2 research outputs found

    Improved Self-certified Partially Blind Signature Scheme

    Get PDF
    Blind signature allows one user to get a signature without giving the signer any information about the actual message or the resulting signature. In this paper, we aim to improve the recently proposed Lin et al.’s Self-certified Partially Blind Signature Scheme[1] in order to withstand the security flaw in their scheme. The security of the improved scheme is enhanced in the blind signing phase of the scheme. The analysis shows that the proposed scheme resolves security problem in Lin et al.’s scheme and also meets the aspects of security features needed by a partial blind signature

    On the Forgeability of Wang-Tang-Li\u27s ID-Based Restrictive Partially Blind Signature

    Get PDF
    Restrictive partially blind signature (RPBS) plays an important role in designing secure electronic cash system. Very recently, Wang, Tang and Li proposed a new ID-based restrictive partially blind signature (ID-RPBS) and gave the security proof. In this paper, we present a cryptanalysis of the scheme and show that the signature scheme does not satisfy the property of {\bf unforgeability} as claimed. More precisely, a user can forge a valid message-signature pair (ID,msg,info2˘7,σ2˘7)(ID, msg, {\bf info\u27}, \sigma\u27) instead of the original one (ID,msg,info,σ)(ID, msg, {\bf info}, \sigma), where {\bf info} is the original common agreed information and info2˘7≠info{\bf info}\u27\neq {\bf info}. Therefore, it will be much dangerous if Wang-Tang-Li\u27s ID-RPBS scheme is applied to the off-line electronic cash system. For example, a bank is supposed to issue an electronic coin (or bill) of \$100 to a user, while the user can change the denomination of the coin (bill) to any value, say \$100, 000, 000, at his will
    corecore