Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/1089551.1089666acmotherconferencesArticle/Chapter ViewAbstractPublication PagesicecConference Proceedingsconference-collections
Article

A proxy blind signature schemes based DLP and applying in e-voting

Published: 15 August 2005 Publication History

Abstract

In a proxy blind signature scheme, the proxy signer is allowed to generate a blind signature on behalf of the original signer. The proxy blind signature scheme is useful in several applications such as e-voting, e-payment and mobile agent environments. This paper analyzed the security shortcoming of a proxy blind signature scheme which is proposed by Tan et al. Comparing with the weakness of the previous schemes, a new proxy blind signature scheme based DLP is presented to overcome the insecurity. It is proved that this scheme is more secure and efficient than the previous schemes. As an instance, the applying of the schemes in electronic voting is describing.

References

[1]
Chaum D. Blind Signatures for untraceable payments. In 'Crypto '82, New York: Plenum Press, 1983, 199--203.
[2]
Mambo M., Usuda K. Okamoto E. Proxy signatures for delegating signing operation. In Proc. 3rd ACM Conference on Computer and Communications Security, New York: ACM Press, 1996, 48--57.
[3]
Yi L. J. Xiao G. Z. Blind proxy signature scheme. In: Chen K. F. Feng D G. Wu L eds. Proceedings of CCICS'2001. Beijing: Science Press, 2001, 88--95(in Chinese)
[4]
Tan Z. Liu Z. Tang C. Digital proxy blind signature schemes based on DLP and ECDLP. In MM Research Preprints, No. 21, MMRC, AMSS, Academia, Beijing, 2002, 212--217.
[5]
Lal S. Awasthi A. K. Proxy Blind Signature Scheme. Journal of Information Science and Engineering. Cryptology ePrint Archive, Report 2003/072. Available at http://eprint.iacr.org/.
[6]
Hung-Min Sun, Bin-Tsan Hsieh On the Security of Some Proxy Blind Signature Schemes. Australasian Information Security Workshop(AISW2004), Dunedin: Australian Computer Society press, 2004, 75--78.
[7]
Jung-Yeun L. Jung Hee C. Seungjoo K. An Analysis of Proxy Signatures:Is a Secure Channel Necessary? M. Joye (Ed.): CT-RSA 2003, LNCS 2612, Berlin Heidelberg: Springer-Verlag 2003, 68--79.

Cited By

View all
  • (2020)A electronic voting protocol based on blockchain and homomorphic signcryptionConcurrency and Computation: Practice and Experience10.1002/cpe.581734:16Online publication date: 16-Jun-2020
  • (2012)A New Proxy Electronic Voting Scheme Based on Proxy SignaturesFuture Information Technology, Application, and Service10.1007/978-94-007-4516-2_1(3-12)Online publication date: 5-Jun-2012
  • (2012)Efficient pairing‐free provably secure identity‐based proxy blind signature schemeSecurity and Communication Networks10.1002/sec.5826:5(593-601)Online publication date: 25-Jun-2012
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Other conferences
ICEC '05: Proceedings of the 7th international conference on Electronic commerce
August 2005
957 pages
ISBN:1595931120
DOI:10.1145/1089551
  • Conference Chairs:
  • Qi Li,
  • Ting-Peng Liang
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 15 August 2005

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. DLP
  2. electronic voting
  3. proxy blind signature

Qualifiers

  • Article

Acceptance Rates

Overall Acceptance Rate 150 of 244 submissions, 61%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)1
  • Downloads (Last 6 weeks)1
Reflects downloads up to 29 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2020)A electronic voting protocol based on blockchain and homomorphic signcryptionConcurrency and Computation: Practice and Experience10.1002/cpe.581734:16Online publication date: 16-Jun-2020
  • (2012)A New Proxy Electronic Voting Scheme Based on Proxy SignaturesFuture Information Technology, Application, and Service10.1007/978-94-007-4516-2_1(3-12)Online publication date: 5-Jun-2012
  • (2012)Efficient pairing‐free provably secure identity‐based proxy blind signature schemeSecurity and Communication Networks10.1002/sec.5826:5(593-601)Online publication date: 25-Jun-2012
  • (2012)Analysis on the generalization of proxy signatureSecurity and Communication Networks10.1002/sec.5816:5(549-566)Online publication date: 27-Jun-2012
  • (2008)Privacy in Location Based ServicesProceedings of the 2008 Fourth International Conference on Networked Computing and Advanced Information Management - Volume 0110.1109/NCM.2008.137(572-579)Online publication date: 2-Sep-2008
  • (2008)A new efficient ID-based proxy blind signature schemeJournal of Electronics (China)10.1007/s11767-006-0146-x25:2(226-231)Online publication date: 9-Apr-2008

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media