Signatures with efficient protocols

Summary

Signatures with efficient protocols are a form of digital signature invented by Jan Camenisch and Anna Lysyanskaya in 2001. In addition to being secure digital signatures, they need to allow for the efficient implementation of two protocols:

  1. A protocol for computing a digital signature in a secure two-party computation protocol.
  2. A protocol for proving knowledge of a digital signature in a zero-knowledge protocol.[1]

In applications, the first protocol allows a signer to possess the signing key to issue a signature to a user (the signature owner) without learning all the messages being signed or the complete signature.

The second protocol allows the signature owner to prove that he has a signature on many messages without revealing the signature and only a (possibly) empty subset of the messages.

The combination of these two protocols allows for the implementation of digital credential[2] and ecash protocols.[3]

See also edit

References edit

  1. ^ "Digital Signature". Retrieved 2021-05-04.
  2. ^ "Digital certificates and PKI". Retrieved 2021-05-04.
  3. ^ "Introducing the Signature Activation Protocol for Remote Server Signing". Retrieved 2021-05-04.

Further reading edit

  • Jan Camenisch, Anna Lysyanskaya: A Signature Scheme with Efficient Protocols. SCN 2002: 268-289
  • Neil Savage (September 1, 2007). "Anna Lysyanskaya, 31: Brown University: securing online privacy". Technology Review. 110 (5): 57. Archived from the original on March 9, 2016. Retrieved October 11, 2012.
  • US patent 7543139 
  • Alessandro Acquisti (October 13, 2011). Understanding Consumer Attitudes About Privacy (PDF). House Energy and Commerce Subcommittee on Commerce, Manufacturing, and Trade. Archived from the original (PDF) on 2012-10-10. Retrieved October 11, 2012.
  • Zhao, Xingwen; Zhang, Fangguo (March 1, 2012). "Times limited accountable anonymous online submission control system from single-verifier k-times group signature" (PDF). Informatica. 36 (1): 75. Archived from the original (PDF) on 2012-04-25. Retrieved October 11, 2012.