Academia.eduAcademia.edu

Outline

Involvement of Users in Software Requirement Engineering

2007, 10th International Conference on Information Technology (ICIT 2007)

https://doi.org/10.1109/ICIT.2007.27

Abstract

In this paper, a novel Blind Signature Scheme (BSS) based on Nyberg-Rueppel Signature Scheme (NRSS) using Elliptic Curve Discrete Logarithm Problem (ECDLP) has been proposed. Blind signature allows a requester to obtain signature from a signer on any document, in such a way that the authority learns nothing about the message that is being signed. Blind Signatures are useful in protocols that guarantee the anonymity of the participants. As an instance, the application of the scheme in off line digital cash has been described. The proposed scheme can be easily extended to E-voting and others applications where the requester needs a blind signature on the message.

References (16)

  1. References
  2. D. Chaum, "Blind signatures for untraceable payment", Advances in cryptology, CRYPTO'82, Lect. Notes Computer Science, (Springer-Verlag, 1998), pp. 199-203.
  3. D. Chaum,A. Fiat and M. Naor, "Untraceable electronic cash," Advances in cryptology, CRYPTO'RX, Lect. Notes Computer Science, (Springer-Verlag, 1990), pp. 319-327.
  4. D. Chaum, "Blind Signature Systems," U.S. Patent 4,759,063, 19 Jul 1988.
  5. Chun-I Fan, W.K. Chen, and Y. S. Yeh, "Randomization enhanced Chaum's blind signature scheme," Computer Communications, vol. 23, pp. 1677-1680, 2000.
  6. Zuhua Shao, "Improved user efficient blind signatures," Electronics Letters, vol. 36, no. 16, pp. 1372-1374, 2000.
  7. E. Mohammed, A. E. Emarah, and K. El-Shennawy, "A blind signatures scheme based on ElGamal signature," in IEEE/AFCEA EUROCOMM 2000 Information Systems for Enhanced Public Safety and Security, pp. 51-53, 2000.
  8. Min-Shiang Hwang and Yuan-Liang Tang Yan-Chi Lai. " 'Comment on' "A Blind Signature Scheme Based On ElGamal Signature"," Technical Report CYUT-IM-TR- 2001-010, CYUT, Aug. 2001.
  9. J. L. Camenisch, J. M. Piveteau and M. A. Stadler, "Blind Signatures Based on the Discrete Logarithm Problem," Advances in Cryptology-EUROCRYPT'94, Rump session, pp. 428-432, 1994.
  10. C. C. Lee, M. S. Hwang and W. P. Yang, "A New Blind Signature based on the Discrete Logarithm Problem for Untraceability," Applied Mathematics and Computation, vol., pp. 837-841, May 2005.
  11. K. Nyberg, R.A. Rueppel, "A New Signature Scheme Based on the DSA Giving Message Recovery", 1 st ACM Conference on Computer and Communications Security, November 3-5, Fairfax, Virginia
  12. N. Koblitz, "Elliptic Curve Cryptosystems," Mathematics of Computation, 48, 1987, pp. 203-209.
  13. V. Miller, "Uses of Elliptic Curve in Cryptography," Advances in Cryptography, Proceedings of Crypto'85, Lectures notes on Computer Sciences, 218, Springer-Verlag, 1986, pp. 417-426.
  14. N. Koblitz, "CM-Curves with Good Cryptographic Properties," Proceeding of Crypto'91, 1992.
  15. A. Menezes, P. van Oorschot, and S. Vanstone, Handbook of Applied Cryptography, CRC Press, 1996.
  16. Doug Stinson, Cryptography Theory and Practice, Second Edition, CRC Press, Inc, 2002.