Skip to main content
Top

2017 | OriginalPaper | Chapter

6. CtEtS: An Efficient Variant of CtEaS

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

The CtEaS paradigm suffers an intrinsic weakness consisting in the possibility of producing a confirmer signature without knowledge of the signing key. This makes the paradigm rest on strong encryption (PCA secure), and rules out consequently homomorphic encryption which is known for propping up verification. In this chapter, we annihilate this weakness and demonstrate the efficiency of the resulting construction by describing many concrete instantiations. Our modification applies only to confirmer signatures (see Chap. 7 for the details). We further shed light on a special instance of CtEaS, namely Encrypt_then_Sign (EtS), which can be very useful in situations where a trusted party is available.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
Practical realizations from the StE paradigm need to use digital signatures from a special class that we specified in Definition 4.​2.
 
Literature
go back to reference An JH, Dodis Y, Rabin T (2002) On the security of joint signature and encryption. In: Knudsen LR (ed) Advances in cryptology - EUROCRYPT 2002. LNCS, vol 2332. Springer, Heidelberg, pp 83–107CrossRef An JH, Dodis Y, Rabin T (2002) On the security of joint signature and encryption. In: Knudsen LR (ed) Advances in cryptology - EUROCRYPT 2002. LNCS, vol 2332. Springer, Heidelberg, pp 83–107CrossRef
go back to reference Blum M, Feldman P, Micali S (1988) Non-interactive zero-knowledge and its applications (extended abstract). In: Simon J (ed) STOC. ACM Press, New York, pp 103–112 Blum M, Feldman P, Micali S (1988) Non-interactive zero-knowledge and its applications (extended abstract). In: Simon J (ed) STOC. ACM Press, New York, pp 103–112
go back to reference Boneh D, Boyen X, Shacham H (2004) Short group signatures. In: Franklin MK (ed) Advances in cryptology - CRYPTO 2004. LNCS, vol 3152. Springer, Heidelberg, pp 41–55CrossRef Boneh D, Boyen X, Shacham H (2004) Short group signatures. In: Franklin MK (ed) Advances in cryptology - CRYPTO 2004. LNCS, vol 3152. Springer, Heidelberg, pp 41–55CrossRef
go back to reference Camenisch J, Shoup V (2003) Practical verifiable encryption and decryption of discrete logarithms. In: Boneh D (ed) Advances in cryptology - CRYPTO 2003. LNCS, vol 2729. Springer, Heidelberg, pp 126–144CrossRef Camenisch J, Shoup V (2003) Practical verifiable encryption and decryption of discrete logarithms. In: Boneh D (ed) Advances in cryptology - CRYPTO 2003. LNCS, vol 2729. Springer, Heidelberg, pp 126–144CrossRef
go back to reference Cramer R, Shoup V (2003) Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J Comput 33(1):167–226CrossRefMATHMathSciNet Cramer R, Shoup V (2003) Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J Comput 33(1):167–226CrossRefMATHMathSciNet
go back to reference Damgård I, Fazio N, Nicolosi A (2006) Non-interactive zero-knowledge from homomorphic encryption. In: Halevi S, Rabin T (eds) TCC 2006. LNCS, vol 3876. Springer, Heidelberg, pp 41–59 Damgård I, Fazio N, Nicolosi A (2006) Non-interactive zero-knowledge from homomorphic encryption. In: Halevi S, Rabin T (eds) TCC 2006. LNCS, vol 3876. Springer, Heidelberg, pp 41–59
go back to reference El Gamal T (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory 31:469–472CrossRefMathSciNet El Gamal T (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory 31:469–472CrossRefMathSciNet
go back to reference Gentry C, Molnar D, Ramzan Z (2005) Efficient designated confirmer signatures without random Oracles or general zero-knowledge proofs. In: Roy B (ed) Advances in cryptology - ASIACRYPT 2005. LNCS, vol 3788. Springer, Heidelberg, pp 662–681CrossRef Gentry C, Molnar D, Ramzan Z (2005) Efficient designated confirmer signatures without random Oracles or general zero-knowledge proofs. In: Roy B (ed) Advances in cryptology - ASIACRYPT 2005. LNCS, vol 3788. Springer, Heidelberg, pp 662–681CrossRef
go back to reference Goldreich O, Micali S, Wigderson A (1986) How to prove all NP-statements in zero-knowledge, and a methodology of cryptographic protocol design. In: Odlyzko AM (ed) CRYPTO. LNCS, vol 263. Springer, Heidelberg, pp 171–185 Goldreich O, Micali S, Wigderson A (1986) How to prove all NP-statements in zero-knowledge, and a methodology of cryptographic protocol design. In: Odlyzko AM (ed) CRYPTO. LNCS, vol 263. Springer, Heidelberg, pp 171–185
go back to reference Groth J, Sahai A (2008) Efficient non-interactive proof systems for bilinear groups. In: Smart NP (ed) EUROCRYPT 2008. LNCS, vol 4965. Springer, Heidelberg, pp 415–432CrossRef Groth J, Sahai A (2008) Efficient non-interactive proof systems for bilinear groups. In: Smart NP (ed) EUROCRYPT 2008. LNCS, vol 4965. Springer, Heidelberg, pp 415–432CrossRef
go back to reference Lindell Y (2014) An efficient transform from sigma protocols to NIZK with a CRS and non-programmable random Oracle. IACR Cryptology ePrint Archive 2014:710 Lindell Y (2014) An efficient transform from sigma protocols to NIZK with a CRS and non-programmable random Oracle. IACR Cryptology ePrint Archive 2014:710
go back to reference Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: Stern J (ed) EUROCRYPT. LNCS, vol 1592. Springer, Heidelberg, pp 223–238 Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: Stern J (ed) EUROCRYPT. LNCS, vol 1592. Springer, Heidelberg, pp 223–238
Metadata
Title
CtEtS: An Efficient Variant of CtEaS
Author
Laila El Aimani
Copyright Year
2017
DOI
https://doi.org/10.1007/978-3-319-68112-2_6

Premium Partner