Skip to main content

Anonymous Proof-of-Asset Transactions Using Designated Blind Signatures

  • Conference paper
  • First Online:
Book cover Foundations and Practice of Security (FPS 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12637))

Included in the following conference series:

Abstract

We propose a scheme to preserve the anonymity of users in proof-of-asset transactions. We assume bitcoin-like cryptocurrency systems in which a user must prove the strength of its assets (i.e., solvency), prior conducting further transactions. The traditional way of addressing such a problem is the use of blind signatures, i.e., a kind of digital signature whose properties satisfy the anonymity of the signer. Our work focuses on the use of a designated verifier signature scheme that limits to only a single authorized party (within a group of signature requesters) to verify the correctness of the transaction.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Boldyreva, A.: Efficient threshold signature, multisignature and blind signature schemes based on the gap-diffie-hellman-group signature scheme. IACR ePrints 2002, 118 (2002)

    MathSciNet  MATH  Google Scholar 

  2. Camenisch, J., Koprowski, M., Warinschi, B.: Efficient blind signatures without random oracles. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp. 134–148. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-30598-9_10

    Chapter  Google Scholar 

  3. Chaum, D.: Blind signatures for untraceable payments. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds.) Advances in Cryptology, pp. 199–203. Springer, Boston, MA (1983). https://doi.org/10.1007/978-1-4757-0602-4_18

    Chapter  Google Scholar 

  4. Chaum, D., Van Antwerpen, H.: Undeniable signatures. Conference on the Theory and Application of Cryptology, pp. 212–216. Springer, Berlin (1989)

    Google Scholar 

  5. Chow, S.S.M., Hui, L.C.K., Yiu, S.M., Chow, K.P.: Two improved partially blind signature schemes from bilinear pairings. In: Boyd, C., González Nieto, J.M. (eds.) ACISP 2005. LNCS, vol. 3574, pp. 316–328. Springer, Heidelberg (2005). https://doi.org/10.1007/11506157_27

    Chapter  Google Scholar 

  6. Debiao, H., Jianhua, C., Jin, H.: An id-based proxy signature schemes without bilinear pairings. Ann. Telecommun. 66(11–12), 657–662 (2011)

    Article  Google Scholar 

  7. Desmedt, Y., Yung, M.: Weaknesses of undeniable signature schemes. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 205–220. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-46416-6_19

    Chapter  Google Scholar 

  8. Huang, Z., Chen, K., Wang, Y.: Efficient identity-based signatures and blind signatures. In: Desmedt, Y.G., Wang, H., Mu, Y., Li, Y. (eds.) CANS 2005. LNCS, vol. 3810, pp. 120–133. Springer, Heidelberg (2005). https://doi.org/10.1007/11599371_11

    Chapter  Google Scholar 

  9. Jakobsson, M., Sako, K., Impagliazzo, R.: Designated verifier proofs and their applications. In: Maurer, U. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 143–154. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68339-9_13

    Chapter  Google Scholar 

  10. Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. J. Cryptol. 13(3), 361–396 (2000)

    Article  Google Scholar 

  11. Saeednia, S., Kremer, S., Markowitch, O.: An efficient strong designated verifier signature scheme. In: Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. LNCS, vol. 2971, pp. 40–54. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24691-6_4

    Chapter  Google Scholar 

  12. Schröder, D., Unruh, D.: Security of blind signatures revisited. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 662–679. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-30057-8_39

    Chapter  Google Scholar 

  13. Sharma, N., Anand-Sahu, R., Saraswat, V., Garcia-Alfaro, J.: Anonymous proof-of-asset transactions using pairing-based designated blind signatures (Full Version), September 2020. http://arxiv.org/abs/2009.13978

  14. Susilo, W., Zhang, F., Mu, Y.: Identity-based strong designated verifier signature schemes. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 313–324. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-27800-9_27

    Chapter  Google Scholar 

  15. Wang, H., He, D., Ji, Y.: Designated-verifier proof of assets for bitcoin exchange using elliptic curve cryptography. Future Gener. Comput. Syst. 107, 854–862 (2020)

    Article  Google Scholar 

  16. Yi, X., Lam, K.-Y.: A new blind ECDSA scheme for bitcoin transaction anonymity. In: Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security, pp. 613–620 (2019)

    Google Scholar 

  17. Zhang, F., Kim, K.: ID-based blind signature and ring signature from pairings. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 533–547. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-36178-2_33

    Chapter  Google Scholar 

  18. Zhang, J., Wei, T., Zhang, J.Y., Zou, W.: Linkability of a blind signature scheme and its improved scheme. In: Gavrilova, M.L., et al. (eds.) ICCSA 2006. LNCS, vol. 3983, pp. 262–270. Springer, Heidelberg (2006). https://doi.org/10.1007/11751632_28

    Chapter  Google Scholar 

  19. Zhang, N., Wen, Q.: Provably secure blind id-based strong designated verifier signature scheme. In: CHINACOM’2007, pp. 323–327. IEEE (2007)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rajeev Anand Sahu .

Editor information

Editors and Affiliations

A Identity-Based Cryptography Preliminaries

A Identity-Based Cryptography Preliminaries

A probabilistic polynomial time (PPT) algorithm is a probabilistic random algorithm that runs in time polynomial in the length of input. denotes a randomized algorithm A(x) with input x and output y. For X being a set stands for a random selection of v from X. A function \(f: N \rightarrow [0,1]\) is said to be negligible in n if for any polynomial p and for sufficiently large n, the relation \(f(n) < 1/p(n)\) holds. Elements \(g\in G\), where G is a set, denote the group \(G=\langle g \rangle \) if g spans G.

Definition 4 (Bilinear Map)

Let \(G_{1}\) and \(G_{2}\) be two cyclic groups with a prime order q, where \(G_{1}\) is additive and \(G_{2}\) is multiplicative. Let P be the generator of \(G_{1}\). Then a map \(e:G_1\times G_1\rightarrow G_2\) is said to be a cryptographic bilinear map if it fulfils the below conditions.

  • Bilinearity: For all integers \(x, y \in \mathbb {Z}_{q}^{*}\), \(e(xA, yA) = e(A,A)^{xy}\), or equivalently, for all \(A,B,C \in G_{1}\), \(e(A+B,C)=e(A, C)e(B, C)\) and \(e(A, B+C)=e(A, B)e(A, C)\).

  • Non-Degeneracy: The points \(A, B \in G_{1}\) with \(e(A, B)\ne 1\). As \(G_{1}\) and \(G_{2}\) are prime ordered groups this property is equivalent to have \(g:=e(A,A) \ne 1\), or in other words \(g:=e(A,A)\) is a generator of \(G_{2}\).

  • Computability: The map \(e(A, B)\in G_2\) can be computes efficiently for all \(A,B \in G_{1}\).

Further definitions, such as Bilinear Map Parameter Generator, Bilinear Diffie-Hellman Problem, the Bilinear Diffie-Hellman problem (BDHP), BDHP Parameter Generator, Bilinear Diffie-Hellman Assumption, the Decisional BDHP, and the DBDHP Parameter Generator are available in the full version of this paper [13].

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Sharma, N., Anand Sahu, R., Saraswat, V., Garcia-Alfaro, J. (2021). Anonymous Proof-of-Asset Transactions Using Designated Blind Signatures. In: Nicolescu, G., Tria, A., Fernandez, J.M., Marion, JY., Garcia-Alfaro, J. (eds) Foundations and Practice of Security. FPS 2020. Lecture Notes in Computer Science(), vol 12637. Springer, Cham. https://doi.org/10.1007/978-3-030-70881-8_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-70881-8_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-70880-1

  • Online ISBN: 978-3-030-70881-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics