A blind digital signature scheme using elliptic curve digital signature algorithm

In this study, we propose a blind digital signature (BDS) scheme based on the elliptic curve digital signature algorithm that increases the performance significantly. The security of our scheme is based on the difficulty of the elliptic curve discrete algorithm problem. Therefore, it offers much smaller key lengths for the desired security levels, along with much faster cryptographic processes, leading to fewer hardware and software requirements. According to our simulation results, the relative performance improvement of our proposed BDS scheme is up to 96% when compared with previously proposed schemes.

A blind digital signature scheme using elliptic curve digital signature algorithm

In this study, we propose a blind digital signature (BDS) scheme based on the elliptic curve digital signature algorithm that increases the performance significantly. The security of our scheme is based on the difficulty of the elliptic curve discrete algorithm problem. Therefore, it offers much smaller key lengths for the desired security levels, along with much faster cryptographic processes, leading to fewer hardware and software requirements. According to our simulation results, the relative performance improvement of our proposed BDS scheme is up to 96% when compared with previously proposed schemes.

___

  • D. Chaum, “Blind signatures for untraceable payments”, Advances in Cryptology: Proceedings of CRYPTO ‘82, pp. 199–203, 1983.
  • D. Chaum, “Blind signature system”, Advances in Cryptology, p. 153, 1984.
  • D. Chaum, A. Fiat, M. Naor, “Untraceable electronic cash”, Proceedings in Advances in Cryptology, pp. 319–327, 19 A. Juels, M. Luby, R. Ostrovsky, “Security of blind digital signatures”, Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology, pp. 150–164, 1997.
  • D. Pointcheval, J. Stern, “Provably secure blind signature schemes”, Advances in Cryptology – Proceedings of ASIACRYPT, pp. 252–265, 1996.
  • Y.C. Lai, M.S. Hwang, “A study on digital blind signature and its applications to electronic voting and electronic cash”, MSc, Chaoyang University of Technology, 2002.
  • D. Chaum, “Privacy protected payments: unconditional payer and/or payee untraceability”, In: D. Chaum, I. Schaumuller-Bichl, Eds., Smart Card 2000, Amsterdam, Elsevier, pp. 69–93, 1989.
  • N. Ferguson, “Single term off-line coins”, Advances in Cryptology: Workshop on the Theory and Application of Cryptographic Techniques, pp. 318–328, 1994.
  • C.I. Fan, C.L. Lei, “A multi-recastable ticket scheme for electronic elections”, Advances in Cryptology, Vol. 1163, pp. 116–124, 1996.
  • W.S. Juang, C.L. Lei, “A collision-free secret ballot protocol for computerized general elections”, Computers and Security, Vol. 15, pp. 339–348, 1996.
  • W.S. Juang, C.L. Lei, “A secure and practical electronic voting scheme for real world environments”, IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, Vol. E80-A, pp. 64–71, 19 A. Lenstra, E. Verhuel, “Selecting cryptographic key sizes”, Journal of Cryptography, Vol. 14, pp. 255–293, 2001. R.L. Rivest, A. Shamir, L.M. Adleman, Cryptographic Communications System and Method, US Patent 4,405,829, 19
  • D.W. Kravitz, Digital Signature Algorithm (DSA), US Patent 5,231,668, 1993.
  • D. Johnson, A. Menezes, S. Vanstone, “The elliptic curve digital signature algorithm (ECDSA)”, International Journal of Information Security, Vol. 1, pp. 36–63, 2001.
  • ˙I. B¨ ut¨ un, “Blind digital signature system development and implementation”, MSc, Hacettepe University, Ankara, Turkey, 2006. Available at http://www.eng.usf.edu/ ∼ibutun/masters/ismail butun master thesis published.pdf.
  • J.L. Camenisch, J.M. Piveteau, M.A. Stadler, “Blind signatures based on the discrete logarithm problem”, Advances in Cryptology - EUROCRYPT, Vol. 950, pp. 428–432, 1995.
  • M. Brown, D. Hankerson, J. L´opez, A. Menezes, “Software implementation of the NIST elliptic curves over prime fields”, Proceedings of the Cryptographer’s Track at RSA Conference, Vol. 2020, pp. 250–265, 2001.
  • NIST, “Digital Signature Standard”, Federal Information Processing Standards Publication 186, 2000.
  • Standards for Efficient Cryptography Group, “SEC 1: Elliptic Curve Cryptography”, available at http://www.secg.org/, accessed October 2011.
  • D. Eastlake, P. Jones, “US Secure Hash Algorithm 1 (SHA1)”, RFC 3174, Internet Engineering Task Force, 2001. SoftForum, “PKI and Contents Protection”, available at www.softforum.co.kr, accessed May 2010.
  • N. Koblitz, A. Menezes, S. Vanstone, “The state of elliptic curve cryptography”, Journal of Designs, Codes and Cryptography, Vol. 19, pp. 173–193, 2000.
  • S. Pohlig, M. Hellman, “An improved algorithm for computing logarithms over GF(P) and its cryptographic significance (Corresp.)”, IEEE Transactions on Information Theory, Vol. 24, pp. 106–110, 1978.