Forgery Attacks on an ID-Based Partially Blind Signature Scheme
2009
Abstract
Abstract—A partially blind signature is a variant of the blind signature. The partially blind signature scheme allows a signer to sign a partially blind message that explicitly includes the pre-agreed information. In 2005, Chow et al. first proposed an ID-based partially blind signature scheme with bilinear pairings. ID-based public key systems with bilinear pairings defined on elliptic curves offer a flexible approach to achieve both simplifying the certificate management and reducing the computational cost. However, their scheme is time-consuming for requesters (or clients) with mobile devices. In 2007, Hu and Huang proposed an efficient ID-based partially blind signature scheme based on bilinear pairings. They claimed that the proposed scheme is provably secure under the random oracle model. However, this paper shows that the Hu-Huang scheme suffers from forgery attacks. Index Terms—Security, Partially blind signature, Bilinear pairings, Identity-based.
References (24)
- D. Chaum, "Blind signatures for untraceable payments," Advances in Cryptology -Crypto'82, Plenum Press, 1983, pp. 199-203.
- D. Chaum, "Blind signature systems," Advances in Cryptology - Crypto'83, Plenum Press, 1984, pp. 153-156.
- J.L. Camenisch, J.M. Piveteau and M.A. Stadler, "Blind signatures based on the discrete logarithm problem," Advances in Cryptology -Eurocrypto'94, Springer-Verlag, 1995, LNCS 950, pp. 428-432.
- C.I. Fan, W.K. Chen and Y.S. Yeh, "Randomization enhanced Chaum's blind signature scheme," Computer Communication, 2000, vol. 23, no. 17, pp. 1677-1680.
- D. Chaum, B. Boen, E. Heyst, S. Mjolsnes and A. Steenbeek, "Efficient off-line electronic check," Advances in Cryptology - Eurocrypt'89, Springer-Verlag, 1990, LNCS 434, pp. 294-301.
- D. Chaum, A. Fiat and M. Naor, "Untraceable electronic cash," Advances in Cryptology -Crypto'88, Springer-Verlag, 1990, LNCS 403, pp. 319-327.
- W.S. Juang and C.L. Lei, "A secure and practical electrical voting scheme for real world environments," IEICE Trans. on Fundamentals of Electronics, Communications and Computer Sciences, 1997, vol. E80-A, no. 1, pp. 64-71.
- W. Ogata and K. Kurosawa, "Oblivious keyword search," Cryptology ePrint Archive, 2002, Report 2002/182, 2002. Available at http://eprint.iacr.org.
- Y. Wang, S. Lu and Z. Liu, "A simple anonymous fingerprinting scheme based on blind signature," ICICS'03, Springer-Verlag, 2003, LNCS 2836, pp. 260-268.
- M. Abe and E. Fujisaki, "How to date blind signatures," Advances in Cryptology -AisaCrypt'96, Springer-Verlag, 1996, LNCS 1163, pp. 244-251.
- C.I. Fan and C.L. Lei, "Low-computation partially blind signatures for electronic cash," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, 1998, vol. 81, no. 5, pp. 818-824.
- M. Abe and T. Okamoto, "Provably secure partially blind signatures," Advances in Cryptology -Crypto'00, Springer-Verlag, 2000, LNCS 1880, pp. 271-286.
- H.Y. Chien, J.K. Jan and Y.M. Tseng, "RSA-based blind signature with low computation," IEEE 8th International Conference on Parallel and Distributed Systems, IEEE press, 2001, pp. 385-389.
- Q.H. Wu, W. Susilo and Y.Mu, "Efficient partially blind signature with provable security," ACIS'06, Springer-Verlag, 2006, LNCS 3982, pp.345-354.
- T.Okamoto, "Efficient blind and partially blind signatures without random oracles," TCC'06, Springer-Verlag, 2006, LNCS 3876, pp. 80-99.
- A. Shamir, "Identity-based cryptosystems and signature schemes," Advances in Cryptology -Crypto '84, Springer-Verlag, 1984, LNCS 196, pp. 47-53.
- D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing," Advances in Cryptology -Crypto01, Springer-Verlag, 2001, LNCS 2139, pp. 213-229.
- D. Boneh and M. Franklin, "Identity based encryption from the Weil pairing," SIAM J. of Computing, 2003, vol. 32, no. 3, pp. 586-615.
- K. Paterson, "ID-based signatures from pairings on elliptic curves," Electronics Letters, 2002, vol. 38, no. 18, pp. 1025-1026.
- H.J. Yoon, J.H. Cheon and Y. Kim, "Batch verifications with ID-based signatures," ICISC'04, Springer-Verlag, 2005, LNCS 3506, pp. 233-248.
- J.C. Cha and J.H. Cheon, "An identity-based signature from gap Diffie-Hellman groups," PKC2003, Springer-Verlag, 2003, LNCS 2567, pp. 18-30.
- Z. Jia and H. Zhen, "Identity-based digital signature algorithm in key exchange on CTP curves," ICSP'06, IEEE press, 2006, vol. 4, pp. 16-20.
- S.M. Chow, C.K. Hui, S.M.Yiu and K.P. Chow, "Two improved partially blind signature schemes from bilinear pairings," ACISP'05, Springer-Verlag, 2005, LNCS 3574, pp. 316-328.
- X. Hu and S. Huang, "An efficient ID-based partially blind signature scheme," SNPD'07, IEEE press, 2007, pp. 291-296.