Fairness realized with Observer

Size: px
Start display at page:

Download "Fairness realized with Observer"

Transcription

1 Fairness realized with Observer Heike Neumann Mathematical Institute University of Giessen Arndtstr. 2 G Giessen Heike.B.Neumann@math.uni-giessen.de Thomas Schwarzpaul Mathematical Institute University of Giessen Arndtstrasse 2 G Giessen Thomas.Schwarzpaul@math.uni-giessen.de Abstract We examine the interference of fairness and observers in digital coin systems. Since copying of coins cannot be prevented cryptographically in anonymous off-line coin systems, double-spending detection is one of the major tasks. An observer is a tamper resistant device that prevents doublespending physically, i.e., Alice has no access to her coins and therefore she cannot copy them. Digital coin systems usually guarantee perfect anonymity. The bank cannot link views of the withdrawal and payments in order to determine wether or not a customer spents his money at a certain shop. Anonymity is one of the essentials of digital coins. The customer s privacy protection is the main difference of coin systems from credit card or cheque based systems. While privacy protection is a desirable property of cash systems, perfect anonymity is not. Perfect anonymity enables criminals to do perfect blackmailing or money laundry, [vsn92]. To prevent a perfect crime it has to be possible to revoke the anonymity of customers in case of need. Anonymity revocation is done by a trusted third party. Cash systems that allow anonymity revocation are called fair. We present a coin system which features both observer and fairness. This shows that both concepts do not interfere and can be implemented simultanously without loss of security. Unlike other fair off-line coin systems, fairness is realized with the help of the observer, which decreases the computational effort during the withdrawal. Keywords: Electronic cash, digital coins, observer, tamper resistant device, fairness. 1 Introduction Electronic commerce is one of the most important applications for the internet. The prerequisite for establishing an electronic marketplace is secure payment. Many protocols have been proposed to implement different kinds of payments: credit card payments, micropayments, and digital coins. Cryptographically, the most challenging task is the design of digital coins. For every payment system mentioned above we have the requirement that the payment token has to be unforgeable. Usually, we reach this goal by using digital signatures of the bank to validate a payment token. But in contrast to credit card payments and micropayments for digital coins we have an additional requirement: the anonymity of the currency, i.e., the bank is not able to link a purchase to a special user. In 1982 D. Chaum presented the notion of blind digital signatures that offer the possibility to design electronic coins. The bank signs blindly a set of data chosen by Alice which guarantees both the

2 unforgeability of the coins and their anonymity, since the bank does not get any information about the data it signed. But blind signatures solve only half of the problem: since digital data can be copied, a user can spend a valid coin several times (double-spending) if the deposit of coins is not done on-line. To validate each coin on-line means that the vendor has to contact the bank in every purchase. From the efficiency s point of view this is undesirable. Therefore, we restrict our attention to off-line systems, i.e., the vendor has to check the validity of coins without contacting the bank. But no vendor can distinguish an original coin from its copy, which implies that no cryptographic mechanism can prevent double-spending. In 1988 Chaum, Fiat, and Naor overcame the problem by presenting a double-spending detection mechanism. A coin is constructed in a way that allows its owner, Alice, to spend it anonymously once, but reveals her identity if she spent it twice. From a theoretic point of view this solution is quite elegant. But in practice it is unsatisfactory. A way to prevent the user physically from copying her coins is to store essential parts of a coin in a tamper resistant device called observer. Another drawback of the coin systems sketched so far is perfect anonymity of the system. A digital coin system is called perfectly anonymous if the bank s view of withdrawal and payment are independent (in a stochastical sense). In practice this implies that the bank can be no means trace a customer or his coins. The bank is not able to determine which customer performed a certain payment. Though perfect anonymity is a theoretically nice property it is not desirable in practice. In [vsn92], [BGK95], [SPC95] the authors described attacks on a perfect anonymous system: perfect anonymity allows perfect blackmailing or money laundry. In practice, we need some anonymity revocation mechanism to prevent criminal activities or to trace the criminals. Obviously, we need another party to perform this mechanism to protect the honest participants of the system. Since customers and the bank have to trust this party in revealing only suspicious identities we call this new party a TTP (=trusted third party). Digital coin systems that implement some kind of anonymity revocation method are called fair. Our concern is to modify a coin system with observers so that a TTP can revoke the anonymity of customers in case of need. Since crucial parts of the coins are stored by the observer and cannot be read by their owner, it is not obvious how to design a cash system which provides both properties: the physical line of defense against double-spending by an observer and the fairness of coins. Based on the works of [FTY98] and [Br93] we develope a coin system which provides both fairness and observer and prove the security of our construction (provided that the basic mechanism are secure). This shows that both concepts can be implemented in one protocol without loss of security. Through the use of the observer we can realize fairness in a more efficient way as [FTY98]. The paper is organized as follows: In section 2 we briefly sketch a coin system with observer, in section 3 we discuss fairness. In section 4 we present a system that features both observers and fairness and we analyze its security in section 5. 2 Coins in Wallets with Observers There are several proposals in literature to model the properties of conventional coins for digital purposes, e.g., [CFN88], [FY93] [Br93], [Fer93], [OO91], [ST99]. A digital coinsystem as a conventional one has to provide non-forgery, off-line verification, and untraceability. The non-forgery of digital coins is guaranteed by a digital signature of the bank. Hence, nobody

3 except for the bank can generate coins, but everyone is able to verify the correctness of the signature. Forging a coin is as difficult as breaking the digital signature scheme, thus in general we have computational security. To achieve the untraceability of coins the banks computes a blind signature instead of a conventional one. This means that the customer and the bank generate a set of data and a corresponding signature so that the bank cannot reconstruct the coin after the withdrawal. The central problem with off-line coins is the double-spending, i.e., the missing originality of the coins. Though a merchant can verify the validity of the bank s signature, he is not able to decide whether or not a coin has been double-spent. Since the coins provide the customer s unconditional anonymity, not even the bank knows who double-spent the coin. The basic idea to solve this problem came from Chaum, Fiat, and Naor,[CFN88], and consists in including the customer s identity in the coin in a way that enables the bank to compute it after a double-spending (and only in that case!). This implies that a payment cannot be simply sending a coin to the vendor, but the customer has to reveal a part of his identity. The coin systems proposed in [CFN88] and [OO91] cannot prevent double-spending, but detect it afterwards. This problem cannot be solved by cryptographic means. No one can prevent Alice from making copies of the information stored by her computer. This means that coins should not be stored by Alice s computer, but tamper resistent hardware device which erases them after Alice spent them. To assure Alice s anonymity the tamper resistant device is controlled by Alice s computer. This concept is often called an observer and was presented by Chaum and Pedersen in [CP92b]. The observers are distributed by the bank. To guarantee the prevention of double-spending the bank has to be sure that the observers cannot be tampered with by the users. This is twofold: It must not be possible for the user to construct valid coins from the information provided by the observer during the communication. It must be impossible to physically extract information from the observer which enables the user to construct valid coins. On the other hand Alice s anonymity should not be compromised by the observer. Even if the observer gets back to the bank, the bank must not be able to link Alice to her payments. The main idea how to reach this goal is to let Alice control all communication between the observer and the world. This enables Alice to control the information given by the observer. For our fair off-line coin scheme we restrict this model slightly. In our model the observer can not be returned to the bank. This prevents the banks ability to select the data stored in the observers memory. In practice this can be done by destroying the observer before its return to the bank. The use of an observer is a kind of first line of defense. If the user cannot manipulate the device the observer can prevent double-spending. If the user succeeds in tampering the observer, the doublespending detection identifies the user afterwards. The user has to break the observer physically and the electronic cash system mathematically to cheat the bank. To avoid the attacks described in [BDL97], the observer s internal memory has to be protected by adding some error detection bits. We demonstrate the double-spending detection and the use of an observer in the system of [Br93].

4 2.1 Preparations of the bank The bank chooses a group G of prime order q of length k, three generators g, g 1, g 2 of G, a secret key x Z q and two one-way hash functions H : G 5 Z q and H 0 : G 2 ID time Z q where ID is the set of vendor identification numbers. The bank computes its public key h := g x. All computations are done in G. 2.2 Opening an account To open an account Alice authenticates towards the bank. She chooses secretly and randomly u 1 Zq, sends g u 1 1 to the bank. The bank chooses o 1 Zq, stores it in the tamper resistant device, and hands the observer over to Alice. The observer computes A o := g o 1 1 and transmits A o to Alice. The bank stores I := A o g u 1 1 together with Alice s personal data. Note that Alice does not know the representation of I. 2.3 Withdrawal In principle, the withdrawal protocol is the generation of a Schnorr-signature by the bank on a set of data known only to Alice, [Sch89], as shown in figure 1. Observer Alice Bank o 2 R Zq w R Zq B o := g o 2 2 a := g w B o a, b b := (Ig 2) w s, u, v, e, y 1, y 2 R Zq A := (Ig 2) s z := z s B := g y 1 1 gy 2 2 Ase o B o a := a u g v b := b su A v c := H(A, B, a, b, z ) c := cu 1 mod q r := u r + v mod q r c r := c x + w mod q Figure 1: Withdrawal with observer The validity of a coin can be checked as follows: One computes c := H(A, B, z, a, b ) and checks A r = z,c b g r = h c a

5 2.4 Purchase In a purchase, Alice sends the coin (A, B, a, b, z, r ) to the merchant. Alice and the vendor perform a challenge-response-protocol: the vendor generates a challenge depending on the coin, the vendor s identification number and the time. Alice proves with the help of the observer that she knows a representation of A and B to the bases g 1 and g 2. Observer Alice Vendor A, B, a, b, z, r checks the signature d := H 0(A, B, I V, time) d d := s(d + e) mod q d o 2 stored r 1 := d o 1 + o 2 mod q erases o 2 r 1 r1 := r 1 + d s u 1 + y 1 mod q r 2 := ds + y 2 mod q r 1, r 2 checks = A d B g r 1 1 gr 2 2 Figure 2: Purchase with observer It is quite easy to see that Alice cannot compute o 1 and o 2 from the information provided by the observer under the assumption that she cannot compute discrete logarithm in G. This implies, that Alice is not able to perform the proof of knowledge without the interaction with the observer. And since the observer erases o 2 after the purchase, she cannot double-spend the coin. 2.5 Deposit To deposit the coin, the merchant sends the coin and the transcript of the challenge-response-protocol to the bank. The bank checks the correctness of the coin s signature, of the merchant s challenge d and of Alice s responses to the challenge. If everything is correct, the bank checks its database whether the coin has been already deposited. If it is not, the bank stores the coin, the merchant s challenge, and Alice s responses. If it is, the bank compares the values of the challenge and the responses. If the challenge is the same, the merchant tries to cheat by depositing the same coin twice. Thus, the bank rejects the deposit. If the challenges differ, so do Alice s responses, which enables the bank to compute Alice s identification number. Let d and d be the merchants challenges and r 1, r 2 and r 1, r 2 Alice s responses: 1 = g (r 1 +d s u 1+y 1 r 1 d s u 1 y 1 ) (d s+y 2 d s y 2 ) 1 g (r 1 r 1 ) (r 2 r 2 ) 1 1

6 = g (s (d+e) o 1+d u 1 s s ( d+e) o 1 d u 1 s) (s d s d) 1 1 = g o 1+u 1 1 = I 3 Fairness Perfect anonymity protects the privacy of customers in the sense that the bank is not able to decide whether or not customer performed a certain payment. Perfect refers to the fact that even a bank with unlimited computional power is not able to trace coins, i.e., the privacy protection is not based on any complexity assumptions. To implement an anonymity revocation mechanism one has to lose the requirement of perfect anonymity. Frankel, Tsiounis and Young showed in [FTY96] that anonymity in a fair coin systems can only be computational. Furthermore, [FTY96] shows that anonymity revocation has two different aspects: Identity tracing: After a payment the identity of the payer is revealed. Coin tracing: After a withdrawal the coins or some crucial parts of them are revealed. Identity tracing is needed if the bank gets suspicious money and wants to know who spent it. This can be necessary in case of money laundry. In case of blackmailing the bank has a protocol view of a suspicious withdrawal. The task is to find the withdrawn coins in order to publish them to prevent payments with these coins. Therefore, in this case coin tracing is needed. There are a lot of proposals how to implement identity and coin tracing, [BGK95], [FTY96], [FTY98], [SPC95]. The most efficient solution for a fair coin system is presented in [FTY98]. It is based on Brands coin system and guarantees the fairness by encryptions of the customer identity and parts of the coin. The customer has to prove the correctness of his encryptions by zero-knowledge-proofs of knowledge. We will give a short overview over the protocols: In principle, three non-interactive zero-knowledge proofs for the equality of discrete logarithms are additionally performed: two during withdrawal to provide the bank with the encryption of a part of the withdrawn coin to ensure coin tracing and the third one during payment to ensure identity tracing. Notation: EqLog[(A, a), G 1, (B, b), G 2 ] denotes the zero-knowledge proof presented in figure 3. The non-interactive variant is construct by the standard technique of replacing the random challenge c by a hash value c := H(A, B, A, B, a, b, G 1, G 2 ). Initialization of the bank As in the Brands system the bank chooses primes p and q, q (p 1). Computations are done in the subgroup G q of order q of Z p. Generators g, g 1,..., g 4 of G q, p, q and hash functions H, H 0, H 1,... are published. The bank s secret key is x B and the corresponding public keys are h := g x B, h 1 := g x B 1, h 2 := g x B 2, h 3 := g x B 3. Initialization of the TTP The TTP chooses a secret key x T and publishes f 2 := g x T 2, f 3 := g x T 3. Opening an account There is no difference to Brands system: the customer chooses u 1 Z q, g u 1 1 g 2 1, and computes I := g u 1 1. He proves in zero-knowledge the knowledge of u 1.

7 P EqLog[(A, a, G 1, (B, b), G 2 ] P proves A = a x G v 1, B = bx G w 2 V Withdrawal y, s 1, s 2, s 3 R Z q A := a y g s1 1, B = b y G s2 2 r := c x + y mod q r 1 = cv + s 1, r 2 = cw + s 2 A, B c Input A, B, G 1, G 2 c R Z q r, r 1, r 2 a r G r1 1 = A c A b r G r2 2 Figure 3: Proof of equality of logarithms In 4 the fair withdrawal is presented. = B c B The new protocol differs in two ways from the basic system. First, the customer has to transmit an ElGamal encrypted part of his coin, i.e., g2 s. In order to force him to use this term in the following withdrawal a new value I is needed. I encodes the user s identity. In V 1 the customer proofs the correctness of this encoding, in V 2 the correctness of the ElGamal encryption. The combination ensures that g2 s can only be used by the participating customer. Payment The payment contains an additional proof of equality of logarithms. The customer encrypts his identity under the public key of the TTP and proves that the encryption is a correct ElGamal encryption and that the cleartext is the identity number contained in A of his coin. Deposit As in the basic system the vendor deposits the coin by sending his protocol view of the payment to the bank. Remark keys. Note that the TTP does not register customers. Customers only need the TTP s public Analysis We have to consider three aspects of security: (i) security for the bank, i.e., the unforgeability of coins, (ii) fairness, i.e., the TTP is able to trace identities and coins, (iii) security for the customers, i.e., the privacy protection. (i) Unforgeability and unreusability are the same as in the basic system of Brands, [Br93]. (ii) The TTP can trace identities since it gets an ElGamal-Encryption A 1, A 2 of the customer s identity I. The correctness of the encryption is done by a zero-knowledge protocol, hence the customer s probability to cheat is negligible. The TTP can trace coins because it gets the ElGamal encryption E 1, E 2 of g2 s = A I 1. The customer. (iii) The customers anonymity is based on the Diffie-Hellman-Decision assumption. The proof is done in the random oracle model by a simulation technique. For details see [FTY98].

8 C B m, s, t R Z q I := g u1s 1 1 g3 s 1 g4 t E 1 := g2f s 3 m, E 2 := g3 m V 1 = EqLog[(E 1, f 3 ), g 2, (E 2, g 3 ), nil] V 2 = EqLog[(g 3, I ), (g 1, g 4 ), (E 1, g 2 ), f 3, (I, I ), (g 3, g 4 )] A = (I g 2 g4 t 1 ) s = g u1 1 gs 2g 3 z = h u1 1 hs 2h 3 = A x B x 1, x 2, u, v R Z q B = g x1 1 gx2 2 a = (a ) u g v b = (b b t 1 ) su A v = A wu+v c = H(A, B, z, a, b) c = cu 1 mod q r = r u + v mod q I, E 1, E 2, V 1, V 2 a, b, b c r E 2 1 verifies V 1, V 2 w R Z q a = g w, b = (I g 2 ) w b = g w 4 r := c x B + w mod q Figure 4: Fair Withdrawal 4 Fair Coins in Wallets with Observers To combine both concepts we have to carefully implement an observer in the fair system. In the previous section we saw that fairness is achieved by some zero-knowledge proofs, which increase the computational effort of the protocols. We now show how to eliminate the zero-knowledge proofs by replacing them with a signature of the observer. Initialization of the bank and the TTP In addition to the setup of [FTY98] another generator g 5 and two more hashfunctions H 2 and H 3 are published: H 2 : G q G q G q G q and H 3 : G q G q Z q The hashfunction H 3 as well as the generator g 5 are used for construction and verification of the Schnorr signatur generated by the observer.

9 C A 1 = g u1 1 gs 2 = A g3 1 A 2 = f2 s V 3 = EqLog[(A 1, g 2 ), g 1, (A 2, f 2 ), nil] uses B instead of A in V 3 A 1, A 2, A, B, z, a, b, r, V 3 V 1 A 1 g 3 = A sig(a, B) = (z, a, b, r) verifies V 3 A 1 Figure 5: Fair Payment Opening an account A customer opens an account in the same way as in [Br93]. In addition a signature key for the observer is created. A randomly chosen value X O is stored in its memory (ROM). X O, which is unknown to the user, is the observers private key. The public key h O = g X O 5 is stored by the bank and the user. Withdrawal The new withdrael protocol differs from the basic one in the way fairness is achieved. Instead of using zero-knowledge proofs to ensure tracing mechanisms, coin tracing is now guaranteed by the observer. Compared to the system [FTY98] the ElGamal encryption (E 1, E 2 ) and the value I are computed by the observer and signed afterwards using the Schnorr signature scheme. The signature σ O guarantees the correct construction of I and the ElGamal encryption (E 1, E 2 ). To avoid the use of a subliminal channel, as described in [Sim84], between observer and bank, all random values are chosen by the user. Thus the user gets to know the observer s private key if observer and bank use the signature as a subliminal channel. The user also verifies the signature as well as the correct construction of I and the ElGamal encryption (E 1, E 2 ) before transmitting these values to the bank. The protocol is presented in figure 6. Purchase The view of the vendor does not differ from that one in the basic protocol.. Since the customer does not know the discrete logarithm of his identity number I he has to perform the proof V 3 with the help of the observer. The protocol is presented in figure 7. We omit the deposit since it is the same as in the basic system. Efficiency In comparison to [FTY98] we save 17 exponentations, which is about a third of the exponentations made during withdrawal. 5 Discussion Again, we have to consider three aspects in order to show the security of our construction: (i) The unforgeability and unreuseability are proven by a standard simulation technique. (ii) identity tracing

10 O C B o 2 R Z q B o:=g o 2 1 m,s,t R Z q I :=(Ig 3 ) s 1 g t 4 E 1 :=g2 sf 3 m,e 2:=g3 m σ O σ(h 2 (I,E 1,E 2 )) E 1 =g2 sf 3 m I,E 1,E 2,B o,σ O E 2 =g m 3 I =(Ig 3 ) s 1 g4 t V erify σ O I,E 1,E 2,σ O E2 1 V erify σ O w R Z q a =g w,b =(I g 2 ) w a,b,b b =g w 4 A=(I g 2 g t 1 4 ) s =g u 1 +o 1 1 g s 2 g 3 z=h u 1 1 hs 2 h 3=A x B x 1,x 2,u,v,e R Z q B=g x 1 1 gx 2 2 Ase o B 0 a=(a ) u g v b=(b b t 1 ) su A v =A wu+v c=h(a,b,z,a,b) c =cu 1 mod q r=r u+v mod q c r r :=c x B +w mod q Figure 6: Fair Withdrawal with observer is achieved in the same way as in [FTY98] since the protocol view of the vendor remains the same. Coin tracing is now guaranteed through the observer. Its security is based on the unforgeability of Schnorr signatures. (iii) The most interesting part is the customers privacy protection. Theorem 1 Assuming that the observer is not returned to the bank and under the Diffie-Hellman- Decision assumption the customers privacy is computationally protected in the random oracle model. Proof We show that a machine M that can decide which coin came from which withdrawal can break the semantic security of the ElGamal encryption and hence breaks the Diffie-Hellman-Decision assumption. Let i, j {0, 1}, i = 1 j. M gets µ (i) := g2 s(i), µ (j) := g2 s(j), s (i), s (j) and the encryption (E (0) 1, E(1) 2 ) of µ(0) and (E (1) 1, E(1) 2 ) of µ(1) as an input. Choosing s (i) and s (j) uniformly on Z q implies a uniform distribution of µ (i) and µ (j) on G. M has to find out whether i equals 0 or 1. M simulates two withdrawals and two payments: M chooses x B and two random identity numbers u (i) 1, o(i) 1 and u (j) 1, o(j) 1.

11 O K H r 1 := d o 1 + o 2 d r 1 A 1 = g u1+o1 1 g2 s = A g3 1 A 2 = f2 s B := f x2 2 A 1, A 2, A, B, B, z, a, b, r A 1 1 A 1 g 3 = A sig(a, B) = (z, a, b, r) d := H(A, B, ID H ) d := d + e d r 1 := r 1 + du 1 + x 1 r 2 := ds + x 2 r 1, r 2 g r1 1 gr2 2 f r2 2 = A d 1B = A d 2B Figure 7: Payment in a fair system with observer M knows s (i) and s (j). Hence M can compute: A (i) 1 +o(i) 1 1 g2 s(i) A (j) 1 := g u(i) 1 := g u(j) A (i) 2 := f2 s(i) A (j) 2 := f2 s(j) A (i) := A (i) 1 g 3 A (j) := A (j) 1 g 3 M randomly chooses x (i) 1, x(i) 2, d(i) and x (j) 1, x(j) 2, d(j). 1 +o(j) 1 1 g2 s(j) M simulates the payments: B (i) := g (x(i) 1 1 g x(i) 2 2 A d(i) 1 and B (j) := g (x(j) 1 1 g x(j) 2 2 A d(j) 1. Since all computations are done in the random oracle model, M can set H(A (i), B (i), ID (i) H ) =: d(i) and H(A (j), B (j), ID (j) H ) =: d(j). M chooses r (i) 1 := x (i) 1, r(i) 2 := x (i) 2 and r (j) 1 := x (j) 1, r(j) 2 := x (J) 2 as the responses to these challenges. M randomly chooses o (i) 2, d (i), r (i) 1 and o (j) 2, d (j), r (j) 1. Therefore, M gets two payment views: A (i), A (i) 1, A(i) 2, B(i), ID (i) H, d(i), o (i) 2, r (i) 1, r(i) 1, r(i) 2 A (j), A (j) 1, A(j) 2, B(j), ID (j) H, d(j), o (j) 2, r (j) 1, r(j) 1, r(j) 2 Analogously, M generates the withdrawal views. (Since M knows the secret key x B it can compute valid signatures. Since M can link payments and withdrawals (by assumption) it can determine the value of i and j - hence,m can distinguish ElGamal encryptions contradicting the Diffie-Hellman-Decision assumption.

12 6 Conclusion We presented a digital coin system which provides a physical defense against double-spending additionally to a double-spending detection in case the observer is tampered by its owner and identity and coin tracing mechanism. We proved that both concepts carefully implemented does not interfere with respect to security, i.e., our construction is as secure as the building blocks. References [BGK95] E. Brickell, P. Gemmell, D. Kravitz, Trustee-based tracing extensions to anonymous cash and the making of anonymous change, Symposium on Distributes Algorithms (SODA), 1995 [BDL97] D. Boneh, R.A. DeMillo, R.J. Lipton, On the Importance of Checking Cryptographic Protocols for Faults, Proc. of Eurocrypt 97, Lecture Notes in Computer Science 1233, Springer Verlag [Br93] S. Brands, Untraceable off-line cash in wallets with observers, Proc. of Crypto 93, Lecture Notes in Computer Science 773, Springer-Verlag [CFN88] D. Chaum, A. Fiat, M. Naor, Untraceable Electronic Cash, Proc. of Crypto 88, Lecture Notes in Computer Science 403, Springer-Verlag [Ch82] D. Chaum, Blind signatures for untraceable payments, Proc. of Crypto 82, Plenum Publishing, New York 1982 [CP92b] D. Chaum, T.P. Pedersen, Wallet Databases with Obsersers, Proc. of Crypto 92, Lecture Notes in Computer Science 740, Springer-Verlag [CP93] R. Cramer, T.P. Pedersen, Improved Privacy in Wallets with Observers, Proc. of Eurocrypt 93, Lecture Notes in Computer Science 765, Springer-Verlag [Fer93] N. Ferguson, Extensions of Single-term Coins, Proc. of Crypto 93, Lecture Notes in Computer Science 773, Springer-Verlag [FTY96] Y. Frankel, Y. Tsiounis, M. Yung, Indirect Discourse Proofs: Achieving Efficient Fair Off-Line E-Cash, Proc. of Asiacrypt 96, Lecture Notes in Computer Science 1163, Springer- Verlag [FTY98] Y. Frankel, Y. Tsounis, M. Yung, Fair Off-Line e-cash made easy, Proc. of Asiacrypt 98, Lecture Notes in Computer Science, Springer-Verlag [FY93] M. Franklin, M. Yung, Secure and efficient off-line digital money, Proc. of Automata, Languages and Programming, ICAPL 93, Lecture Notes in Computer Science 700, Springer- Verlag [OO91] T. Okamoto, K. Ohta, Universal Electronic Cash, Proc. of Crypto 91, Lecture Notes in Computer Science 576, Springer-Verlag [SPC95] M. Stadler, J.-M. Piveteau, J. Camenisch, Fair Blind Signatures, Proc. of Eurocrypt 95, Lecture Notes in Computer Science 921, Springer-Verlag

13 [ST99] T. Sander, A. Ta-Shma, Auditable, Anonymous Electronic Cash,, Proc. of Crypto 99, Lecture Notes in Computer Science 1666, Springer-Verlag [Sch89] C. Schnorr, Efficient signature generation by smart cards, Proc. of Crypto 89,Lecture Notes in Computer Science, Springer-Verlag [Sim84] G. J. Simmons The Subliminal Channel in Digital Signatur, Proc. of Eurocrypt 84, Lecture Notes in Computer Science, Springer-Verlag [vsn92] B. von Solms, D. Naccache, On blind signatures and perfect crimes, Computers and Security, 11(6), October 1992

Fair Off-Line e-cash Made Easy

Fair Off-Line e-cash Made Easy Fair Off-Line e-cash Made Easy Yair Frankel Yiannis Tsiounis Moti Yung Abstract. Anonymous off-line electronic cash (e-cash) systems provide transactions that retain the anonymity of the payer, similar

More information

An Anonymous Authentication Scheme for Trusted Computing Platform

An Anonymous Authentication Scheme for Trusted Computing Platform An Anonymous Authentication Scheme for Trusted Computing Platform He Ge Abstract. The Trusted Computing Platform is the industrial initiative to implement computer security. However, privacy protection

More information

is caused by the urgent need to protect against account-holders who doublespend their electronic cash, since hardly anything is easier to copy than di

is caused by the urgent need to protect against account-holders who doublespend their electronic cash, since hardly anything is easier to copy than di Untraceable O-line Cash in Wallets with Observers (Extended abstract) Stefan Brands CWI, PO Box 4079 Amsterdam, The Netherlands. E-mail: brands@cwi.nl Abstract. Incorporating the property of untraceability

More information

A FEW E-COMMERCE APPLICATIONS. CIS 400/628 Spring 2005 Introduction to Cryptography. This is based on Chapter 9 of Trappe and Washington

A FEW E-COMMERCE APPLICATIONS. CIS 400/628 Spring 2005 Introduction to Cryptography. This is based on Chapter 9 of Trappe and Washington A FEW E-COMMERCE APPLICATIONS CIS 400/628 Spring 2005 Introduction to Cryptography This is based on Chapter 9 of Trappe and Washington E-COMMERCE: SET SET = Secure Electronic Transaction Consider a credit

More information

Uncloneable Quantum Money

Uncloneable Quantum Money 1 Institute for Quantum Computing University of Waterloo Joint work with Michele Mosca CQISC 2006 1 Supported by NSERC, Sun Microsystems, CIAR, CFI, CSE, MITACS, ORDCF. Outline Introduction Requirements

More information

Cryptographic e-cash. Jan Camenisch. IBM Research ibm.biz/jancamenisch. IACR Summerschool Blockchain Technologies

Cryptographic e-cash. Jan Camenisch. IBM Research ibm.biz/jancamenisch. IACR Summerschool Blockchain Technologies IACR Summerschool Blockchain Technologies Cryptographic e-cash Jan Camenisch IBM Research Zurich @JanCamenisch ibm.biz/jancamenisch ecash scenario & requirements Bank Withdrawal User Spend Deposit Merchant

More information

Lecture Notes. (electronic money/cash) Michael Nüsken b-it. IPEC winter 2008

Lecture Notes. (electronic money/cash) Michael Nüsken b-it. IPEC winter 2008 Lecture Notes ee (electronic money/cash) Michael Nüsken b-it (Bonn-Aachen International Center for Information Technology) IPEC winter 2008 c 2008 Michael Nüsken Workshop

More information

ECash and Anonymous Credentials

ECash and Anonymous Credentials ECash and Anonymous Credentials CS/ECE 598MAN: Applied Cryptography Nikita Borisov November 9, 2009 1 E-cash Chaum s E-cash Offline E-cash 2 Anonymous Credentials e-cash-based Credentials Brands Credentials

More information

Unlinkable Divisible Electronic Cash

Unlinkable Divisible Electronic Cash Unlinkable Divisible Electronic Cash Toru Nakanishi and Yuji Sugiyama Department of Communication Network Engineering, Faculty of Engineering, Okayama University, 3-1-1 Tsushimanaka, Okayama 700-8530,

More information

Introduction to Cryptography Lecture 13

Introduction to Cryptography Lecture 13 Introduction to Cryptography Lecture 13 Benny Pinkas June 5, 2011 Introduction to Cryptography, Benny Pinkas page 1 Electronic cash June 5, 2011 Introduction to Cryptography, Benny Pinkas page 2 Simple

More information

Colluding Attacks to a Payment Protocol and Two Signature Exchange Schemes

Colluding Attacks to a Payment Protocol and Two Signature Exchange Schemes Colluding Attacks to a Payment Protocol and Two Signature Exchange Schemes Feng Bao Institute for Infocomm Research 21 Heng Mui Keng Terrace, Singapore 119613 Email: baofeng@i2r.a-star.edu.sg Abstract.

More information

18734: Foundations of Privacy. Anonymous Cash. Anupam Datta. CMU Fall 2018

18734: Foundations of Privacy. Anonymous Cash. Anupam Datta. CMU Fall 2018 18734: Foundations of Privacy Anonymous Cash Anupam Datta CMU Fall 2018 Today: Electronic Cash Goals Alice can ask for Bank to issue coins from her account. Alice can spend coins. Bank cannot track what

More information

Threshold Undeniable RSA Signature Scheme

Threshold Undeniable RSA Signature Scheme Threshold Undeniable RSA Signature Scheme Guilin Wang 1, Sihan Qing 1, Mingsheng Wang 1, and Zhanfei Zhou 2 1 Engineering Research Center for Information Security Technology; State Key Laboratory of Information

More information

A METHOD FOR REVOCATION IN GROUP SIGNATURE SCHEMES

A METHOD FOR REVOCATION IN GROUP SIGNATURE SCHEMES Mathematica Moravica Vol. 7 (2003), 51 59 A METHOD FOR REVOCATION IN GROUP SIGNATURE SCHEMES Constantin Popescu Abstract. A group signature scheme allows any group member to sign on behalf of the group

More information

Blind Collective Signature Protocol

Blind Collective Signature Protocol Computer Science Journal of Moldova, vol.19, no.1(55), 2011 Blind Collective Signature Protocol Nikolay A. Moldovyan Abstract Using the digital signature (DS) scheme specified by Belarusian DS standard

More information

Lecture 10: Zero-Knowledge Proofs

Lecture 10: Zero-Knowledge Proofs Lecture 10: Zero-Knowledge Proofs Introduction to Modern Cryptography Benny Applebaum Tel-Aviv University Fall Semester, 2011 12 Some of these slides are based on note by Boaz Barak. Quo vadis? Eo Romam

More information

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems Applied Mathematical Sciences, Vol. 6, 202, no. 39, 6903-690 Blind Signature Protocol Based on Difficulty of Simultaneous Solving Two Difficult Problems N. H. Minh, D. V. Binh 2, N. T. Giang 3 and N. A.

More information

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes 5th March 2004 Unconditional Security of Quantum Key Distribution With Practical Devices Hermen Jan Hupkes The setting Alice wants to send a message to Bob. Channel is dangerous and vulnerable to attack.

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Group Blind Digital Signatures: A Scalable Solution to Electronic Cash

Group Blind Digital Signatures: A Scalable Solution to Electronic Cash Group Blind Digital Signatures: A Scalable Solution to Electronic Cash Anna Lysyanskaya 1 and Zulfikar Ramzan 1 Laboratory for Computer Science, Massachusetts Institute of Technology, Cambridge MA 02139,

More information

Balancing Accountability and Privacy Using E-Cash (Extended Abstract)

Balancing Accountability and Privacy Using E-Cash (Extended Abstract) Balancing Accountability and Privacy Using E-Cash (Extended Abstract) Jan Camenisch 1 and Susan Hohenberger 1, and Anna Lysyanskaya 2 1 IBM Research, Zurich Research Laboratory, CH-8803 Rüschlikon 2 Computer

More information

Introduction to Modern Cryptography Lecture 11

Introduction to Modern Cryptography Lecture 11 Introduction to Modern Cryptography Lecture 11 January 10, 2017 Instructor: Benny Chor Teaching Assistant: Orit Moskovich School of Computer Science Tel-Aviv University Fall Semester, 2016 17 Tuesday 12:00

More information

Group Undeniable Signatures

Group Undeniable Signatures Group Undeniable Signatures YUH-DAUH LYUU Dept. of Computer Science & Information Engineering and Dept. of Finance National Taiwan University No 1, Sec 4, Roosevelt Rd, Taipei, Taiwan lyuu@csie.ntu.edu.tw

More information

A Direct Anonymous Attestation Scheme for Embedded Devices

A Direct Anonymous Attestation Scheme for Embedded Devices A Direct Anonymous Attestation Scheme for Embedded Devices He Ge 1 and Stephen R. Tate 2 1 Microsoft Corporation, One Microsoft Way, Redmond 98005 hege@microsoft.com 2 Department of Computer Science and

More information

Cryptology. Vilius Stakėnas autumn

Cryptology. Vilius Stakėnas autumn Cryptology Vilius Stakėnas 2010 autumn 2.22 Cryptographic protocols 2 Key distribution............................................ 3 Zero-knowledge proofs...................................... 4 ZKP concept.............................................

More information

Retrofitting Fairness on the Original RSA-Based E-cash

Retrofitting Fairness on the Original RSA-Based E-cash Retrofitting Fairness on the Original RSA-Based E-cash Shouhuai Xu 1 and Moti Yung 2 1 Dept. of Information and Computer Science, University of California at Irvine shxu@ics.uci.edu 2 Dept. of Computer

More information

Divisible E-cash Made Practical

Divisible E-cash Made Practical Divisible E-cash Made Practical Sébastien Canard (1), David Pointcheval (2), Olivier Sanders (1,2) and Jacques Traoré (1) (1) Orange Labs, Caen, France (2) École Normale Supérieure, CNRS & INRIA, Paris,

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

George Danezis Microsoft Research, Cambridge, UK

George Danezis Microsoft Research, Cambridge, UK George Danezis Microsoft Research, Cambridge, UK Identity as a proxy to check credentials Username decides access in Access Control Matrix Sometime it leaks too much information Real world examples Tickets

More information

Security Arguments for Digital Signatures and Blind Signatures

Security Arguments for Digital Signatures and Blind Signatures J. Cryptology (2000) 13: 361 396 DOI: 10.1007/s001450010003 2000 International Association for Cryptologic Research Security Arguments for Digital Signatures and Blind Signatures David Pointcheval and

More information

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Dan Boneh 1, Emily Shen 1, and Brent Waters 2 1 Computer Science Department, Stanford University, Stanford, CA {dabo,emily}@cs.stanford.edu

More information

Group Undeniable Signatures

Group Undeniable Signatures Group Undeniable Signatures YUH-DAUH LYUU Department of Computer Science & Information Engineering and Department of Finance National Taiwan University No 1, Sec 4, Roosevelt Rd, Taipei, Taiwan lyuu@csie.ntu.edu.tw

More information

A Fully-Functional group signature scheme over only known-order group

A Fully-Functional group signature scheme over only known-order group A Fully-Functional group signature scheme over only known-order group Atsuko Miyaji and Kozue Umeda 1-1, Asahidai, Tatsunokuchi, Nomi, Ishikawa, 923-1292, Japan {kozueu, miyaji}@jaist.ac.jp Abstract. The

More information

Convertible Group Undeniable Signatures

Convertible Group Undeniable Signatures Convertible Group Undeniable Signatures Yuh-Dauh Lyuu 1 and Ming-Luen Wu 2 1 Dept. of Computer Science & Information Engineering and Dept. of Finance, National Taiwan University, Taiwan lyuu@csie.ntu.edu.tw

More information

Dr George Danezis University College London, UK

Dr George Danezis University College London, UK Dr George Danezis University College London, UK Identity as a proxy to check credentials Username decides access in Access Control Matrix Sometime it leaks too much information Real world examples Tickets

More information

Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05

Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05 Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05 Fangguo Zhang 1 and Xiaofeng Chen 2 1 Department of Electronics and Communication Engineering, Sun Yat-sen

More information

A Fair and Efficient Solution to the Socialist Millionaires Problem

A Fair and Efficient Solution to the Socialist Millionaires Problem In Discrete Applied Mathematics, 111 (2001) 23 36. (Special issue on coding and cryptology) A Fair and Efficient Solution to the Socialist Millionaires Problem Fabrice Boudot a Berry Schoenmakers b Jacques

More information

A handy multi-coupon system

A handy multi-coupon system A handy multi-coupon system Sébastien Canard 1, Aline Gouget 2, and Emeline Hufschmitt 1 1 France Telecom, R&D Division 42 rue des Coutures, BP 6243, 14066 Caen Cedex, France {sebastien.canard,emeline.hufschmitt}@orange-ft.com

More information

A Strong Identity Based Key-Insulated Cryptosystem

A Strong Identity Based Key-Insulated Cryptosystem A Strong Identity Based Key-Insulated Cryptosystem Jin Li 1, Fangguo Zhang 2,3, and Yanming Wang 1,4 1 School of Mathematics and Computational Science, Sun Yat-sen University, Guangzhou, 510275, P.R.China

More information

Cryptographic Protocols. Steve Lai

Cryptographic Protocols. Steve Lai Cryptographic Protocols Steve Lai This course: APPLICATIONS (security) Encryption Schemes Crypto Protocols Sign/MAC Schemes Pseudorandom Generators And Functions Zero-Knowledge Proof Systems Computational

More information

Pseudonym and Anonymous Credential Systems. Kyle Soska 4/13/2016

Pseudonym and Anonymous Credential Systems. Kyle Soska 4/13/2016 Pseudonym and Anonymous Credential Systems Kyle Soska 4/13/2016 Moving Past Encryption Encryption Does: Hide the contents of messages that are being communicated Provide tools for authenticating messages

More information

Cryptographic Protocols Notes 2

Cryptographic Protocols Notes 2 ETH Zurich, Department of Computer Science SS 2018 Prof. Ueli Maurer Dr. Martin Hirt Chen-Da Liu Zhang Cryptographic Protocols Notes 2 Scribe: Sandro Coretti (modified by Chen-Da Liu Zhang) About the notes:

More information

PAPER An Identification Scheme with Tight Reduction

PAPER An Identification Scheme with Tight Reduction IEICE TRANS. FUNDAMENTALS, VOL.Exx A, NO.xx XXXX 200x PAPER An Identification Scheme with Tight Reduction Seiko ARITA, Member and Natsumi KAWASHIMA, Nonmember SUMMARY There are three well-known identification

More information

PAIRING-BASED IDENTIFICATION SCHEMES

PAIRING-BASED IDENTIFICATION SCHEMES PAIRING-BASED IDENTIFICATION SCHEMES DAVID FREEMAN Abstract. We propose four different identification schemes that make use of bilinear pairings, and prove their security under certain computational assumptions.

More information

Security Protocols and Application Final Exam

Security Protocols and Application Final Exam Security Protocols and Application Final Exam Solution Philippe Oechslin and Serge Vaudenay 25.6.2014 duration: 3h00 no document allowed a pocket calculator is allowed communication devices are not allowed

More information

ID-Based Blind Signature and Ring Signature from Pairings

ID-Based Blind Signature and Ring Signature from Pairings ID-Based Blind Signature and Ring Signature from Pairings Fangguo Zhang and Kwangjo Kim International Research center for Information Security (IRIS) Information and Communications University(ICU), 58-4

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security Outline Authentication CPSC 467b: Cryptography and Computer Security Lecture 18 Michael J. Fischer Department of Computer Science Yale University March 29, 2010 Michael J. Fischer CPSC 467b, Lecture 18

More information

Untraceable Fair Network Payment Protocols with Off-Line TTP

Untraceable Fair Network Payment Protocols with Off-Line TTP Untraceable Fair Network Payment Protocols with Off-Line TTP Chih-Hung Wang Department of Computer Science and Information Engineering National Chiayi University 300 University Road, Chiayi, Taiwan 600,

More information

Foundations of Cryptography

Foundations of Cryptography - 111 - Foundations of Cryptography Notes of lecture No. 10B & 11 (given on June 11 & 18, 1989) taken by Sergio Rajsbaum Summary In this lecture we define unforgeable digital signatures and present such

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 11 October 7, 2015 CPSC 467, Lecture 11 1/37 Digital Signature Algorithms Signatures from commutative cryptosystems Signatures from

More information

Cryptanalysis of Threshold-Multisignature Schemes

Cryptanalysis of Threshold-Multisignature Schemes Cryptanalysis of Threshold-Multisignature Schemes Lifeng Guo Institute of Systems Science, Academy of Mathematics and System Sciences, Chinese Academy of Sciences, Beijing 100080, P.R. China E-mail address:

More information

Chapter 7: Signature Schemes. COMP Lih-Yuan Deng

Chapter 7: Signature Schemes. COMP Lih-Yuan Deng Chapter 7: Signature Schemes COMP 7120-8120 Lih-Yuan Deng lihdeng@memphis.edu Overview Introduction Security requirements for signature schemes ElGamal signature scheme Variants of ElGamal signature scheme

More information

March 19: Zero-Knowledge (cont.) and Signatures

March 19: Zero-Knowledge (cont.) and Signatures March 19: Zero-Knowledge (cont.) and Signatures March 26, 2013 1 Zero-Knowledge (review) 1.1 Review Alice has y, g, p and claims to know x such that y = g x mod p. Alice proves knowledge of x to Bob w/o

More information

Lecture 18 - Secret Sharing, Visual Cryptography, Distributed Signatures

Lecture 18 - Secret Sharing, Visual Cryptography, Distributed Signatures Lecture 18 - Secret Sharing, Visual Cryptography, Distributed Signatures Boaz Barak November 27, 2007 Quick review of homework 7 Existence of a CPA-secure public key encryption scheme such that oracle

More information

Identity-Based Delegated Signatures

Identity-Based Delegated Signatures Identity-Based Delegated Signatures Yi Mu 1, Willy Susilo 1, and Yan-Xia Lin 2 1 School of IT and Computer Science University of Wollongong, Wollongong, NSW 2522, Australia 2 School of Mathematics and

More information

1 What are Physical Attacks. 2 Physical Attacks on RSA. Today:

1 What are Physical Attacks. 2 Physical Attacks on RSA. Today: Today: Introduction to the class. Examples of concrete physical attacks on RSA A computational approach to cryptography Pseudorandomness 1 What are Physical Attacks Tampering/Leakage attacks Issue of how

More information

Provably Secure Partially Blind Signatures

Provably Secure Partially Blind Signatures Provably Secure Partially Blind Signatures Masayuki ABE and Tatsuaki OKAMOTO NTT Laboratories Nippon Telegraph and Telephone Corporation 1-1 Hikari-no-oka Yokosuka-shi Kanagawa-ken, 239-0847 Japan E-mail:

More information

Risk Management for E-Cash Systems with Partial Real-Time Audit

Risk Management for E-Cash Systems with Partial Real-Time Audit Netnomics 3, 119 127, 2001 2001 Kluwer Academic Publishers. Manufactured in The Netherlands. Risk Management for E-Cash Systems with Partial Real-Time Audit YACOV YACOBI Microsoft Research, One Microsoft

More information

Lecture th January 2009 Fall 2008 Scribes: D. Widder, E. Widder Today s lecture topics

Lecture th January 2009 Fall 2008 Scribes: D. Widder, E. Widder Today s lecture topics 0368.4162: Introduction to Cryptography Ran Canetti Lecture 11 12th January 2009 Fall 2008 Scribes: D. Widder, E. Widder Today s lecture topics Introduction to cryptographic protocols Commitments 1 Cryptographic

More information

Cryptography CS 555. Topic 23: Zero-Knowledge Proof and Cryptographic Commitment. CS555 Topic 23 1

Cryptography CS 555. Topic 23: Zero-Knowledge Proof and Cryptographic Commitment. CS555 Topic 23 1 Cryptography CS 555 Topic 23: Zero-Knowledge Proof and Cryptographic Commitment CS555 Topic 23 1 Outline and Readings Outline Zero-knowledge proof Fiat-Shamir protocol Schnorr protocol Commitment schemes

More information

CIS 6930/4930 Computer and Network Security. Topic 5.2 Public Key Cryptography

CIS 6930/4930 Computer and Network Security. Topic 5.2 Public Key Cryptography CIS 6930/4930 Computer and Network Security Topic 5.2 Public Key Cryptography 1 Diffie-Hellman Key Exchange 2 Diffie-Hellman Protocol For negotiating a shared secret key using only public communication

More information

Practical Compact E-Cash

Practical Compact E-Cash University of Wollongong Research Online Faculty of Informatics - Papers (Archive) Faculty of Engineering and Information Sciences 2007 Practical Compact E-Cash Man Ho Au University of Wollongong, aau@uow.edu.au

More information

Practical Verifiable Encryption and Decryption of Discrete Logarithms

Practical Verifiable Encryption and Decryption of Discrete Logarithms Practical Verifiable Encryption and Decryption of Discrete Logarithms Jan Camenisch IBM Zurich Research Lab Victor Shoup New York University p.1/27 Verifiable encryption of discrete logs Three players:

More information

New Approach for Selectively Convertible Undeniable Signature Schemes

New Approach for Selectively Convertible Undeniable Signature Schemes New Approach for Selectively Convertible Undeniable Signature Schemes Kaoru Kurosawa 1 and Tsuyoshi Takagi 2 1 Ibaraki University, Japan, kurosawa@mx.ibaraki.ac.jp 2 Future University-Hakodate, Japan,

More information

Cryptographical Security in the Quantum Random Oracle Model

Cryptographical Security in the Quantum Random Oracle Model Cryptographical Security in the Quantum Random Oracle Model Center for Advanced Security Research Darmstadt (CASED) - TU Darmstadt, Germany June, 21st, 2012 This work is licensed under a Creative Commons

More information

ECS 189A Final Cryptography Spring 2011

ECS 189A Final Cryptography Spring 2011 ECS 127: Cryptography Handout F UC Davis Phillip Rogaway June 9, 2011 ECS 189A Final Cryptography Spring 2011 Hints for success: Good luck on the exam. I don t think it s all that hard (I do believe I

More information

Ring Group Signatures

Ring Group Signatures Ring Group Signatures Liqun Chen Hewlett-Packard Laboratories, Long Down Avenue, Stoke Gifford, Bristol, BS34 8QZ, United Kingdom. liqun.chen@hp.com Abstract. In many applications of group signatures,

More information

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015 L7. Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang, 5 March 2015 1 Outline The basic foundation: multiplicative group modulo prime The basic Diffie-Hellman (DH) protocol The discrete logarithm

More information

Multiparty Computation

Multiparty Computation Multiparty Computation Principle There is a (randomized) function f : ({0, 1} l ) n ({0, 1} l ) n. There are n parties, P 1,...,P n. Some of them may be adversarial. Two forms of adversarial behaviour:

More information

Systèmes de preuve Groth-Sahai et applications

Systèmes de preuve Groth-Sahai et applications Systèmes de preuve Groth-Sahai et applications Damien Vergnaud École normale supérieure C.N.R.S. I.N.R.I.A. 22 octobre 2010 Séminaire CCA D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct.

More information

Sharing DSS by the Chinese Remainder Theorem

Sharing DSS by the Chinese Remainder Theorem Sharing DSS by the Chinese Remainder Theorem Kamer Kaya,a, Ali Aydın Selçuk b a Ohio State University, Columbus, 43210, OH, USA b Bilkent University, Ankara, 06800, Turkey Abstract In this paper, we propose

More information

Design Validations for Discrete Logarithm Based Signature Schemes

Design Validations for Discrete Logarithm Based Signature Schemes Proceedings of the 2000 International Workshop on Practice and Theory in Public Key Cryptography (PKC 2000) (18 20 january 2000, Melbourne, Australia) H. Imai and Y. Zheng Eds. Springer-Verlag, LNCS 1751,

More information

New Variant of ElGamal Signature Scheme

New Variant of ElGamal Signature Scheme Int. J. Contemp. Math. Sciences, Vol. 5, 2010, no. 34, 1653-1662 New Variant of ElGamal Signature Scheme Omar Khadir Department of Mathematics Faculty of Science and Technology University of Hassan II-Mohammedia,

More information

Basics in Cryptology. Outline. II Distributed Cryptography. Key Management. Outline. David Pointcheval. ENS Paris 2018

Basics in Cryptology. Outline. II Distributed Cryptography. Key Management. Outline. David Pointcheval. ENS Paris 2018 Basics in Cryptology II Distributed Cryptography David Pointcheval Ecole normale supérieure, CNRS & INRIA ENS Paris 2018 NS/CNRS/INRIA Cascade David Pointcheval 1/26ENS/CNRS/INRIA Cascade David Pointcheval

More information

Secure and Practical Identity-Based Encryption

Secure and Practical Identity-Based Encryption Secure and Practical Identity-Based Encryption David Naccache Groupe de Cyptographie, Deṕartement d Informatique École Normale Supérieure 45 rue d Ulm, 75005 Paris, France david.nacache@ens.fr Abstract.

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

Short Exponent Diffie-Hellman Problems

Short Exponent Diffie-Hellman Problems Short Exponent Diffie-Hellman Problems Takeshi Koshiba 12 and Kaoru Kurosawa 3 1 Secure Computing Lab., Fujitsu Laboratories Ltd. 2 ERATO Quantum Computation and Information Project, Japan Science and

More information

Selections:! Internet voting with over-the-shoulder coercion-resistance. Jeremy Clark

Selections:! Internet voting with over-the-shoulder coercion-resistance. Jeremy Clark Selections:! Internet voting with over-the-shoulder coercion-resistance Jeremy Clark Overview We consider the problem of over-theshoulder adversaries in Internet voting We design a voting protocol resistant

More information

Anonymous Credentials Light

Anonymous Credentials Light Anonymous Credentials Light Foteini Baldimtsi, Anna Lysyanskaya foteini,anna@cs.brown.edu Computer Science Department, Brown University Abstract. We define and propose an efficient and provably secure

More information

during signature generation the secret key is never reconstructed at a single location. To provide fault tolerance, one slightly modies the above tech

during signature generation the secret key is never reconstructed at a single location. To provide fault tolerance, one slightly modies the above tech Generating a Product of Three Primes with an Unknown Factorization Dan Boneh and Jeremy Horwitz Computer Science Department, Stanford University, Stanford, CA 94305-9045 fdabo,horwitzg@cs.stanford.edu

More information

Security Analysis of Some Batch Verifying Signatures from Pairings

Security Analysis of Some Batch Verifying Signatures from Pairings International Journal of Network Security, Vol.3, No.2, PP.138 143, Sept. 2006 (http://ijns.nchu.edu.tw/) 138 Security Analysis of Some Batch Verifying Signatures from Pairings Tianjie Cao 1,2,3, Dongdai

More information

Recent Advances in Identity-based Encryption Pairing-free Constructions

Recent Advances in Identity-based Encryption Pairing-free Constructions Fields Institute Workshop on New Directions in Cryptography 1 Recent Advances in Identity-based Encryption Pairing-free Constructions Kenny Paterson kenny.paterson@rhul.ac.uk June 25th 2008 Fields Institute

More information

Easy Come - Easy Go Divisible Cash

Easy Come - Easy Go Divisible Cash Easy Come - Easy Go Divisible Cash Agnes Chan* Yair Frankel** Yiannis Tsiounis*** Abstract. Recently, there has been an interest in creating practical anonymous electronic cash with the ability to conduct

More information

Available online at J. Math. Comput. Sci. 6 (2016), No. 3, ISSN:

Available online at  J. Math. Comput. Sci. 6 (2016), No. 3, ISSN: Available online at http://scik.org J. Math. Comput. Sci. 6 (2016), No. 3, 281-289 ISSN: 1927-5307 AN ID-BASED KEY-EXPOSURE FREE CHAMELEON HASHING UNDER SCHNORR SIGNATURE TEJESHWARI THAKUR, BIRENDRA KUMAR

More information

Anonymous Credential Schemes with Encrypted Attributes

Anonymous Credential Schemes with Encrypted Attributes Anonymous Credential Schemes with Encrypted Attributes Bart Mennink (K.U.Leuven) joint work with Jorge Guajardo (Philips Research) Berry Schoenmakers (TU Eindhoven) Conference on Cryptology And Network

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2018 Secret Sharing Vault should only open if both Alice and Bob are present Vault should only open if Alice, Bob, and Charlie are

More information

Authentication. Chapter Message Authentication

Authentication. Chapter Message Authentication Chapter 5 Authentication 5.1 Message Authentication Suppose Bob receives a message addressed from Alice. How does Bob ensure that the message received is the same as the message sent by Alice? For example,

More information

Lecture 10. Public Key Cryptography: Encryption + Signatures. Identification

Lecture 10. Public Key Cryptography: Encryption + Signatures. Identification Lecture 10 Public Key Cryptography: Encryption + Signatures 1 Identification Public key cryptography can be also used for IDENTIFICATION Identification is an interactive protocol whereby one party: prover

More information

b = 10 a, is the logarithm of b to the base 10. Changing the base to e we obtain natural logarithms, so a = ln b means that b = e a.

b = 10 a, is the logarithm of b to the base 10. Changing the base to e we obtain natural logarithms, so a = ln b means that b = e a. INTRODUCTION TO CRYPTOGRAPHY 5. Discrete Logarithms Recall the classical logarithm for real numbers: If we write b = 10 a, then a = log 10 b is the logarithm of b to the base 10. Changing the base to e

More information

Katz, Lindell Introduction to Modern Cryptrography

Katz, Lindell Introduction to Modern Cryptrography Katz, Lindell Introduction to Modern Cryptrography Slides Chapter 12 Markus Bläser, Saarland University Digital signature schemes Goal: integrity of messages Signer signs a message using a private key

More information

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security The Game-based Methodology for Computational s David Pointcheval Ecole normale supérieure, CNRS & INRIA Computational and Symbolic Proofs of Security Atagawa Heights Japan April 6th, 2009 1/39 2/39 Public-Key

More information

TECHNISCHE UNIVERSITEIT EINDHOVEN Faculty of Mathematics and Computer Science Exam Cryptology, Tuesday 30 October 2018

TECHNISCHE UNIVERSITEIT EINDHOVEN Faculty of Mathematics and Computer Science Exam Cryptology, Tuesday 30 October 2018 Faculty of Mathematics and Computer Science Exam Cryptology, Tuesday 30 October 2018 Name : TU/e student number : Exercise 1 2 3 4 5 total points Notes: Please hand in all sheets at the end of the exam.

More information

Lecture 7: ElGamal and Discrete Logarithms

Lecture 7: ElGamal and Discrete Logarithms Lecture 7: ElGamal and Discrete Logarithms Johan Håstad, transcribed by Johan Linde 2006-02-07 1 The discrete logarithm problem Recall that a generator g of a group G is an element of order n such that

More information

Efficient Identity-Based Encryption Without Random Oracles

Efficient Identity-Based Encryption Without Random Oracles Efficient Identity-Based Encryption Without Random Oracles Brent Waters Abstract We present the first efficient Identity-Based Encryption (IBE) scheme that is fully secure without random oracles. We first

More information

Oblivious Keyword Search

Oblivious Keyword Search Oblivious Keyword Search Wakaha Ogata 1 Kaoru Kurosawa 2 1 Tokyo Institute of Technology, 2-12-1 O-okayama, Meguro-ku, Tokyo 152-8552, Japan wakaha@ss.titech.ac.jp 2 Ibaraki University, 4-12-1 Nakanarusawa,

More information

Cryptographic Theory Meets Practice: Efficient and Privacy-Preserving Payments for Public Transport

Cryptographic Theory Meets Practice: Efficient and Privacy-Preserving Payments for Public Transport Cryptographic Theory Meets Practice: Efficient and Privacy-Preserving Payments for Public Transport Andy Rupp 1, Foteini Baldimtsi 2, and Gesine Hinterwälder 3 Christof Paar 4 1 Karlsruhe Institute of

More information

Type-based Proxy Re-encryption and its Construction

Type-based Proxy Re-encryption and its Construction Type-based Proxy Re-encryption and its Construction Qiang Tang Faculty of EWI, University of Twente, the Netherlands q.tang@utwente.nl Abstract. Recently, the concept of proxy re-encryption has been shown

More information

Abstract In a (k; n) threshold digital signature scheme, k out of n signers must cooperate to issue a signature. In this paper, we show an ecient (k;

Abstract In a (k; n) threshold digital signature scheme, k out of n signers must cooperate to issue a signature. In this paper, we show an ecient (k; New ElGamal Type Threshold Digital Signature Scheme Choonsik PARK y and Kaoru KUROSAWA z y Electronics and Telecommunications Research Institute, P.O.Box 106, Yusong-ku, Taejeon, 305-600, Korea z Tokyo

More information

Intro to Public Key Cryptography Diffie & Hellman Key Exchange

Intro to Public Key Cryptography Diffie & Hellman Key Exchange Introduction to Modern Cryptography Lecture 5 Number Theory: 1. Quadratic residues. 2. The discrete log problem. Intro to Public Key Cryptography Diffie & Hellman Key Exchange Course Summary - Math Part

More information

Lecture 7: Boneh-Boyen Proof & Waters IBE System

Lecture 7: Boneh-Boyen Proof & Waters IBE System CS395T Advanced Cryptography 2/0/2009 Lecture 7: Boneh-Boyen Proof & Waters IBE System Instructor: Brent Waters Scribe: Ioannis Rouselakis Review Last lecture we discussed about the Boneh-Boyen IBE system,

More information