期刊文献+

A THRESHOLD BLIND SIGNATURE FROM WEIL PAIRING ON ELLIPTIC CURVES 被引量:6

A THRESHOLD BLIND SIGNATURE FROM WEIL PAIRING ON ELLIPTIC CURVES
下载PDF
导出
摘要 The idea behind a (t, n) threshold blind signature is that a user can ask at least t out of n players of a group to cooperate to generate a signature for a message without revealing its content. This paper first presents a new blind signature scheme from Weil pairing on elliptic curves. Based on this scheme, a threshold blind signature scheme is proposed. It is efficient and has the security properties of robustness and unforgeability. In the proposed scheme, the group manger is introduced to take the role of distributing the group secret key to each player. However, he cannot forge the players to generate partial blind signatures (Each partial blind signature depends on not only the secret key of the player, but also a random number the player picks). Compared with a threshold signature with a trusted third party, its advantage is obvious; Compared with a threshold signature without a trusted third party, it is more simple and efficient. The idea behind a (t, n) threshold blind signature is that a user can ask at least t out of n players of a group to cooperate to generate a signature for a message without revealing its content, This paper first presents a new blind signature scheme from Weil pairing on elliptic curves. Based on this scheme, a threshold blind signature scheme is proposed. It is efficient and has the security properties of robustness and unforgeability. In the proposed scheme, the group manger is introduced to take the role of distributing the group secret key to each player, However, he cannot forge the players to generate partial blind signatures (Each partial blind signature depends on not only the secret key of the player, but also a random number the player picks). Compared with a threshold signature with a trusted third party, its advantage is obvious; Compared with a threshold signature without a trusted third party, it is more simple and efficient.
出处 《Journal of Electronics(China)》 2006年第1期76-80,共5页 电子科学学刊(英文版)
基金 Supported by the National 973 Project of China(No.G1999035803)the National Natural Science Foundation of China (No.60373104)the National 863 Project of China (No.2002AA143021)
关键词 Signature scheme Threshold blind signature scheme Well pairing Gap Diffie-Hellman group 盲信号 域值 椭圆曲线 Diffie-Hellman群
  • 相关文献

同被引文献33

  • 1王利朋,胡明生,贾志娟,公备,张家蕾.基于中国剩余定理的区块链投票场景签名方案[J].计算机应用研究,2020,37(2):538-543. 被引量:4
  • 2王化群,张力军,赵君喜.基于椭圆曲线的Schnorr盲签名[J].计算机工程与设计,2005,26(7):1819-1822. 被引量:5
  • 3XU Jing,ZHANG Zhenfeng,FENG Dengguo.Identity Based Threshold Proxy Signature[J].Chinese Journal of Electronics,2006,15(1):183-186. 被引量:6
  • 4Liao Jian, Qi Yinghao, Huang Peiwei, et al. Pairing-based Provable Blind Signature Scheme Without Random Oracles[C]//Proc. of CIS' 05. Berlin, Germany: Springer-Verlag, 2005.
  • 5Chen Xiaofeng, Zhang Fangguo, Liu Shengli. ID-based Restrictive Partially Blind Signatures and Applications[J]. Journal of Systems and Software, 2007, 80(2): 164-171.
  • 6Okamoto T. Efficient Blind and Partially Blind Signatures Without Random Oracles[C]//Proc. of TCC'06. Berlin, Germany: Springer- Verlag, 2006.
  • 7Gao Wei, Wang Xueli, Wang Guilin, et al. One-round ID-based Blind Signature Scheme Without ROS Assumption[EB/OL]. (2007-01-05). http://eprint.iacr.org/2007/007.
  • 8Desmedt Y.Society and Group Oriented Cryptography:A New Concept[C] //Proc.Of Cryptology Crypto'87.California,USA:[s.N.] ,1987:120-127.
  • 9Mambo M,Usuda K,Okamoto E.Proxy Signature:Delegation of the Power to Sign Messages[J].IEICE Transactions on Fundamentals of Electronics,Communications and Computer Sciences,1996,E79-A(9):1338-1353.
  • 10Kim S,Park S,Won D.Proxy Signature,Revisited[C] //Proc.of International Conference on Information and Communication Security.[S.l.] :Springer-Verlag,1997:223-232.

引证文献6

二级引证文献8

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部