Skip to main content
Log in

Efficient ID-based proxy blind signature scheme

  • Published:
Wuhan University Journal of Natural Sciences

Abstract

In a proxy blind signature scheme, the proxy signer is allowed to generate a blind signature on behalf of the original signer. The proxy blind signature scheme is useful in several applications such as e-voting and e-payment. In this paper, we propose an identity-based proxy blind signature scheme which combines the advantages of proxy signature and of blind signature. Our scheme fulfills perfectly the security requirements of a proxy blind signature. Comparing the previous scheme, our scheme needs less computational overhead and is more efficient.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Chaum D. Blind Signature for Untraceable Payments [C]//Advances in Cryptology-Crypto’82. New York: Plenum Press, 1983: 199–203.

    Google Scholar 

  2. Chaum D. Blind Signature System[C]//Advances in Cryptology-Crypto’83. New York: Plenum Press, 1983:153.

    Google Scholar 

  3. Chaum D, Fiat A, Naor M. Untraceable Electronic Cash[C]//Advances in Cryptology-Crypto’88. Berlin: Springer-Verlag, 1988:319–327.

    Google Scholar 

  4. Mambo M, Usuda K, Okamoto E. Proxy Signatures: Delegation of the Power to Sign Messages[J]. IEICE Transactions on Fundamentals, 1996, E79-A(9): 1338–1354.

    Google Scholar 

  5. Zhang K. Threshold Proxy Signature Schemes [C]//Proceeding of the Information Security Workshop 1997. Berlin: Springer-Verlag, 1997:191–197.

    Google Scholar 

  6. Kim S, Park S, Won D. Proxy Signatures Revised [C]//Proceeding of Information and Communications Security(ICICS’97). Berlin: Springer-Verlag, 1997: 223–244.

    Google Scholar 

  7. Sun H M, Hsieh B T. Remarks on Two Non-Repudiable Proxy Signature Schemes[C]// Proceedings of the 9th National Conference on Information Security. Berlin: Springer-Verlag, 1999:241–246.

    Google Scholar 

  8. Lee N Y, Hwang T, Wang C H. On Zhang’s Non-Repudiable Proxy Signature Schemes[C]//Third Australasian Conference in Information Security and Privacy(ACISP’98). Berlin: Springer-Verlag, 1998:415–422.

    Google Scholar 

  9. Zhang F G, Kim K J. ID-Based Blind Signature and Ring Signature from Pairings[C]//Advances in Cryptology-Asiacrypt 2002. Berlin: Springer-Verlag, 2002: 552–565.

    Google Scholar 

  10. Zhang F G, Kim K J. Efficient ID-Based Blind Signature and Proxy Signature from Bilinear Pairings[C]// Proceeding of Australasian Conference on Information Security and Privacy(ACISP’03). Berlin: Springer-Verlag, 2003: 312–323.

    Google Scholar 

  11. Tan Z W, Liu Z J, Tang C M. Digital Proxy Blind Signature Schemes Based on DLP and ECDLP[J]. MM Research Preprints, 2002,21:212–217.

    Google Scholar 

  12. Sunder L, Amit K A. Proxy Blind Signature Scheme [EB/OL]. [2003-03-10]. Cryptology ePrint Archive. http://eprint.iacr.org/it/2003/072.

  13. Dong Z, Zheng H, Chen K F. ID-Based Proxy Blind Signature[C]//Proceeding of the 18th International Conference on Advanced Information Networking and Application (AINA’04). Fukuoka, March, 2004.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wen Qiaoyan.

Additional information

Foundation item: Supported by the Major Research Plan of the National Natural Science Foundation of China(90604023), the National Natural Science Foundation of China (60373059) and the National Research Foundation for the Doctoral Program of Higher Education of China(20040013007)

Biography: ZHANG Qing(1969–), female, Ph.D. candidate, research direction: cryptography and information security.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zhang, Q., Wen, Q. & Chen, G. Efficient ID-based proxy blind signature scheme. Wuhan Univ. J. of Nat. Sci. 12, 105–108 (2007). https://doi.org/10.1007/s11859-006-0229-4

Download citation

  • Received:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11859-006-0229-4

Key words

CLC number

Navigation