Blind Signatures Security Goals

Blind Signatures Security Goals

The need to improve digital security has led to modifications in the electronic field, including the adoption of blind signature. As the name suggests, the blind signature is the disguised content of the message before it is signed (Fischer-Hbner & Berthold, 2017). In the modern business world, blind signature has found its majority application in the banking sector as well in the voting system. In the banking field, the blind signature is used to secure payment systems due to much information that is shared between the system and the users. For example, the blind e-signature has to provide the anonymity of the payment and at the same time, allow the users to verify the payment. In the banking system, the goals of the blind signature are to keep third party transaction anonymous, provide proof of customer transaction and stop the unauthorized transaction. David Chaum et al. as presented by Fischer-Hbner & Berthold ( 2017) invented the blind signature protocols illustrating the electronic flow of money from bank to the customer and merchant before being channelled back to the bank.

Based on  Fischer-Hbner and Berthold (2017) illustration, the blind signature creates anonymity in the system preventing the bank and the merchant from determining the customer. The security of blind signature is based on its nature that leads to the development of strong random parameters. The blind signature also has the property of non-counterfeited that prevents the system from violators from producing the exact electronic signature.  The blindness property in the digital signature ensures that the signing authority variables developed during protocol creation are statistically different from the blind signature variables (Yun et al., 2018).  The anonymity feature has made it hard to determine the data about the user included in the message signature.Order Now from Course ResearchersThe blind signature follows several cryptographic protocols, including elliptic curves, prime numbers, bilinear pairing and braid group.

Elliptic Curves

Using elliptic curves, the blind signature is implemented using both hard-computable order groups and computable groups. Hard-computable order groups involve calculating the order based on its complexity problem. Computable order group, on the other hand, seeks to calculate the order based on the polynomial time.  Common blind signatures that use computable group orders are based on El-Gamal protocol and Schnorr protocol.

Bilinear Pairing

In blind signature, bilinear pairing is used for aggregate signatures and one-rounded three-party agreement (Menezes, 2018). A blind signature using bilinear pairing can be used to prevent or detect crime resulting from unconditional anonymity, indirect discourse proofs and magic ink signature as put forward by (Chow et al., 2017).

Braid Group

Based on its non-commutativity feature, the braid group is highly regarded in the development of cryptographic protocols. In developing the blind signature, the braid group through its conjugacy problem creates a scheme, which prevents the singer from relating the signature of the blind message to that of the initial message (Yun et al., 2018).  Braid group random characteristic makes sure that the same message has different blind signatures. This prevents the loopholes of simultaneous conjugating. The blind signature scheme developed using the braid group can resist message attack, keeping the system secure.

References

Chow, S. S., Hui, L. C. K., Yiu, S. M. & Chow, K. P., 2017. Two Improved Partially Blind Signature Schemes from Bilinear Pairings. pp. 1-18.

Fischer-Hbner, S. & Berthold, S., 2017. Privacy-Enhancing Technologies. Third Edition ed. The Peacock. https://doi.org/10.1016/B978-0-12-803843-7.00053-3

Menezes, A., 2018. An Introduction to Pairing-Based Cryptography. pp. 1-19.

Yun, W., Guo-Hua. X., Wan-Su, B. & Xing-Kai, Z., 2018. A Strong Blind Signature Scheme over Braid Groups. pp. 1-6.

error: Content is protected !!