Blinded-Key Signatures: securing private keys embedded in mobile agents Extended Abstract Lucas C. Ferreira

Ricardo Dahab

Instituto de Computac¸ao ˜ Universidade Estadual de Campinas - Unicamp Caixa Postal 6176 13083-970, Campinas, SP, Brazil

Instituto de Computac¸ao ˜ Universidade Estadual de Campinas - Unicamp Caixa Postal 6176 13083-970, Campinas, SP, Brazil

[email protected]

[email protected]

ABSTRACT

                           !    ""     "#   $   %   # &    #   ' "   ( )    "      '   &  "*    ""&%   *   "   #       #   + , -  * . "/   " (

Keywords

 ' "     #          *   "   # 

1.

INTRODUCTION

0 ' "     #      "       & *            #   ""  123 ( -             $       "  #     *        $       "  #    (   "    "#      " * '     *  *  &  "  * $         4  #      &    '    * 5 # "  6  *    "  "#        ' " $       ( 7 "                * ' "  # &       #       ""      $   %  #   "   $    * #   *      &    * ( 8 # ""        #         %   * ' #  #    #    ( )  *  "  4   # 193    *    "#       ' " ( :           4   #                !    ""  #         %   '  *& * *   ' "     " ""      #"   * #    '  "$ $     ( ; " *  *&%    $  %      '  <     #      ""   4  #   $     #   &    "     # #  *       " %  )   $# ""   $       "' "  1=3

Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. To copy otherwise, to republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. SAC 2002, Madrid, Spain Copyright 2002 ACM 1-58113-445-2/02/03 ... > 5.00.

    "  %   ( ,  # 6    '  4  # *     " $   $    #  *  ' " *   % ( )      ?#      @     #  *  &

   *    *    ? #     "" A A    B CD   1E3 ( 7 ,   F    *#     "   #    G    ( ,   H * '  * @  "    $  ' " *&    # %   * *  #   #  #  ( ,   2 *  #   "     '  #  *  ' " *  *&%   #     ( + " * %  *     "      ?#  $  &"  * ' " % ' 4   *  ' *  ,   = ( -  &  "       #  ' " * *&%      ,   E ( ,   9  "# *       (

2. DEFINITIONS

7      $        "" #    $ ""     * 6         %      ' "     I J K L M N O       ' # "*  *  6 #      *   6       ( )          $  # ' " P  %  ( Q R M LS T O  ' "    $ *   4  #        '  "$ $     ( -       #  ?#  7U  *

  ' " *  * % $        ( 7$               "" '  ' #  * '    ( VW NM XR L Q R M L YZ O   "       '  *   * 4  #    * ( )   $        #  * '      *     * #         

    "   ( [ W S\ NZ O  )#  * )   * ]  ^) ) ] _    ' " $  & $  ' " *  *&%   #   * $         * '   ( )        " 4  #   ) ) ]  %  (

3. BLINDED-KEY SIGNATURES

)      $     

      %     ""     ' $   "#        ( 7        6      ' " *  *&%   #      $    + , -    *     "`    $     #   *  '  *   *# "    (

)  #  #          *      *   #  '       " 1    3         *& # "#  #  *      #     (

3.1 Blinded-key signatures using RSA

+  ""      # ' "  *   %  $  + ,- #      "  ^   _  * ^   _ ^   #   _    I ^_    $   * "    #  '  ^_   *     #      ^ * ^ __  $  ^ _  ^  _ ^  _  *       ^ _  ( 0  ' #   + , -  '  $ #  *  1  3 (

Blinding the key.

)     "   $  ' " *    %   "`     #  * $    + ,- ( 7   '   $     * # & "#  #   ^ _   #       *# "#  $    ' " *     * '  *  - "   H ( Q R W N XS   $ /   " % &' " *     /      % %  *   * # "#      #    ' " * * %  $ ""  I  (       *   ' " *  $    & ! " F (   ' " *  * % %   * 6   *  %  I %   *  (

Blinding the key.

) ' " *  + ,-   4          4  # - "          *#      ' " *  * 4      ( )   ' " * *  %   $     ^    _ ^   #    _ ( Q R W N XS    ; " *   + , -   % ( /     4      * ^ _    #    ' " *  * 4       $ ""  I (       *  ' " * $         1  ^ _  3 F (   ' " *  *   4       *6   *    I    * ^ _ 

7  *   ' " *  %         *  ' " *&  $    *   #      * #  $     %  *   ' " * $    *# "  ( 7$     %   &  * $  "        ' &' & ,     #      ^ ,   H (H _    ' " *    ' " *        #  #  *@  ' " * $   (

Signing with the blinded key.

,  #       ' " *  * %   "     "       #  * "    #      ' #  #    ' " * * %   * ( U     # "   #    (

Verifying a blinded-key signature. Signing with the blinded key.

,  #       ' " * * %  #      " &    $    *  * + , - %  ( /        *  ' " *  *   % ^    _     #      "  I     *  

Verifying a blinded-key signature.

) $  ' " * *&%   #         4  # - "   F ( Q R W N XS    + ,- ' " *  *&%   #  6   (

/            *    #         G  # ' " % ^   _  *    % G ' " * $ &     (    #    I    *   * 

I 



 * 

F ( 

      #  $  *  " $     (

)   ' " * *&%   # 6        " *  & *  $   #  * "    #        *  ""     * 6        " "   ( +    "   2 #"      "         '  * * $      *  $   #  *"    #      ( ( # ""      #   $       *  ^ # ' " _ 6   % %    "   ) ^%   _    * 6     6     * #    * $    I    # &    * I + ^%   _  *  ' "  $#    , ^*   _      #  $  *  " $    *  *  "     # $        "#  $ ) ^%   _  , ^*   _ ( Q R W N XS   - U   $     #  6    $  ' " *  * %  ( )     #  6   "   ) ^%     _ $  ' " * * %   * * $  ) ^%   _  $ ""  I  ( U       #    + ^%     _ $  + ^%   _ ( F ( U      $#    , ^*       _    *   + ^%     _    #  #  !  $  *  " $ , ^*   _ #&  #  #  $  "" #  ' "    $     (

8      6                      

^ *  _

(

3.2 Generalized blinded-key signatures

   * '     " $   % $    * #  ' " *  *& %   #  *     $    %     #     (   #       #  * "    #   * #         * *  #  ^! "  # " _ (

3.3 Examples for other signature schemes.

   %      %     #       '   *   *    ' " *  *&%   #  $   % (   *   * " ""        #      #  6    ( )       $      #       " '  *  * $       * # '  ( '  *  "      #      # *           *   $ *  13 ( 7 ""       *  . *        

  $#     *  *       '     * (

ElGamal.

7   . "/  "       %  *  * %  *   ' " *  * %  %   %   * ^  F _     & 1   H3    ' " *  $   ( )     #      * $     * *  * ^*   _ ( )   6        "   = ( Q R W N XS    . "/  " 6    $  ' " *  *&%  &  # ( /      #  ^*   _  *   # ' " % ^     _     &  #          *  *





  * 

)    $      # 

   

(

Feige-Fiat-Shamir

)     4   " $    #          %  

  * $  "        $       *  *  ' " *  $   ( 0    6 ""      %  ^          _        #  '  $ '  $   # # $    $#    #     ' " *  * %          *  $     F            & ! "    *      *   ' " *  $   ( )     #      * $       " ^   _ ( - "   E     *  * 6    $     &  #     ( Q R W N XS    ' & ' & ,   ' " *  *&%   #  (

6  















      "  $   #  #  $ .   *     '  $  ( )     $      #          (

 &

6  

/    # ^   _  *  # ' " % ^         * 6   * 

" 



! _   

$ 

  # &

  !#    " _ 



. ^



)     $      #     

   (

 * '      " *     %  ' #  *      "       ( )       "  *  "*   ' " * *&%   #    ' * '    "   6  * $    % ( ,            " #    ' " *  * %            # "*      * "$ (       *        G   % $ )     %     ' " * * % %   %   *       * %  #  %   ( 7  "     "     ?#   $       #         "  * 5 # "  #  % "$ ( ) #   ' %     #  $ ' " *  *&%   #    $      "     "   * 5 # "  '  %    #  * "       ' #     % ( -      $  ' " * * %   $  #  #  $       # "*   "  #      #  $     *      #  G   % ( '            ""#   $     ""   #  '  $ ' " * * %  %% % &

$ 

/    # ^   _  *  # ' " % ^          _   

  #    

     *   

      . ^  ^   __

Q R W N XS    / # "" #&  # ? #  ' " * *&%   #  (

% '

  ( ( ( 

% %

 

%

(

    )  )    )  " (   "" #       "   #       ""     *  #   ' " * $   ( 7 $     # # ""  '     '           #  * ""  ' " ' " *  $      #  * " 

       "    # ( :   $     # "* #  ""  ' " ' " *  $ &       $    "' "      # "* '     *    #    $        " 1    3 ( ,      4             $  &   ' #     % % ( 7$ "    * @  "#   #  * $           $      *   ( -            $               *     *   *   

     G   % (

Guillou-Quisquater

-    ' & ' & ,          4   " $    & #     '  *  *6      " ( )    %  *  * %  *     #      * $     ^   _ ( )   ' " * * %  *6   *  %   %   *   & ! " ( )   6    $      #      * 6   *  - "   9 (

3.4 Security of blinded-key signatures

,        # *          $    $        

     G  "    *  ' "  ?#   ' " *  *&%   ( )   # "* "& "            '  "$ $     G   ' # "" # "*    ' "        #      G  %     ' " ( )   %     

4. POLICIES FOR BLINDED-KEY SIGNATURES )   ' " *  *&%   #          " *  *  $    "  #  *  "  % #   (        #  $  "  '  *  ^_ "*    ^_   ^_ #  '  $   # #  * ^ _     (

Validity time

-   "  "     * 6          *    ' " *  * %  '  #  * ( )       "  *  "*     #         6          * ( -    #        $ $   "*   *   * *    "* ( )   

         #    %   ' " $ "*   #     *     *  &        # ' $  & #        ( "*    '  *  "   '   @     #  *   #     A A    B CD   ^,   =_ (

Agency restricting policies

] "  $  ' " * *&%   #       "          "" *         *     ' " *  * % ( )     $     %             "" '          & ' "      "* $ ' " * *&%   # # &  #  '           ( )     "# *       $              %  *  %&      #  * *    (

Number of signatures

7  *   "     ' " *       '  *     ' " *  * %          $    "*  &  #  '     *     ' " * * % ( )       " 

   "*    6    #  6          4  #  #  '  $   #     ' 

   *     % ( )    "      $         #      #  # "*  &    $   *          # #       *   '      ""   (

Contents of the agreement

-    "       #  $ ' " *  * %   '   #     $      $  4   "      

 '  ' #    "* '        ' " *  * % ( )     "       #  '  ' # "     *  *& `* $    ""       $ $    6       "   *  ( (   "    $          $  $           * @  $          * *   $      G * (

5.

RELATED WORK

)   %  "*   *@    $    # &     I  $          #       "# *    4   #    *  ' "    # (

5.1 Variants of signature schemes

)     $            "# * %   *$& $    #  G       !  1H3  * ' # * %

    13  *    $ * #   13  ""   !CD      !     193 ( ; " *  *&%   #    %  * $   4   #    $   *   $# "6 "" ""   # # "  ?#   $    4   # ( 7   *  "   4   #          '  * ' "        "    ^     *  '  ' #  *     $    '     * _  &      $%   4   # ^  #     * '     4 _ ( )    %    $  ' " * *&%   #         # "* 4  #       *            P   ( ; " *  *&%   #  "  "    #  G ' " *   #  '  #  ' " * $    #       $  $    ( ; #    ' " *   #        "    $      '    *

$         " *    #   ' " * *&%   & #    "      % $         $       #    #    (

5.2 Black boxes and mobile agent security

)      " $            "  #    #       $ ' " % ' 4      #       *  * *      '    * ^      $# "  _  *   *   * *      '   * 6 * ^      & $# "  _ ( )         '    *   #  ' " % ' 4  I A  A    B CD   1E3  * A C  B! C !  <  1 3      "# *   #     * $#  &     *   #      * *   ( -  #   

#         *    #  ' " % ' 4          "     "  #   :  " 1E3       " * ' " % &' 4       ' *  *   * *   '& $#       ?#  ( 7 :  " G       ' " % ' 4   "*  " * #     "        ' " % ' 4       "* ( - $     "* 4      #  '  #   *   $##  

       #   * @   ( )    "# *    "#   $   %     '  *       ?#  ( )        '     * $    "   ' "       ( 7 1 3    #           $      ' "   '  *          &         # "* ""       4  #    #  '  ' "  $    ( 7 1F3   ' " % ' 4        *   '   ' "  #    $  *  # $#    "#   ( ;    *  *5 # "  #  *   *  *    "   *    * " '   * *     " (

5.3 Blinded-key signatures and time-limited black-boxes as complementary solutions

)  &"  * ' " % &' 4   "         $  ' "   * #    "*   *  '  *    * 5 # " $       " *   * *   $   '$#   * $  ( - $   4     $   ' " % ' 4  

   '  #   *     *   *      %  * $         * " #  '  "  #    ( :        * "" *    ""    "#      $ "  &" *   $     #     #  G  % ( (    '    $  &" * ' " % &' 4   * ' " * *&%    ( ( ' 6  ' " *    %           *      ' " % ' 4          ' "     '       $     *   * *    * ""    "#   $   %     ( 7 #     ' " %&' 4       $    &  

           #   *   " ' " *  *&%   # ""    #   # "            *  '  "$ $   &        *  '    $   "  ' "  #&   *  4 ' " ( )     "      " ' #  *    ' " * *&%  #     "   "*   *   &    *  # *  ,   2 (

6. EXAMPLE USE FOR BLINDED-KEY SIGNATURES

0 ' "    '    " # * $  4  # "               *    *  '  & "" #   #      *  '  ' "  4  #     

      ( (  ' " *  *&%   #      ' "  *   4  "           $  #    & ' "   ( 7          ' " *  *&%   & # # "* '  #  *    4  $  "          (

6.1 A simplified payment system

0  "            '  *      & $ $     "#  '   

#  ( 0    "                       "     & %   # `        ?#   $#  *   $ ( ( # ""   "     %     *       G  % ( )   # # "   $  #          ^_                %      $ ""*  B!C B B< B ^_       *         %       ^_       *         %    '  %  %    4  #    $#  *   $ (

6.2 Adapting the simplified payment system to mobile agents (  ' " *  * %   #      ' "   *       "6  *       * '  *       #        ' "        ( ) %   4   "  &  "   #     '       *           %       # ' "      %         (   " #           *   '  %       ( 7 #  4   "         * '  & "  * ' " %&' 4     ?#   *  &  ' " * *&%  "      ' #  * ' "*        &     *  "        "#  ( 7               4  # *  $ "& "  I ^_           ' " *     %  * "           % ^_       &       *       $        *  ^_               *  *   *       ^ _     6         * "*        P'  %     "" 4  #    $#  *   $ $        *  "* ^ _     "       %  #       #   *  *" * (

7.

CONCLUSION

    *              ?#   '  #  *   ' "      "" * ' " *  *&%   # ( )       ""  #    ' *   %   #   #         *             $    %  ( ( *   #     ' " %&' 4     ?#   ' " *  *&%   #  ""  * "" $  &    $   *  * *       "  #    ( '#& # %  # "*  "   "    $      ?#  & *   #    &'  *                "  ( )      ?#   *        *           $    %   $         ( '      #    5   ' " *  %            ( - "  ' " * * %   # "" " % *      " %        % # "*  ?#     %  * $

6  ( - #    #   ' "   "" '       "  &     "          ( :   ' $   ' "   '     "    "      ' & "  " *     #  #  '  * * * ( - " # 

     " *     '    *             "  #            #  $         $       "  #    ( $ ' " *  '  #   "' "     ' "       ""  *   # "  '         (        # " *  '  *   ' #   ' # "*    "" '     4      $ "             (

8.13 UREFERENCES ( ;    * 0 ( '  % " ( . 5      $  * + ,- %  ( 7 ; (  "%    *        B    ! CC    !CB  C  ! C      2 F = 2 H  (

,  & "   9 ( 1F3  (      (       (  "   * ( 0 # "" (  & #  *  #    #     *  #  #    #   ' "   ( 7  !CB  C    F (

1H3 U (   #  ( ; " *   #  $  #    ' "     ( 7 U (   #   + (  ( +    * - ( ) ( ,     *        B    ! CC    !CB  C  ! C  ( ,  & "    F ( 123 U ( 0 (    ( , #  #    ' " *    ( 7 / (      *    C         B ! #  '  2     #  8      #  ,        2 ( ,  & "  ''#    ( 1=3  (  ( '   * + ( U  ' ( ; " *  *&%   #  ( )    " +   7 & & =  7 #  *     #   & (      F ( - "' "   IP P ( (#     (' P &&$ P & = (  ( ` ( 1E3 ' ( :  " ( )   "  * ' " % ' 4  #  I ]     ' "   $   "  #    ( 7 / (      *     C       B ! #  '  2     #  8      # ,   ( , & "  '' #    ( 193 0 ( 0  '   ( ( # *    * . ( %  ( ]  4   #  I U "   $           (

  !   BC     A    . 9&- ^ _ IH H H =2  , '   E (

13 - ( ( 0  `  ](  (      * , ( - (     (    CC C      ! C ! < (  +  ]    9 ( - "' "  "    IP P (   (# " (  P  ( 13 + (  ( +   - ( ,     *  ( 0 ( - *"  (   * $  '    *   "   #  *  # ' " &%

      (  CA A  BC  C <     F  ^F_ IF FE  '' #   9 ( 1 3 ) ( , *  *  ( ' ( )  # *  ( ]     ' "       "  #    ( 7 / (     *     C       B !  #  '  2     #  8      # ,   ( , & "  '' #    ( 1 3 ) (  #  0 ( 0 "%    * U ( ;   ( ; # "* #    "    "    ( 7  !CB  C <   <    B !  A  C   A     9    - # #    (

9. BIOGRAPHY  #   ( '   

]  (U ( ,# *   (  *  * . &   *# " *       ^(     _  ;  `" ( :                "            ?#   " &         *  # $   ' "   ( +   * U  '    $   (  *  *  .   *# " *       ^(     _ ( :       "# *    &      *  '     ( :    *  ]  (U (   ' &     $    (   $  "     *  (

Blinded-Key Signatures: securing private keys ...

signature, which allows the inclusion of private keys in au- tonomous mobile agents. This novel approach can be ap- plied to many well-known digital signature ...

102KB Sizes 1 Downloads 223 Views

Recommend Documents

Blinded-Key Signatures: securing private keys embedded ... - Sapao.net
a hash function; thus, the blinded key is ¡b = ¡ b mod n for = 1, 2,..., , where b e .... phy [10], which includes computing with encrypted func- tions and computing ...

Securing BGP through Keychain-based Signatures - College of ...
is just another variant of protecting data communications between ... tacks, message insertion, deletion and modification, man-in- ... its security property. Finally, we describe how to estimate the computation overhead of handling a BGP UPDATE messa

Securing BGP through Keychain-based Signatures - Semantic Scholar
frastructure, the Border Gateway Protocol (BGP) is vulnerable ... tree called KC-MT. After characterizing the overheads of KC-. RSA and KC-MT, we evaluate their performance with real BGP workloads. Our experimental results show that KC-RSA is as effi

Securing BGP through Keychain-based Signatures - College of ...
for efficiency in both computation and storage, aggregated path authentication [1] has been proposed. Among its software options, the Sequential Aggregated Signature with bit Vector. (SAS-V) ... is just another variant of protecting data communicatio

Securing BGP through Keychain-based Signatures - Semantic Scholar
Overview of keychain-based signature scheme a major concern for BGP, and if necessary, can be achieved by employing IPsec [13] between peering speakers. Active attacks are more sophisticated as attackers can manipulate routing messages in the network

Sequential Aggregate Signatures with Short Public Keys
However, this PKS scheme does not support multi-users and public re- randomization since g, u, h are not given in the public key. 10. 1. 2. 1. 2. ˆ ˆ ˆ. ˆ ˆ ˆ ˆ ˆ ˆ ..... challenger adversary. Certification List. CL. Security Analysis. ▫ P

Sequential Aggregate Signatures with Short Public Keys
However, the LW-PKS scheme does not support multi-users and public re-randomization since g,u,h cannot be published in the public key. 10. 1. 2. ˆ ˆ ˆ. ˆ ˆ ˆ. ˆ ˆ ˆ ..... challenger adversary. Certification List. CL. Sequential Aggregate Sig

Securing Private Property: The Relative Importance of ...
Securing Private Property: The Relative Importance of Formal versus. Informal Institutions ... We build from previous literature in order to specifically define.

Securing Private Property: The Relative Importance of ...
There is a visible upward trend highlighting an important role for informal ... measure of formal political constraints and the protection of private property.

Signatures - Simavi
Defence for Children. The Netherlands. DOEN Foundation ... Friends of the Earth (England, Wales & Northern Ireland). United Kingdom. Fundacion Arcoiris.

Signatures - Simavi
and unsafe abortions at the cost of women's health and lives in particular in the poorest ... Centre for Youth Empowerment and Civic Education (CYECE). Malawi.

Blind Digital Signatures, Group Digital Signatures ... - Ashutosh Dhekne
Network Security Course Project ..... merchant seeing a note must be able to check that the note is indeed valid, but need not ... checking validity and non-duplicity of votes. ..... collect connection data and deanonymise some of their users.

Blind Digital Signatures, Group Digital Signatures ... - Ashutosh Dhekne
Network Security Project Presentation,. CSE Department, IIT ... Check credentials,. Sign(B)=Bd. Cast vote . Sign(m) = Sign(B)/r. (Sign(m))e = H(m) ...

Blind Digital Signatures, Group Digital Signatures ... - Ashutosh Dhekne
Network Security Project Presentation,. CSE Department, IIT Bombay ... RSA public key (n,e), private key (n,d). ▫ Group G : ❑ |G|=n. ❑ Cyclic subgroup of Z p2.

Controllable Ring Signatures
modularly derived from the paradigm [5]. Here we omit the proof from scratch. Fact 3. SSign /SVerify is transformed from the identification protocol based DLP.

Creating signatures for ClamAV - GitHub
Dec 9, 2007 - 2 Debug information from libclamav .... The hash-based signatures shall not be used for text files, HTML and any other .... 10 = PDF files.

Borromean Ring Signatures - Semantic Scholar
Jun 2, 2015 - We call f an admissibility function; then an admissible set V of verification keys is one .... efficient protocols, ACM Conference on Computer and Communications Security, 1993, pp. ... 20Cryptology/HTML/PDF/C89/239.PDF. 11.

480 Total Signatures
PetitionOnline.com has disabled the display of email addresses for signatories who chose to ... For technical support please use our simple Petition Help form.

PRIVATE i PRIVATE
IO. N0. 1 NO. TRESSPASS l NG TRESSPASSING. W/IiTfIIIEEPIiEEi22/14 - 11%. PRIVATE i ... Engineering & Development Co., Adelphi, Md., a cor poration of ...

Securing marketing returns
For Defender Direct, helping people investigate their home security options is the key to earning sales. The company ... have one of the highest phone close rates in the business. A safe bet. Defender Direct ... company's advertising mix includes pri

Securing marketing returns
Call today, install tomorrow. Defender Direct helps protect people's homes and loved ones. This nationwide dealer network can install, in 24 hours, a top-brand security system valued at. $850 – at no cost for parts and activation. Customers pay a $

Securing marketing returns
2010 Google Inc. All rights reserved. Google and the Google ... Android phones, so we set up specific campaigns targeted toward those devices,” recalls Keith ...

Subthreshold muscle twitches dissociate oscillatory neural signatures ...
Nov 1, 2013 - in time-frequency domain analyses of EEG data. In particular, both .... EEG/EMG acquisition and analysis procedures was the same across all four studies. ..... can be subjected to parametric statistical analyses, such as t-tests.

Electronic Signatures under Taiwan Law.pdf
Electronic Signatures under Taiwan Law.pdf. Electronic Signatures under Taiwan Law.pdf. Open. Extract. Open with. Sign In. Main menu. Displaying Electronic ...