Font Size: a A A

The Study Of Special Partial Blind Signature

Posted on:2013-12-15Degree:MasterType:Thesis
Country:ChinaCandidate:D L MaFull Text:PDF
GTID:2248330377957402Subject:Applied Mathematics
Abstract/Summary:PDF Full Text Request
With the rapid changes in science and technology, the information also has the high speed development along with it, and at the same time, the e-government, e-commerce, electronic voting, electronic system gradually become an indispensable part of people’s life, thus the digital signature technology becomes more and more important. However, in many special cases, simply simulation handwritten signatures of general digital signature technology already can not meet the practical needs of the people, therefore in recent years, people put forward with some special properties of digital signature schemes along with the further research on digital signature technology. In some cases, people do not want to expose some private information (such as time, identity, content, form, etc), but they want to use digital signature conveniently and safely to realize the anonymity of signature activities, it can be achieved by using blind signature technology proposed by D.Chaum in1983to protect personal privacy. In fact, in a secure blind signature scheme, the signer must be confirmed before signing that the signed message is completely generate in the correct format, which can be selected by cutting technology, but the efficiency is low and the actual application is not strong. In order to overcome the shortcoming of blind signature, Abe and Fujisaki put forward the concept of Partially Blind Signature in1996. Afterward people also proposed all kinds of special partially blind signatures schemes, such as a proved security partially blind signature scheme, a threshold partially blind signature scheme based on bilinear pairing, a restrictive partially blind signature, forward-secure partially blind signature and so on.This paper mainly studies some special kinds of partially blind signature schemes, and designs the corresponding safe and efficient partially blind signature scheme to solve some security defects existing in schemes through the study of knowledge, it also puts forward some new partially blind signature schemes with special features, then the security of the proposed schemes are formally proved.The main contents are as follows:1. At present, in the proposed blind signature schemes of many literatures some parameters are introduced singly by the signer or the receiver, which may cause these parameters will be randomly forged and influence the security of signature. But if the signer adds one or more random parameters in the signature, which is decided by the random numbers chose by the signer and the signature receiver, so even if an attacker can see the final signature he still cannot calculate the original blind message signature. The proposed partially blind signatures in many literatures very little consider the randomization property, and also very little give any formal proofs, in this paper a new provably secure randomized partially blind signature scheme based on bilinear pairing is presented, and the security of the scheme is formally proved.2. In some practical applications, the MapToPoint hash function is used in place of random oracle, a general assumption that the hash function is ideal, and the security proof under the random oracle model is given. But this is a very strong assumption, which is hard to design such idealized operating schemes in the specific application process. However, these ideal hash functions were used in some threshold signature schemes, which will cause these schemes to be faced with the threats because of the many times use of these hash functions in the cryptography. In this paper, a new threshold partially blind signature from bilinear pairings is proposed which combined the threshold signature and partially blind signature together. In the new scheme, only needs efficient common hash functions, therefore it can improve the efficiency of the scheme and also meet the advantages of threshold and partially blind signatures.3. In view of the security weakness of a certificateless restrictive partially blind signature scheme, that is the scheme does not satisfy the property of restrictiveness, and an account-holder cannot be revealed when double-spending happens, in this paper an improved scheme is presented. In the new scheme, the two partial signatures of the signer in the original scheme is bounded together, thus it can avoid the forge of the key factors in the signature stage, then an formal security proof is given, which makes the improved scheme more security,4. Based on a forward-secure signature scheme, a new partially blind signature scheme is proposed that only the designated receiver can recover the original message. In the new scheme, the communication cost can be lower and it can avoid the drawback that all the former signatures will become invalid because of a certain time signature key of the signers is leaked, moreover, only the designated receiver can recover the original message thus it can strength the security of the message. The security analysis of the proposed scheme shows that it satisfies the partial blindness, forward security, unforgeability and so on.
Keywords/Search Tags:partially blind signature, threshold signature, certificateless signatureforward security, designated receiver
PDF Full Text Request
Related items