComputationally_Efficient_ID-Based_Blind.pdf (accessed on 26 September 2018).
- Li, F.; Zhang, M.; Takagi, T. Identity-based partially blind signature in the standard model for electronic cash. Math. Comput. Model. 2013, 58, 196–203. [Google Scholar] [CrossRef]
- Pance, R.; Ljupcho, A. Comparison of ID-Based Blind Signatures from Pairings for E-Voting Protocols. In Proceedings of the 37th International Convention on Information and Communication Technology, Electronics and Microelectronics, Opatija, Croatia, 26–30 May 2014; pp. 26–30. [Google Scholar]
- Girish; Krupa, K.T.; Phaneendra, H.D. Survey on Identity Based Blind Signature. Int. J. Comput. Sci. Inf. Technol. 2015, 6, 2678–2681. [Google Scholar]
- Islam, S.H.; Amin, R.; Biswas, G.P.; Obaidat, M.S.; Khan, M.K. Provably Secure Pairing-Free Identity-Based Partially Blind Signature Scheme and Its Application in Online E-Cash System. Arab. J. Sci. Eng. 2016, 41, 3163–3176. [Google Scholar] [CrossRef]
- Kumar, M.; Katti, C.P.; Saxena, P.C. An Identity-Based Blind Signature Approach for E-Voting System. Int. J. Modern Educ. Comput. Sci. 2017, 10, 47–54. [Google Scholar] [CrossRef]
- Sarde, P.; Banerjee, A. A Secure ID-Based Blind and Proxy Blind Signature Scheme from Bilinear Pairings. J. Appl. Secur. Res. 2017, 12, 2. [Google Scholar] [CrossRef]
- Han, S.; Chang, E. A Pairing-Based Blind Signature Scheme with Message Recovery. Int. J. Inf. Technol. 2007, 1, 2602–2607. [Google Scholar]
- Hassan, E.; Yasmine, A. A New Blind Identity-Based Signature Scheme with Message Recovery. Online J. Electron. Electr. Eng. 2008, 2, 2. [Google Scholar]
- Diao, L.; Gu, J.; Yen, I.L. A New Proxy Blind Signature Scheme with Message Recovery. Inf. Technol. J. 2013, 12, 6159–6163. [Google Scholar]
- James, S.; Gowri, T.; Babu, G.R.; Reddy, P.V. Identity-Based Blind Signature Scheme with Message Recovery. Int. J. Electr. Comput. Eng. 2017, 7, 2674–2682. [Google Scholar]
- Verma, G.K.; Singh, B.B. Efficient identity-based blind message recovery signature scheme from pairings. Inst. Eng. Technol. J. 2018, 12, 150–156. [Google Scholar] [CrossRef]
- Koblitz, N. Elliptic curve cryptosystem. J. Math. Comput. 1987, 48, 203–209. [Google Scholar] [CrossRef]
- Miller, V.S. Use of elliptic curves in cryptography. Proc. Adv. Cryptol. 1985, 218, 417–426. [Google Scholar]
- Pointcheval, D.; Stern, J. Security arguments for digital signatures and blind signatures. J. Cryptol. 2000, 13, 361–396. [Google Scholar] [CrossRef]
- Ren, K.; Lou, W.; Zeng, K.; Moran, P.J. On broadcast authentication in wireless sensor networks. IEEE Trans. Wirel. Commun. 2007, 6, 4136–4144. [Google Scholar] [CrossRef]
- Cao, X.; Kou, W.; Du, X. A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges. Inf. Sci. 2010, 180, 2895–2903. [Google Scholar] [CrossRef]
- Tan, S.Y.; Heng, S.H.; Goi, B.M. Java Implementation for Pairing-Based Cryptosystems. Proc. Int. Conf. Comput. Sci. Appl. 2010, 6019, 188–198. [Google Scholar]
- Shamus Software Ltd. Miracl Library. Available online: https://www.miracl.com (accessed on 3 October 2018).
- Chung, Y.F.; Huang, K.H.; Lai, F.; Chen, T.S. ID-based digital signature scheme on the elliptic curve cryptosystem. Comput. Stand. Interfaces 2007, 29, 601–604. [Google Scholar] [CrossRef]
- Barreto, P.S.L.M.; Libert, B.; McCullagh, N.; Quisquater, J.J. Efficient and provably secure identity-based signatures and signcryption from bilinear maps. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Chennai, India, 4–8 December 2005; Volume 3788, pp. 515–532. [Google Scholar]
Acronyms | Explanation |
---|---|
ECDLP | Elliptic Curve Discrete Logarithm Problem |
PKC | Public Key Cryptography |
PF-IDBS-MR | Pairing-Free Identity-based Blind Signature with Message Recovery |
ECC | Elliptic Curve Cryptography |
PPT | Probabilistic Polynomial Time |
PKG | Private Key Generator |
ROM | Random Oracle Model |
EF-ACMA | Existential Forgery under the Adaptive Chosen Message Attack |
Notation | Meaning |
---|---|
Group of elliptic curve points over | |
Security parameter | |
An additive group which is generated by with the order on the super singular elliptic curve | |
An additive cyclic group generated by a point on a non-singular elliptic curve | |
Cryptographic hash functions | |
Concatenation of two strings | |
X-OR computation in the binary system | |
Binary representation of | |
bits of β from the left side | |
bits of β from the right side | |
Signature on the message m |
User | Signer | |
---|---|---|
Chooses | ||
Computes | ||
Compute | ||
is the blind signature on message m |
Notations | Descriptions |
---|---|
Time needed to execute the modular multiplication operation | |
Time needed to execute the elliptic curve point multiplication (Scalar multiplication in ): | |
Time needed to execute the bilinear pairing operation in : | |
Time needed to execute the pairing-based exponentiation operation in : | |
Time needed to execute modular exponentiation operation in : | |
Time needed to execute modular inversion operation in : | |
Time needed to execute a map-to-point (hash function): | |
Time needed to execute addition of 2 elliptic curve points (point addition in ): |
© 2018 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
James, S.; Gayathri, N.B.; Reddy, P.V. Pairing Free Identity-Based Blind Signature Scheme with Message Recovery. Cryptography 2018, 2, 29. https://doi.org/10.3390/cryptography2040029
James S, Gayathri NB, Reddy PV. Pairing Free Identity-Based Blind Signature Scheme with Message Recovery. Cryptography. 2018; 2(4):29. https://doi.org/10.3390/cryptography2040029
Chicago/Turabian StyleJames, Salome, N.B. Gayathri, and P. Vasudeva Reddy. 2018. "Pairing Free Identity-Based Blind Signature Scheme with Message Recovery" Cryptography 2, no. 4: 29. https://doi.org/10.3390/cryptography2040029
APA StyleJames, S., Gayathri, N. B., & Reddy, P. V. (2018). Pairing Free Identity-Based Blind Signature Scheme with Message Recovery. Cryptography, 2(4), 29. https://doi.org/10.3390/cryptography2040029