2003
DOI: 10.1007/978-3-540-39927-8_2
|View full text |Cite
|
Sign up to set email alerts
|

A Forward-Secure Blind Signature Scheme Based on the Strong RSA Assumption

Abstract: Abstract. Key exposures bring out very serious problems in security services. Especially, it is more severe in the applications such as electronic cash or electronic payment where money is directly involved. Forward secrecy is one of the security notions addressing the key exposure issues. Roughly speaking, forward secrecy is aimed to protect the validity of all actions using the secret key before the key exposure. In this paper, we investigate the key exposure problem in blind signature (with an application t… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
10
0

Year Published

2005
2005
2023
2023

Publication Types

Select...
5
2
1

Relationship

1
7

Authors

Journals

citations
Cited by 12 publications
(10 citation statements)
references
References 13 publications
0
10
0
Order By: Relevance
“…We now formalize the definition and security requirements of forward-secure identity-based blind signature (FSIBBS) in Refs. [7,48]. Here, the whole lifetime of the system is divided into N time periods labeled 0,1, , 1.…”
Section: Forward-secure Identity-based Blind Signaturementioning
confidence: 99%
See 2 more Smart Citations
“…We now formalize the definition and security requirements of forward-secure identity-based blind signature (FSIBBS) in Refs. [7,48]. Here, the whole lifetime of the system is divided into N time periods labeled 0,1, , 1.…”
Section: Forward-secure Identity-based Blind Signaturementioning
confidence: 99%
“…We give the security requirements for FSIBBS in [7,49]. Blindness: Let S be a signer or any adversary that controls the signer and U 0 , U 1 be two honest users.…”
Section: Security Requirements For Fsibbsmentioning
confidence: 99%
See 1 more Smart Citation
“…A 0 B 0 C 3 D 1 E 0 ID-based restrictive blind signature [43] A 0 B 0 C 5 D 1 E 0 ID-based partially blind signature [44] A 0 B 0 C 7 D 1 E 0 ID-based restrictive partially blind signature [43] A 3 B 0 C 0 D 0 E 1 forward-secure group signature [45] A 5 B 0 C 0 D 0 E 1 forward-secure ring signature [46] A 9 B 0 C 0 D 0 E 1 forward-secure proxy signature [47] A 0 B 0 C 1 D 0 E 1 forward-secure blind signature [48] …”
Section: Ii-sort Signature Modelsmentioning
confidence: 99%
“…DUC-CHEON-KIM SIGNATURE SCHEME AND ANALYSISA. Duc-Cheon-Kim Signature SchemeIn order to alleviate the severe consequences brought by the secret key leak, Anderson proposed the concept of forward security signature scheme [7]. is a example of forward security blind signature scheme.System Construction: First two big security prime numbers ÷ means if a qb r = + , then a b q ÷ = ).…”
mentioning
confidence: 99%