1 Blind Signatures 盲簽章 Chun-I Fan 范俊逸 E-Commerce & Security Engineering Lab. Department of Computer Science and Engineering National Sun Yat-Sen University.

Slides:



Advertisements
Similar presentations
Simple and Practical Anonymous Digital Coin Tracing
Advertisements

Digital Cash Mehdi Bazargan Fall 2004.
Requirements for a Secure Voting System  Only authorized voters can vote  No one can vote more than once  No one can determine for whom anyone else.
A Pairing-Based Blind Signature
Recoverable and Untraceable E-Cash Dr. Joseph K. Liu The Chinese University of HongKong.
1 Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell.
Lect. 18: Cryptographic Protocols. 2 1.Cryptographic Protocols 2.Special Signatures 3.Secret Sharing and Threshold Cryptography 4.Zero-knowledge Proofs.
Authentication and Digital Signatures CSCI 5857: Encoding and Encryption.
Digital Cash Present By Kevin, Hiren, Amit, Kai. What is Digital Cash?  A payment message bearing a digital signature which functions as a medium of.
Slide 1 Vitaly Shmatikov CS 378 Digital Cash. slide 2 Digital Cash: Properties uDigital “payment message” with properties of cash uUnforgeable Users cannot.
Payment Systems 1. Electronic Payment Schemes Schemes for electronic payment are multi-party protocols Payment instrument modeled by electronic coin that.
Introduction to Modern Cryptography, Lecture 13 Money Related Issues ($$$) and Odds and Ends.
1 Authenticated key agreement without using one-way hash functions Harn, L.; Lin, H.-Y. Electronics Letters, Volume: 37 Issue: 10, 10 May 2001 Presented.
Security Chapters 14,15. The Security Environment Threats Security goals and threats.
IHP Im Technologiepark Frankfurt (Oder) Germany IHP Im Technologiepark Frankfurt (Oder) Germany ©
Digital Cash Damodar Nagapuram. Overview ► Monetary Freedom ► Digital Cash and its importance ► Achieving Digital Cash ► Disadvantages with digital cash.
1 A practical off-line digital money system with partially blind signatures based on the discrete logarithm problem From: IEICE TRANS. FUNDAMENTALS, VOL.E83-A,No.1.
Electronic Voting Schemes and Other stuff. Requirements Only eligible voters can vote (once only) No one can tell how voter voted Publish who voted (?)
Anonymity and Security in Public Internet Forums Ho-fung LEUNG Senior Member, IEEE Dept. of Computer Science & Engineering The Chinese University of Hong.
CMSC 414 Computer and Network Security Lecture 19 Jonathan Katz.
How cryptography is used to secure web services Josh Benaloh Cryptographer Microsoft Research.
Identity Base Threshold Proxy Signature Jing Xu, Zhenfeng Zhang, and Dengguo Feng Form eprint Presented by 魏聲尊.
Electronic Payment Systems. Transaction reconciliation –Cash or check.
J. Wang. Computer Network Security Theory and Practice. Springer 2008 Chapter 4 Data Authentication Part II.
WISA An Efficient On-line Electronic Cash with Unlinkable Exact Payments Toru Nakanishi, Mitsuaki Shiota and Yuji Sugiyama Dept. of Communication.
CS5204 – Fall Cryptographic Security Presenter: Hamid Al-Hamadi October 13, 2009.
Digital Signatures Applied Handbook of Cryptography: Chapt 11
Page 1 Secure Communication Paul Krzyzanowski Distributed Systems Except as otherwise noted, the content of this presentation.
Digital Cash By Gaurav Shetty. Agenda Introduction. Introduction. Working. Working. Desired Properties. Desired Properties. Protocols for Digital Cash.
1 Anonymous Roaming Authentication Protocol with ID-based Signatures Lih-Chyau Wuu Chi-Hsiang Hung Department of Electronic Engineering National Yunlin.
1 Authentication and Digital Signature Schemes and Their Applications to E-commerce ( 身份認證與數位簽章技術及其在電子商務上的應用 ) Advisor: Chin-Chen Chang 1, 2 Student: Ya-Fen.
An Authenticated Payword Scheme without Public Key Cryptosystems Author: Chia-Chi Wu, Chin-Chen Chang, and Iuon-Chang Lin. Source: International Journal.
Lecture 8 e-money. Today Secure Electronic Transaction (SET) CyberCash On line payment system using e-money ECash NetCash MilliCent CyberCoin.
_______________________________________________________________________________________________________________ E-Commerce: Fundamentals and Applications1.
Códigos y Criptografía Francisco Rodríguez Henríquez Security Attacks: Active and Passive Active Masquerade (impersonation) Replay Modification of message.
Topic 22: Digital Schemes (2)
Digital Signatures A primer 1. Why public key cryptography? With secret key algorithms Number of key pairs to be generated is extremely large If there.
Clemente-Cuervo et al. A PDA Implementation of an Off-line e-Cash Protocol.
Digital Cash. p2. OUTLINE  Properties  Scheme  Initialization  Creating a Coin  Spending the Coin  Depositing the Coin  Fraud Control  Anonymity.
6. Esoteric Protocols secure elections and multi-party computation Kim Hyoung-Shick.
Privacy Enhancing Technologies Spring What is Privacy? “The right to be let alone” Confidentiality Anonymity Access Control Most privacy technologies.
Chapter 6:Esoteric Protocols Dulal C Kar. Secure Elections Ideal voting protocol has at least following six properties 1.Only authorized voters can vote.
Signcryption Parshuram Budhathoki Department of Mathematical Sciences Florida Atlantic University April 18, 2013
How to Make E-cash with Non-Repudiation and Anonymity Ronggong Song, Larry Korba Proceedings of the International Conference on Information.
1 離散對數密碼系統 交通大學資訊工程系 陳榮傑. 2 Outline 離散對數問題 (Discrete Logarithm Problem) 離散對數演算法 (DL Algorithms) –A trivial algorithm –Shanks’ algorithm –Pollard’s algorithm.
Advanced Database Course (ESED5204) Eng. Hanan Alyazji University of Palestine Software Engineering Department.
Linkability of Some Blind Signature Schemes Swee-Huay Heng 1, Wun-She Yap 1 Khoongming Khoo 2 1 Multimedia University, 2 DSO National Laboratories.
1 一個新的代理簽章法 A New Proxy Signature Scheme 作 者 : 洪國寶, 許琪慧, 郭淑娟與邱文怡 報 告者 : 郭淑娟.
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
Computer Science and Engineering Computer System Security CSE 5339/7339 Lecture 14 October 5, 2004.
Electronic Cash R. Newman. Topics Defining anonymity Need for anonymity Defining privacy Threats to anonymity and privacy Mechanisms to provide anonymity.
Robust and Efficient Password- Authenticated Key Agreement Using Smart Cards Authors: Wen-Shenq Juang, Sian-Teng Chen and Horng-Twu Liaw Src: IEEE Transaction.
Electronic Payment Systems Presented by Rufus Knight Veronica Ogle Chris Sullivan As eCommerce grows, so does our need to understand current methods of.
Secure untraceable off-line electronic cash system Sharif University of Technology Scientia Iranica Volume 20, Issue 3, Pp. 637–646, June 2013 Baseri,
1 An Ordered Multi-Proxy Multi-Signature Scheme Authors: Min-Shiang Hwang, Shiang-Feng Tzeng, Shu-Fen Chiou Speaker: Shu-Fen Chiou.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
BZUPAGES.COM E-cash Payment System A company, DigiCash, has pioneered the use of electronic cash or e-cash. Anonymity of the buyer is the key feature of.
TOMIN: Trustworthy Mobile Cash with Expiration-date Attached Author: Rafael Martínez-Peláez and Francisco Rico-Novella. Source: Journal of Software, 2010,
多媒體網路安全實驗室 Private Information Retrieval Scheme Combined with E- Payment in Querying Valuable Information Date: Reporter: Chien-Wen Huang 出處:
1 E-cash Model Ecash Bank Client Wallet Merchant Software stores coins makes payments accepts payments Goods, Receipt Pay coins sells items accepts payments.
CS580 Internet Security Protocols Huiping Guo Department of Computer Science California State University, Los Angeles 6. Blind Signature.
Proxy Blind Signature Scheme
A Realistic Secure Anonymous E-voting Protocol Based on ElGamal Scheme
網路環境中通訊安全技術之研究 Secure Communication Schemes in Network Environments
Efficient Anonymous Cash Using the Hash Chain Member:劉岱穎,吳展奇,林智揚
A flexible date-attachment scheme on e-cash
eVoting System Proposal
eCommerce Technology Lecture 13 Electronic Cash
Presentation transcript:

1 Blind Signatures 盲簽章 Chun-I Fan 范俊逸 E-Commerce & Security Engineering Lab. Department of Computer Science and Engineering National Sun Yat-Sen University

資訊工程學系 2 Outlines u Introduction u Digital Signatures u Blind Signatures u Partially Blind Signatures u Fair Blind Signatures u A User Efficient Blind Signature Scheme u Conclusions

3 Introduction

資訊工程學系 4

5 Features of Internet Services u Efficiency: Faster than traditional services u Ubiquity: Users can obtain services anywhere u Flexibility: Clients can request services anytime u Openness: Popularization u Examples: Electronic cash and voting services

資訊工程學系 6 Some Challenges to Internet Services u Security – Hackers and viruses – Privacy and policy considerations u Efficiency – A lot of extra computations must be performed by users – Limited power of devices such as mobile units or smart cards

資訊工程學系 7 Cryptographic Techniques u Encryption/Decryption u Key Distribution Protocols u Identification Schemes u Digital Signatures u Blind Signatures u …….

8 Digital Signatures

資訊工程學系 9 A Digital Signature Scheme User Signer  Signature on Message The signer’s signature on “Message”  Message Linkable Signer

資訊工程學系 10 Signature Generation and Verification User Signer True / False Message Signature Key Signature Generator Signature Verifier

11 Blind Signatures

資訊工程學系 12 Blind Signatures User Signer Message  Signature on Message  The signer’s signature on “Message”  Unlinkable Signer

資訊工程學系 13 The Scheme   Unlinkability: it is intractable for the signer to link  to  “Message”: the blinded message  Signature on “Message”: the blind signature  Signature on “Message”: to be obtained after unblinding

資訊工程學系 14 Signature Generation and Verification Signing User Signer Signature Verifier True / False Key Signature Blinding Unblinding Message Blind Signature Message

資訊工程學系 15 A Generic Blind Signature Scheme u M : the underlying set of messages u R : a finite set of random integers u S : M  M T : signing u V : M T  M  {true, false} : verifying u B : M  R  M : blinding u U : M T  R  M T : unblinding

資訊工程學系 16 The Protocol UserSigner m  Mm  M r  R B(m, r) S(B(m, r)) U(S(B(m,r)), r) = S(m) Signature-message pair: ((S(m), m)) V(S(m), m) = True Publish V

資訊工程學系 17 Flow Diagram User Signer True / False B(..) U(..) m B(m, r) S(B(m, r)) S(m)S(m) r r V(..) Key S(.) m

資訊工程學系 18 Voter iCenter id i Make License(id i ) intent S(intent) Publish License(id i ) License(id i ) Registration: Voting: Vote: (S(intent), intent) Verify & Publish: Sign on B(intent) (S(intent), intent) Application: Anonymous Voting Identification Protocol Blind Signature Scheme Anonymous Channel

資訊工程學系 19 An Anonymous Voting Protocol m = intention r  R B(m, r) S(B(m, r)) U(S(B(m, r)), r) = S(m) V(S(m), m) = True Publish (S(m), m) Vote: (S(m), m) VoterCenter Publish V Anonymous Channel

資訊工程學系 20 Discussions u Tally Correctness – Unforgeable votes – All registered voters must submit their votes u Anonymity – Unlinkability based on blind signatures – Anonymous channels

資訊工程學系 21 CustomerBank identity string S(string) Verify identity Withdrawing: Paying: Cash:(S(string), string) Correctness Checking Sign on B(string) Application: Untraceable E-Cash Identification Protocol Blind Signature Scheme Account no. Deduct one dollar from the account. Payee B 2-Spending Checking E-cash DB Store the cash Add $1 to B’s account

資訊工程學系 22 An Untraceable E-Cash Protocol m  M, r  R B(m, r) S(B(m, r)) U(S(B(m, r)), r) = S(m) V(S(m), m) = True Cash: (S(m), m) (S(m), m) “Fresh” Accept Customer Bank Payee Publish V 2-spending checking

資訊工程學系 23 Discussions u Unforgeability u Untraceability – Bank cannot trace an e-cash to the withdrawing protocol u The database will unlimitedly grow u Perfect crimes – Money Laundering – To safely get a ransom

24 Partially Blind Signatures

資訊工程學系 25 Partially Blind Signatures User Signer m1m1  Signature on (  The signer’s signature on (m 1 # m 2 )  # m 2 )Message = ( m1m1 # m 2 ) All of the signatures with the same m 2 are indistinguishable from the signer’s point of view. 

資訊工程學系 26 Signature Generation and Verification User Signer True / False Signature on (m 1 # m 2 ) Blinding Unblinding Partially Blind Signature m1, m2m1, m2 m1m1 # m 2 Signing Key Signature Verifier (m 1, m 2 )

資訊工程學系 27 The Protocol UserSigner m 1, m 2  M r  R (B(m 1, r) # m 2 ) S(B(m 1, r) # m 2 ) U(S(B(m 1, r) # m 2 ), r) = S(m 1 # m 2 ) Signature-message triple: (S (m 1 # m 2 ), m 1, m 2 ) V(S(m 1 # m 2 ), (m 1 # m 2 )) = True Publish V

資訊工程學系 28 Flow Diagram User Signer True / False B(..) # U(..) S(B(m 1, r) # m 2 ) S(m 1 # m 2 ) r r V(..) Key S(.) (B(m 1, r) # m 2 ) m 1 m 2 (m 1, m 2 )

資訊工程學系 29 Discussions u Embed an expiration date into an e-cash – E-cash = (S(m 1 # m 2 ), m 1, m 2 ) – m 2 is the expiration date of the e-cash – All expired e-cash can be removed form the bank’s database u The storage can be controlled

30 Fair Blind Signatures

資訊工程學系 31 Money Laundering Bank Customer A Customer B  Withdraw a blinded e-cash  Forward the e-cash  Deposit the e-cash Unlinkable  Unblinding

資訊工程學系 32 To Safely Get a Ransom Criminal Payer Bank  Send a blinded message  Forward the blinded message  Withdraw the blinded e-cash  Unblinding  Deposit the e-cash Anonymous Channel Unlinkable  Publish the blinded e-cash

資訊工程學系 33 Fair Blind Signatures u To cope with the misuse of unlinkability – money laundering – to safely get a ransom u The judge keeps the link information – unlinkable to the signer – the judge can reveal the link when necessary

資訊工程學系 34 The Registration Stage User Judge Identification Protocol  License = (S judge (B(K);id user ), B(K)) K = E judge (id user ;random) S judge : the signing function of the judge E judge : the encryption function of the judge random : a random string

資訊工程學系 35 The Signing Stage UserSigner m  Mm  M r  R B(m, r), id user, License = (…, B(K)) S(B(m, r) # B(K)) U(S(B(m, r) # B(K)), r) = S(m # K) Signature-message triple: (S(m # K), m, K) V(S(m # K), (m # K)) = True Publish V Verify License

資訊工程學系 36 Discussions u Cash = (S(m # K), m, K) – K = E judge (id user …...) u Owner Tracing – The judge can decrypt K and reveal id user

37 A User Efficient Blind Signature Scheme

資訊工程學系 38 The Underlying Foundation u Based on Quadratic Residues u If x 2 = y (mod n), then y is a quadratic residue (QR) in Z n and x is a square root of y u If n = p 1 p 2 where p 1 and p 2 are two distinct large primes, then, given (y, n), it is intractable to compute x without p 1 or p 2.

資訊工程學系 39 The Blind Signature Protocol u The Blinding Stage u The Randomizing Stage u The Signing Stage u The Unblinding Stage

資訊工程學系 40 The Blinding Stage m  Z n u, v  R Z n  = H(m)(u 2 +v 2 ) mod n  User Signer n = p 1 p 2 H: hash function Publish (H,n)

資訊工程學系 41 The Randomizing Stage x x  R Z n b  R Z n  = b 2 mod n  =  (u  vx) mod n  UserSigner

資訊工程學系 42 The Signing Stage =   1 mod n Derive t such that t 4  n  (x 2 +1) 2 (t, ) UserSigner

資訊工程學系 43 The Unblinding Stage c =  (ux+v) mod n s = bt mod n User Signature-Message Triple: (c,m,s) Verification: s 4  H(m)(c 2 +1) (mod n)

資訊工程學系 44 Flow Chart User Signer Blinding Response m (u, v)  =H(m)(u 2 +v 2 ) Randomizing x x b  = b 2 (u  vx) Signing ( , p 1, p 2 ) Unblinding (b, u, v) t = (  (x 2 +1) 2 ) 1/4 =   1 (c, s) s 4 = H(m)(c 2 +1) (p 1, p 2 )

資訊工程學系 45 Features u Unlinkability: (b,u,v) is randomly chosen and kept secret by the user u Unforgeability: (p 1,p 2 ) is kept secret by the signer and H is one-way u User Efficiency: 10 multiplications and 1 hashing for getting a signature; 4 multiplications and 1 hashing for verification

資訊工程學系 46 Cam.Cha.Fer.Poi. Fan DLRSA QR DL Unlinkable: Randomized: Foundation: Message Recoverable: ○ ○ ○ ○ ○ × ○ × ○ ○ ○ × ○ ○ × ○ ○ × Properties

資訊工程學系 47 Cam.Cha.Fer.Poi. Fan Inverse: Hashing: Exponentiation: Multiplication: The Computation for Users k2k Reduced by: >99%

資訊工程學系 48 u The first blind signature scheme based on Quadratic Residues (AsiaCrypt’96) u It is randomized u Very low computation for users u Customer Efficient untraceable e-cash services u Voter Efficient anonymous e-voting protocols Remarks

49 Conclusions

資訊工程學系 50 u Blind Signature = Digital Signature + Encryption u Unforgeability and Unlinkability u Applications – Untraceable Electronic Cash – Anonymous Electronic Voting u Partially blind signatures can reduce the storage u Fair blind signatures can deal with the misuse of unlinkability Summary

資訊工程學系 51 References