Efficient identity-based blind message recovery signature scheme from pairings

被引:11
|
作者
Verma, Girraj Kumar [1 ]
Singh, B. B. [2 ]
机构
[1] Hindustan Coll Sci & Technol, Farah, Mathura, India
[2] Govt KRG PG Coll, Gwalior, India
关键词
digital signatures; electronic money; government data processing; digital rights management; formal verification; green computing; energy conservation; pairings; BS scheme; green technology; energy efficient technology; computation cost; performance comparison; total message-signature length; verification phase; communication systems; DRM; digital right management systems; e-voting; electronic voting; online transaction; e-cash; electronic cash; efficient identity-based blind message recovery signature scheme; DIGITAL-SIGNATURES; PROXY SIGNATURE; PROVABLY SECURE; CRYPTOSYSTEMS; CRYPTOGRAPHY;
D O I
10.1049/iet-ifs.2017.0342
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Blind signature (BS) schemes are a vital tool to design electronic cash (e-cash), online transaction, electronic voting (e-voting), digital right management (DRM) systems etc. The communication systems designed for such applications need small size and more confidential signature schemes. This article presents the first provably secure and efficient identity-based message recovery BS scheme from pairing. Since, in this scheme, the message is not transmitted with signature and recovered during verification phase, the total message-signature length is the lowest. Due to the blindness, the scheme provides authentication along with anonymity. The performance comparison shows that the authors' scheme consumes the lowest computation cost. Thus, it inspires the energy efficient (green) technology as well as is the most appealing BS scheme towards applications such as e-cash, e-voting, DRM systems etc. using low bandwidth and high security.
引用
收藏
页码:150 / 156
页数:7
相关论文
共 50 条
  • [1] An Identity-Based Blind Signature Scheme with Message Recovery from Pairings
    Wen, Yihong
    Peng, Cong
    Wang, Shicheng
    Li, Li
    Luo, Min
    [J]. APPLIED CRYPTOGRAPHY AND NETWORK SECURITY WORKSHOPS, ACNS 2021, 2021, 12809 : 42 - 55
  • [2] An efficient identity-based blind signature scheme without bilinear pairings
    He, Debiao
    Chen, Jianhua
    Zhang, Rui
    [J]. COMPUTERS & ELECTRICAL ENGINEERING, 2011, 37 (04) : 444 - 450
  • [3] Efficient message recovery proxy blind signature scheme from pairings
    Verma, Girraj Kumar
    Singh, B. B.
    [J]. TRANSACTIONS ON EMERGING TELECOMMUNICATIONS TECHNOLOGIES, 2017, 28 (11):
  • [4] Efficient identity-based signature scheme with partial message recovery
    Li, Yong
    Chen, Huiyan
    [J]. SNPD 2007: EIGHTH ACIS INTERNATIONAL CONFERENCE ON SOFTWARE ENGINEERING, ARTIFICIAL INTELLIGENCE, NETWORKING, AND PARALLEL/DISTRIBUTED COMPUTING, VOL 1, PROCEEDINGS, 2007, : 883 - +
  • [5] Pairing Free Identity-Based Blind Signature Scheme with Message Recovery
    James, Salome
    Gayathri, N. B.
    Reddy, P. Vasudeva
    [J]. CRYPTOGRAPHY, 2018, 2 (04) : 1 - 14
  • [6] An efficient identity-based short signature scheme from bilinear pairings
    Du, Hongzhen
    Wen, Qiaoyan
    [J]. CIS: 2007 INTERNATIONAL CONFERENCE ON COMPUTATIONAL INTELLIGENCE AND SECURITY, PROCEEDINGS, 2007, : 725 - +
  • [7] An identity-based proxy signature scheme from pairings
    Shim, Kyung-Ah
    [J]. INFORMATION AND COMMUNICATIONS SECURITY, PROCEEDINGS, 2006, 4307 : 60 - 71
  • [8] An Efficient Fuzzy Identity-based Signature Scheme without Bilinear Pairings
    Wang, Changji
    [J]. 2014 TENTH INTERNATIONAL CONFERENCE ON COMPUTATIONAL INTELLIGENCE AND SECURITY (CIS), 2014, : 440 - 444
  • [9] An identity-based ring signature scheme from bilinear pairings
    Lin, CY
    Wu, TC
    [J]. 18TH INTERNATIONAL CONFERENCE ON ADVANCED INFORMATION NETWORKING AND APPLICATIONS, VOL 2 (REGULAR PAPERS), PROCEEDINGS, 2004, : 182 - 185
  • [10] Efficient identity-based threshold signature scheme from bilinear pairings in standard model
    Li, Fei
    Gao, Wei
    Wang, Guilin
    Chen, Kefei
    Wang, Xueli
    [J]. INTERNATIONAL JOURNAL OF INTERNET PROTOCOL TECHNOLOGY, 2014, 8 (2-3) : 107 - 115