The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] blind signatures(6hit)

1-6hit
  • A Study of Blind Message Authentication Codes

    Chanathip NAMPREMPRE  Gregory NEVEN  Michel ABDALLA  

     
    PAPER-Signatures

      Vol:
    E90-A No:1
      Page(s):
    75-82

    Blind signatures allow a signer to digitally sign a document without being able to glean any information about the document. In this paper, we investigate the symmetric analog of blind signatures, namely blind message authentication codes (blind MACs). One may hope to get the same efficiency gain from blind MAC constructions as is usually obtained when moving from asymmetric to symmetric cryptosystems. Our main result is a negative one however: we show that the natural symmetric analogs of the unforgeability and blindness requirements cannot be simultaneously satisfied. Faced with this impossibility, we show that blind MACs do exist (under the one-more RSA assumption in the random oracle model) in a more restrictive setting where users can share common state information. Our construction, however, is only meant to demonstrate the existence; it uses an underlying blind signature scheme, and hence does not achieve the desired performance benefits. The construction of an efficient blind MAC scheme in this restrictive setting is left as an open problem*.

  • An Untraceable Blind Signature Scheme

    Min-Shiang HWANG  Cheng-Chi LEE  Yan-Chi LAI  

     
    LETTER-Information Security

      Vol:
    E86-A No:7
      Page(s):
    1902-1906

    In this paper, the authors intend to propose a new untraceable blind signature scheme based on the RSA cryptosystem. This paper applies the Extended Euclidean algorithm to our blind signature scheme. Compared with other blind signature schemes, our proposed scheme can meet the all requirements of a blind signature scheme. The security of the proposed scheme, as did that of the RSA cryptosystem, depends on the difficulty of solving the factoring problem.

  • Comments on Hwang-Lee-Lai Attack upon Fan-Lei Partially Blind Signature Scheme

    Chun-I FAN  

     
    LETTER-Information Security

      Vol:
    E86-A No:7
      Page(s):
    1900-1901

    In 2002, Hwang, Lee, and Lai presented an attack on the untraceability property of Fan and Lei's partially blind signature scheme. In this letter, their attack is demonstrated as being invalid.

  • A Universal Single-Authority Election System

    Chin-Laung LEI  Chun-I FAN  

     
    PAPER-General Fundamentals and Boundaries

      Vol:
    E81-A No:10
      Page(s):
    2186-2193

    Privacy, voter uncoercibility, collision freedom, verifiability, and tally correctness are essential properties of modern electronic election systems. None of the single-authority election systems proposed in the literatures achieves all the above five properties. In this paper we propose a universal single-authority election system that satisfies the five properties. In particular, the privacy of each voter is protected against the authority and other voters, and no voter can coerce any other voter into changing the value of his vote in our proposed system. We also show that it is impossible for a collision-free single-authority election system to possess the voter uncoercibility and authority uncoercibility at the same time.

  • Low-Computation Partially Blind Signatures for Electronic Cash

    Chun-I FAN  Chin-Laung LEI  

     
    PAPER

      Vol:
    E81-A No:5
      Page(s):
    818-824

    In a secure partially blind signature scheme, the signer assures that the blind signatures issued by him contains the information he desires. The techniques make it possible to minimize the unlimited growth of the bank's database which storing all spent electronic cash in an anonymous electronic cash system. In this paper we propose an efficient partially blind signature scheme for electronic cash. In our scheme, only several modular additions and modular multiplications are required for a signature requester to obtain and verify a signature. It turns out that the proposed scheme is suitable for mobile clients and smart-card applications because no time-consuming computations are required, such as modular exponentiation and inverse computations. Comparing with the existing blind signature schemes proposed in the literatures, our method reduces the amount of computations for signature requesters by almost 98%.

  • Multi-Recastable Ticket Schemes for Electronic Voting

    Chun-I FAN  Chin-Laung LEI  

     
    PAPER-Information Security

      Vol:
    E81-A No:5
      Page(s):
    940-949

    Multi-recast techniques make it possible for a voter to participate in a sequence of different designated votings by using only one ticket. In a multi-recastable ticket scheme for electronic voting, every voter of a group can obtain an m-castable ticket (m-ticket), and through the m-ticket, the voter can participate in a sequence of m different designated votings held in this group. The m-ticket contains all possible intentions of the voter in the sequence of votings, and in each of the m votings, a voter casts his vote by just making appropriate modifications to his m-ticket. The authority cannot produce both the opposite version of a vote cast by a voter in one voting and the succeeding uncast votes of the voter. Only one round of registration action is required for a voter to request an m-ticket from the authority. Moreover, the size of such an m-ticket is not larger than that of an ordinary vote. It turns out that the proposed scheme greatly reduces the network traffic between the voters and the authority during the registration stages in a sequence of different votings, for example, the proposed method reduces the communication traffic by almost 80% for a sequence of 5 votings and by nearly 90% for a sequence of 10 votings.