Dissertations / Theses on the topic 'Blind signature scheme'

To see the other types of publications on this topic, follow the link: Blind signature scheme.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 26 dissertations / theses for your research on the topic 'Blind signature scheme.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Maitland, Gregory. "Design of practical electronic cash schemes." Thesis, Queensland University of Technology, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Huang, Ren-Shang, and 黃任賞. "Blind Signature Scheme with Anonymous Verification." Thesis, 2010. http://ndltd.ncl.edu.tw/handle/92137150916184951504.

Full text
Abstract:
碩士
國立中山大學
資訊工程學系研究所
98
In an anonymous credential system, when a credential has been shown for verification, none can identify the owner of the credential and link the relationship between any two credentials. The unlinkability is the crucial feature for any anonymous credential system. In 2002, Jan Camenisch and Anna Lysyanskaya proposed a signature scheme (CL signature) which allows users to demonstrate their credentials without revealing their identity information. However, CL signature is compounded of a lot of zero-knowledge proof technologies which cause inefficiency for CL signatures. Such heavy computation requirements may limit the scope which CL signatures can be applied to. In this thesis, we propose a new blind signature scheme based on ElGamal signatures and design an anonymous verification procedure which is more efficient than the CL signature scheme. Finally, we also implement our proposed protocols.
APA, Harvard, Vancouver, ISO, and other styles
3

Muduli, J. P., and S. K. Parida. "A Blind Signature Scheme using Biometric Feature Value." Thesis, 2010. http://ethesis.nitrkl.ac.in/1672/1/blind_Signature_by_Jyoti_and_Sanjaya_10606032_10606035.pdf.

Full text
Abstract:
Blind signature has been one of the most charming research fields of public key cryptography through which authenticity, data integrity and non-repudiation can be verified. Our research is based on the blind signature schemes which are based on two hard problems – Integer factorization and discrete logarithm problems. Here biological information like finger prints, iris, retina DNA, tissue and other features whatever its kind which are unique to an individual are embedded into private key and generate cryptographic key which consists of private and public key in the public key cryptosystem. Since biological information is personal identification data, it should be positioned as a personal secret key for a system. In this schemes an attacker intends to reveal the private key knowing the public key, has to solve both the hard problems i.e. for the private key which is a part of the cryptographic key and the biological information incorporated in it. We have to generate a cryptographic key using biometric data which is called biometric cryptographic key and also using that key to put signature on a document. Then using the signature we have to verify the authenticity and integrity of the original message. The verification of the message ensures the security involved in the scheme due to use of complex mathematical equations like modular arithmetic and quadratic residue as well.
APA, Harvard, Vancouver, ISO, and other styles
4

Chang, Yu-Wen, and 張郁文. "A New Fair Blind Signature Scheme with Message Recovery." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/35848537605449483316.

Full text
Abstract:
碩士
逢甲大學
資訊工程所
93
Abstract Because of present commercial transactions most used electronizations, it needs to have anonymous function mechanisms, that’s why we need blind signatures . So Chaum had proposed the blind signature at first in 1982.The blind signature had two following characteristics: (1)anonymous (2 ) untraceable. Those properties were applied in lots of electronic payment systems. Because of two characteristics of it, it may be used for crimes like “blackmailing” and “money laundering. So, M.Stadler proposed the fair blind signature scheme to prevent these guilt problems in 1995. They have joined “The Third Trust Party” in the system, it can prevent Signer’s forge attack and trace the questionable Sender. Lee and Kim combined the “fair blind signature” and “meta-Elgamal signature scheme” and proposed”A Fair Blind Signature Scheme with Message Recovery” But, Hsien had found the security problem of the Lee-Kim scheme in 2000.Then they proposed the way that can pass the verification. Then Chung proposed an improved scheme in 2002 afterwards, but it suffered the same attack. Tsao,Chou had proposed a improved scheme based on the elliptic curves cryptosystem, and can avoid the attack of forging revocation keys. But these proposed methods all ignore the attack that Sender may cheat the TTP and Signer, and bring the security problems. Our scheme will add the interaction between Sender and TTP, and improve the Taso-Chou scheme. Then we will prevent “A New Fair Blind Signature Scheme with Message Recovery” that based on the elliptic curves.
APA, Harvard, Vancouver, ISO, and other styles
5

Hung, Chen Chien, and 洪誠謙. "An unlinkable blind signature scheme for Location-Based Service." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/60044406294808013207.

Full text
Abstract:
碩士
長庚大學
資訊管理學研究所
96
More and more obvious applications rely on the Location-Based Services (LBS) that offer highly personalized services to the subscriber based on their current position using the Global Positioning System (GPS) [2] and Wireless Communications. Generally, the LBS track the position of users on the network while inside the facility, and then collect this position information for the users, such as information on restaurants and stores, police stations, gas stations, hospitals, etc. When the exchange of details of service is done via an untrusted telecommunications company (TC), the privacy of the user could be in jeopardy. In this work, we propose a new scheme for user privacy in the LBS, which does not rely on a trusted TC between the user and service provider. We believe that the scheme in the LBS will provide better privacy and security for the users.
APA, Harvard, Vancouver, ISO, and other styles
6

Nan, Guo Shin, and 郭信男. "Proxy Blind Signature Scheme with Proxy Signer Privacy Protection." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/01524065998773469285.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Sun, Wei-Zhe, and 孫偉哲. "Provably Secure Randomized Blind Signature Scheme and Its Application." Thesis, 2011. http://ndltd.ncl.edu.tw/handle/46341187861514001440.

Full text
Abstract:
博士
國立中山大學
資訊工程學系研究所
99
Due to resource-saving and efficiency consideration, electronic voting (e-voting) gradually replaces traditional paper-based voting in some developed countries. An anonymous e-voting system that can be used in elections with large electorates must meet various security requirements, such as anonymity, uncoercibility, tally correctness, unrecastability, verifiability, and so on. Especially, the uncoercibility property is an essential property which can greatly reduce the possibility of coercion and bribe. Since each voter can obtain one and only one voting receipt in an electronic voting system, coercers or bribers can enforce legal voters to show their voting receipts to identify whether the enforced voters follow their will or not. It turns out that the coercion and bribe will succeed more easily in digital environments than that in traditional paper-based voting. In this dissertation, we analyze four possible scenarios leading to coercion and discover that the randomization property is necessary to blind-signature-based e-voting systems against coercion. Based on this result, we extend our research and come up with two provably secure randomized blind signature schemes from different cryptographic primitives, which can be adopted as key techniques for an electronic voting system against coercion and bribery.
APA, Harvard, Vancouver, ISO, and other styles
8

Sie, Yu-Heng, and 謝宇恆. "Security Improvement of A Proxy Blind Signature Scheme Based on DLP." Thesis, 2019. http://ndltd.ncl.edu.tw/cgi-bin/gs32/gsweb.cgi/login?o=dnclcdr&s=id=%22107NCHU5394038%22.&searchmode=basic.

Full text
Abstract:
碩士
國立中興大學
資訊科學與工程學系所
107
Nowadays, increasingly developed generation of the Internet, more and more objects are evolving into electronics, creating a developed e-commerce. Like electronic invoices, mobile payments, electronic voting, etc. These applications use encryption, decryption, and digital signatures in cryptography to satisfy security issues. Proxy blind signatures, which combine the proxy signature and the blind signature, are suitable for such applications. The scheme proposed in the paper [7], although having relatively low computation compared with previous related papers, can satisfy the security conditions that should be possessed by proxy blind signatures. However, in the verification, we play an attacker, trying to make changes to the contents of the complete file, and obtaining the corresponding fake signature by verification, the verification still holds, and the verifier cannot recognize this difference. In this paper, the encryption, decryption and verification methods in the Schnorr Signature mechanism are used to modify, and the files found in the original scheme are used for attack attempts. Finally, it is difficult to obtain the corresponding signature in the modified verification formula, and the attack difficulty is increased.
APA, Harvard, Vancouver, ISO, and other styles
9

Majumdar, Aalo. "Security of Post-Quantum Multivariate Blind Signature Scheme: Revisited and Improved." Thesis, 2021. https://etd.iisc.ac.in/handle/2005/5573.

Full text
Abstract:
Current cryptosystems face an imminent threat from quantum algorithms like Shor's and Grover's, leading us to post-quantum cryptography. Multivariate signatures are prominent in post-quantum cryptography due to their fast, low-cost implementations and shorter signatures. Blind signatures are a special category of digital signatures with two security notions: blindness and one-more unforgeability (OMF). Our work primarily focuses on the multivariate blind signature scheme (MBSS) proposed by Petzoldt et al. We construct a formal proof along the lines of the heuristic sketch given by the authors of MBSS based on the proposed universal one-more unforgeability (UOMF) model, a weaker variant of OMF. Proper reconstruction of their proof led us to identify the various issues in the security argument - mainly the difficulty in simulating the response to the blind signature queries without knowing the secret key of the underlying Rainbow scheme used. Since our investigation revealed the difficulty in reducing the UOMF security to the hardness assumption used by the authors, therefore we design a new class of hardness assumptions: (1) Single Target Inversion Problem, PR-STI (2) Modified Single Target Inversion Problem, PR-mSTI (3) Chosen Target Inversion Problem, PR-CTI. Armed with the new class of computational problems, we reduce the UOMF and OMF security of MBSS to these problems. We begin by giving a security argument of MBSS in the UOMF security model using the PR-mSTI assumption, which is assumed to be quantum-safe. We employ the general forking algorithm in this security reduction. However, we cannot apply the forking algorithm directly owing to the wrapper algorithm being split and the presence of the blind signature oracle. We thus suitably modify the algorithm and then derive the corresponding forking probability. To argue the security of MBSS in the standard security model, i.e., in the OMF model, we try using the PR-CTI assumption. The PR-CTI problem demands computing the solution for more than one target. Computing the solution for more than one target entails using the forking process more than once. Since forking causes a high degradation in the success probability, this leads to a significant degradation factor in the success probability. So, instead, we reduce the OMF security of MBSS to the PR-mSTI assumption (in a restricted setting) and give a comparative analysis between the security arguments in the UOMF and OMF models.
APA, Harvard, Vancouver, ISO, and other styles
10

Sukhadarshini, Shubhanwita. "A novel blind signature scheme and its variations based on DLP." Thesis, 2012. http://ethesis.nitrkl.ac.in/4115/1/IOCMLB_thesis.pdf.

Full text
Abstract:
Blind Signature is an addendum of Digital Signature.It is a two party protocol,in which a requester sends a message to a signer to get the signature without revealing the contents of the message to the signer. The signer puts the signature using his/her private keys and the generated signature can be verified by anyone using signer’s public keys.Blind signature has a major property called as untraceability or unlinkability i.e after the generation of the signature the signer cannot link the message-signature pair. This is known as blindness property. We have proposed blind signature scheme and its variation based on discrete logarithm problem(DLP),in which major emphasis is given on the untraceability property. We have cryptanalyzed Carmenisch et al.’s blind signature scheme and Lee et al.’s blind signature scheme and proposed an improvement over it. It is found that, the proposed scheme has less computational complexity and they can withstand active attacks. Blind signature has wide applications in real life scenarios, such as, e-cash, e-voting and e-commerece applications. ii
APA, Harvard, Vancouver, ISO, and other styles
11

Chii-Jyh, Guo, and 郭啟志. "Provably Secure Fair Blind Signature Scheme with Message Recovery from Bilinear Pairings." Thesis, 2004. http://ndltd.ncl.edu.tw/handle/06245872092884944065.

Full text
Abstract:
碩士
大葉大學
資訊管理學系碩士班
92
The blind signature could be used in electronic payment systems to achieve the properties of unlinkability and anonymity. Unfortunately, this characteristic may be perverted the ability of scheme. Accordingly, Lee and Kim proposed a fair blind signature scheme with message recovery in 1999. However, the fairness of blind signature can not be achieved in Lee and Kim’s scheme. In this thesis, the proposed cryptosystem is constructed by using the pairing-based cryptosystem instead of modular exponentiation, and integrating the identity-based public key cryptosystems with the self-certified public key cryptosystems. In addition, we further employ the integrated cryptosystems to design a fair self-certified blind signature scheme with message recovery to improve the drawback on Lee and Kim''s scheme. In the past few years, one of important research topics of network security protocol is security analysis; however, they still employ the method of heuristic security analysis. In fact, once such security analysis method is used, some previously proposed protocols originally judged to be secure may were found security holes later. Hence, we give security proofs on our proposed schemes such that it can withstand attacks by intruders. Finally, we analyze the performance of the proposed scheme and show that it is more efficient than previous other schemes.
APA, Harvard, Vancouver, ISO, and other styles
12

Chen, Jau-Ann, and 陳昭安. "Multiple Banks Issuing E-cash Systems Based on Partially Blind Signature Scheme." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/05969467241967812297.

Full text
Abstract:
碩士
大葉大學
資訊管理學系碩士班
96
In recent years, more and more people use portable mobile appliances with the function of the Internet roaming due to the rapid growth of mobile communication. Mobile phones highly prevail in our society and their devices are easy to install, to change and to use, so mobile commerce will surely be the trend of the future. Therefore, the secure transaction issue of mobile commerce is becoming more and more important. Because the bandwidth of mobile appliance is smaller and its ability of computation is worse, the promotion of effectiveness is mostly focused on the payment system of mobile commerce, but its security is ignored. Transaction expenditure is thus higher in order to solve the problem. However, in the mobile payment system there should be three properties which are security, easy-to-use and low-cost to stimulate consumers to use it and the bosses to invest in it. Therefore, in this study we design partially blind signature scheme based on secure and efficient ECC based self-certified public cryptosystem. And we apply the scheme in the mobile e-cash system issued together by multiple banks. The scheme can not only reduce the impact of great growth of bank database, but also effectively solve the problems of time limitation and amount recognition of signed e-cash. Besides, the e-cash system issued together by multiple banks makes e-cash operate under universal verification and centralized management. In such a manner, it raises consumers’ confidence to use e-cash payment and promote the development of mobile commerce.
APA, Harvard, Vancouver, ISO, and other styles
13

Lin, George Jiuun-Gi, and 林峻吉. "An Application of the Blind Signature Cryptosystem on The Electrical Voting Scheme." Thesis, 1999. http://ndltd.ncl.edu.tw/handle/35816673288887026289.

Full text
Abstract:
碩士
國防管理學院
國防資訊研究所
87
We propose a multi-blind signature system in a public-key cryptosystem and a research blind signature cryptosystem based on discrete logarithm and factorization. The cross-reference of two variables is used to hide user's privacy and effective communication. In this paper, the identities of user are protected against the signature center by means of the blind signature techniques. The techniques make it possible to hide user's real place and make sure that the correction can not be false when signature center receives information. In our election scheme, every user can protect the privacy and undeniable communication. Our electrical election is an effective and safely way.
APA, Harvard, Vancouver, ISO, and other styles
14

Jeng, Kai-Lin, and 鄭凱霖. "An Efficient Proxy Blind Signature Scheme with the Discrete Logarithm-based Trapdoor Hash." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/82884100230235358422.

Full text
Abstract:
碩士
國防大學中正理工學院
資訊科學研究所
94
The proxy blind signature scheme becomes important because of its application in e-commerce with the advantages of the proxy signature scheme and the blind signature scheme. Many researchers proposed useful proxy blind signature schemes in these years. Tan et al. proposed two proxy blind signature schemes based on discrete logarithm problem and ecliptic curve discrete logarithm problem respectively. Lal and Awasthi pointed out that Tan et al.’s schemes were subject to forgery attacks on the signature receiver’s side. Then proposed their own secure proxy blind signature scheme to mend the drawback in Tan et al.’s schemes they pointed out. Recently, Wang et al. also proposed a secure efficient proxy blind signature scheme based on discrete logarithm problem to overcome the pointed out drawbacks in Tan et al.’s schemes. Compared with existing proxy blind signature schemes, Wang et al.’s scheme is more efficient. After our analyses, we found that most of proxy blind signature schemes are based on blind signature. In order to achieve unforgeability and unlinkability properties, these proxy blind signature systems need to implement many times of information interchange to complete a signature. Therefore, the efficiency of these proxy blind signature schemes is limited. In this thesis, we propose a novel proxy blind signature scheme based on Mehta and Harn’s one-time proxy signature scheme. In the proposed scheme, the requesters only need to implement the information interchange once. It is shown that the proposed scheme satisfies all important security requirements, and is more efficient.
APA, Harvard, Vancouver, ISO, and other styles
15

Biswal, Biswa Bhusan, and Sukanta Kumar Mangal. "A Novel Blind Signature Scheme Based On Discrete Logarithm Problem With Un-traceability." Thesis, 2012. http://ethesis.nitrkl.ac.in/3481/1/Thesis_-_108CS040%2C108CS032.pdf.

Full text
Abstract:
Blind Signatures are a special type of digital signatures which possess two special properties of blindness and untraceability, which are important for today’s real world applications that require authentication , integrity , security , anonymity and privacy. David Chaum[2] was the first to propose the concept of blind signatures. The scheme's security was based on the difficulty of solving the factoring problem [3, 4]. Two properties that are important for a blind signature scheme in order to be used in various modern applications are blindness and untraceability[2, 5, 6] . Blindness means that the signer is not able to know the contents of the message while signing it, which is achieved by disguising (or blinding) the message through various methods. Untraceability refers to preventing the signer from linking the blinded message it signs to a later unblinded version that it may be called upon to verify. Blind signatures based on discrete logarithm problem are still an area with much scope for research. We aim to propose a novel blind signature scheme with untraceability , based on the discrete logarithm problem .
APA, Harvard, Vancouver, ISO, and other styles
16

Lee, Kun-Sen, and 李坤森. "The Research of Information Security Scheme of Payment Gateway Based on the Blind Signature." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/30833553396482965050.

Full text
Abstract:
碩士
萬能科技大學
資訊管理與數位商業研究所在職專班
97
Rescent years, followed by the prosperous developement of computer networks, the transaction amount of E-commerce was increased day by day. The transactions of consumer's privacy and safety through computer networks become more and more important. Up to now, the system of on-line payment was based on Creat Card, ATM, ..., etc. But, during the process of transactions, the merchandise and personal privacy (such as Credit No., Account No. ) could be exposed to the dangerous environment. Besides, because of the different payment systems of electronic stores, some scholars proposed the message authentication scheme based on multi-payment gateway to integrate electronic stores and finance system. Nevertherless, this kind payment system need another broker involved, therefore, the transaction message of consumers could be flowed to the brokers. Our research was referred to the safety scheme (i. e. the Fail-stop Blind Signature Scheme ) proposed by Mr. Lin-Shuey Wu. The key point of our scheme is to improve the security of Payment Gateway, and, to let the transaction message of consumers could be hided during the process. And finally, to protect the information and finance flow of consumers in E-commerce, our system can avoid that the payment gateway systems and the brokers got the contents of the transactions.
APA, Harvard, Vancouver, ISO, and other styles
17

Chen, Po-Yeah, and 陳柏岳. "A Fair Blind Signature Scheme Based on the Discrete Logarithms Modulo a Composite Number." Thesis, 2003. http://ndltd.ncl.edu.tw/handle/38393475949053278990.

Full text
Abstract:
碩士
逢甲大學
資訊工程所
91
Recently, many commercial transactions had become popular in Internet. The systems of electronic cash and voting need some kinds of digital signature which contain the property of anonymity. D. Chaum had proposed the first blind signature system in 1982. In his paper, there are two properties in blind signature: (1) Blindness (2) Unlinkability. Those properties were applied in lots of electronic payment systems. However, some research about the safety of blind signature had been investigated by many researchers. They claimed that the anonymity might be used for crimes like “blackmailing” and “money laundering”. For this reason, M. Stadler(1996) et al. showed the concept of fair blind signature and displayed three different kinds of schemes. They added the role of “The Third Trust Party” into the blind signature schemes to prevent those illegal behaviors. But in real life, an ideal “Third Trust Party” may not be in existence. In our paper, a new fair blind signature scheme is proposed. In this scheme, the judge cannot trace the requester and extract the blind signature by itself. It means that the judge must be cooperated with the signer. Besides of these, the judge can not recover the message while the requester has encrypted it. Accordingly, we eliminate the possibility of the requester cheating the judge to make the scheme safer and useful in applying it to the electronic cash systems.
APA, Harvard, Vancouver, ISO, and other styles
18

Panda, Suryakanta. "Time Stamped Proxy Blind Signature Scheme With Proxy Revocation Based on Discrete Logarithm Problem." Thesis, 2013. http://ethesis.nitrkl.ac.in/5057/1/211CS1273.pdf.

Full text
Abstract:
Proxy blind signature combines both the properties of blind signature and proxy signature. In a proxy blind signature scheme, the proxy signer is allowed to generate a blind signature on behalf of the original signer. It is a protocol played by three parties in which a user obtains a proxy signer’s signature for a desired message and the proxy signer learns nothing about the message. During the verification of a proxy blind signature scheme, the verifier cannot get whether signing is within the delegation period or after delegation period. In this thesis a time stamped proxy blind signature scheme with proxy revocation is proposed which records the time stamp during the proxy signing phase and satisfies all the security properties of proxy blind signature i.e distinguishability, nonrepudiation, unforgeability, verifiability, identifiability, unlinkability, prevention of misuse. In a proxy revocation scheme, the original signer can terminate the delegation power of a proxy signer before the completion of delegation period. Proxy blind signature has wide applications in real life scenarios, such as, e-cash, e-voting and e-commerece applications.
APA, Harvard, Vancouver, ISO, and other styles
19

Kao, Chih-Chung, and 高志中. "Using DR-Signature and Randomized RSA-Based Partially Blind Signature to Design a Digital Content Payment Scheme for Multiple Payees." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/xvr93u.

Full text
Abstract:
碩士
國立中央大學
資訊管理研究所
94
As the broadband internet is popularized and the output value of digital content continues increasing, the market of online transaction is expected to grow dramatically in the future. How to assure rights and interests of participants don’t be damaged when they make online transaction? The dependable online payment scheme is the critical factor. Meanwhile, under the knowledge-intensive era, a digital content can be created by several individuals who have interrelated knowledge. The selling revenue of the digital content should be correctly assigned to each payee (authors and merchants) in real time, so that creators may have stronger motivation to create more digital content. Base on the above-mentioned, the purpose of this paper is to design an online payment scheme which has three features, include (1) assuring the payment security and transaction privacy, (2) preventing frauds from being made, and (3) supporting multiple payees payment. In this paper, we combine the concepts of randomized RSA partially blind signature, DR-signature (a kind of convertible signature), and multi-signature, to propose a four phase online payment scheme, include (1) initializing phase, (2) withdrawing phase, (3) purchasing phase, and (4) requesting phase. In the initializing phase, all members (customers, merchants, and authors) register to the third trust party (TTP), bank needs to generate RSA-based private/public keys, and all payees belong to one digital content should make a multi-signature of a proportion of apportionment (PROPp_id). Customers, merchants, bank, and TTP complete an online transaction in withdrawing phase and purchasing phase. If someone finds his rights is damaged, he can request TTP to arbitrate to safeguard himself in the requesting phase. Base on cryptographic skill and design of transaction process, our proposed payment scheme can assure payment security and transaction privacy, prevent frauds, and support multilateral payment.
APA, Harvard, Vancouver, ISO, and other styles
20

Das, Rohit Kumar. "Development of an ECDLP based Traceable Blind Signature Scheme and its Application to E-Auction." Thesis, 2014. http://ethesis.nitrkl.ac.in/6096/1/212CS2365.pdf.

Full text
Abstract:
With the increase in internet users, E-Commerce has been grown exponentially in recent years. E-Auction is one among them. But its security and robustness is still a challenge. The electronic auction centers remain to be insecure and anonymity, bid privacy and other requirements are under the threat by malicious hackers. Any auction protocol must not leak the anonymity and bid privacy of an honest bidder. Keeping these requirements in mind, we have proposed a new electronic auction scheme using blind signature. Moreover our scheme is based upon elliptic curve cryptography which provides similar level of security with comparatively smaller key size. Due to the smaller key size, the space requirement can be reduced which further allows our E-Auction scheme to implement in a mobile application which has a constrained environment like low bandwidth, memory and computational power. Blind signature is a special kind of digital signature where the message privacy can be retained by blinding the message and getting a signature on that. It can be universally verifiable and signer can’t repudiate of signing the document. Moreover it also satisfies the integrity and authenticity of the message. Due to these features of a blind signature, it can easily be applied on an E-Auction scheme. So we have proposed an efficient blind signature protocol according to the requirements of E-Auction which is based upon the hard problem of solving elliptic curve discrete logarithm problem(ECDLP). Then we have successfully applied it in our E-Auction scheme. In this thesis, we developed an Elliptic Curve Discrete Logarithm Problem (ECDLP) based blind signature scheme which can be implemented on our E-Auction protocol. Both the schemes are proved to be resistant to active attacks and satisfies the requirements which are necessary for online auction.
APA, Harvard, Vancouver, ISO, and other styles
21

Hung, Yu Chih, and 洪有志. "The Research of Using Fail-Stop Blind Signature Scheme on the Acquisition of In-Transit Information of Military Supply Chain." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/45225597066185946050.

Full text
Abstract:
碩士
國防大學管理學院
資訊管理學系
97
The United State army first applied RFID technique in the supply chain to manage and trace the location of the stocks. In the case of Taiwan, ROC army, the stocks are usually stored and shipped by the civil companies. To effectively avoid the in-transit information (ITI) being detected by the enemy, this study tries to use fail-stop signature and design a ITI prototype and workflow to safely protect the ITI so that after signing ITI by the client the transporters may provide anonymous ITI and its signature to RFID system, and above all, there is no possibility to trace to the transporters by means of ITI and its signature. The ITI signature also has fail-stop mechanism to warn us against any false signature. This study also builds In-transit Visibility and Fail-stop blind signature two prototypes with which we have demonstrated that each transporter can input anonymous ITI and its signature, and that the client can be certain whether false-signature event has been occurred or not by means of fail-stop blind signature.
APA, Harvard, Vancouver, ISO, and other styles
22

Chung, Minyu, and 鐘敏毓. "Message Recovery Fair Blind Signature Schemes." Thesis, 2002. http://ndltd.ncl.edu.tw/handle/83588166019277326006.

Full text
Abstract:
碩士
國立中興大學
資訊科學研究所
90
Blind signature could be use to electric payment system. It also could offer unrelated and anonymous properties. However this characteristic might be misapply by criminals for extorting or other purposes. The scheme, which mentioned by Lee and Kim, could help the fair blind signature to avoid the anonymous problem. Nevertheless Hsien, Ko and Chen found that user could make an untraceable blind signature by creating a pretend revocation key. This tricky fact causes the blind signature cannot reach the requirement of fairness. This paper mentions a scheme, which could improve the checking way of revocation key in Lee-Kim’s scheme, and also let user cannot create pretend revocation key to reach the fair requirement. Moreover, in this paper also shows the discussions of other fair blind signature schemes.
APA, Harvard, Vancouver, ISO, and other styles
23

Liang, Rong-Che, and 梁榮哲. "Design of Multi-Document Blind Signature Schemes." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/77261497733898078630.

Full text
Abstract:
碩士
國防大學管理學院
資訊管理學系
100
Nowadays e-commerce services have become more and more popular on the Internet environment, and the security issues surround e-commerce application such as non-repudiation, anonymity, integrity, confidentiality, authenticity and unlinkability. Therefore, Chaum introduced the first blind signature scheme based on RSA digital signature scheme in 1982. Although Chaum's blind signature scheme can satisfy the essential requirements, new security properties continue to be enhanced under the assumption such as integrity, uncoerciblility and fairness. Currently, most of blind signature schemes only allow one to sign a document at a time. In order to reduce the transmission time by simplifying the number of blind signatures, this research presents a new multi-document blind signature scheme based on Elliptic Curve Cryptosystem (ECC), and uses the Self-Certified (SC) mechanism to avoid the third party pretending users’ digital certificates when Certificate Authority (CA) issues them. The study can also be used to reduce the requirements of key-storage and computation costs. Moreover, since the Internet cannot provide a secure document-exchange channel, this research adopts the Random Knapsack Problem (RKP) to propose the Avalanche Effect (AE) during document encryption processes. All the above three schemes not only have high security characteristics, but also improve operation efficiency and decrease computation time.
APA, Harvard, Vancouver, ISO, and other styles
24

Nayak, Sanjeet Kumar. "Blind Signature Schemes using Elliptic Curve Cryptography." Thesis, 2013. http://ethesis.nitrkl.ac.in/4727/1/211CS2284.pdf.

Full text
Abstract:
Blind signature, a special type of digital signature, has been one of the most charming research fields of public key cryptography through which authenticity, data integrity and non-repudiation can be verified. It is a two-party protocol, in which a requester sends a message to a signer to get the signature without revealing the contents of the message to the signer. Elliptic curve cryptography(ECC) is used as an alternative to traditional public-key cryptosystems, and is more suitable for resource-limited environments because of smaller parameter size. The difficult problem in ECC is ECDLP, which is the problem of finding the scalar multiplier knowing the corresponding points on an elliptic curve. Since an ECDLP provides more security as compared to the equivalent other hard problems in public key cryptography, and blind signature ensures anonymity of a user’s message while obtaining a signature from a trusted party, we aim at designing blind signature schemes based upon ECDLP. In this thesis, we present an Elliptic Curve Discrete Logarithm Problem (ECDLP) based blind signature scheme. The proposed scheme is untraceable and proved to be resistant to active attacks. The scheme is also universally verifiable. We compared the performance with some existing scheme and found that, the computational overhead of the proposed scheme is very low. Also we have proposed a certificateless blind signature protocol which is based on elliptic curve cryptography (CLB-ECC). The proposed scheme is proven to be secure against adversaries of two different types. CLB-ECC is efficient in terms of computation compared to other existing conventional schemes. An e-cash framework has also been proposed, which is based on CLB-ECC.
APA, Harvard, Vancouver, ISO, and other styles
25

Wu, Lin-Chuan, and 吳林全. "The Design of Secure Digital Blind Signature Schemes and Their Applications." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/23899206565813220490.

Full text
Abstract:
博士
國立交通大學
資訊工程系所
94
Recently, Internet applications are developed rapidly, such that electronic transaction services like purchasing and bidding on Internet are more popular. The ID-Password mechanism is mainly used for authentication, but it cannot achieve the non-repudiation property. Therefore, the digital signature scheme based on PKI can achieve the non-repudiation property in electronic transactions. It can be the well-constructed basis for electronic commerce services and applications. However, in electronic cash or electronic ticket applications, the anonymity property must be satisfied for the participants to preserve their privacy. Thus, the digital blind signature scheme is proposed for this purpose. The untraceability property is an important property in digital blind signature scheme, it makes the signer computationally cannot identify the signature which is owned by someone. In the other words, the signer is computationally infeasible to trace the signature. In this dissertation, a fail-stop blind signature scheme is proposed to solve the problem that a forger with unlimited computational power can always forge a signature successfully. A secure fail-stop blind signature scheme is also defined. Moreover, our proposed signature scheme is proved secure. Some improved digital blind signature schemes, in security and efficiency, based on integer factorization, quadratic residue, and discrete logarithm cryptosystems are also be presented in this dissertation. Furthermore, the unforgeability and untraceability properties of proxy blind signature schemes are discussed. Finally, an electronic cash system based on fail-stop blind signature scheme and an electronic ticket protocol with information hiding are proposed. They can be established for more secure electronic transaction systems in theoretical basis and applications.
APA, Harvard, Vancouver, ISO, and other styles
26

Hsiao, Pohsun, and 蕭柏薰. "Design of Self-Certified and Multi-Document Blind Signature Schemes - Evidence from Military E-Procurement." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/25756791306753797038.

Full text
Abstract:
碩士
國防大學管理學院
資訊管理學系
101
Different from the conventional one-time blind signature, the study proposed a self-certified multi-document blind signature to achieve integrity, confidentiality, authenticity, non-repudiation, hide, and untraceability demand. The study applied special point addition of the elliptic curve cryptosystem (ECC) and required a smaller length of the key under the same degree of safety. In addition to enhance the confusion of the ciphertext, the proposed scheme can strengthen the integrity and security of the ciphertext. Although the military e-procurement system has reached the beginning goal of the electronic, but still have efforts to achieve comprehensive utilizes. The reason is the security consideration. Electronic data processed and stored on the Internet may increase the risk of data leakage. The study takes military e-procurement application as an example. The study based on cryptography theory to enhance the security of military e-procurement system, and further to induce self-certified Multi-document blind signature scheme to mitigate the security concerns on the current procurement system and to avoid the counterfeiting user identity weakness of issue certificate process. At the same time, it can also reduce the cost and risks of public key storage, computation and management. Our study is not only to reduce blind signature times, to simplify the transmission time and multiple blind signature operation, but also solves the snooping and tampering problems of identification and document.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography