Skip to main content
Log in

Restrictive partially blind signature for resource-constrained information systems

  • Regular Paper
  • Published:
Knowledge and Information Systems Aims and scope Submit manuscript

Abstract

Restrictive partially blind signature, which is designed for privacy-oriented information systems, allows a user to obtain a blind signature from a signer while the blind message must obey some certain rules. In order to reduce storage and communication costs, several public-key cryptosystems are constructed using characteristic sequences generated by linear feedback shift register (LFSR). In this paper, we present a new partially blind signature scheme with the restrictive property, which is based on nth order characteristic sequences generated by LFSR. By assuming the intractability of the discrete logarithm problem, our sequence-based schemes are provably secure in the random oracle model. We also present a practical e-cash application based on our restrictive partially blind signature. Due to the reduced representation of finite field elements and feasible sequence operations from LFSR, our scheme is time- and storage-efficient on both of signer and user sides. The advantages will make privacy-oriented applications more practical for resource-constrained devices.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Abe M, Fujisaki E (1996) How to date blind signatures. In: Advances in Cryptology-ASIACRYPT’96, LNCS 1163, pp 244–251

  2. Abe M, Okamoto T (2000) Provably secure partially blind signatures. Advance in Cryptology-CRYPTO’00, LNCS 1880, pp 271–286

  3. Albers M, Jonker CM, Karami M, Treur J (2004) Agent models and different user ontologies for an electronic market place. J Knowl Inf Syst 6(1): 1–41

    Article  Google Scholar 

  4. Barr KC, Asanovic K (2006) Energy aware lossless data compression. ACM Trans Comput Syst 24(3): 250–291

    Article  Google Scholar 

  5. Bellare M, Rogaway P (1993) Random oracles are practical: a paradigm for designing efficient protocols. In: ACM CCS’93, pp 62–73

  6. Brands S (1993) An efficient off-line electronic cash system based on the representation problem. Technical Report CS-R9323, CWI, March 1993

  7. Chaum D (1983) Blind signature for untraceable payments. In: Advances in Cryptology-CRYPTO’82, pp 199–203

  8. Chen QF, Zhang CQ, Zhang SC (2005) A logical framework for verifying secure transaction protocols. J Knowl Inf Syst 7(1): 84–109

    Article  Google Scholar 

  9. Chen XF, Zhang F, Mu Y, Susilo W (2006) Efficient provably secure restrictive partially blind signatures from bilinear pairings. In: Financial Cryptography and Data Security 2006, LNCS 4107, pp 251–265

  10. Chen XF, Zhang F, Liu S (2007) ID-based restrictive partially blind signatures and applications. J Syst Softw 80(2): 164–171

    Article  Google Scholar 

  11. Fiduccia CM (1985) An efficient formula for linear recurrences. SIAM J Comput 14: 106–112

    Article  MATH  MathSciNet  Google Scholar 

  12. Giulian KJ, Gong G (2004) New LFSR-based cryptosystems and the Trace discrete log problem (Trace-DLP). SETA 2004, LNCS 3486, pp 298–312

  13. Golomb S (1982) Shift register sequences. Aegean Park, Laguna Hills

    Google Scholar 

  14. Gong G, Harn L (1999) Public-key cryptosystems based on cubic finite field extensions. IEEE Trans IT 24: 2601–2605

    Article  MathSciNet  Google Scholar 

  15. Gong Z, Long Y, Chen K (2007) Efficient partially blind signature from LFSR. In: SNPD 2007, IEEE Computer Society Proceedings, August 2007, pp 717–722

  16. Lenstra A, Verheul E (2000) The XTR public key System. In: Advances in Cryptology-Crypto 2000, LNCS 1880, pp 1–19

  17. Maitland G, Boyd C (2002) A provably secure restrictive partially blind signature scheme. In: PKC 2002, LNCS 2274, pp 99–114

  18. Niederreiter H (1993) Finite fields and cryptology. Finite fields, coding theory, and advances in communications and computing. M.Dekker, New York, pp 359–373

  19. Okamoto T (2006) Efficient blind and partially blind signatures without random oracles. In: Halevi S, Rabin T (eds) TCC 2006, LNCS 3876, pp 80–99

  20. Pointcheval D, Stern J (2000) Security arguments for digital signatures and blind signatures. J Cryptology 13(3): 361–396

    Article  MATH  Google Scholar 

  21. Schnorr CP (1991) Efficient signature generation by smart cards. J Cryptology 4(3): 161–174

    Article  MATH  MathSciNet  Google Scholar 

  22. Shamir A (2008) Cube attacks on tweakable black box polynomials. In: Crypto’08, invited talk

  23. Chow SSM, Hui LCK, Yiu SM, Chow KP (2005) Two improved partially blind signature schemes from bilinear pairings. In: Boyd C, Gonzalez Nieto JM (eds) ACISP 2005, LNCS 3574, pp 316–328. Full version at Cryptology ePrint Archive, Report 2004/108

  24. Shoup V NTL: a library for doing number theory. http://www.shoup.net/ntl/WinNTL-5_5_1.zip

  25. Sin S GH-PKC software implementation. http://comsec.uwaterloo.ca/projects.html#gh

  26. Smith P, Skinner C (1994) A public-key cryptosystem and a digital signature system based on the lucas function analogue to discrete logarithms. In: Advances in Cryptopogy-Asiacrypt’94, LNCS 917, pp 357–364

  27. Tan C, Yi X, Siew C (2003) On the n-th order shift register based discrete logarithm. IEICE Trans Fundam E86-A: 1213–1216

    Google Scholar 

  28. Tran T (2009) Protecting buying agents in e-marketplaces by direct experience trust modelling. J Knowl Inf Syst (OnlineFirst, Jan 2009)

  29. Wu Q, Susilo W, Mu Y, Zhang F (2006) Efficient partially blind signatures with provable security. In: Gavrilova M et al (eds) ICCSA 2006, LNCS 3982, pp 345–354

  30. Zhang F, Safavi-Naini R, Susilo W (2003) Efficient verifiably encrypted signature and partially blind signature from bilinear pairings. In: Cryptology-INDOCRYPT 2003, LNCS 2904, pp 191–204

  31. Zhuang Y, Fong S, Shi M (2008) Knowledge-empowered automated negotiation system for e-Commerce. J Knowl Inf Syst 17(2): 167–191

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Weidong Qiu.

Additional information

This work is supported by National 863 Projects of China No. 2007AA01Z456 and National Science Foundation of China Nos. 60703030, 60803146.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Qiu, W., Gong, Z., Liu, B. et al. Restrictive partially blind signature for resource-constrained information systems. Knowl Inf Syst 26, 87–103 (2011). https://doi.org/10.1007/s10115-009-0273-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10115-009-0273-4

Keywords

Navigation