DOI QR코드

DOI QR Code

New Proxy Blind Signcryption Scheme for Secure Multiple Digital Messages Transmission Based on Elliptic Curve Cryptography

  • Su, Pin-Chang (Department of Information Management, National Defense University) ;
  • Tsai, Chien-Hua (Department of Accounting Information, Chihlee University of Technology)
  • Received : 2017.03.10
  • Accepted : 2017.07.10
  • Published : 2017.11.30

Abstract

Having the characteristics of unlinkability, anonymity, and unforgeability, blind signatures are widely used for privacy-related applications such as electronic cash, electronic voting and electronic auction systems where to maintain the anonymity of the participants. Among these applications, the blinded message is needed for a certain purpose by which users delegate signing operation and communicate with each other in a trusted manner. This application leads to the need of proxy blind signature schemes. Proxy blind signature is an important type of cryptographic primitive to realize the properties of both blind signature and proxy signature. Over the past years, many proxy blind signature algorithms have been adopted to fulfill such task based on the discrete logarithm problem (DLP) and the elliptic curve discrete log problem (ECDLP), and most of the existing studies mainly aim to provide effective models to satisfy the security requirements concerning a single blinded message. Unlike many previous works, the proposed scheme applies the signcryption paradigm to the proxy blind signature technology for handling multiple blinded messages at a time based on elliptic curve cryptography (ECC). This innovative method thus has a higher level of security to achieve the security goals of both blind signature and proxy signature. Moreover, the evaluation results show that this proposed protocol is more efficient, consuming low communication overhead while increasing the volume of digital messages compared to the performance from other solutions. Due to these features, this design is able to be implemented in small low-power intelligent devices and very suitable and easily adoptable for e-system applications in pervasive mobile computing environment.

Keywords

References

  1. D. Chaum, "Blind signatures for untraceable payments," Advances in Cryptology - CRYPTO'82, Lecture Notes in Computer Science, Springer, vol. 3, pp. 199-203, 1983.
  2. M. S. Hwang, C. C. Lee and Y. C. Lai, "An untraceable blind signature scheme," IEICE Transactions on Foundations, vol. E86-A, no. 7, pp. 1902-1906, 2003.
  3. O. Blazy, G. Fuchsbauer, D. Pointcheval and D. Vergnaud, "Short blind signatures," Journal of Computer Security, vol. 21, no. 5, pp. 627-661, 2013. https://doi.org/10.3233/JCS-130477
  4. D. Pointcheval and J. Stern, "Security arguments for digital signatures and blind signatures," Journal of Cryptology, vol. 13, no. 3, pp. 361-396, 2000. https://doi.org/10.1007/s001450010003
  5. N. M. F. Tahat, E. S. Ismail and R. R. Ahmad, "A new blind signature scheme based on factoring and discrete logarithms," International Journal of Cryptology Research, vol. 1, no. 1, pp. 1-9, 2009.
  6. I. Lin, M. Hwang and C. Chang, "Security enhancement for anonymous secure e-voting over a network," Computer Standards and Interfaces, vol. 25, no. 2, pp. 131-139, 2003. https://doi.org/10.1016/S0920-5489(02)00120-4
  7. J. H. Wang, J. W. Liu, X. H. Li and W. D. Kou, "Fair e-payment protocol based on blind signature," Journal of China Universities of Posts and Telecommunications, vol. 16, no. 5, pp. 114-118, 2009. https://doi.org/10.1016/S1005-8885(08)60277-0
  8. D. Yong, L. Bin and Z. Zhaoxia, "An electronic auction scheme based on group signatures and partially blind signatures," Procedia Engineering, vol. 15, pp. 3051-3057, 2011. https://doi.org/10.1016/j.proeng.2011.08.572
  9. J. Leiwo, C. Hanle, P. Homburg and A. S. Tanenbaum, "Disallowing unauthorized state changes of distributed shared objects," Information Security for Global Information Infrastructures, vol. 47, Springer-Verlag, pp. 381-390, 2000.
  10. H. U. Park and I. Y. Lee, "A digital nominative proxy signature scheme for mobile communication," Lecture Notes in Computer Science, Springer-Verlag, vol. 2229, pp. 451-455, 2001.
  11. M. A. Jabri and S. Matsuoka, "Authorization within grid-computing using certificateless identity-based proxy signature," in Proc. of the 19th ACM International Symposium on High Performance Distributed Computing, pp. 292-295, 2010.
  12. M. Mambo, K. Usuda and E. Okamoto, "Proxy signatures: delegation of the power to sign messages," IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol. E79-A, no. 9, pp. 1338-1353, 1996.
  13. H. M. Sun, "Design of time-stamped proxy signatures with traceable receivers," IEE Proceedings - Computers and Digital Techniques, vol. 147, no. 6, pp. 462-466, 2000. https://doi.org/10.1049/ip-cdt:20000888
  14. E. J. L. Lu, M. S. Hwang and C. J. Huang, "A new proxy signature scheme with revocation," Applied Mathematics and Computation, vol. 161, no. 3, pp. 799-806, 2005. https://doi.org/10.1016/j.amc.2003.12.039
  15. Y. S. Kim and J. H. Chang, "Self proxy signature scheme," International Journal of Computer Science and Network Security, vol. 7, no. 2, pp. 335-338, 2007.
  16. N. R. Sunitha and B. B. Amberker, "Proxy signature schemes for controlled delegation," Journal of Information Assurance and Security, vol. 3, no. 2, pp. 159-174, 2008.
  17. H. Y. Lin, T. S. Wu and S. K. Huang, "An efficient strong designated verifier proxy signature scheme for electronic commerce," Journal of Information Science and Engineering, vol. 28, no. 4, pp. 771-785, 2012.
  18. L. Pang, H. Zhao, X. Zhou and H. Li, "Strongly unforgeable and efficient proxy signature scheme with fast revocation secure in the standard model," International Journal of Distributed Sensor Networks, vol. 2016, pp. 1-12, 2016.
  19. W. D. Lin and J. K. Jan, "A security personal learning tools using a proxy blind signature scheme," Proceedings of International Conference on Chinese Language Computing, pp. 273-277, 2000.
  20. Z. Tan, Z. Liu and C. Tang, "Digital proxy blind signature schemes based on DLP and ECDLP," MM Research Preprints, MMRC, AMSS, Academia, vol. 21, pp. 212-217, 2002.
  21. A. K. Awasthi and S. Lal, "Proxy blind signature scheme," Transaction on Cryptology, vol. 2, no. 1, pp. 5-11, 2005.
  22. H. M. Sun, B. T. Hsieh and S. M. Tseng, "On the security of some proxy blind signature schemes," Journal of Systems and Software, vol. 74, no. 3, pp. 297-302, 2005. https://doi.org/10.1016/j.jss.2004.02.015
  23. H. Y. Wang and R. C. Wang, "A proxy blind signature scheme based on ECDLP," Chinese Journal of Electronics, vol. 14, no. 2, pp. 281-284, 2005.
  24. X. Yang and Z. Yu, "Security analysis of a proxy blind signature scheme based on ECDLP," in Proc. of the 4th International Conference on Wireless Communications, Networking and Mobile Computing (WiCOM'08), pp. 1-4, 2008.
  25. B. Kar, P. P. Sahoo and A. K. Das, "A secure proxy blind signature scheme based on DLP," in Proc. of International Conference on Multimedia Information Networking and Security (MINES), pp. 477-480, 2010.
  26. S. Pradhan and R. K. Mohapatra, "Proxy blind signature scheme based on ECDLP," International Journal of Engineering Science & Technology, vol. 3, no. 3, pp. 2244-2248, 2011.
  27. D. M. Alghazzawi, T. M. Salim and S. H. Hasan, "A new proxy blind signature scheme based on ECDLP," International Journal of Computer Science Issues, vol. 8, no. 1, pp. 73-79, 2011.
  28. C. H. Wang andM. Z. Liao, "Security analysis and enhanced construction on ECDLP-based proxy blind signature scheme," International Journal of e-Education, e-Business, e-Management and e-Learning, vol. 4, no. 1, pp. 47-51, 2014.
  29. A. Sadat, I. Ullah, H. Khattak, S. Ullah and A. U. Rehman, "Proxy blind signcryption based on elliptic curve," International Journal of Computer Science and Information Security, vol. 14, no. 3, pp. 257-262, 2016.
  30. Y. Zheng, "Digital signcryption or how to achieve cost (signature & encryption) << cost (signature) + cost (encryption)," Lecture Notes in Computer Science, Springer, vol. 1294, pp. 165-179, 1997.
  31. H. M. Elkamchouchi, E. F. A. Elkhair and Y. Abouelseoud, "An efficient proxy signcryption scheme based on the discrete logarithm problem," International Journal of Information Technology, Modeling and Computing, vol. 1, no. 2, pp. 7-19, 2013. https://doi.org/10.5121/ijitmc.2013.1202
  32. R. Ullah, N. Uddin, A. I. Umar and N. Amin, "Blind signcryption scheme based on elliptic curves," in Proc. of 2014 Conference on Information Assurance and Cyber Security (CIACS), IEEE Xplore Digital Library, pp. 51-54, 2014.
  33. Shamsherullah, Nizamudin, A. I. Umar, Noorulamin, R. Ullah and I. Ullah, "Blind signcryption scheme based on hyper elliptic curve for untraceable payment system," in Proc. of the 13th International Conference on Statistical Sciences, Peshawar, Pakistan, vol. 28, pp. 337-344, 2015.
  34. C. X. Zhou, "Identity based generalized proxy signcryption scheme," Information Technology and Control, vol. 45, no. 1, pp. 13-26, 2016.
  35. C. H. Lin, R. H. Hsu and L. Harn, "Improved DSA variant for batch verification." Applied Mathematics and Computation, vol. 169, no. 1, pp. 75-81, 2005. https://doi.org/10.1016/j.amc.2004.10.041
  36. C. F. Chou, W. C. Cheng and L. Golubchik, "Performance study of online batch-based digital signature schemes." Journal of Network and Computer Applications, vol. 33, no. 2, pp. 98-114, 2010. https://doi.org/10.1016/j.jnca.2009.12.001
  37. C. H. Tsai and P. C. Su, "ECC-based multi-document fail-stop signature encryption scheme," Journal of Internet Technology, vol. 16, no. 3, pp. 461-473, 2015.
  38. C. H. Tsai and P. C. Su, "Multi-document threshold signcryption scheme," Security and Communication Network, vol. 8, no. 13, pp. 2244-2256, 2015. https://doi.org/10.1002/sec.1169
  39. C. H. Tsai and P. C. Su, "An ECC-based blind signcryption scheme for multiple digital documents," Security and Communication Networks, vol. 2017, pp. 1-14, 2017.
  40. V. S. Miller, "Use of elliptic curves in cryptography," Lecture Notes in Computer Science, Springer-Verlag, vol. 218, pp. 417-426, 1986.
  41. N. Koblitz, "Elliptic curve cryptosystems," Mathematics of Computation, vol. 48, no. 177, pp. 203-209, 1987. https://doi.org/10.1090/S0025-5718-1987-0866109-5
  42. V. B. Kute, P. R. Paradhi and G. R. Bamnote, "A software comparison of RSA & ECC," International Journal of Computer Science and Applications, vol. 2, no. 1, pp. 61-65, 2009.
  43. R. Sinha, H. K. Srivastava and S. Gupta, "Performance based comparison study of RSA and elliptic curve cryptography," International Journal of Scientific & Engineering Research, vol. 4, no. 5, pp. 720-725, 2013.
  44. A. J. Menezes and S. A. Vanstone, "Elliptic curve cryptosystems and their implementation," Journal of Cryptology, vol. 6, no. 4, pp. 209-224, 1993. https://doi.org/10.1007/BF00203817
  45. A. K. Lenstra and E. R. Verheul, "Selecting cryptographic key sizes," Journal of Cryptology, vol. 14, no. 4, pp. 255-293, 2001. https://doi.org/10.1007/s00145-001-0009-4
  46. S. Gajbhiye, S. Karmakar, M. Sharma, S. Sharma and M. K. Kowar, "Application of elliptic curve method in cryptography: a literature review," International Journal of Computer Science and Information Technologies, vol. 3, no. 3, pp. 4499-4503, 2012.
  47. A. K. Tripathy, I. Patra and D. Jena, "Proxy blind signature based on ECDLP," International Journal of Computer and Network Security, vol. 2, no. 6, pp. 1-7, 2010.
  48. R. C. Wang, W. S. Juang and C. L. Lei1, "A web metering scheme for fair advertisement transactions," International Journal of Security and Its Applications, vol. 2, no. 4, pp. 49-56, 2008.
  49. N. Tahat, "A new signing algorithm based on elliptic curve discrete logarithms and quadratic residue problems," Italian Journal of Pure and Applied Mathematics, vol. 32, pp. 125-132, 2014.

Cited by

  1. Cryptanalysis and improvement of blind signcryption scheme based on elliptic curve vol.55, pp.8, 2019, https://doi.org/10.1049/el.2019.0032