Skip to main content
Log in

Comment fail-stop blind signature scheme design based on pairings

  • Cryptography
  • Published:
Wuhan University Journal of Natural Sciences

Abstract

Fail-stop signature schemes provide security for a signer against forgeries of an enemy with unlimited computational power by enabling the signer to provide a proof of forgery when a forgery happens. Changet al proposed a robust fail-stop blind signature scheme based on bilinear pairings. However, in this paper, it will be found that there are several mistakes in Changet al' s fail-stop blind signature scheme. Moreover, it will be pointed out that this scheme doesn't meet the property of a fail-stop signature: unconditionally secure for a signer. In Changet al' s scheme, a forger can forge a valid signature that can't be proved by a signer using the “proof of forgery”. The scheme also doesn't possess the unlinkability property of a blind signature.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Diffie W, Hellman M. New Directions in Cryptography[J].IEEE IT, 1976,22: 644–654.

    Article  MATH  MathSciNet  Google Scholar 

  2. Waidner M, Pfitzmann B. The Dining Cryptographers in the Disco: Unconditional Sender and Recipient Untraceability with Computationally Secure Serviceability[C]//Advances in Cryptology EUROCRYPT' 89Lecture Notes in Computer Science, Berlin: Springer-Verlag, 1989: 690.

    Google Scholar 

  3. Pfitzmann B. Fail-Stop Signatures: Principles and Applications[C]//Proc. Compsec' 91, 8th World Conference on Computer Security, Audit and Control. Elsevier: Oxford Press, 1991:125–134.

    Google Scholar 

  4. van Heyst E, Pedersen T P. How to Make Efficient Fail-Stop Signatures [C]//Advances in Cryptology—EUROCRYPT 92, volume 1070 of Lecture Notes in Computer Science. Berlin, Springer-Verlag, 1993:366–377.

    Google Scholar 

  5. van Heijst E, Pedersen T, Pfitzmann B. New Constructions of Fail-Stop Signatures and Lower Bounds[C]//Advances in Cryptology—EUROCRYPT 92, volume 1070 of Lecture Notes in Computer Science. Berlin: Springer-Verlag, 1993:15–30.

    Google Scholar 

  6. Pfitzmann B. Digital Signature Schemes General Framework and Fail-Stop Signatures[C]//Lecture Notes in Computer Science 1100. Heidelberg: Springer-Verlag, 1996.

    Google Scholar 

  7. Pedersen T P, Pfitzmann B. Fail-Stop, Signatures[J].SIAM Journal on Computing, 1997:26(2):291–330.

    Article  MATH  MathSciNet  Google Scholar 

  8. Susilo W, Safavi-Naini R, Pieprzyk J. RSA-Based Fail-Stop Signature Schemes[C]//International Conference on Parallel Processing Workshops (ICPPW' 99). Vancouver: IEEE Computer Society Press 1999:161–166.

    Google Scholar 

  9. Susilo W, Safavi-Naini R, Gysin M,et al. A New and Efficient Fail-Stop Signature Scheme[J].The Computer Journal, 2000:43(5):430–437.

    Article  Google Scholar 

  10. Susilo W, Safavi-Naini R. An Efficient Fail-Stop Signature Scheme Based on Factorization[C]//Lecture Notes in Computer Science. Berlin: Springer-Verlag. 2003:62–74.

    Google Scholar 

  11. Schmidt-Samoa K, Factorization-Based Fail-Stop Signatures Revisited[C]//Information and Communications Security, Proceedings Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2004, 3269: 118–131.

    Google Scholar 

  12. Chaum D. Blind Signature Systems[C]//Proceedings of the Crypto' 83. New York: Plenum Press, 1984:153.

    Google Scholar 

  13. Chaum D, Boen B, Heyst E,et al. Efficient Off-Line Electronic Check[C]//Proceedings of the Eurocrypt' 89. LNCS 434. Berlin: Springer-Verlag, 1990:294–301.

    Google Scholar 

  14. Carmenisch J, Piveteau J, Stadler M. Blind Signatures Based on Discrete Logarithm Problem[C]//Advances in Cryptology, EUROCRYPT_94, LNCS 950. Berlin: Springer-Verlag, 1994:428–432.

    Google Scholar 

  15. Abe M, Fujisaki E. How to Date Blind Signature [C]//Advances in Cryptology-AisaCrypt_96 LNCS 1163 Berlin: Springer-Verlag, 1996:244–251.

    Google Scholar 

  16. Fan C I, Chen W K, Yeh Y S. Randomization Enhanced Chaum's Blind Signature Scheme [J]:Computer Communication, 2000,23:1677–1680.

    Article  Google Scholar 

  17. Chang H K C, Lu E H, Su P C. Fall-Stop Blind Signature Scheme Design Based on Pairings [J].Applied Mathematics and Computation, 2005,169 (2): 1324–1331.

    Article  MATH  MathSciNet  Google Scholar 

  18. Boneh D, Lynn B, Shacham H. Short Signatures from the Weil Pairing[C]//Advances in Cryptology—ASIACRYPT 2001, 7th International Conference on the, Theory and Application of Cryptology and Information Security, Gold Coast, Australia, December 9–13 2001, Proceedings, volume 2248 of Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2001: 514–532.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Huang Shangteng.

Additional information

Biography: HU Xiaoming (1978-), female, Ph. D. candidate, research direction: database security and information security.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Xiaoming, H., Shangteng, H. Comment fail-stop blind signature scheme design based on pairings. Wuhan Univ. J. Nat. Sci. 11, 1545–1548 (2006). https://doi.org/10.1007/BF02831817

Download citation

  • Received:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF02831817

Key words

CLC number

Navigation