Document Type : Research Article

Authors

Abstract

Elliptic Curve Cryptosystems (ECC) have recently received significant attention by researchers due to their high performance such as low computational cost and small key size. In this paper a novel untraceable blind signature scheme is presented. Since the security of proposed method is based on difficulty of solving discrete logarithm over an elliptic curve, performance of the proposed scheme is quite commendable in comparison with the previous work in terms of security and time complexity.

Keywords

[1] David Chaum. Blind Signatures for Untraceable Payments. In Advances in Cryptology CRYPTO '82, pages 199-203, Santa. Barbara, California, 1982. Plemum.
[2] Lein Harn. Cryptanalysis of the Blind Signatures Based on the Discrete Logarithm Problem. Electronic Letters, 31(14):1136, 1995.
[3] Cheng-Chi Lee, Min-Shiang Hwang, and Wei- Pang Yang. A New Blind Signature Based on the Discrete Logarithm Problem for Untraceability. Applied Mathematics and Computation, 164(3): 837-841, 2005.
[4] David Chaum. Security without Identification: Transaction Systems to Make Big Brother Obsolete. Communications of the ACM, 28(10):1030-1044, 1985. ISSN 0001-0782.
[5] Scott A. Vanstone. Elliptic Curve Cryptosystem-The Answer to Strong, Fast Public-Key Cryptography for Securing Constrained Environments. Information Security Technical Report, 2(2):78-87, 1997.
[6] William Stallings. Cryptography and Network Security: Principles and Practice. Prentice Hall, 2006.
[7] Wu Ting and Jin-Rong Wang. Comment: A New Blind Signature Based on the Discrete Logarithm Problem for Untraceability. Applied Mathematics and Computation, 170(2): 999-1005, 2005.
[8] Debasish Jena, Sanjay Kumar Jena, and Banshidhar Majhi. A Novel Blind Signature Scheme Based on Nyberg-Rueppel Signature Scheme and Applying in Off-Line Digital Cash. In Proceedings of the 10th International Conference on Information Technology (ICIT'07), pages 19-22, Rourkela, India, 2007. IEEE Computer Society.
[9] Jan L. Camenisch, Jean-Marc Piveteau, and Markus A. Stadler. Blind Signatures Based on the Discrete Logarithm Problem. In Advances in Cryptology-EUROCRYPT '94, volume 950 of Lecture Notes in Computer Science, pages 428-432, Perugia, Italy, 1994. Springer.
[10] Patrick Horster, Markus Michels, and Holger Petersen. Comment: Cryptanalysis of the Blind Signatures Based on the Discrete Logarithm Problem. Electronic Letters, 31(21):1827, 1995.
[11] Debasish Jena, Sanjay Kumar Jena, and Banshidhar Majhi. A Novel Untraceable Blind Signature Based on Elliptic Curve Discrete Logarithm Problem. IJCSNS International Journal of Computer Science and Network Security, 7(6):269-275, 2007.
[12] Chun-I Fan, D. J. Guan, Chih-I Wang, and Dai-Rui Lin. Cryptanalysis of Lee-Hwang-Yang Blind Signature Scheme. Computer Standards & Interfaces, 31(2):319-320, 2009.
[13] Victor S. Miller. Use of Elliptic Curves in Cryptography. In Advances in Cryptology-CRYPTO'85, volume 218 of Lecture Notes in Computer Sciences, pages 417-426, Santa. Barbara, California, 1986. Springer.
[14] Neal Koblitz. Elliptic Curve Cryptosystems. Mathematics of Computation, pages 203-209, 1987.
[15] Don Johnson, Alfred J. Menezes, and Scott A. Vanstone. The Elliptic Curve Digital Signature Algorithm (ECDSA). International Journal of Information Security, 1(1):36-63, 2001.
[16] Darrel R. Hankerson, Scott A. Vanstone, and Alfred J. Menezes. Guide to Elliptic Curve Cryptography. Springer, 2004.
[17] ANSI X9.62: "Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA)", 1998.
[18] Yu-Fang Chung, Kuo-Hsuan Huang, Feipei Lai, and Tzer-Shyong Chen. ID-based Digital Signature Scheme on the Elliptic Curve Cryptosystem. Computer Standards & Interfaces, 29(6):601-604, 2007.
[19] Zuowen Tan, Zhuojun Liu, and Chunming Tang. Digital Proxy Blind Signature Schemes Based on DLP and ECDLP. MM Research Preprints, 21 (7):212-217, 2002.
[20] Neal Koblitz, Alfred J. Menezes, and Scott A. Vanstone. The State of Elliptic Curve Cryptography. Designs, Codes and Cryptography, 19(2- 3):173-193, 2000.