Skip to main content
Log in

New Blind Signature Protocols Based on Finite Subgroups with Two-Dimensional Cyclicity

  • Research paper
  • Published:
Iranian Journal of Science and Technology, Transactions of Electrical Engineering Aims and scope Submit manuscript

Abstract

In this paper, we propose two new blind digital signature protocols based on the difficulty of the discrete logarithm problem (DLP) modulo a composite number n = p · q. These are the first protocols of such type that are based on the computational difficulty of the DLP modulo a composite number. The use of the last difficult problem provides increased security of the signature protocols due to reducing the probability of the potential breaking the protocols, which is connected with potential appearance of the breakthrough solutions of the following two computationally difficult problems: (1) finding discrete logarithm modulo prime and (2) factoring composite number n containing two unknown prime divisors. The designed protocols are based on using finite groups possessing two-dimensional cyclicity. When selecting parameters providing 80-bit security, the signature size in the proposed blind protocols is equal to 240 bits.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2

Similar content being viewed by others

References

  • Abe M (2001) A secure three-move blind signature scheme for polynomials many signatures. Advances in cryptology—EUROCRYPT 2001, vol 2045. Lecture notes in computer science. Springer, Heidelberg, pp 136–151

    Chapter  Google Scholar 

  • Boldyreva A (2003) Threshold signatures, multisignatures and blind signatures based on the gap-Diffe-Hetlman-group signature scheme. PKC 2003: 6th international workshop on theory and practice in public key cryptography, vol 2567. Lecture notes in computer science. Springer, Heidelberg, pp 31–46

    Chapter  Google Scholar 

  • Chaum D (1982) Blind signatures for untraceable payments. Advances in Cryptology—CRYPTO’82. Plenum Press, New York, pp 199–203

    Google Scholar 

  • Chaum D (1983) Blind signature system. Advances in cryptology—CRYPTO’83. Plenum Press, New York, p 153

    Chapter  Google Scholar 

  • Chaum D (1989) Privacy protected payment. In: SMART CARD 2000. Elsevier Science Publishers B.V., North-Holland, pp 69–93

  • Chaum D, Fiat A, Noar M (1988) Untraceable electronic cash. In: Advances in Cryptology (Crypto’88), LNCS, vol 403. Springer, Heidelberg, pp 319–327

  • Fischlin M, Schroder D (2009) Security of blind signatures under aborts. PKC 2009: 12th international conference on theory and practice of public key cryptography, vol 5443. Lecture notes in computer science. Springer, Heidelberg, pp 297–316

    Chapter  Google Scholar 

  • Fuchsbauer G, Hanser C, Slamanig D (2015) Practical round-optimal blind signatures in the standard model. Advances in cryptology—CRYPTO 2015, Part II, vol 9216. Lecture notes in computer science. Springer, Heidelberg, pp 233–253

    Chapter  Google Scholar 

  • Gordon J (1985) Strong primes are easy to find. In: Advances in Cryptology—EUROCRYPT’84, LNCS, vol 209. Springer, Heidelberg, pp 216–223

  • Hanzlik L, Kluczniak K (2016) A short paper on blind signatures from knowledge assumptions. In: Financial Cryptography and Data Security—FC 2016, Springer LNCS

  • Hieu M, Nam H, Moldovyan N, Tien G (2017) New blind signature protocols based on a new hard problem. Int Arab J Inf Technol 14(3):307–313

    Google Scholar 

  • Menezes J, Van Oorschot PC, Vanstone SA (1996) Handbook of Applied Cryptography. CRC Press, Boca Raton, p 816

    MATH  Google Scholar 

  • Minh NH, Binh DV, Giang NT, Moldovyan NA (2012) Blind signature protocol based on difficulty of simultaneous solving two difficult problems. Appl Math Sci 6(139):6903–6910

    MathSciNet  Google Scholar 

  • Moldovyan NA, Moldovyan AA (2011) Blind collective signature protocol based on discrete logarithm problem. Int J Netw Secur 12(1):44–51

    MATH  Google Scholar 

  • Moldovyan AA, Moldovyan NA, Novikova ES (2012) Blind 384-bit Digital Signature Scheme. In: MMM-ACNS’12 Proceedings of the 6th international conference on mathematical methods, models and architectures for computer network security: computer network security, St. Petersburg, Russia, Springer, Berlin, Heidelberg, pp 77–83

  • Rivest R, Shamir A, Adleman A (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126

    Article  MathSciNet  MATH  Google Scholar 

  • Tahat NMF, Shatnawi SMA, Ismail ES (2008) New partially blind signature based on factoring and discrete logarithms. J Math Stat 4(2):124–129

    Article  MathSciNet  MATH  Google Scholar 

  • Tahat NMF, Ismail ES, Ahmad RR (2009) A new blind signature scheme based on factoring and discrete logarithms. Int J Cryptol Res 1(1):1–9

    MATH  Google Scholar 

Download references

Acknowledgements

The authors would like to thank the anonymous reviewers for their valuable suggestions and comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Minh Hieu Nguyen.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Nguyen, H.N., Nguyen, D.T., Nguyen, M.H. et al. New Blind Signature Protocols Based on Finite Subgroups with Two-Dimensional Cyclicity. Iran J Sci Technol Trans Electr Eng 43 (Suppl 1), 277–287 (2019). https://doi.org/10.1007/s40998-018-0129-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s40998-018-0129-6

Keywords

Navigation