透過您的圖書館登入
IP:3.140.186.201
  • 期刊

A Stamped Hidden-signature Scheme Utilizing The Elliptic Curve Discrete Logarithm Problem

並列摘要


Based on the anonymity that digital signatures provide to users and messages, digital signatures can be classified as hidden, weak, interactive, or strong blind signatures. The hidden blind signature hides the signed message from the signer’s vision during his interaction with an honest requester. Later on, after revealing the message the signer can easily link the message-signature pair. The hidden blind signature application deals with message anonymity only and cannot be done through a strong blind signature; the notary service is one example of a hidden blind signature. In this paper we propose a hidden blind signature scheme that utilizes bilinear pairing over elliptic curves. The proposed scheme requires smaller key sizes for the same level of security compared to schemes not utilizing bilinear pairings. The proposed scheme allows the signer to add information in the signed message. The requester cannot modify either this information or the signed message. This added information stamps the sig- nature with a certain date and place which we see as an essential requirement in applications such as notary ser- vice (testament application) and patent time proof. In notary service, there is no conflict of interest between the signer and the requester of the signature. There is no need to have a trusted party to authenticate the temporal or spatial information. Instead, the signature requester will embed this information into the message body which is hidden from the signer. After issuing the signature by the signer, the requester can verify that the signature has the designated date and place. This is under the assumption that the signer has to perform the signing process on the same day and that she is free to sign at any time that day. This date-stamping is very important in case the signers’ signature key is stolen or compromised. The proposed scheme is proved to be secure against an existential adaptive chosen message attack.

並列關鍵字

無資料

被引用紀錄


黃彩怡(2007)。Lactobacillus paracasei TKU010 所生產蛋白酶特性研究及其應用〔碩士論文,淡江大學〕。華藝線上圖書館。https://doi.org/10.6846/TKU.2007.01123
吳豐名(2016)。基於OpenStack動態負載平衡機制設計與實作〔碩士論文,國立臺中科技大學〕。華藝線上圖書館。https://www.airitilibrary.com/Article/Detail?DocID=U0061-1708201618253400

延伸閱讀