CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

Stamped Proxy Blind Signature Scheme

by Suryakanta Panda, Ramesh Kumar Mohapatra
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 64 - Number 15
Year of Publication: 2013
Authors: Suryakanta Panda, Ramesh Kumar Mohapatra
10.5120/10713-5690

Suryakanta Panda, Ramesh Kumar Mohapatra . Stamped Proxy Blind Signature Scheme. International Journal of Computer Applications. 64, 15 ( February 2013), 38-41. DOI=10.5120/10713-5690

@article{ 10.5120/10713-5690,
author = { Suryakanta Panda, Ramesh Kumar Mohapatra },
title = { Stamped Proxy Blind Signature Scheme },
journal = { International Journal of Computer Applications },
issue_date = { February 2013 },
volume = { 64 },
number = { 15 },
month = { February },
year = { 2013 },
issn = { 0975-8887 },
pages = { 38-41 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume64/number15/10713-5690/ },
doi = { 10.5120/10713-5690 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:17:25.764816+05:30
%A Suryakanta Panda
%A Ramesh Kumar Mohapatra
%T Stamped Proxy Blind Signature Scheme
%J International Journal of Computer Applications
%@ 0975-8887
%V 64
%N 15
%P 38-41
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

This paper presents two types of digital signature schemes combinely that are blind signature and proxy signature. In the proxy blind signature scheme, a signer other than the original signer signs the document as the agent of the original signer not knowing the meaning of the message. In this paper, an enhanced proxy blind signature is proposed, in which a time stamp approach is added to the proxy blind signature scheme which is based upon the discrete logarithm problem (DLP).

References
  1. Chum, D. "Blind Signatures for Untraceable Payments," New York: Crypto'82, Plenum Press, 1983, pp. 199-203.
  2. Mambo, M. , Usada, K. , Okamoto, E. "Proxy Signatures for Delegating Signing Operation," Proc 3rd ACM Conference on Computer and Communication Security. New York: ACM Press, 1996, pp. 48-57.
  3. Tan, Z. W. , Liu Z. J. , Tang C. M. "A Proxy Blind Signature Based on DLP", Journal of Software, Vol. 14, No. 11, 2003, pp. 1931-1935.
  4. Lal, S. , Awasthi, A. K. "Proxy blind signature scheme", http://eprint. iacr. org/2003/072. pdf.
  5. Wang, S. , Fan, H. , Cui, G. "A proxy blind signature schemes based DLP and applying in e-voting", ICEC, 2005, pp. 641-645.
  6. Xue, Q. , Cao Z. "A new proxy blind signature scheme with warrant", IEEE Conference on Cybernetics and Intelligent Systems, Singapore, 2004, pp. 1386-1391.
  7. Sun, H. , Hsieh, B. , Tseng, S. "On the security of some proxy signature schemes", Journal of System and Software, Vol. 74, 2005, pp. 297-302.
  8. Yang, X. , Yu, Z. "An efficient proxy blind signature scheme based on DLP", ICESS 2008, pp. 163-167.
  9. Oo, A. N. , Thein, N. "DLP based proxy blind signature schemes with low-computation", 5th International Joint Conference on INC, IMS and IDC, 2009, pp. 285-288.
  10. Su, J. , Liu J. "A proxy blind signature scheme based on DLP", International Conference on Internet Technology and Applications, 2010, pp. 1-4.
Index Terms

Computer Science
Information Sciences

Keywords

Proxy Blind Signature Proxy Signature DLP