IDEAS home Printed from https://ideas.repec.org/h/spr/sprchp/978-3-642-34910-2_63.html
   My bibliography  Save this book chapter

Concurrent-Secure Blind Signature Scheme Without Random Oracles

In: 2012 International Conference on Information Technology and Management Science(ICITMS 2012) Proceedings

Author

Listed:
  • Liu Xin

    (Shandong Youth University of Political Science
    Key Laboratory of Information Security and Intelligent Control in Universities of Shandong (Shandong Youth University of Political Science))

Abstract

In the context of blind signature schemes, how to devise efficient and concurrent-secure blind signature scheme without random oracles has been a very active research topic. Recently, Gjøsteen et al. proposed a round-optimal blind signature scheme in the registered public key model. Unfortunately, this scheme has the drawback that the costs of computation and communication of its signing protocol are linear in the size of the message to be signed. The main contribution of this paper is a revised scheme which is built on the Zhou-Lin signature scheme, the compilation technique of Damgård et al., and Arita’s straight-line extractable commitment scheme. The salient features of the new scheme are that the costs of computation and communication of its signing protocol do not depend on the size of the message to be signed. In addition, the resultant signature is very short and has an efficient verification process. Moreover, thanks to the technique of straight-line extraction, the security reduction algorithm is efficient and run in strictly polynomial-time.

Suggested Citation

  • Liu Xin, 2013. "Concurrent-Secure Blind Signature Scheme Without Random Oracles," Springer Books, in: Bing Xu (ed.), 2012 International Conference on Information Technology and Management Science(ICITMS 2012) Proceedings, edition 127, pages 535-544, Springer.
  • Handle: RePEc:spr:sprchp:978-3-642-34910-2_63
    DOI: 10.1007/978-3-642-34910-2_63
    as

    Download full text from publisher

    To our knowledge, this item is not available for download. To find whether it is available, there are three options:
    1. Check below whether another version of this item is available online.
    2. Check on the provider's web page whether it is in fact available.
    3. Perform a search for a similarly titled item that would be available.

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:spr:sprchp:978-3-642-34910-2_63. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    We have no bibliographic references for this item. You can help adding them by using this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: Sonal Shukla or Springer Nature Abstracting and Indexing (email available below). General contact details of provider: http://www.springer.com .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.