Skip to main content

How to date blind signatures

  • Conference paper
  • First Online:
Advances in Cryptology — ASIACRYPT '96 (ASIACRYPT 1996)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1163))

Abstract

A blind signature provides perfect confidentiality to a message and signature pair. Due to this feature, the blind signature has one downside; the signer can not assure himself that the blinded message accurately contains the information he desires. In a practical sense, it is essential for the signer to include some term of validity in the signing message to prevent abusing. Of course the term must not violate the confidentiality of the message. This paper discusses partial blinding of a signed message. We consider RSA and it is proved that forging the proposed scheme by multiple signing is as difficult as breaking RSA. The strategy can be also applied to those blind signature schemes that use a trapdoor function. An electronic cash system is shown as an application of the proposed scheme. Unlike most privacy-protected electronic cash system, it successfully minimizes the growth of the bank's database.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. D.Chaum: Blind Signatures for Untraceable Payments, Advances in Cryptology-Proceedings of Crypto'82, Plenum Press, 1983, pp. 199–203.

    Google Scholar 

  2. D.Chaum, T.Pedersen: Wallet Databases with Observers, Advances in Cryptology-CRYPTO'92, LNCS 740, Springer Verlag, pp. 89–105.

    Google Scholar 

  3. T.Okamoto, K.Ohta: Divertible zero-knowledge interactive proofs and commutative random self-reducibility, Advances in Cryptology — EUROCRYPT '89, LNCS 434, Springer-Verlag, pp. 134–149.

    Google Scholar 

  4. D.Chaum, A.Fiat, M.Naor: Untraceable Electronic Cash, Advances in Cryptology — CRYPTO '88, LNCS 403, Springer Verlag, pp. 319–327.

    Google Scholar 

  5. D.Chaum: Online Cash Checks, Advances in Cryptology — EUROCRYPT'89, LNCS 434, Springer-Verlag, pp. 288–293.

    Google Scholar 

  6. S.Brands: Untraceable Off-line Cash in Wallets with Observers, Advances in Cryptology — CRYPTO'93, LNCS 773, Springer-Verlag, pp. 302–318.

    Google Scholar 

  7. T.Okamoto, K.Ohta: Universal Electronic Cash, Advances in Cryptology —CRYPTO '91, LNCS 576, Springer-Verlag, pp. 324–337.

    Google Scholar 

  8. T.Okamoto: An Efficient Divisible Electronic Cash Scheme, Advances in Cryptology — CRYPTO'95, LNCS 963, Springer, pp. 438–451.

    Google Scholar 

  9. A.Shamir: Identity-Based Cryptosystems and Signature Schemes, Advances in Cryptology — Proceedings of CRYPTO'84, Springer-Verlag, pp.47–53.

    Google Scholar 

  10. A.Fiat, A.Shamir: How to Prove Yourself: Practical solutions to identification and signature problems, Advances in Cryptology — CRYPTO'86 Proceedings, LNCS 263, Springer-Verlag, pp. 186–194.

    Google Scholar 

  11. Ganesan R., Y.Yacobi: A Secure Joint Signature and Key Exchange System, Bellcore Technical Memorandum, TM-ARH-1994.

    Google Scholar 

  12. W.Jonge, D.Chaum: Some Variations on RSA Signatures & Their Security, Advances in Cryptology — Proceedings of CRYPTO'86, Springer-Verlag, pp.49–59.

    Google Scholar 

  13. CCITT Recommendation X.509: The Directory-Authentication Framework, Consultation Committee, International Telephone and Telegraph, International Telecommunications Union, Geneva, 1989.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Kwangjo Kim Tsutomu Matsumoto

Rights and permissions

Reprints and permissions

Copyright information

© 1996 Springer-Verlag

About this paper

Cite this paper

Abe, M., Fujisaki, E. (1996). How to date blind signatures. In: Kim, K., Matsumoto, T. (eds) Advances in Cryptology — ASIACRYPT '96. ASIACRYPT 1996. Lecture Notes in Computer Science, vol 1163. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0034851

Download citation

  • DOI: https://doi.org/10.1007/BFb0034851

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-61872-0

  • Online ISBN: 978-3-540-70707-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics