SlideShare a Scribd company logo
1 of 9
Download to read offline
International Journal of Electrical and Computer Engineering (IJECE)
Vol. 7, No. 5, October 2017, pp. 2674~2682
ISSN: 2088-8708, DOI: 10.11591/ijece.v7i5.pp2674-2682  2674
Journal homepage: http://iaesjournal.com/online/index.php/IJECE
Identity-Based Blind Signature Scheme with Message Recovery
Salome James1
, T. Gowri2
, G.V. Ramesh Babu3
, P. Vasudeva Reddy4
1,4
Department of Engineering Mathematics, Andhra University, Visakhapatnam, India.
2
Department of ECE, GIT, GITAM University, Visakhapatnam, India.
3
Department of Computer Science, S. V.University, Tirupati, India.
Article Info ABSTRACT
Article history:
Received Dec 10, 2016
Revised Apr 25, 2017
Accepted Jun 11, 2017
Blind signature allows a user to obtain a signature on a message without
revealing anything about the message to the signer. Blind signatures play an
important role in many real world applications such as e-voting, e-cash
system where anonymity is of great concern. Due to the rapid growth in
popularity of both wireless communications and mobile devices, the design
of secure schemes with low-bandwidth capability is an important research
issue. In this paper, we present a new blind signature scheme with message
recovery in the ID-based setting using bilinear pairings over elliptic curves.
The proposed scheme is unforgeable with the assumption that the
Computational Diffie-Hellman problem is hard. We compare our scheme
with the related schemes in terms of computational and communicational
point of view.
Keywords:
Bilinear pairings
Blind signature
Cdh problem
Id-based cryptography
Message recovery Copyright © 2017 Institute of Advanced Engineering and Science.
All rights reserved.
Corresponding Author:
P. Vasudeva Reddy,
Department of Engineering Mathematics,
Andhra University,
Visakhapatnam, A.P. Indida.
Email: vasucrypto@yahoo.com, vasucrypto.engmath@auvsp.edu.in
1. INTRODUCTION
A digital signature scheme with message recovery is a signature scheme in which the original
message of the signature is not required to be transmitted together with the signature since it has been
appended to the signature and can be recovered according to the verification/message recovery process. It is
different to an authenticated encryption scheme or signcryption scheme, since in this scheme, the embedded
message can be recovered by anyone without the secret information. The purpose of this kind of signatures is
to minimize the total length of the original message and the appended signature. So, these are useful in any
organization where bandwidth is one of the main concern or for the application in which small message
should be signed.
Blind signature scheme was introduced by Chaum [1] in 1982 to provide the anonymity of the user
and plays a central role in cryptographic protocols such as e-voting, e-payment[2], [3]. Such a signature
allows a user to obtain a signature of a message in a way that the signer learns neither the message nor the
resulting signature. The scheme can ensure untraceability and unlinkability.
With the advantages of ID-based cryptography, several ID-based signature schemes and and their
variants have been proposed in the literature [2]-[4]. The first ID-based blind signature scheme was proposed
by Zhang and Kim [5] in Asiacrypt 2002. Later, in 2003, Zhang and Kim [6] proposed a new ID-based blind
signature scheme based on bilinear pairings. In 2005, Huang et al. [7] proposed ID-based blind signature
schemes using bilinear pairings and showed that the schemes are not secure if the ROS problem is solvable.
In 2006, Zhao et al. [8] presented another blind signature scheme is efficient than Zhang and Kim's
schemes [5], [6]. A generalized ID-based blind signature from bilinear pairings was proposed in 2007 by
Kalkan et al. [9]. An ID-based authenticated blind signature scheme from bilinear pairings was proposed by
Zhao et al. in 2007 [10]. In 2010, B.U. Rao et al. [11] proposed ID-based blind signature schemes from
IJECE ISSN: 2088-8708 
Identity-Based Blind Signature Scheme with Message Recovery (Salome James)
2675
bilinear pairings and is efficient than the previous ID-based blind signature shames. In 2013 Xu et al. [12]
proposed and ID-based blind signature scheme with unlinkability. In 2014, Pance et al. [13] proposed a
comparison of ID-based blind signatures from pairings for e-voting protocols.
A blind signature with message recovery is important in communication which requires the smaller
bandwidth for signed messages than signatures without message-recovery. In 2005, Han et al. [14] proposed
a pairing-based blind signature scheme with message recovery based on modified Weil/ Tate pairings over
elliptic curves. This scheme needs smaller bandwidth and improves the communication efficiency than other
previous ID-based blind signatures. Also this scheme provides high security with smaller keys in size. In
2009, Wang et al. [15] proposed optimal blind signature padding with message recovery. This scheme uses
an ideal cipher with a smaller block size to design a secure two-move blind signature with an optimal
padding. Their scheme has the message recovery property with less bandwidth. Zhang et al. [16] proposed a
kind of message-recoverable fairness blind digital signature scheme in 2011. ID-based blind signature
schemes with message recovery schemes are also proposed [17]-[19]. In 2005, Han et al. [13] proposed a
pairing-based blind signature with message recovery. In 2006, Hassan et al. [17] proposed a new blind ID-
based signature scheme with message recovery which improves the computational efficiency in the Han et al.
scheme [14]. It achieves bandwidth savings and is suitable for signing short messages.
In this paper, by considering the above advantages, we designed a new blind signature scheme with
message recovery in the identity-based setting. The proposed IBBSSMR scheme is based on the bilinear
pairings over elliptic curves and is designed for the messages of fixed length. The scheme is useful where the
anonymity of the users and bandwidth constraints are of great concern. The proposed scheme is unforgeable
with the assumption that the Computational Diffie-Hellman problem is hard.
The rest of the paper is organized as follows. In section 2, mathematical preliminaries are provided.
Section 3 presents the syntax and security model of the proposed IBBSSMR scheme. In Section 4, an
identity-based blind signature scheme with message recovery is proposed. In Section 5, the proof of
correctness, security analysis and the efficiency analysis of the proposed scheme are presented. Finally,
Section 6 concludes the paper.
2. PRELIMINARIES
In this section, we will briefly discuss the basic concepts on bilinear pairings and related
computational hard problems.
2.1. Bilinear Pairings
It is an important cryptographic primitive and is widely adopted in many positive applications of
cryptography. Let  1,G  and  2, .G be two cyclic groups of same prime order q. Let P be a generator of
1.G A bilinear pairing is a map ˆe defined by 1 1 2ˆ :e G G G  satisfying the following properties:
1. Bilinearity: For all 1,P Q G and *
, ,qa b Z ˆ ˆ( , ) ( , ) .ab
e aP bQ e P Q
2. Non-Degeneracy: There exists 1P G such that ˆ( , ) 1.e P P 
3. Computability: There exists an efficient algorithm to compute ˆ( , )e P Q for all 1, .P Q G
Such a pairing ˆe is called an admissible pairing and can be constructed by the modified Weil or Tate
pairings on elliptic curves defined over a finite field.
2.2. Bilinear Pairings over Elliptic Curves
The modified Weil pairing and Tate pairing are admissible instantiations of bilinear pairings.
The modified Weil pairing settings are briefly discussed. Let p be a sufficiently large prime such that
2mod3p  and 1p lq  , where q is also a large prime. Let E be an elliptic curve defined by the
equation 2 3
1y x  over pF . Define ( )pE F to be the group of points on E over pF . Let
( )pP E F be a point of order q and 1G be the subgroup of points generated by .P Let 2G be
the subgroup of 2
*
p
F of order q . The modified Weil pairing is thus defined by 1 1 2ˆ :e G G G 
satisfying the conditions of a bilinear pairing.
 ISSN: 2088-8708
IJECE Vol. 7, No. 5, October 2017 : 2674 – 2682
2676
2.3. Map-to-Point Hash function
Consider a hash function  * *
1 1: 0,1 .H G It is sufficient to have a hash function
 *
1 : 0,1H A for some set A and an encoding function *
1:L A G . The encoding function L is
called Map-to-Point. Again, let p be a prime satisfying 2mod3 and 1p p lq   , where q is also
prime. Let E be the elliptic curve defined by the equation 2 3
1y x  over pF .
Let 1G be the subgroup of points on E of order q . Suppose we already have a hash function
 *
1 : 0,1 pH F . A Map-to-Point algorithm works as follows on input 0 py F .
1. Compute    
1 (2 1)/32 23
0 0 01 1
p
px y y F

     .
2. Let  0 0, ( )pQ x y E F  and set 1IDQ lQ G  .
3. Output Map-to-Point 0( ) IDy Q .
2.4. Computational Problems
This section presents some computational problems which will form the basis of security for
our IBBSSMR scheme.
1. Discrete Logarithm Problem (DLP): Given two group elements andP Q , find an integer n
such that Q nP whenever such an integer exists.
2. Decisional Diffie-Hellman Problem (DDHP): For *
, , R qa b c Z , given , , ,P aP bP cP decide
whether modc ab q .
3. Computational Diffie-Hellman Problem (CDHP): For *
, R qa b Z , given , ,P aP bP compute abP .
Throughout this paper, we assume that CDHP and DLP are intractable.
3. SYNTAX AND SECURITY OF THE PROPOSED IBBSSMR SCHEME
In this section we present the syntax and security model of the proposed IBBSSMR scheme.
3.1. Syntax of IBBSSMR
Our blind signature scheme with message recovery is an extension of ordinary blind signature
scheme. This scheme consists of the following four algorithms: System Setup, Key Extract, Blind Signature
Generation, Blind Signature Verification with Message Recovery. The detailed description of these
algorithms is described.
1. System Setup: For a given security parameter ,k Z
 the Key Generation Centre (KGC) run this
algorithm and generates the system parameters Params and the master key s. Params are made
public and s is kept secret. Params are implicit input to all the following algorithms.
2. Key Extract: For a given user’s identity ID, the KGC runs this algorithm to generate the public key
IDQ and the private key .IDd KGC sends IDd to the corresponding user through a secure channel.
3. Blind Signature Generation: This is an interactive and probabilistic polynomial time protocol, which
is operated by the user and the signer. The user first blinds the message M and obtains a new
version h of ,M and then sends it to the signer. The signer uses his/her private key to sign on h
and obtains ,V and then sends it to the user. The user unblinds it to obtain ,V which is a blind
signature on the original .M
4. Blind Signature Verification with Message Recovery: For a signer’s identity ID and a blind
signature , a verifier runs this algorithm to recover the message and check the validity of the blind
signature , more precisely, the algorithm Verify ( , )ID  outputs 1 if accepted, or 0 if rejected.
3.2. Security Requirements of the Proposed IBBSSMR
A secure blind signature scheme must satisfy the following requirements:
1. Correctness: If the user and the signer, both comply with the algorithm of blind signature
generation, then the blind signature V will always be accepted. The correctness of the
IJECE ISSN: 2088-8708 
Identity-Based Blind Signature Scheme with Message Recovery (Salome James)
2677
signature of a message signed through the signature scheme can be checked by anyone
using the signer’s public key.
2. Blindness : A signature is said to be blind if a given message-signature pair and the signer’s
view are statistically independent. While correctly operating one instance of the blind
signature scheme, let the output be ( , )M V (i.e, message-signature pair) and the view of the
protocol .V At a later time, the signer is not able to link V  to ( , ).M V The content of the
message should be blind to the signer; the signer of the blind signature does not see the
content of the message.
3. Unforgeability : It is with respect to the user especially, i.e. the user is not able to forge
blind signatures which are accepted by the algorithm of verification of blind signatures. Only
the signer can give a valid signature for the associated message.
4. PROPOSED ID-BASED BLIND SIGNATURE SCHEME WITH MESSAGE RECOVERY
In this section, we present our ID-based blind signature scheme with message recovery
(IBBBSSMR) scheme. As discussed in Section 3.1, the detailed functionalities of these algorithms are
presented.
1. System Setup: For a given security parameter ,k Z
 the KGC runs this algorithm as follows. Chooses
two groups 1 2,G G of same prime order 2k
q  with a bilinear pairing 1 1 2 1ˆ : ;e G G G G  is an
additive cyclic group with 1P G as a generator and 2G is a multiplicative cyclic group.
a. Selects *
qs Z randomly and computes the system public key .pubP sP
b. Chooses a map-to-point hash function *
1 1:{0, 1}H G and three cryptographic hash functions
1 2*
2 2:{0, 1} {0, 1} ,l l
H G 
  1 2 2 1
1 2:{0, 1} {0, 1} , :{0, 1} {0, 1} .l l l l
F F 
c. Now KGC publishes the system parameters as 1 2 1 2 1 2ˆ{ , , , , , , , , , }pubParams G G e q P P H H F F
as public and keeps the master key s  as secret.
2. Key Extract : Given an user’s identity ID, the KGC computes the corresponding private key
ID IDd sQ where 1( )IDQ H ID is the public key of the user and then sends it to the
corresponding user ID through a secure channel.
3. Blind Signature Generation : In order to sign a message 1{0, 1}l
M  blindly by a signer, whose
identity is ID; the user and the signer should run the blind signature protocol.
[Blind Signature Issuing Protocol]
Suppose that M is the message to be signed. The blind signature protocol is shown in Figure 1.
a. The signer randomly chooses a number *
,qr Z computes IDX rd and sends X to the
user as a commitment.
b. (Blinding) The user randomly chooses *
, qa b Z as blinding factors. The user computes
ˆ ( , ).pubU e aP bX P 
2 1 2 1( , ), ( ) ( ( ( )) ).H ID U F M F F M M   
10[ ]h    .
1
modh b h q
 and sends h to the signer.
c. (Signing) The signer sends back IDV X hd  .
d. (Unblinding) The user computes .pubV bV aP 
The user outputs ( , )h V as the blind signature on the message .M
User Signer
 ISSN: 2088-8708
IJECE Vol. 7, No. 5, October 2017 : 2674 – 2682
2678
*
R qr Z
Compute IDX rd
X

*
, R qa b Z
Compute ˆ ( , )pubU e aP bX P 
2 ( , )H ID U 
1 2 1( ) ( ( ( )) )F M F F M M  
10[ ]h   
1
modh b h q

h

Compute IDV X hd 
V

Compute pubV bV aP 
Figure 1. The blind signature issuing protocol
4. Blind Signature Verification : Given ID and the signature ( , )h V , any one can verify the signature
and recover the message as follows:
a. Compute  2 ˆ ˆ, ( , ) ( , ) .pub IDH ID e P V e P hQ  
b. Compute 2[ ]h    .
c. Recover the message as
1 2
2 ( )l l
h F    .
d. Accept ( , )h V as a valid signature on the message ( )h M if and only if
2
1( ) .l
F h 
5. ANALYSIS OF THE PROPOSED IBBSSMR
In this section, we present the proof of correctness, security and efficiency analysis of the
proposed IBBSSMR scheme.
5.1. Proof of Correctness
The following equations give the correctness of the proposed scheme.
Consider
ˆ ˆ ˆ ˆ( , ) ( , ) = ( , ) ( , )
ˆ ˆ ˆ( , ) ( , ) ( , )
ˆ ( ,
pub ID pub pub ID
pub pub ID
e P V e P hQ e P bV aP e P hQ
e P bV e P aP e P hQ
e P b
  
 
 ˆ ˆ( )) ( , ) ( , )
ˆ ˆ ˆ ˆ= ( , ) ( , ) ( , ) ( , )
ˆ ( ,
ID pub pub ID
ID pub pub ID
pub
X hd e P aP e P hQ
e P bX e P bhd e P aP e P hQ
e P aP bX
 

  ˆ ˆ) ( , ) ( , )
ˆ ˆ ˆ( , ) ( , ) ( , )
ˆ ( , )
pub ID pub ID
pub pub ID pub ID
pub
e P hQ e P hQ
e P aP bX e P hQ e P hQ
e P aP bX

  
 
.U
5.2. Security Analysis
In the following, we will show that proposed IBBSSMR satisfies all the security requirements stated
in section 3.2.
IJECE ISSN: 2088-8708 
Identity-Based Blind Signature Scheme with Message Recovery (Salome James)
2679
5.2.1. Blindness Property
In order to prove the blindness property, we will show that for a given message-signature pair
( , , )M h V and the signer’s view ( , , )M h V , there always exists a unique pair of blinding factors
,a b that maps ( , , )M h V to ( , , )M h V . Since the user chooses the blinding factors ,a b
randomly, the signer cannot get any information from his/her view and the signature scheme will be
blind. For a signature ( , )h V generated on a message M , during the protocol, the following equations must
hold.
ˆ ( , )pubU e aP bX P  (1)
1
modh b h q
 (2)
pubV bV aP  (3)
Implies 1
modb hh q
 and
log ( )mod .Ppub
a V bV q 
The above formula, for a involves the elliptic curve discrete logarithm of 1( )V bV G 
with respect to the base pubP . So we can use pubaP in the rest of the proof instead. It is obvious that
*
, qa b Z exists uniquely from (2) and (3) . Next we show that such *
, qa b Z satisfies Equation (1) also.
Obviously, due to the non-degenerate property of the bilinear pairings, we have
     ˆ ˆ ˆ ˆ, , ( , ), .pub pub pub pubU e aP bX P e U P e e aP bX P P     So we only need to show that
anda b satisfy    ˆ ˆ ˆ, ( , ), .pub pub pube U P e e aP bX P P 
Consider
  
  
   
  
  
    
    
 
1
ˆ ˆ , ,
ˆ ˆ , ,
ˆ ˆ , ,
ˆ ˆ , ,
ˆ ˆ , ,
ˆ ˆ ˆ, , ,
ˆ ˆ ˆ, , ,
ˆ ,
pub pub
pub
ID pub
ID pub
ID pub
ID pub
ID pub pub
pub
e e aP bX P P
e e V bV bX P P
e e V b X hd bX P P
e e V bhd P P
e e V hh hd P P
e e V P e hd P P
e e V P e hQ P P
e U P


  
   
 
 
 
 
 .
Thus, the unique solutions of Equations (2) and (3) satisfy Equation (1). Since the blinding factors are
unique and randomly chosen during the protocol, hence the blindness property of the proposed
scheme follows.
5.2.2. Unforgeability
In order to prove unforgeability, we first assume that there exists a probabilistic polynomial
time algorithm A , which can create forged signatures of the signer. We can then use A to solve the
CDH (Computational Diffie-Hellman) problem. Assume that A is able to forge valid blind signatures
which can be accepted by the verification algorithm with non-negligible probability. By the Oracle
replay attack and the Forking Lemma [18], assume A has constructed two different valid blind
signatures for a message M .
 ISSN: 2088-8708
IJECE Vol. 7, No. 5, October 2017 : 2674 – 2682
2680
1 1 1 2 2 2( , ) and ( , )h V h V  
Since these two valid blind signatures obtained from the same random tape with different
oracles 1h and 2.h It is admissible to assume that
1 1 IDV X h d  and 2 2 IDV X h d  where 1 2.h h
Thus, we have 1 2 2 1( ) ( ) IDV V h h d   and we can compute IDd as follows 1
2 1 1 2( ) ( ).IDd h h V V
  
By the system initialization algorithm of the blind signature, we are able to solve an instance of the
CDH problem, namely given ( , , )ID pubP Q aP P sP  , it is possible to compute ID IDd sQ saP  ,
which is a contradiction, which arises due to the assumption that A successfully constructed two
different valid blind signatures for M . Hence the blind signature is unforgeable.
5.3. Efficiency of the Proposed IBBSSMR
In this section, we analyze the performance of our IBBSSMR scheme and then we compare it with
the related schemes in terms of computational and communicational (signature length) cost point of view.
From the experimental results [19]-[21], to achieve the comparable security with 1024-bit RSA key where
the bilinear pairing (Tate pairing) is defined over the supersingular elliptic curve 2 3
/ :pE F y x x  with
embedding degree 2 and the 160-bit Solinas prime number 159 17
2 2 1q    with 512-bit prime number p
satisfying 1 12 .p qr  In addition, we consider the running time calculated for different cryptographic
operations in Cao et al. [19], He et al. [20], Ren et al. [21] using MIRACL [22], a standard cryptographic
library and implemented on a hardware platform PIV (Pentium-4) 3GHZ processor with 512-MB memory
and a windows XP operating system.
Furthermore, Chung et al. (2007) [23], indicate that the time needed to execute the elliptic curve
scalar multiplication ( )EMT is approximately 29 ,MLT and the time needed to execute the modular
exponentiation ( )EXT is approximately 240 .MLT It was also mentioned in Cao et al. [19] and He et al. [20]
that the time needed to execute one pairing based scalar multiplication ( )EMT is approximately 6.38 ,ms i.e
6.38 ,EMT ms the time needed to execute one bilinear pairing (Tate pairing) operation ( )BPT is
approximately 20.01ms i.e. 20.01BPT ms and the time needed to execute one pairing-based exponentiation
PXT is approximately 11.20ms i.e. 11.20 .PXT ms Now from the works proposed in Baretto et al. 2004
[24] and Tan et al. 2010 [25], 1 3BP EMT T and 1 (1/ 2) .PX BPT T We summarize these computational
results in Table 1.
Table 1. Notations and descriptions of various cryptographic operations and their conversions
Notations Descriptions
MLT Time needed to execute the modular multiplication operation
EMT Time needed to execute the elliptic curve point multiplication
(Scalar multiplication in 1G ) : 29EM MLT T
BPT Time needed to execute the bilinear pairing operation in 2G : 87BP MLT T
PXT Time needed to execute the pairing-based exponentiation operation in 2G :
43.5PX MLT T
EXT Time needed to execute modular exponentiation operation in
*
:qZ 240EX MLT T
INT Time needed to execute modular inversion operation in
*
:qZ 11.6IN MLT T
MTPT Time needed to execute a map-to-point (hash function):
29MTP EM MLT T T 
PAT Time needed to execute addition of 2 elliptic curve points.
(point addition in 1G ): 0.12PA MLT T
IJECE ISSN: 2088-8708 
Identity-Based Blind Signature Scheme with Message Recovery (Salome James)
2681
We analyze the efficiency of our proposed IBBSSMR scheme by comparing it with the existing
schemes [14], [17]. The comparison is summarized in Table 2.
Table 2. Efficiency comparison of our Scheme with related schemes
From Table 2, it is clear that the signature length of the proposed IBBSSMR scheme is 1( ),q G which is
less than Han et al. [14] scheme and equal length with Hassan et al. scheme [17]. Also, the computational
cost for signing and verification of the proposed IBBSSMR scheme is 475.84 MLT which is less than
Han et al. [14] and Hassan et al. [17] schemes; and so our scheme is computationally more efficient than the
Han et al. [14] and Hassan et al. [17] schemes. Hence, from the above discussion, the proposed IBBSSMR
scheme is computationally and communicationally efficient than the related schemes.
6. CONCLUSION
In this paper, we proposed a new blind signature scheme with message recovery in the ID-based setting
using bilinear pairings over elliptic curves. This scheme combines the advantages of blind signature, message
recovery with ID-based cryptography and plays an important role in cryptographic protocols such as e-voting
and e-payment. The Blindness property of our scheme provides the anonymity of the user and message
recovery property provides to work with low band width devices like PDAs, mobile devices etc. Also the
proposed scheme is secure with the assumption that the CDH problem is intractable. Efficiency analysis of
our scheme with other schemes shows that the proposed IBBSSMR is efficient in terms of computational and
communicational point of view.
REFERENCES
[1] D. Chaum, “Blind signatures for untraceable payments,” In Proc. of CRYPTO’82, New York: Plenum Press
pp.190-203, 1983.
[2] R. A. Sahoo, and S. Padhye, "ID-based signature scheme from bilinear pairings: A survey," Front. Electr.
Electron. Engg. China, vol. 6(4), pp. 487-500, 2011.
[3] M.li, Provable secure and efficient ID-based strong designated verifier signature scheme with message recovery,"
Indonesian Journal of Electrical Engineering and Computer Science, vol.12, No. 10, pp. 7343-7352, 2014.
[4] G. Swapna et al. "An efficient ID-based proxy signcryption scheme," International Journal of Networks
Security,, vol. 1, no. 3, pp. 200-206, 2012.
[5] F. Zhang and K. Kim, “ID-based blind signature and ring signature from pairings," ASIACRYPT-2002, LNCS,
vol. 2507, pp. 533–547, 2002.
[6] Hua Sun, "New Certificateless Blind Ring Signature Scheme,” TELKOMNIKA Indonesian Journal of Electrical
Engineering., vol. 12, no. 1, pp. 778-783, 2014.
[7] Huang, et al., “Efficient identity-based signatures and blind signatures,” CANS’05, LNCS 3810, Springer-Verlag,
pp.120-133, 2005.
[8] Z. Zhao, et al., “A New ID-Based Blind Signature from Bilinear Pairings,” Proceedings of the ICWMMN 2006,
pp.402-403, 2006.
[9] S. Kalkan, et al., “Generalized ID-based Blind Signatures from Bilinear Pairings,” In proceeding of the 23
International Symposium on Computer and Information Sciences (ISCIS 2007), pp 45-48, 2007.
[10] Z. Zhao, “ ID-Based Authenticated Blind Signature Scheme from Bilinear Pairings,” proceedings of the Int.
Conf. on Computational Intelligence and Security Workshops, IEEE, pp. 725-728, 2007.
[11] B. Umaprasada Rao, et al., “An ID-Based Blind Signature Scheme from Bilinear Pairings,” International Journal
of Computer Science and Security. vol. 4 (1), pp. 98-106, 2010.
Scheme
Signature
length (bits)
Signing cost Verification cost Total cost
Han et al.
scheme [14] 12 G
6 2 1 2EM BP IN PAT T T T  
3 1BP PXT T 664.34 MLT
Hassan et al.
scheme [17] 1q G
6 1 1 2EM BP IN PAT T T T   2 1BP PXT T 490.34 MLT
Proposed
IBBSSMR 1q G
6 1 1 2EM BP IN PAT T T T  
2 1BP EMT T
475.84 MLT
 ISSN: 2088-8708
IJECE Vol. 7, No. 5, October 2017 : 2674 – 2682
2682
[12] G. Xu and G. Xu, “An ID-based Blind Signature from Bilinear Pairing with Unlinkability,” IEEE conference on
Information security, pp.101-104, 2012.
[13] R. Pance and A. Ljupcho, “Comparison of ID-Based Blind Signatures from Pairings for E-voting Protocols,”
MIPRO 2014, Opatija, Croatia pp.26-30, 2014.
[14] S. Han, and E. Chang, “A Pairing-Based Blind Signature Scheme with Message Recovery,” International Journal
of Information Technology, vol. 2 (4), 2005.
[15] J. Wang and H. Qian, “An Optimal Blind Signature Padding with Message Recovery,” Fifth International
Conference on Information Assurance and Security, 2009.
[16] J. S. Zhang, “A Kind of Message-Recoverable Fairness Blind Digital Signature Scheme,” Proceedia Engineering
vol.15, pp. 2103-2107, 2011.
[17] E. Hassan and A. Yasmine, “A New Blind Identity- Based Signature Scheme with Message Recovery,” The
Online Journal of Electronics and Electrical Engineering (OJEEE), vol.2 (2), 2006.
[18] D. Pointcheval and J. Stern, “Security arguments for digital signatures and blind signatures,” Journal of
Cryptology, vol. 13(3), pp.361-396, 2000.
[19] X. Cao, et al., “A pairing-free identity-based authenticated key agreement protocol with minimal message
exchanges,” Information Sciences, vol. 180(15), pp. 2895-2903, 2010.
[20] D. He, et al., “An ID-based proxy signature scheme without bilinear pairings,” Ann. of Telecommunication, vol.
66, pp. 657–662, 2011.
[21] K. Ren, et al., “On broadcast authentication in wireless sensor networks,” IEEE Transaction on Wireless
Communication, vol. 6(11), pp. 4136–4144, 2007.
[22] Shamus Software Ltd. Miracl Library. Available: http://certivox.org/display/EXT/MIRACL.
[23] Y. F. Chung, et al., “ID-based digital signature scheme on the elliptic curve cryptosystem,” Computer Standards
and Interfaces, vol. 29(6), pp. 601-604, 2007.
[24] P. S. L. M. Barreto, et al., “Efficient and provably-secure identity-based signatures and signcryption from
bilinear maps,” In Proc. of ASIACRYPT’05, vol. 3778 of LNCS, pp. 515-532, 2005.
[25] S. H. Tan, et al., “Java Implementation for Pairing-Based Cryptosystems,” Proc. of the Int. Conference in
Computational Science and Its Applications (ICCSA'10), LNCS 6019, pp. 188-198, 2010.

More Related Content

What's hot

SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...IJNSA Journal
 
A New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
A New Key Agreement Protocol Using BDP and CSP in Non Commutative GroupsA New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
A New Key Agreement Protocol Using BDP and CSP in Non Commutative GroupsEswar Publications
 
Ecc cipher processor based on knapsack algorithm
Ecc cipher processor based on knapsack algorithmEcc cipher processor based on knapsack algorithm
Ecc cipher processor based on knapsack algorithmAlexander Decker
 
Hiding text in speech signal using K-means, LSB techniques and chaotic maps
Hiding text in speech signal using K-means, LSB techniques and chaotic maps Hiding text in speech signal using K-means, LSB techniques and chaotic maps
Hiding text in speech signal using K-means, LSB techniques and chaotic maps IJECEIAES
 
Performance Comparison of Automatic Speaker Recognition using Vector Quantiza...
Performance Comparison of Automatic Speaker Recognition using Vector Quantiza...Performance Comparison of Automatic Speaker Recognition using Vector Quantiza...
Performance Comparison of Automatic Speaker Recognition using Vector Quantiza...CSCJournals
 
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”IOSR Journals
 
Design and implementation of network security using genetic algorithm
Design and implementation of network security using genetic algorithmDesign and implementation of network security using genetic algorithm
Design and implementation of network security using genetic algorithmeSAT Publishing House
 
Image encryption using aes key expansion
Image encryption using aes key expansionImage encryption using aes key expansion
Image encryption using aes key expansionSreeda Perikamana
 
SECURITY ENHANCED KEY PREDISTRIBUTION SCHEME USING TRANSVERSAL DESIGNS AND RE...
SECURITY ENHANCED KEY PREDISTRIBUTION SCHEME USING TRANSVERSAL DESIGNS AND RE...SECURITY ENHANCED KEY PREDISTRIBUTION SCHEME USING TRANSVERSAL DESIGNS AND RE...
SECURITY ENHANCED KEY PREDISTRIBUTION SCHEME USING TRANSVERSAL DESIGNS AND RE...IJNSA Journal
 
Analysis of Searchable Encryption
Analysis of Searchable EncryptionAnalysis of Searchable Encryption
Analysis of Searchable EncryptionNagendra Posani
 
Image Encryption Using Advanced Hill Cipher Algorithm
Image Encryption Using Advanced Hill Cipher AlgorithmImage Encryption Using Advanced Hill Cipher Algorithm
Image Encryption Using Advanced Hill Cipher AlgorithmIDES Editor
 
Analysis and improvement of pairing free certificate-less two-party authentic...
Analysis and improvement of pairing free certificate-less two-party authentic...Analysis and improvement of pairing free certificate-less two-party authentic...
Analysis and improvement of pairing free certificate-less two-party authentic...ijsptm
 
Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...
Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...
Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...IJNSA Journal
 
A Hybrid Approach for Ensuring Security in Data Communication
A Hybrid Approach for Ensuring Security in Data Communication A Hybrid Approach for Ensuring Security in Data Communication
A Hybrid Approach for Ensuring Security in Data Communication cscpconf
 
Analysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpuAnalysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpuIJNSA Journal
 
Brief Introduction to Error Correction Coding
Brief Introduction to Error Correction CodingBrief Introduction to Error Correction Coding
Brief Introduction to Error Correction CodingBen Miller
 

What's hot (16)

SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
 
A New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
A New Key Agreement Protocol Using BDP and CSP in Non Commutative GroupsA New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
A New Key Agreement Protocol Using BDP and CSP in Non Commutative Groups
 
Ecc cipher processor based on knapsack algorithm
Ecc cipher processor based on knapsack algorithmEcc cipher processor based on knapsack algorithm
Ecc cipher processor based on knapsack algorithm
 
Hiding text in speech signal using K-means, LSB techniques and chaotic maps
Hiding text in speech signal using K-means, LSB techniques and chaotic maps Hiding text in speech signal using K-means, LSB techniques and chaotic maps
Hiding text in speech signal using K-means, LSB techniques and chaotic maps
 
Performance Comparison of Automatic Speaker Recognition using Vector Quantiza...
Performance Comparison of Automatic Speaker Recognition using Vector Quantiza...Performance Comparison of Automatic Speaker Recognition using Vector Quantiza...
Performance Comparison of Automatic Speaker Recognition using Vector Quantiza...
 
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
 
Design and implementation of network security using genetic algorithm
Design and implementation of network security using genetic algorithmDesign and implementation of network security using genetic algorithm
Design and implementation of network security using genetic algorithm
 
Image encryption using aes key expansion
Image encryption using aes key expansionImage encryption using aes key expansion
Image encryption using aes key expansion
 
SECURITY ENHANCED KEY PREDISTRIBUTION SCHEME USING TRANSVERSAL DESIGNS AND RE...
SECURITY ENHANCED KEY PREDISTRIBUTION SCHEME USING TRANSVERSAL DESIGNS AND RE...SECURITY ENHANCED KEY PREDISTRIBUTION SCHEME USING TRANSVERSAL DESIGNS AND RE...
SECURITY ENHANCED KEY PREDISTRIBUTION SCHEME USING TRANSVERSAL DESIGNS AND RE...
 
Analysis of Searchable Encryption
Analysis of Searchable EncryptionAnalysis of Searchable Encryption
Analysis of Searchable Encryption
 
Image Encryption Using Advanced Hill Cipher Algorithm
Image Encryption Using Advanced Hill Cipher AlgorithmImage Encryption Using Advanced Hill Cipher Algorithm
Image Encryption Using Advanced Hill Cipher Algorithm
 
Analysis and improvement of pairing free certificate-less two-party authentic...
Analysis and improvement of pairing free certificate-less two-party authentic...Analysis and improvement of pairing free certificate-less two-party authentic...
Analysis and improvement of pairing free certificate-less two-party authentic...
 
Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...
Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...
Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...
 
A Hybrid Approach for Ensuring Security in Data Communication
A Hybrid Approach for Ensuring Security in Data Communication A Hybrid Approach for Ensuring Security in Data Communication
A Hybrid Approach for Ensuring Security in Data Communication
 
Analysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpuAnalysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpu
 
Brief Introduction to Error Correction Coding
Brief Introduction to Error Correction CodingBrief Introduction to Error Correction Coding
Brief Introduction to Error Correction Coding
 

Similar to IJECE Vol 7 No 5 Identity-Based Blind Signature Scheme

EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITYEFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITYIJNSA Journal
 
New Blind Muti-signature Schemes based on ECDLP
New Blind Muti-signature Schemes based on ECDLP New Blind Muti-signature Schemes based on ECDLP
New Blind Muti-signature Schemes based on ECDLP IJECEIAES
 
Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policyCiphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policyijp2p
 
Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy
Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy  Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy
Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy ijp2p
 
Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy ijp2p
 
DATA SECURITY ANALYSIS AND SECURITY EXTENSION FOR SMART CARDS USING JAVA CARD
DATA SECURITY ANALYSIS AND SECURITY EXTENSION FOR SMART CARDS USING JAVA CARDDATA SECURITY ANALYSIS AND SECURITY EXTENSION FOR SMART CARDS USING JAVA CARD
DATA SECURITY ANALYSIS AND SECURITY EXTENSION FOR SMART CARDS USING JAVA CARDijait
 
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...Editor IJCATR
 
Blind multi-signature scheme based on factoring and discrete logarithm problem
Blind multi-signature scheme based on factoring and discrete logarithm problemBlind multi-signature scheme based on factoring and discrete logarithm problem
Blind multi-signature scheme based on factoring and discrete logarithm problemTELKOMNIKA JOURNAL
 
11.secure data transmission by using steganography
11.secure data transmission by using steganography11.secure data transmission by using steganography
11.secure data transmission by using steganographyAlexander Decker
 
Secure data transmission by using steganography
Secure data transmission by using steganographySecure data transmission by using steganography
Secure data transmission by using steganographyAlexander Decker
 
PEC - AN ALTERNATE AND MORE EFFICIENT PUBLIC KEY CRYPTOSYSTEM
PEC - AN ALTERNATE AND MORE EFFICIENT PUBLIC KEY CRYPTOSYSTEMPEC - AN ALTERNATE AND MORE EFFICIENT PUBLIC KEY CRYPTOSYSTEM
PEC - AN ALTERNATE AND MORE EFFICIENT PUBLIC KEY CRYPTOSYSTEMijcisjournal
 
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution MethodNovel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution MethodIDES Editor
 
Wireless Network Security Architecture with Blowfish Encryption Model
Wireless Network Security Architecture with Blowfish Encryption ModelWireless Network Security Architecture with Blowfish Encryption Model
Wireless Network Security Architecture with Blowfish Encryption ModelIOSR Journals
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationIJTET Journal
 
A Modified Technique For Performing Data Encryption & Data Decryption
A Modified Technique For Performing Data Encryption & Data DecryptionA Modified Technique For Performing Data Encryption & Data Decryption
A Modified Technique For Performing Data Encryption & Data DecryptionIJERA Editor
 
Performance Analysis of Encryption Algorithm for Network Security on Parallel...
Performance Analysis of Encryption Algorithm for Network Security on Parallel...Performance Analysis of Encryption Algorithm for Network Security on Parallel...
Performance Analysis of Encryption Algorithm for Network Security on Parallel...ijsrd.com
 
Dual method cryptography image by two force secure and steganography secret m...
Dual method cryptography image by two force secure and steganography secret m...Dual method cryptography image by two force secure and steganography secret m...
Dual method cryptography image by two force secure and steganography secret m...TELKOMNIKA JOURNAL
 
On the Construction of Perfect Keyword Secure PEKS Scheme
On the Construction of Perfect Keyword Secure PEKS SchemeOn the Construction of Perfect Keyword Secure PEKS Scheme
On the Construction of Perfect Keyword Secure PEKS SchemeIJCI JOURNAL
 

Similar to IJECE Vol 7 No 5 Identity-Based Blind Signature Scheme (20)

EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITYEFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
 
New Blind Muti-signature Schemes based on ECDLP
New Blind Muti-signature Schemes based on ECDLP New Blind Muti-signature Schemes based on ECDLP
New Blind Muti-signature Schemes based on ECDLP
 
Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policyCiphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy
 
Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy
Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy  Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy
Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy
 
Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy
 
DATA SECURITY ANALYSIS AND SECURITY EXTENSION FOR SMART CARDS USING JAVA CARD
DATA SECURITY ANALYSIS AND SECURITY EXTENSION FOR SMART CARDS USING JAVA CARDDATA SECURITY ANALYSIS AND SECURITY EXTENSION FOR SMART CARDS USING JAVA CARD
DATA SECURITY ANALYSIS AND SECURITY EXTENSION FOR SMART CARDS USING JAVA CARD
 
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
 
Blind multi-signature scheme based on factoring and discrete logarithm problem
Blind multi-signature scheme based on factoring and discrete logarithm problemBlind multi-signature scheme based on factoring and discrete logarithm problem
Blind multi-signature scheme based on factoring and discrete logarithm problem
 
11.secure data transmission by using steganography
11.secure data transmission by using steganography11.secure data transmission by using steganography
11.secure data transmission by using steganography
 
Secure data transmission by using steganography
Secure data transmission by using steganographySecure data transmission by using steganography
Secure data transmission by using steganography
 
5215ijcis01
5215ijcis015215ijcis01
5215ijcis01
 
PEC - AN ALTERNATE AND MORE EFFICIENT PUBLIC KEY CRYPTOSYSTEM
PEC - AN ALTERNATE AND MORE EFFICIENT PUBLIC KEY CRYPTOSYSTEMPEC - AN ALTERNATE AND MORE EFFICIENT PUBLIC KEY CRYPTOSYSTEM
PEC - AN ALTERNATE AND MORE EFFICIENT PUBLIC KEY CRYPTOSYSTEM
 
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution MethodNovel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
 
Ijecet 06 06_002
Ijecet 06 06_002Ijecet 06 06_002
Ijecet 06 06_002
 
Wireless Network Security Architecture with Blowfish Encryption Model
Wireless Network Security Architecture with Blowfish Encryption ModelWireless Network Security Architecture with Blowfish Encryption Model
Wireless Network Security Architecture with Blowfish Encryption Model
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
 
A Modified Technique For Performing Data Encryption & Data Decryption
A Modified Technique For Performing Data Encryption & Data DecryptionA Modified Technique For Performing Data Encryption & Data Decryption
A Modified Technique For Performing Data Encryption & Data Decryption
 
Performance Analysis of Encryption Algorithm for Network Security on Parallel...
Performance Analysis of Encryption Algorithm for Network Security on Parallel...Performance Analysis of Encryption Algorithm for Network Security on Parallel...
Performance Analysis of Encryption Algorithm for Network Security on Parallel...
 
Dual method cryptography image by two force secure and steganography secret m...
Dual method cryptography image by two force secure and steganography secret m...Dual method cryptography image by two force secure and steganography secret m...
Dual method cryptography image by two force secure and steganography secret m...
 
On the Construction of Perfect Keyword Secure PEKS Scheme
On the Construction of Perfect Keyword Secure PEKS SchemeOn the Construction of Perfect Keyword Secure PEKS Scheme
On the Construction of Perfect Keyword Secure PEKS Scheme
 

More from IJECEIAES

Cloud service ranking with an integration of k-means algorithm and decision-m...
Cloud service ranking with an integration of k-means algorithm and decision-m...Cloud service ranking with an integration of k-means algorithm and decision-m...
Cloud service ranking with an integration of k-means algorithm and decision-m...IJECEIAES
 
Prediction of the risk of developing heart disease using logistic regression
Prediction of the risk of developing heart disease using logistic regressionPrediction of the risk of developing heart disease using logistic regression
Prediction of the risk of developing heart disease using logistic regressionIJECEIAES
 
Predictive analysis of terrorist activities in Thailand's Southern provinces:...
Predictive analysis of terrorist activities in Thailand's Southern provinces:...Predictive analysis of terrorist activities in Thailand's Southern provinces:...
Predictive analysis of terrorist activities in Thailand's Southern provinces:...IJECEIAES
 
Optimal model of vehicular ad-hoc network assisted by unmanned aerial vehicl...
Optimal model of vehicular ad-hoc network assisted by  unmanned aerial vehicl...Optimal model of vehicular ad-hoc network assisted by  unmanned aerial vehicl...
Optimal model of vehicular ad-hoc network assisted by unmanned aerial vehicl...IJECEIAES
 
Improving cyberbullying detection through multi-level machine learning
Improving cyberbullying detection through multi-level machine learningImproving cyberbullying detection through multi-level machine learning
Improving cyberbullying detection through multi-level machine learningIJECEIAES
 
Comparison of time series temperature prediction with autoregressive integrat...
Comparison of time series temperature prediction with autoregressive integrat...Comparison of time series temperature prediction with autoregressive integrat...
Comparison of time series temperature prediction with autoregressive integrat...IJECEIAES
 
Strengthening data integrity in academic document recording with blockchain a...
Strengthening data integrity in academic document recording with blockchain a...Strengthening data integrity in academic document recording with blockchain a...
Strengthening data integrity in academic document recording with blockchain a...IJECEIAES
 
Design of storage benchmark kit framework for supporting the file storage ret...
Design of storage benchmark kit framework for supporting the file storage ret...Design of storage benchmark kit framework for supporting the file storage ret...
Design of storage benchmark kit framework for supporting the file storage ret...IJECEIAES
 
Detection of diseases in rice leaf using convolutional neural network with tr...
Detection of diseases in rice leaf using convolutional neural network with tr...Detection of diseases in rice leaf using convolutional neural network with tr...
Detection of diseases in rice leaf using convolutional neural network with tr...IJECEIAES
 
A systematic review of in-memory database over multi-tenancy
A systematic review of in-memory database over multi-tenancyA systematic review of in-memory database over multi-tenancy
A systematic review of in-memory database over multi-tenancyIJECEIAES
 
Agriculture crop yield prediction using inertia based cat swarm optimization
Agriculture crop yield prediction using inertia based cat swarm optimizationAgriculture crop yield prediction using inertia based cat swarm optimization
Agriculture crop yield prediction using inertia based cat swarm optimizationIJECEIAES
 
Three layer hybrid learning to improve intrusion detection system performance
Three layer hybrid learning to improve intrusion detection system performanceThree layer hybrid learning to improve intrusion detection system performance
Three layer hybrid learning to improve intrusion detection system performanceIJECEIAES
 
Non-binary codes approach on the performance of short-packet full-duplex tran...
Non-binary codes approach on the performance of short-packet full-duplex tran...Non-binary codes approach on the performance of short-packet full-duplex tran...
Non-binary codes approach on the performance of short-packet full-duplex tran...IJECEIAES
 
Improved design and performance of the global rectenna system for wireless po...
Improved design and performance of the global rectenna system for wireless po...Improved design and performance of the global rectenna system for wireless po...
Improved design and performance of the global rectenna system for wireless po...IJECEIAES
 
Advanced hybrid algorithms for precise multipath channel estimation in next-g...
Advanced hybrid algorithms for precise multipath channel estimation in next-g...Advanced hybrid algorithms for precise multipath channel estimation in next-g...
Advanced hybrid algorithms for precise multipath channel estimation in next-g...IJECEIAES
 
Performance analysis of 2D optical code division multiple access through unde...
Performance analysis of 2D optical code division multiple access through unde...Performance analysis of 2D optical code division multiple access through unde...
Performance analysis of 2D optical code division multiple access through unde...IJECEIAES
 
On performance analysis of non-orthogonal multiple access downlink for cellul...
On performance analysis of non-orthogonal multiple access downlink for cellul...On performance analysis of non-orthogonal multiple access downlink for cellul...
On performance analysis of non-orthogonal multiple access downlink for cellul...IJECEIAES
 
Phase delay through slot-line beam switching microstrip patch array antenna d...
Phase delay through slot-line beam switching microstrip patch array antenna d...Phase delay through slot-line beam switching microstrip patch array antenna d...
Phase delay through slot-line beam switching microstrip patch array antenna d...IJECEIAES
 
A simple feed orthogonal excitation X-band dual circular polarized microstrip...
A simple feed orthogonal excitation X-band dual circular polarized microstrip...A simple feed orthogonal excitation X-band dual circular polarized microstrip...
A simple feed orthogonal excitation X-band dual circular polarized microstrip...IJECEIAES
 
A taxonomy on power optimization techniques for fifthgeneration heterogenous ...
A taxonomy on power optimization techniques for fifthgeneration heterogenous ...A taxonomy on power optimization techniques for fifthgeneration heterogenous ...
A taxonomy on power optimization techniques for fifthgeneration heterogenous ...IJECEIAES
 

More from IJECEIAES (20)

Cloud service ranking with an integration of k-means algorithm and decision-m...
Cloud service ranking with an integration of k-means algorithm and decision-m...Cloud service ranking with an integration of k-means algorithm and decision-m...
Cloud service ranking with an integration of k-means algorithm and decision-m...
 
Prediction of the risk of developing heart disease using logistic regression
Prediction of the risk of developing heart disease using logistic regressionPrediction of the risk of developing heart disease using logistic regression
Prediction of the risk of developing heart disease using logistic regression
 
Predictive analysis of terrorist activities in Thailand's Southern provinces:...
Predictive analysis of terrorist activities in Thailand's Southern provinces:...Predictive analysis of terrorist activities in Thailand's Southern provinces:...
Predictive analysis of terrorist activities in Thailand's Southern provinces:...
 
Optimal model of vehicular ad-hoc network assisted by unmanned aerial vehicl...
Optimal model of vehicular ad-hoc network assisted by  unmanned aerial vehicl...Optimal model of vehicular ad-hoc network assisted by  unmanned aerial vehicl...
Optimal model of vehicular ad-hoc network assisted by unmanned aerial vehicl...
 
Improving cyberbullying detection through multi-level machine learning
Improving cyberbullying detection through multi-level machine learningImproving cyberbullying detection through multi-level machine learning
Improving cyberbullying detection through multi-level machine learning
 
Comparison of time series temperature prediction with autoregressive integrat...
Comparison of time series temperature prediction with autoregressive integrat...Comparison of time series temperature prediction with autoregressive integrat...
Comparison of time series temperature prediction with autoregressive integrat...
 
Strengthening data integrity in academic document recording with blockchain a...
Strengthening data integrity in academic document recording with blockchain a...Strengthening data integrity in academic document recording with blockchain a...
Strengthening data integrity in academic document recording with blockchain a...
 
Design of storage benchmark kit framework for supporting the file storage ret...
Design of storage benchmark kit framework for supporting the file storage ret...Design of storage benchmark kit framework for supporting the file storage ret...
Design of storage benchmark kit framework for supporting the file storage ret...
 
Detection of diseases in rice leaf using convolutional neural network with tr...
Detection of diseases in rice leaf using convolutional neural network with tr...Detection of diseases in rice leaf using convolutional neural network with tr...
Detection of diseases in rice leaf using convolutional neural network with tr...
 
A systematic review of in-memory database over multi-tenancy
A systematic review of in-memory database over multi-tenancyA systematic review of in-memory database over multi-tenancy
A systematic review of in-memory database over multi-tenancy
 
Agriculture crop yield prediction using inertia based cat swarm optimization
Agriculture crop yield prediction using inertia based cat swarm optimizationAgriculture crop yield prediction using inertia based cat swarm optimization
Agriculture crop yield prediction using inertia based cat swarm optimization
 
Three layer hybrid learning to improve intrusion detection system performance
Three layer hybrid learning to improve intrusion detection system performanceThree layer hybrid learning to improve intrusion detection system performance
Three layer hybrid learning to improve intrusion detection system performance
 
Non-binary codes approach on the performance of short-packet full-duplex tran...
Non-binary codes approach on the performance of short-packet full-duplex tran...Non-binary codes approach on the performance of short-packet full-duplex tran...
Non-binary codes approach on the performance of short-packet full-duplex tran...
 
Improved design and performance of the global rectenna system for wireless po...
Improved design and performance of the global rectenna system for wireless po...Improved design and performance of the global rectenna system for wireless po...
Improved design and performance of the global rectenna system for wireless po...
 
Advanced hybrid algorithms for precise multipath channel estimation in next-g...
Advanced hybrid algorithms for precise multipath channel estimation in next-g...Advanced hybrid algorithms for precise multipath channel estimation in next-g...
Advanced hybrid algorithms for precise multipath channel estimation in next-g...
 
Performance analysis of 2D optical code division multiple access through unde...
Performance analysis of 2D optical code division multiple access through unde...Performance analysis of 2D optical code division multiple access through unde...
Performance analysis of 2D optical code division multiple access through unde...
 
On performance analysis of non-orthogonal multiple access downlink for cellul...
On performance analysis of non-orthogonal multiple access downlink for cellul...On performance analysis of non-orthogonal multiple access downlink for cellul...
On performance analysis of non-orthogonal multiple access downlink for cellul...
 
Phase delay through slot-line beam switching microstrip patch array antenna d...
Phase delay through slot-line beam switching microstrip patch array antenna d...Phase delay through slot-line beam switching microstrip patch array antenna d...
Phase delay through slot-line beam switching microstrip patch array antenna d...
 
A simple feed orthogonal excitation X-band dual circular polarized microstrip...
A simple feed orthogonal excitation X-band dual circular polarized microstrip...A simple feed orthogonal excitation X-band dual circular polarized microstrip...
A simple feed orthogonal excitation X-band dual circular polarized microstrip...
 
A taxonomy on power optimization techniques for fifthgeneration heterogenous ...
A taxonomy on power optimization techniques for fifthgeneration heterogenous ...A taxonomy on power optimization techniques for fifthgeneration heterogenous ...
A taxonomy on power optimization techniques for fifthgeneration heterogenous ...
 

Recently uploaded

VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
 
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...ZTE
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...srsj9000
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝soniya singh
 
Application of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptxApplication of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptx959SahilShah
 
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130Suhani Kapoor
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )Tsuyoshi Horigome
 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxwendy cai
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionDr.Costas Sachpazis
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
 
Heart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptxHeart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptxPoojaBan
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024hassan khalil
 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.eptoze12
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile servicerehmti665
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineeringmalavadedarshan25
 
Current Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCLCurrent Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCLDeelipZope
 

Recently uploaded (20)

VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
 
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
 
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
 
Application of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptxApplication of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptx
 
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )
 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptx
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
 
Heart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptxHeart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptx
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024
 
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCRCall Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile service
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineering
 
Current Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCLCurrent Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCL
 

IJECE Vol 7 No 5 Identity-Based Blind Signature Scheme

  • 1. International Journal of Electrical and Computer Engineering (IJECE) Vol. 7, No. 5, October 2017, pp. 2674~2682 ISSN: 2088-8708, DOI: 10.11591/ijece.v7i5.pp2674-2682  2674 Journal homepage: http://iaesjournal.com/online/index.php/IJECE Identity-Based Blind Signature Scheme with Message Recovery Salome James1 , T. Gowri2 , G.V. Ramesh Babu3 , P. Vasudeva Reddy4 1,4 Department of Engineering Mathematics, Andhra University, Visakhapatnam, India. 2 Department of ECE, GIT, GITAM University, Visakhapatnam, India. 3 Department of Computer Science, S. V.University, Tirupati, India. Article Info ABSTRACT Article history: Received Dec 10, 2016 Revised Apr 25, 2017 Accepted Jun 11, 2017 Blind signature allows a user to obtain a signature on a message without revealing anything about the message to the signer. Blind signatures play an important role in many real world applications such as e-voting, e-cash system where anonymity is of great concern. Due to the rapid growth in popularity of both wireless communications and mobile devices, the design of secure schemes with low-bandwidth capability is an important research issue. In this paper, we present a new blind signature scheme with message recovery in the ID-based setting using bilinear pairings over elliptic curves. The proposed scheme is unforgeable with the assumption that the Computational Diffie-Hellman problem is hard. We compare our scheme with the related schemes in terms of computational and communicational point of view. Keywords: Bilinear pairings Blind signature Cdh problem Id-based cryptography Message recovery Copyright © 2017 Institute of Advanced Engineering and Science. All rights reserved. Corresponding Author: P. Vasudeva Reddy, Department of Engineering Mathematics, Andhra University, Visakhapatnam, A.P. Indida. Email: vasucrypto@yahoo.com, vasucrypto.engmath@auvsp.edu.in 1. INTRODUCTION A digital signature scheme with message recovery is a signature scheme in which the original message of the signature is not required to be transmitted together with the signature since it has been appended to the signature and can be recovered according to the verification/message recovery process. It is different to an authenticated encryption scheme or signcryption scheme, since in this scheme, the embedded message can be recovered by anyone without the secret information. The purpose of this kind of signatures is to minimize the total length of the original message and the appended signature. So, these are useful in any organization where bandwidth is one of the main concern or for the application in which small message should be signed. Blind signature scheme was introduced by Chaum [1] in 1982 to provide the anonymity of the user and plays a central role in cryptographic protocols such as e-voting, e-payment[2], [3]. Such a signature allows a user to obtain a signature of a message in a way that the signer learns neither the message nor the resulting signature. The scheme can ensure untraceability and unlinkability. With the advantages of ID-based cryptography, several ID-based signature schemes and and their variants have been proposed in the literature [2]-[4]. The first ID-based blind signature scheme was proposed by Zhang and Kim [5] in Asiacrypt 2002. Later, in 2003, Zhang and Kim [6] proposed a new ID-based blind signature scheme based on bilinear pairings. In 2005, Huang et al. [7] proposed ID-based blind signature schemes using bilinear pairings and showed that the schemes are not secure if the ROS problem is solvable. In 2006, Zhao et al. [8] presented another blind signature scheme is efficient than Zhang and Kim's schemes [5], [6]. A generalized ID-based blind signature from bilinear pairings was proposed in 2007 by Kalkan et al. [9]. An ID-based authenticated blind signature scheme from bilinear pairings was proposed by Zhao et al. in 2007 [10]. In 2010, B.U. Rao et al. [11] proposed ID-based blind signature schemes from
  • 2. IJECE ISSN: 2088-8708  Identity-Based Blind Signature Scheme with Message Recovery (Salome James) 2675 bilinear pairings and is efficient than the previous ID-based blind signature shames. In 2013 Xu et al. [12] proposed and ID-based blind signature scheme with unlinkability. In 2014, Pance et al. [13] proposed a comparison of ID-based blind signatures from pairings for e-voting protocols. A blind signature with message recovery is important in communication which requires the smaller bandwidth for signed messages than signatures without message-recovery. In 2005, Han et al. [14] proposed a pairing-based blind signature scheme with message recovery based on modified Weil/ Tate pairings over elliptic curves. This scheme needs smaller bandwidth and improves the communication efficiency than other previous ID-based blind signatures. Also this scheme provides high security with smaller keys in size. In 2009, Wang et al. [15] proposed optimal blind signature padding with message recovery. This scheme uses an ideal cipher with a smaller block size to design a secure two-move blind signature with an optimal padding. Their scheme has the message recovery property with less bandwidth. Zhang et al. [16] proposed a kind of message-recoverable fairness blind digital signature scheme in 2011. ID-based blind signature schemes with message recovery schemes are also proposed [17]-[19]. In 2005, Han et al. [13] proposed a pairing-based blind signature with message recovery. In 2006, Hassan et al. [17] proposed a new blind ID- based signature scheme with message recovery which improves the computational efficiency in the Han et al. scheme [14]. It achieves bandwidth savings and is suitable for signing short messages. In this paper, by considering the above advantages, we designed a new blind signature scheme with message recovery in the identity-based setting. The proposed IBBSSMR scheme is based on the bilinear pairings over elliptic curves and is designed for the messages of fixed length. The scheme is useful where the anonymity of the users and bandwidth constraints are of great concern. The proposed scheme is unforgeable with the assumption that the Computational Diffie-Hellman problem is hard. The rest of the paper is organized as follows. In section 2, mathematical preliminaries are provided. Section 3 presents the syntax and security model of the proposed IBBSSMR scheme. In Section 4, an identity-based blind signature scheme with message recovery is proposed. In Section 5, the proof of correctness, security analysis and the efficiency analysis of the proposed scheme are presented. Finally, Section 6 concludes the paper. 2. PRELIMINARIES In this section, we will briefly discuss the basic concepts on bilinear pairings and related computational hard problems. 2.1. Bilinear Pairings It is an important cryptographic primitive and is widely adopted in many positive applications of cryptography. Let  1,G  and  2, .G be two cyclic groups of same prime order q. Let P be a generator of 1.G A bilinear pairing is a map ˆe defined by 1 1 2ˆ :e G G G  satisfying the following properties: 1. Bilinearity: For all 1,P Q G and * , ,qa b Z ˆ ˆ( , ) ( , ) .ab e aP bQ e P Q 2. Non-Degeneracy: There exists 1P G such that ˆ( , ) 1.e P P  3. Computability: There exists an efficient algorithm to compute ˆ( , )e P Q for all 1, .P Q G Such a pairing ˆe is called an admissible pairing and can be constructed by the modified Weil or Tate pairings on elliptic curves defined over a finite field. 2.2. Bilinear Pairings over Elliptic Curves The modified Weil pairing and Tate pairing are admissible instantiations of bilinear pairings. The modified Weil pairing settings are briefly discussed. Let p be a sufficiently large prime such that 2mod3p  and 1p lq  , where q is also a large prime. Let E be an elliptic curve defined by the equation 2 3 1y x  over pF . Define ( )pE F to be the group of points on E over pF . Let ( )pP E F be a point of order q and 1G be the subgroup of points generated by .P Let 2G be the subgroup of 2 * p F of order q . The modified Weil pairing is thus defined by 1 1 2ˆ :e G G G  satisfying the conditions of a bilinear pairing.
  • 3.  ISSN: 2088-8708 IJECE Vol. 7, No. 5, October 2017 : 2674 – 2682 2676 2.3. Map-to-Point Hash function Consider a hash function  * * 1 1: 0,1 .H G It is sufficient to have a hash function  * 1 : 0,1H A for some set A and an encoding function * 1:L A G . The encoding function L is called Map-to-Point. Again, let p be a prime satisfying 2mod3 and 1p p lq   , where q is also prime. Let E be the elliptic curve defined by the equation 2 3 1y x  over pF . Let 1G be the subgroup of points on E of order q . Suppose we already have a hash function  * 1 : 0,1 pH F . A Map-to-Point algorithm works as follows on input 0 py F . 1. Compute     1 (2 1)/32 23 0 0 01 1 p px y y F       . 2. Let  0 0, ( )pQ x y E F  and set 1IDQ lQ G  . 3. Output Map-to-Point 0( ) IDy Q . 2.4. Computational Problems This section presents some computational problems which will form the basis of security for our IBBSSMR scheme. 1. Discrete Logarithm Problem (DLP): Given two group elements andP Q , find an integer n such that Q nP whenever such an integer exists. 2. Decisional Diffie-Hellman Problem (DDHP): For * , , R qa b c Z , given , , ,P aP bP cP decide whether modc ab q . 3. Computational Diffie-Hellman Problem (CDHP): For * , R qa b Z , given , ,P aP bP compute abP . Throughout this paper, we assume that CDHP and DLP are intractable. 3. SYNTAX AND SECURITY OF THE PROPOSED IBBSSMR SCHEME In this section we present the syntax and security model of the proposed IBBSSMR scheme. 3.1. Syntax of IBBSSMR Our blind signature scheme with message recovery is an extension of ordinary blind signature scheme. This scheme consists of the following four algorithms: System Setup, Key Extract, Blind Signature Generation, Blind Signature Verification with Message Recovery. The detailed description of these algorithms is described. 1. System Setup: For a given security parameter ,k Z  the Key Generation Centre (KGC) run this algorithm and generates the system parameters Params and the master key s. Params are made public and s is kept secret. Params are implicit input to all the following algorithms. 2. Key Extract: For a given user’s identity ID, the KGC runs this algorithm to generate the public key IDQ and the private key .IDd KGC sends IDd to the corresponding user through a secure channel. 3. Blind Signature Generation: This is an interactive and probabilistic polynomial time protocol, which is operated by the user and the signer. The user first blinds the message M and obtains a new version h of ,M and then sends it to the signer. The signer uses his/her private key to sign on h and obtains ,V and then sends it to the user. The user unblinds it to obtain ,V which is a blind signature on the original .M 4. Blind Signature Verification with Message Recovery: For a signer’s identity ID and a blind signature , a verifier runs this algorithm to recover the message and check the validity of the blind signature , more precisely, the algorithm Verify ( , )ID  outputs 1 if accepted, or 0 if rejected. 3.2. Security Requirements of the Proposed IBBSSMR A secure blind signature scheme must satisfy the following requirements: 1. Correctness: If the user and the signer, both comply with the algorithm of blind signature generation, then the blind signature V will always be accepted. The correctness of the
  • 4. IJECE ISSN: 2088-8708  Identity-Based Blind Signature Scheme with Message Recovery (Salome James) 2677 signature of a message signed through the signature scheme can be checked by anyone using the signer’s public key. 2. Blindness : A signature is said to be blind if a given message-signature pair and the signer’s view are statistically independent. While correctly operating one instance of the blind signature scheme, let the output be ( , )M V (i.e, message-signature pair) and the view of the protocol .V At a later time, the signer is not able to link V  to ( , ).M V The content of the message should be blind to the signer; the signer of the blind signature does not see the content of the message. 3. Unforgeability : It is with respect to the user especially, i.e. the user is not able to forge blind signatures which are accepted by the algorithm of verification of blind signatures. Only the signer can give a valid signature for the associated message. 4. PROPOSED ID-BASED BLIND SIGNATURE SCHEME WITH MESSAGE RECOVERY In this section, we present our ID-based blind signature scheme with message recovery (IBBBSSMR) scheme. As discussed in Section 3.1, the detailed functionalities of these algorithms are presented. 1. System Setup: For a given security parameter ,k Z  the KGC runs this algorithm as follows. Chooses two groups 1 2,G G of same prime order 2k q  with a bilinear pairing 1 1 2 1ˆ : ;e G G G G  is an additive cyclic group with 1P G as a generator and 2G is a multiplicative cyclic group. a. Selects * qs Z randomly and computes the system public key .pubP sP b. Chooses a map-to-point hash function * 1 1:{0, 1}H G and three cryptographic hash functions 1 2* 2 2:{0, 1} {0, 1} ,l l H G    1 2 2 1 1 2:{0, 1} {0, 1} , :{0, 1} {0, 1} .l l l l F F  c. Now KGC publishes the system parameters as 1 2 1 2 1 2ˆ{ , , , , , , , , , }pubParams G G e q P P H H F F as public and keeps the master key s  as secret. 2. Key Extract : Given an user’s identity ID, the KGC computes the corresponding private key ID IDd sQ where 1( )IDQ H ID is the public key of the user and then sends it to the corresponding user ID through a secure channel. 3. Blind Signature Generation : In order to sign a message 1{0, 1}l M  blindly by a signer, whose identity is ID; the user and the signer should run the blind signature protocol. [Blind Signature Issuing Protocol] Suppose that M is the message to be signed. The blind signature protocol is shown in Figure 1. a. The signer randomly chooses a number * ,qr Z computes IDX rd and sends X to the user as a commitment. b. (Blinding) The user randomly chooses * , qa b Z as blinding factors. The user computes ˆ ( , ).pubU e aP bX P  2 1 2 1( , ), ( ) ( ( ( )) ).H ID U F M F F M M    10[ ]h    . 1 modh b h q  and sends h to the signer. c. (Signing) The signer sends back IDV X hd  . d. (Unblinding) The user computes .pubV bV aP  The user outputs ( , )h V as the blind signature on the message .M User Signer
  • 5.  ISSN: 2088-8708 IJECE Vol. 7, No. 5, October 2017 : 2674 – 2682 2678 * R qr Z Compute IDX rd X  * , R qa b Z Compute ˆ ( , )pubU e aP bX P  2 ( , )H ID U  1 2 1( ) ( ( ( )) )F M F F M M   10[ ]h    1 modh b h q  h  Compute IDV X hd  V  Compute pubV bV aP  Figure 1. The blind signature issuing protocol 4. Blind Signature Verification : Given ID and the signature ( , )h V , any one can verify the signature and recover the message as follows: a. Compute  2 ˆ ˆ, ( , ) ( , ) .pub IDH ID e P V e P hQ   b. Compute 2[ ]h    . c. Recover the message as 1 2 2 ( )l l h F    . d. Accept ( , )h V as a valid signature on the message ( )h M if and only if 2 1( ) .l F h  5. ANALYSIS OF THE PROPOSED IBBSSMR In this section, we present the proof of correctness, security and efficiency analysis of the proposed IBBSSMR scheme. 5.1. Proof of Correctness The following equations give the correctness of the proposed scheme. Consider ˆ ˆ ˆ ˆ( , ) ( , ) = ( , ) ( , ) ˆ ˆ ˆ( , ) ( , ) ( , ) ˆ ( , pub ID pub pub ID pub pub ID e P V e P hQ e P bV aP e P hQ e P bV e P aP e P hQ e P b       ˆ ˆ( )) ( , ) ( , ) ˆ ˆ ˆ ˆ= ( , ) ( , ) ( , ) ( , ) ˆ ( , ID pub pub ID ID pub pub ID pub X hd e P aP e P hQ e P bX e P bhd e P aP e P hQ e P aP bX      ˆ ˆ) ( , ) ( , ) ˆ ˆ ˆ( , ) ( , ) ( , ) ˆ ( , ) pub ID pub ID pub pub ID pub ID pub e P hQ e P hQ e P aP bX e P hQ e P hQ e P aP bX       .U 5.2. Security Analysis In the following, we will show that proposed IBBSSMR satisfies all the security requirements stated in section 3.2.
  • 6. IJECE ISSN: 2088-8708  Identity-Based Blind Signature Scheme with Message Recovery (Salome James) 2679 5.2.1. Blindness Property In order to prove the blindness property, we will show that for a given message-signature pair ( , , )M h V and the signer’s view ( , , )M h V , there always exists a unique pair of blinding factors ,a b that maps ( , , )M h V to ( , , )M h V . Since the user chooses the blinding factors ,a b randomly, the signer cannot get any information from his/her view and the signature scheme will be blind. For a signature ( , )h V generated on a message M , during the protocol, the following equations must hold. ˆ ( , )pubU e aP bX P  (1) 1 modh b h q  (2) pubV bV aP  (3) Implies 1 modb hh q  and log ( )mod .Ppub a V bV q  The above formula, for a involves the elliptic curve discrete logarithm of 1( )V bV G  with respect to the base pubP . So we can use pubaP in the rest of the proof instead. It is obvious that * , qa b Z exists uniquely from (2) and (3) . Next we show that such * , qa b Z satisfies Equation (1) also. Obviously, due to the non-degenerate property of the bilinear pairings, we have      ˆ ˆ ˆ ˆ, , ( , ), .pub pub pub pubU e aP bX P e U P e e aP bX P P     So we only need to show that anda b satisfy    ˆ ˆ ˆ, ( , ), .pub pub pube U P e e aP bX P P  Consider                             1 ˆ ˆ , , ˆ ˆ , , ˆ ˆ , , ˆ ˆ , , ˆ ˆ , , ˆ ˆ ˆ, , , ˆ ˆ ˆ, , , ˆ , pub pub pub ID pub ID pub ID pub ID pub ID pub pub pub e e aP bX P P e e V bV bX P P e e V b X hd bX P P e e V bhd P P e e V hh hd P P e e V P e hd P P e e V P e hQ P P e U P                   . Thus, the unique solutions of Equations (2) and (3) satisfy Equation (1). Since the blinding factors are unique and randomly chosen during the protocol, hence the blindness property of the proposed scheme follows. 5.2.2. Unforgeability In order to prove unforgeability, we first assume that there exists a probabilistic polynomial time algorithm A , which can create forged signatures of the signer. We can then use A to solve the CDH (Computational Diffie-Hellman) problem. Assume that A is able to forge valid blind signatures which can be accepted by the verification algorithm with non-negligible probability. By the Oracle replay attack and the Forking Lemma [18], assume A has constructed two different valid blind signatures for a message M .
  • 7.  ISSN: 2088-8708 IJECE Vol. 7, No. 5, October 2017 : 2674 – 2682 2680 1 1 1 2 2 2( , ) and ( , )h V h V   Since these two valid blind signatures obtained from the same random tape with different oracles 1h and 2.h It is admissible to assume that 1 1 IDV X h d  and 2 2 IDV X h d  where 1 2.h h Thus, we have 1 2 2 1( ) ( ) IDV V h h d   and we can compute IDd as follows 1 2 1 1 2( ) ( ).IDd h h V V    By the system initialization algorithm of the blind signature, we are able to solve an instance of the CDH problem, namely given ( , , )ID pubP Q aP P sP  , it is possible to compute ID IDd sQ saP  , which is a contradiction, which arises due to the assumption that A successfully constructed two different valid blind signatures for M . Hence the blind signature is unforgeable. 5.3. Efficiency of the Proposed IBBSSMR In this section, we analyze the performance of our IBBSSMR scheme and then we compare it with the related schemes in terms of computational and communicational (signature length) cost point of view. From the experimental results [19]-[21], to achieve the comparable security with 1024-bit RSA key where the bilinear pairing (Tate pairing) is defined over the supersingular elliptic curve 2 3 / :pE F y x x  with embedding degree 2 and the 160-bit Solinas prime number 159 17 2 2 1q    with 512-bit prime number p satisfying 1 12 .p qr  In addition, we consider the running time calculated for different cryptographic operations in Cao et al. [19], He et al. [20], Ren et al. [21] using MIRACL [22], a standard cryptographic library and implemented on a hardware platform PIV (Pentium-4) 3GHZ processor with 512-MB memory and a windows XP operating system. Furthermore, Chung et al. (2007) [23], indicate that the time needed to execute the elliptic curve scalar multiplication ( )EMT is approximately 29 ,MLT and the time needed to execute the modular exponentiation ( )EXT is approximately 240 .MLT It was also mentioned in Cao et al. [19] and He et al. [20] that the time needed to execute one pairing based scalar multiplication ( )EMT is approximately 6.38 ,ms i.e 6.38 ,EMT ms the time needed to execute one bilinear pairing (Tate pairing) operation ( )BPT is approximately 20.01ms i.e. 20.01BPT ms and the time needed to execute one pairing-based exponentiation PXT is approximately 11.20ms i.e. 11.20 .PXT ms Now from the works proposed in Baretto et al. 2004 [24] and Tan et al. 2010 [25], 1 3BP EMT T and 1 (1/ 2) .PX BPT T We summarize these computational results in Table 1. Table 1. Notations and descriptions of various cryptographic operations and their conversions Notations Descriptions MLT Time needed to execute the modular multiplication operation EMT Time needed to execute the elliptic curve point multiplication (Scalar multiplication in 1G ) : 29EM MLT T BPT Time needed to execute the bilinear pairing operation in 2G : 87BP MLT T PXT Time needed to execute the pairing-based exponentiation operation in 2G : 43.5PX MLT T EXT Time needed to execute modular exponentiation operation in * :qZ 240EX MLT T INT Time needed to execute modular inversion operation in * :qZ 11.6IN MLT T MTPT Time needed to execute a map-to-point (hash function): 29MTP EM MLT T T  PAT Time needed to execute addition of 2 elliptic curve points. (point addition in 1G ): 0.12PA MLT T
  • 8. IJECE ISSN: 2088-8708  Identity-Based Blind Signature Scheme with Message Recovery (Salome James) 2681 We analyze the efficiency of our proposed IBBSSMR scheme by comparing it with the existing schemes [14], [17]. The comparison is summarized in Table 2. Table 2. Efficiency comparison of our Scheme with related schemes From Table 2, it is clear that the signature length of the proposed IBBSSMR scheme is 1( ),q G which is less than Han et al. [14] scheme and equal length with Hassan et al. scheme [17]. Also, the computational cost for signing and verification of the proposed IBBSSMR scheme is 475.84 MLT which is less than Han et al. [14] and Hassan et al. [17] schemes; and so our scheme is computationally more efficient than the Han et al. [14] and Hassan et al. [17] schemes. Hence, from the above discussion, the proposed IBBSSMR scheme is computationally and communicationally efficient than the related schemes. 6. CONCLUSION In this paper, we proposed a new blind signature scheme with message recovery in the ID-based setting using bilinear pairings over elliptic curves. This scheme combines the advantages of blind signature, message recovery with ID-based cryptography and plays an important role in cryptographic protocols such as e-voting and e-payment. The Blindness property of our scheme provides the anonymity of the user and message recovery property provides to work with low band width devices like PDAs, mobile devices etc. Also the proposed scheme is secure with the assumption that the CDH problem is intractable. Efficiency analysis of our scheme with other schemes shows that the proposed IBBSSMR is efficient in terms of computational and communicational point of view. REFERENCES [1] D. Chaum, “Blind signatures for untraceable payments,” In Proc. of CRYPTO’82, New York: Plenum Press pp.190-203, 1983. [2] R. A. Sahoo, and S. Padhye, "ID-based signature scheme from bilinear pairings: A survey," Front. Electr. Electron. Engg. China, vol. 6(4), pp. 487-500, 2011. [3] M.li, Provable secure and efficient ID-based strong designated verifier signature scheme with message recovery," Indonesian Journal of Electrical Engineering and Computer Science, vol.12, No. 10, pp. 7343-7352, 2014. [4] G. Swapna et al. "An efficient ID-based proxy signcryption scheme," International Journal of Networks Security,, vol. 1, no. 3, pp. 200-206, 2012. [5] F. Zhang and K. Kim, “ID-based blind signature and ring signature from pairings," ASIACRYPT-2002, LNCS, vol. 2507, pp. 533–547, 2002. [6] Hua Sun, "New Certificateless Blind Ring Signature Scheme,” TELKOMNIKA Indonesian Journal of Electrical Engineering., vol. 12, no. 1, pp. 778-783, 2014. [7] Huang, et al., “Efficient identity-based signatures and blind signatures,” CANS’05, LNCS 3810, Springer-Verlag, pp.120-133, 2005. [8] Z. Zhao, et al., “A New ID-Based Blind Signature from Bilinear Pairings,” Proceedings of the ICWMMN 2006, pp.402-403, 2006. [9] S. Kalkan, et al., “Generalized ID-based Blind Signatures from Bilinear Pairings,” In proceeding of the 23 International Symposium on Computer and Information Sciences (ISCIS 2007), pp 45-48, 2007. [10] Z. Zhao, “ ID-Based Authenticated Blind Signature Scheme from Bilinear Pairings,” proceedings of the Int. Conf. on Computational Intelligence and Security Workshops, IEEE, pp. 725-728, 2007. [11] B. Umaprasada Rao, et al., “An ID-Based Blind Signature Scheme from Bilinear Pairings,” International Journal of Computer Science and Security. vol. 4 (1), pp. 98-106, 2010. Scheme Signature length (bits) Signing cost Verification cost Total cost Han et al. scheme [14] 12 G 6 2 1 2EM BP IN PAT T T T   3 1BP PXT T 664.34 MLT Hassan et al. scheme [17] 1q G 6 1 1 2EM BP IN PAT T T T   2 1BP PXT T 490.34 MLT Proposed IBBSSMR 1q G 6 1 1 2EM BP IN PAT T T T   2 1BP EMT T 475.84 MLT
  • 9.  ISSN: 2088-8708 IJECE Vol. 7, No. 5, October 2017 : 2674 – 2682 2682 [12] G. Xu and G. Xu, “An ID-based Blind Signature from Bilinear Pairing with Unlinkability,” IEEE conference on Information security, pp.101-104, 2012. [13] R. Pance and A. Ljupcho, “Comparison of ID-Based Blind Signatures from Pairings for E-voting Protocols,” MIPRO 2014, Opatija, Croatia pp.26-30, 2014. [14] S. Han, and E. Chang, “A Pairing-Based Blind Signature Scheme with Message Recovery,” International Journal of Information Technology, vol. 2 (4), 2005. [15] J. Wang and H. Qian, “An Optimal Blind Signature Padding with Message Recovery,” Fifth International Conference on Information Assurance and Security, 2009. [16] J. S. Zhang, “A Kind of Message-Recoverable Fairness Blind Digital Signature Scheme,” Proceedia Engineering vol.15, pp. 2103-2107, 2011. [17] E. Hassan and A. Yasmine, “A New Blind Identity- Based Signature Scheme with Message Recovery,” The Online Journal of Electronics and Electrical Engineering (OJEEE), vol.2 (2), 2006. [18] D. Pointcheval and J. Stern, “Security arguments for digital signatures and blind signatures,” Journal of Cryptology, vol. 13(3), pp.361-396, 2000. [19] X. Cao, et al., “A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges,” Information Sciences, vol. 180(15), pp. 2895-2903, 2010. [20] D. He, et al., “An ID-based proxy signature scheme without bilinear pairings,” Ann. of Telecommunication, vol. 66, pp. 657–662, 2011. [21] K. Ren, et al., “On broadcast authentication in wireless sensor networks,” IEEE Transaction on Wireless Communication, vol. 6(11), pp. 4136–4144, 2007. [22] Shamus Software Ltd. Miracl Library. Available: http://certivox.org/display/EXT/MIRACL. [23] Y. F. Chung, et al., “ID-based digital signature scheme on the elliptic curve cryptosystem,” Computer Standards and Interfaces, vol. 29(6), pp. 601-604, 2007. [24] P. S. L. M. Barreto, et al., “Efficient and provably-secure identity-based signatures and signcryption from bilinear maps,” In Proc. of ASIACRYPT’05, vol. 3778 of LNCS, pp. 515-532, 2005. [25] S. H. Tan, et al., “Java Implementation for Pairing-Based Cryptosystems,” Proc. of the Int. Conference in Computational Science and Its Applications (ICCSA'10), LNCS 6019, pp. 188-198, 2010.