Abstract
Partially blind signature schemes are an extension of blind signature schemes that allow a signer to explicitly include necessary information (expiration date, collateral conditions, or whatever) in the resulting signatures under some agreement with the receiver. This paper formalizes such a notion and presents secure and efficient schemes based on a widely applicable method of obtaining witness indistinguishable protocols. We then give a formal proof of security in the random oracle model. Our approach also allows one to construct secure fully blind signature schemes based on a variety of signature schemes.
Chapter PDF
Similar content being viewed by others
References
M. Abe and J. Camenisch. Partially blind signatures. In the 1997 Symposium on Cryptography and Information Security, 1997.
M. Abe and E. Fujisaki. How to date blind signatures. In K. Kim and T. Matsumoto, editors, Advances in Cryptology-ASIACRYPT’ 96, volume 1163 of Lecture Notes in Computer Science, pages 244–251. Springer-Verlag, 1996.
M. Bellare and P. Rogaway. Random oracles are practical: a paradigm for designing efficient protocols. In First ACM Conference on Computer and Communication Security, pages 62–73. Association for Computing Machinery, 1993.
S. Brands. Untraceable off-line cash in wallet with observers. In D. Stinson, editor, Advances in Cryptology — CRYPTO’ 93, volume 773 of Lecture Notes in Computer Science, pages 302–318. Springer-Verlag, 1993.
D. Chaum. Blind signatures for untraceable payments. In D. Chaum, R. Rivest, and A. Sherman, editors, Advances in Cryptology — Proceedings of Crypto’ 82, pages 199–204. Prenum Publishing Corporation, 1982.
D. Chaum. Elections with unconditionally-secret ballots and disruption equivalent to breaking RSA. In C. G. Günther, editor, Advances in Cryptology — EUROCRYPT’ 88, volume 330 of Lecture Notes in Computer Science, pages 177–189. Springer-Verlag, 1988.
D. Chaum, A. Fiat, and M. Naor. Untraceable electronic cash. In S. Goldwasser, editor, Advances in Cryptology — CRYPTO’ 88, volume 403 of Lecture Notes in Computer Science, pages 319–327. Springer-Verlag, 1990.
R. Cramer. personal communication, 1997.
R. Cramer, I. Damgård, and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In Y. G. Desmedt, editor, Advances in Cryptology — CRYPTO’ 94, volume 839 of Lecture Notes in Computer Science, pages 174–187. Springer-Verlag, 1994.
T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In G. R. Blakley and D. Chaum, editors, Advances in Cryptology — CRYPTO’ 84, volume 196 of Lecture Notes in Computer Science, pages 10–18. Springer-Verlag, 1985.
U. Feige, A. Fiat, and A. Shamir. Zero-knowledge proofs of identity. Journal of Cryptology, 1:77–94, 1988.
A. Fujioka, T. Okamoto, and K. Ohta. A practical secret voting scheme for large scale elections. In J. Seberry and Y. Zheng, editors, Advances in Cryptology — A USCRYPT’ 92, volume 718 of Lecture Notes in Computer Science, pages 244–251. Springer-Verlag, 1993.
S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal of Computing, 17(2):281–308, April 1988.
L. C. Guillou and J.-J. Quisquater. A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory. In C. G. Günther, editor, Advances in Cryptology — EUROCRYPT’ 88, volume 330 of Lecture Notes in Computer Science, pages 123–128. Springer-Verlag, 1988.
A. Juels, M. Luby, and R. Ostrovsky. Security of blind digital signatures. In B. S. Kaliski Jr., editor, Advances in Cryptology — CRYPTO’ 97, volume 1294 of Lecture Notes in Computer Science, pages 150–164. Springer-Verlag, 1997.
A. Menezes, P. Oorschot, and S. Vanstone. Handbook of Applied Cryptography. CRC Press, 1997.
K. Ohta and T. Okamoto. On concrete security treatment of signatures derived from identification. In H. Krawczyk, editor, Advances in Cryptology — CRYPTO’ 98, volume 1462 of Lecture Notes in Computer Science, pages 354–369. Springer-Verlag, 1998.
T. Okamoto. Provably secure and practical identification schemes and corresponding signature schemes. In E. F. Brickell, editor, Advances in Cryptology — CRYPTO’ 92, volume 740 of Lecture Notes in Computer Science, pages 31–53. Springer-Verlag, 1993.
D. Pointcheval. Strengthened security for blind signatures. In K. Nyberg, editor, Advances in Cryptology — EUROCRYPT’ 98, Lecture Notes in Computer Science, pages 391–405. Springer-Verlag, 1998.
D. Pointcheval and J. Stern. Provably secure blind signature schemes. In K. Kim and T. Matsumoto, editors, Advances in Cryptology-ASIACRYPT’ 96, volume 1163 of Lecture Notes in Computer Science, pages 252–265. Springer-Verlag, 1996.
D. Pointcheval and J. Stern. Security proofs for signature schemes. In U. Maurer, editor, Advances in Cryptology — EUROCRYPT’ 96, volume 1070 of Lecture Notes in Computer Science, pages 387–398. Springer-Verlag, 1996.
D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 2000.
RSA Laboratories. PKCS ≠9: Selected Object Classes and Attribute Types, 2.0 edition, February 2000.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2000 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Abe, M., Okamoto, T. (2000). Provably Secure Partially Blind Signatures. In: Bellare, M. (eds) Advances in Cryptology — CRYPTO 2000. CRYPTO 2000. Lecture Notes in Computer Science, vol 1880. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44598-6_17
Download citation
DOI: https://doi.org/10.1007/3-540-44598-6_17
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-67907-3
Online ISBN: 978-3-540-44598-2
eBook Packages: Springer Book Archive