Abstract
Recently the bilinear pairing such as Weil pairing or Tate pairing on elliptic curves and hyperelliptic curves have been found various applications in cryptography. Several identity-based (simply ID-based) cryptosystems using bilinear pairings of elliptic curves or hyperelliptic curves were presented. Blind signature and ring signature are very useful to provide the user’s anonymity and the signer’s privacy. They are playing an important role in building e-commerce. In this paper, we firstly propose an ID-based blind signature scheme and an ID-based ring signature scheme, both of which are based on the bilinear pairings. Also we analyze their security and efficiency.
Chapter PDF
Similar content being viewed by others
References
M. Abe, M. Ohkubo, and K. Suzuki, 1-out-of-n signatures from a variety of keys, To appear in Advances in Cryptology-Asiacrypt 2002, 2002.
M. Abe and T. Okamoto, Provably secure partially blind signatures, Advances in Cryptology-Crypto 2000, LNCS 1880, pp. 271–286, Springer-Verlag, 2000.
P.S.L.M. Barreto, H.Y. Kim, B. Lynn, and M. Scott, Efficient algorithms for pairing-based cryptosystems, Advances in Cryptology-Crypto 2002, LNCS 2442, pp. 354–368, Springer-Verlag, 2002.
D. Boneh and M. Franklin, Identity-based encryption from the Weil pairing, Advances in Cryptology-Crypto 2001, LNCS 2139, pp. 213–229, Springer-Verlag, 2001.
D. Boneh, B. Lynn, and H. Shacham, Short signatures from the Weil pairing, Advances in Cryptology-Asiacrypt 2001, LNCS 2248, pp. 514–532, Springer-Verlag, 2001.
J.C. Cha and J.H. Cheon, An identity-based signature from gap Diffie-Hellman groups, Cryptology ePrint Archive, Report 2002/018, available at http://eprint.iacr.org/2002/018/.
D. Chaum, Blind signatures for untraceable payments, Advances in Cryptology-Crypto 82, Plenum, NY, pp. 199–203, 1983.
C. Cocks, An identity based encryption scheme based on quadratic residues, In Cryptography and Coding, LNCS 2260, pp. 360–363, Springer-Verlag, 2001.
G. Frey and H. Rück, A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves, Mathematics of Computation, 62, pp. 865–874, 1994.
S. D. Galbraith, K. Harrison, and D. Soldera, Implementing the Tate pairing, ANTS 2002, LNCS 2369, pp. 324–337, Springer-Verlag, 2002.
F. Hess, Exponent group signature schemes and efficient identity based signatureschemes based on pairings, Cryptology ePrint Archive, Report 2002/012, available at http://eprint.iacr.org/2002/012/.
F. Hess G. Seroussi and N. Smart, Two topics in hyperelliptic cryptography, SAC (Selected Areas in Cryptography) 2001, LNCS 2259, pp. 181–189, Springer-Verlag, 2001.
IEEE Std 2000-1363, Standard specifications for public key cryptography, 2000.
A. Joux, A one round protocol for tripartite Diffie-Hellman, ANTS IV, LNCS 1838, pp. 385–394, Springer-Verlag, 2000.
A. Joux, The Weil and Tate Pairings as Building Blocks for Public Key Cryptosystems, ANTS 2002, LNCS 2369, pp. 20–32, Springer-Verlag, 2002.
A. Juels, M. Luby and R. Ostrovsky, Security of blind digital signatures, Advances in Cryptology-Crypto 97, LNCS 1294, pp. 150–164, Springer-Verlag, 1997.
M.S. Kim and K. Kim, A new identification scheme based on the bilinear Diffie-Hellman problem, Proc. of ACISP(The 7th Australasian Conference on Information Security and Privacy) 2002, LNCS 2384, pp. 464–481, Springer-Verlag, 2002.
A. Menezes, T. Okamoto, and S. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Transaction on Information Theory, Vol. 39, pp. 1639–1646, 1993.
M. Naor, Deniable Ring Authentication, Advances in Cryptology-Crypto 2002, LNCS 2442, pp. 481–498, Springer-Verlag, 2002.
K.G. Paterson, ID-based signatures from pairings on elliptic curves, Cryptology ePrint Archive, Report 2002/004, available at http://eprint.iacr.org/2002/004/.
D. Pointcheval and J. Stern, Security arguments for digital signatures and blind signatures, Journal of Cryptology, Vol. 13, No. 3, pp. 361–396, 2000.
R.L. Rivest, A. Shamir and Y. Tauman, How to leak a secret, Advances in Cryptology-Asiacrypt 2001, LNCS 2248, pp. 552–565, Springer-Verlag, 2001.
R. Sakai, K. Ohgishi, M. Kasahara, Cryptosystems based on pairing, SCIS 2000-C20, Okinawa, Japan. Jan. 2000.
C. P. Schnorr, Security of blind discrete log signatures against interactive attacks, ICICS 2001, LNCS 2229, pp. 1–12, Springer-Verlag, 2001.
A. Shamir, Identity-based cryptosystems and signature schemes, Advances in Cryptology-Crypto 84, LNCS 196, pp. 47–53, Springer-Verlag, 1984.
N.P. Smart, Identity-based authenticated key agreement protocol based on Weil pairing, Electron. Lett., Vol. 38, No. 13, pp. 630–632, 2002.
S. Tsuji and T. Itoh, An ID-based cryptosystem based on the discrete logarithm problem, IEEE Journal of Selected Areas in Communications, Vol. 7, No. 4, pp. 467–473, 1989.
D. Wagner, A generalized birthday problem, Advances in Cryptology-Crypto 2002, LNCS 2442, pp. 288–303, Springer-Verlag, 2002.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2002 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Zhang, F., Kim, K. (2002). ID-Based Blind Signature and Ring Signature from Pairings. In: Zheng, Y. (eds) Advances in Cryptology — ASIACRYPT 2002. ASIACRYPT 2002. Lecture Notes in Computer Science, vol 2501. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36178-2_33
Download citation
DOI: https://doi.org/10.1007/3-540-36178-2_33
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-00171-3
Online ISBN: 978-3-540-36178-7
eBook Packages: Springer Book Archive