The International Arab Journal of Information Technology (IAJIT)

..............................
..............................
..............................


New Blind Signature Protocols Based on a New Hard Problem

Blind signature and blind multisignature schemes are useful in protocols that guarantee the anonymity of the participants. In practice, in some cases the electronic messages are to be signed by several signers and an electronic message is first blinded then passed to each of the signers, who then sign it using some special signature scheme such as collective signature protocol. In this paper, we propose a new blind signature scheme and two type new blind collective signature protocols. Our protocols are based on the difficulty of finding the kth roots modulo a large prime p in the case when k is a prime such that k2p-1. Our proposed protocols produce the signature (E′, S′), where E′ is a 160-bit value and S′ is a 1024-bit value. It seems that such primitives are attractive for applications in the electronic money systems in which the electronic banknotes are issued by one or several banks.


[1] Berezin A., Moldovyan N., and Victor S., Cryptoschemes Based on Difficulty of Simultaneous Solving Two Different Difficult Problems, Computer Science Journal of Moldova, vol. 21, no. 2, pp. 280-290, 2013.

[2] Boldyreva A., International Workshop on Theory and Practice in Public Key Cryptography, Springer Berlin Heidelberg, 2003.

[3] Boyd C., Cryptography and Coding, Oxford University Press, 1989.

[4] Brands S., Advances in Cryptology-CRYPTO 93, Lecture Notes in Computer Sciences, Springer- Verlag, 1993.

[5] Camenisch J., Piveteau J., and Stadler M., Advances in Cryptology-EUROCRYPT 94, Springer-Verlag, 1995.

[6] Chaum D., Advances in Cryptology- CRYPTO 82, Springer Berlin Heidelberg, 1983.

[7] Chaum D., SMART CARD 2000, Elsevier Science, 1989.

[8] Hwang M. and Lee C., Research Issues and Challenges for Multiple Digital Signatures, International Journal of Network Security, vol. 1, no. 1, pp. 1-7, 2005.

[9] Hwang S., Hwang M., and Tzeng S., A New Digital Multisignature Scheme With Distinguished Signing Authorities, Journal of Information Science and Engineering, vol. 19, no. 5, pp. 881-887, 2003.

[10] Itakura K. and Nakamura K., A Public-Key Cryptosystem Suitable for Digital Multisignatures, NEC Research and Development, vol. 71, no. 1-8, 1983.

[11] Koblitz N., A Course in Number Theory and Cryptography, Springer-Verlag, 2003.

[12] Lin C., Wu T., and Hwang J., Advances in Network and Distributed Systems Security, Springer US, 2001. New Blind Signature Protocols Based on a New Hard Problem 313

[13] Lu S., Ostrovsky R., Sahai A., Shacham H., and Waters B., Lecture Notes in Computer Science, Springer Berlin Heidelberg, 2006.

[14] Menezes A., Oorschot P., and Vanstone S., Handbook of Applied Cryptography, CRC Press, 1996.

[15] Moldovyan N., Digital Signature Scheme Based on a New Hard Problem, Computer Science Journal of Moldova, vol. 16, no. 2, pp. 163-182, 2008.

[16] Moldovyan N., Blind Signature Protocols from Digital Signature Standards, The International Journal of Network Security, vol. 13, no. 1, pp. 22-30, 2011.

[17] Moldovyan N. and Moldovyan A., Blind Collective Signature Protocol Based on Discrete Logarithm Problem, International Journal of Network Security, vol. 12, no. 1, pp.44-51, 2011.

[18] Minh N., Binh D., Giang N., and Moldovyan N., Blind Signature Protocol Based on Difficulty of Simultaneous Solving Two Difficult Problems, Journal of Applied Mathematical Sciences, vol. 6, no. 139, pp. 6903-6910, 2012.

[19] Ohta K. and Okamoto T., Lecture Notes in Computer Science, Springer Berlin Heidelberg, 1991.

[20] Pointcheval D. and Stern J., Advances in Cryptology, Springer Berlin Heidelberg, 1996.

[21] Selvakumaraswamy S. and Govindaswamy U., Efficient Transmission of PKI Certificates using ECC and its Variants, the International Arab Journal of Information Technology, vol. 13, no. 1, pp. 38-43, 2016.

[22] Tahat N., Ismail E., and Ahmad R., A New Blind Signature Scheme Based on Factoring and Discrete Logarithms, International Journal of Cryptology Research, vol. 1, no. 1, pp. 1-9, 2009. Minh Hieu is a Lecturer with the Academy of Cryptography Techniques (Ha Noi, Viet Nam). His research interests include cryptography, communication and network security. He has authored or co-authored more than 65 scientific articles, books chapters, reports and patents, in the areas of his research. He received his Ph.D. from the Saint Petersburg Electrical Engineering University (2006). Hai Nam was born in 1961. He is a Lecturer with the Academy of Cryptography Techniques (Ha Noi, Viet Nam). His research interests include cryptography, communication and network security. He has authored or co- authored more than 25 scientific articles, books chapters, reports and patents, in the areas of his research. He received his Ph.D. from the Hanoi University of Science and Technology (1996). Moldovyan Andreevich was born in 1953. He is a honored inventor of Russian Federation (2002), a laboratory head at St. Petersburg Institute for Informatics and Automation of Russian Academy of Sciences, and a Professor with the St. Petersburg State Electrotechnical University. His research interests include information security and cryptology. He has authored or co-authored more than 70 inventions and 230 scientific articles, books, and reports. He received his Ph.D. from the Academy of Sciences of Moldova (1981). Giang Tien was born in 1977 in Viet Nam. He received his MSc degree in computer science from Le Quy Don Technical University, Viet Nam, in 2011. His current research interests include information security, cryptographic protocols, wireless security, and electronic commerce.