WO1996031034A1 - System for ensuring that the blinding of secret-key certificates is restricted, even if the issuing protocol is performed in parallel mode - Google Patents

System for ensuring that the blinding of secret-key certificates is restricted, even if the issuing protocol is performed in parallel mode Download PDF

Info

Publication number
WO1996031034A1
WO1996031034A1 PCT/NL1996/000129 NL9600129W WO9631034A1 WO 1996031034 A1 WO1996031034 A1 WO 1996031034A1 NL 9600129 W NL9600129 W NL 9600129W WO 9631034 A1 WO9631034 A1 WO 9631034A1
Authority
WO
WIPO (PCT)
Prior art keywords
party
mod
computing
secret
public key
Prior art date
Application number
PCT/NL1996/000129
Other languages
French (fr)
Inventor
Stefanus Alfonsus Brands
Original Assignee
Stefanus Alfonsus Brands
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Stefanus Alfonsus Brands filed Critical Stefanus Alfonsus Brands
Priority to AU49583/96A priority Critical patent/AU4958396A/en
Priority to DE69611605T priority patent/DE69611605T2/en
Priority to EP96906104A priority patent/EP0818095B1/en
Priority to JP8529209A priority patent/JPH11509328A/en
Priority to US08/930,029 priority patent/US6052467A/en
Publication of WO1996031034A1 publication Critical patent/WO1996031034A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3678Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes e-cash details, e.g. blinded, divisible or detecting double spending
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3257Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using blind signatures

Definitions

  • the present invention relates to cryptographic techniques, and more particularly to a method for implementing certificate issuing protocols that can be blinded only restrictively even when the issuing is performed in parallel mode.
  • a public-key certificate is a digital signature of an issuer, herein called a Certification Authority, on a public key.
  • the other basic type, secret-key certificates is described and claimed in patent application Ser. No. 08/321,855, filed October 14, 1994.
  • triples consisting of a secret key, a corresponding public key and a secret-key certificate on the public key can only be retrieved by engaging in an issuing protocol with the Certification Authority.
  • the difference with public-key certificates is that pairs consisting of a public key and a secret-key certificate on the public key can be generated by anyone.
  • Patent application Ser. No. 08/203,231, filed February 28, 1994, and patent application Ser. No. 08/321,855, filed October 14, 1994, describe and claim restrictive blind certificate issuing protocols for secret-key certificates. Only one restrictive blind issuing protocol for public-key certificates is described in patent application Ser. No. 08/203,231, filed February 28, 1994; all the other exemplary schemes are for issuing secret-key certificates. While these secret-key certificate issuing protocols are believed to be secure when executed sequentially, they should not be run in parallel when different blinding-invariant numbers are involved: that would enable an attack in which completely blinded triples can be retrieved. In other words, even the presumed blinding-invariant numbers can then be blinded.
  • certificate issuing protocols that are secure even when they are executed in parallel. This also allows the issuing to be performed in a distributed manner without requiring coordination between the distributed issuing agents.
  • This invention describes an inventive method for designing certificate issuing protocols that are restrictive blind even when executions of the issuing protocol are performed in parallel with respect to different blinding-invariant numbers. The inventive method can be applied to at least all the secret-key certificate * schemes described in patent application Ser. No. 08/203,231, filed February 28, 1994, and patent application Ser. No. 08/321,855, filed October 14, 1994,
  • an issuer party can issue triples consisting of a secret key, a matching public key and a corresponding certificate, such that the public key and the certificate can be perfectly blinded by the receiving party, but at least part of the secret key cannot be blinded even when executions of the protocol are performed in parallel.
  • Another object of the present invention is to allow the issuer party in these restrictive blind issuing protocols to be represented by distributed issuing agents that can securely perform the issuing protocol without central coordination between the agents.
  • a further object of the present invention is to describe a timing mechanism for the issuing protocols in order to offer even greater protection against attacks on parallel executions of the issuing protocols.
  • Yet another object of the present invention is to allow efficient, economical, and practical apparatus and methods fulfilling the other objects of the invention.
  • Other features, objects, and advantages of this invention will be appreciated when the description and appended claims are read in conjunction with the figures.
  • Figure 1 shows a flowchart of a restrictive blind secret-key certificate issuing protocol for the first preferred embodiment in accordance with the teachings of the present invention.
  • FIG. 2 shows a flowchart of a restrictive blind secret-key certificate issuing protocol for the second preferred embodiment in accordance with the teachings of the present invention.
  • a Certification Authority issues triples. Each triple consists of a secret key, a corresponding public key and a certificate of the Certification Authority on the public key. If such an issuing protocol is restrictive blind, then a receiver party that obtains such a triple can ensure that the public key and the certificate are completely uncorrelated to the view of the Certification Authority; but on the other hand the receiver party cannot dispose of a certain predicate of the secret key, and so the Certification Authority can encode information into this predicate of the secret key.
  • the Certification Authority starts by sending to the receiver party some initial information; following this, the receiver party blinds the public key and computes a challenge number that it sends to the Certification Authority; the Certification Authority then computes a response, forming a logical relation between the blinding-invariant part of the secret key for the receiver party and its own secret key, and sends the response to the receiver party; and, finally, the receiver party verifies the correctness of the response by using the public key of the Certification Authority, and corrects the response to obtain the blinded certificate on the blinded public key-
  • Performing such a protocol sequentially means that the Certification Authority will only send new initial information for a second execution of the protocol after it has received a challenge number for the first execution of the protocol. (To prevent queueing the Certification Authority should respond to a challenge of a receiver party only if the challenge has been provided within some predetermined time period after having sent out the initial information.)
  • the Certification Authority can perform executions of these issuing protocols in parallel in case the same blinding-invariant information is used, these issuing protocols cannot be performed generally in parallel.
  • the inventive method described in this application can be used to modify these issuing protocols. Denoting the initial information provided by the issuer in the z-th execution of these issuing protocols by ⁇ ., the modification consists of letting the issuer instead send /( ⁇ _).
  • /(•) is a function for which it is easy to compute f(ab) from /( ⁇ ) and b, but substantially unfeasible to compute algebraic relations such as f(ab) or /( ⁇ 3 6 5 ) from /( ⁇ ) and f(b) . Since a and b are generated from some mathematical group, such as the multiplicative group of integers modulo a large prime p, or the multiplicative group Z * of integers modulo a composite n that is the product of at least two large primes, the product ab in f(ab) must be the group product.
  • /(•) A particular embodiment for /(•) that will be described in the detailed description takes /( ) to be equal to F a , where F is an element in an appropriate group in which it is unfeasible to compute discrete logarithms, and such that the order of F in that group is equal to the modulus of the group in which a resides.
  • is an element of Z *
  • F is correspondingly taken to be an element of order p in some multiplicative group whose order is a multiple of p and in which it is substantially unfeasible to compute discrete logarithms to the basis F .
  • o6modp it is easy to compute o6modp from ⁇ and b, by raising F a to the power b .
  • computing forms such as ⁇ tmodp from F a and F b seems to require the capability to break a presumably very hard problem (known in the art as the Diffie-Hellman problem) . If the Certification Authority in the modified issuing protocol requires the receiver parties to rapidly respond to its initial information, then this task should be especially difficult to perform.
  • is an element of Z * , the multiplicative group of integers modulo some composite modulus n.
  • F is taken to be an element of order n in some multiplicative group whose order is a multiple of n and in which it is difficult to compute discrete logarithms to the basis F .
  • the present invention describes a method for preventing attackers to exploit algebraic relations between the initial information provided by the Certification Authority in parallel executions of restrictive blind certificate issuing protocols.
  • FIGS. 1 and 2 While it is believed that the notation of FIGS. 1 and 2 would be clear to those of ordinary skill in the art, it is first reviewed here for definiteness.
  • the flowcharts describe restrictive blind issuing protocols for secret-key certificates.
  • the actions performed by the parties participating in these issuing protocols are grouped together into flowchart boxes .
  • the party performing the actions described in a flowchart box is indicated by the column that the box is in.
  • the columns are labeled by a symbol denoting the type of party.
  • the term "party" is used to indicate an entity with control over at least the secrecy of some information. It is anticipated that a plurality of people may each know all or part of some key, and that they might collectively be thought of as a party. In other cases, a key may be substantially unknown to people, and reside in some physical device, and the device itself or those who control it from time to time, may be regarded as parties.
  • any box or collection of boxes from the figures could be realized by hard-wired and dedicated combinatorial logic, or by some sort of suitably programmed machine, a microprocessor for instance, such as are well-known in the art, just as long as it is able to perform the storage, input/output and transformational steps (possibly apart from the random source functions) described by the corresponding box or boxes.
  • the symbol Z. denotes the set of of numbers ⁇ 0, . . . , 1 — 1 ⁇ . Addition and multiplication of elements in Z. are defined modulo /.
  • the symbol Z * denotes the set of numbers in ⁇ 0,...,/— 1 ⁇ that are co-prime to I . Multiplication of elements in Z * is defined modulo I .
  • Z. is called a ring of integers modulo I
  • Z * is called a multiplicative group of integers modulo I .
  • Another action is denoted by the word "Send, " followed by a colon and a number. This indicates that the numbers is sent by the party performing the actions described in the box to the other party participating in the protocol.
  • the directed connections between the boxes indicate the order in which the actions that are grouped in the boxes are performed.
  • the Certification Authority will henceforth be abbreviated as CA, and a receiver party to W.
  • the exemplary secret-key certificates and corresponding restrictive blind issuing protocols are modifications of the secret-key certificate schemes described in patent application Ser. No.
  • the secret key of the CA is a pair (x 0 , y) in Z g xZ 9 , where q is a prime number.
  • the corresponding public key of the CA is (p, g, h 0 , gi, M, F) , where: p is a prime number such that q divides p — 1 evenly; g is an element of order q in the group Z * ; h 0 is equal to ⁇ 7 l0 mo p; ⁇ h is equal to ⁇ 7 v modp; M is a number such that p divides the order of ⁇ M * evenly; and F is an element of order p in 7Z M * .
  • M is preferably a prime number, although it can equally well be taken a composite, as long as it seems unfeasible to compute discrete logarithms to the basis F in ⁇ * M .
  • this construction ensures that in computations such as, for instance, ⁇ fr mod , the computation in the exponent is performed modulo p .
  • a computation such as F J ' modM can be performed by first computing g ⁇ odp, and then raising F modulo M to the outcome of g r mod p .
  • the CA also makes publicly known a hash-function H(-) that maps its arguments to Z 2 ⁇ , for some appropriate security parameter , and that is substantially unfeasible to invert.
  • H(-) is collision-free, meaning that it is unfeasible to compute two distinct arguments that are mapped by -H(-) to the same outcome.
  • a secret-key certificate on a public key h in Z * of U is a pair (c, r) in Z 2 ⁇ x Z ⁇ such that c is equal to
  • the secret-key certificate can alternatively be taken to be a pair (a, r) in -Z * M x ⁇ q .
  • the pair is a secret-key certificate on h if p C' i ⁇ ' l)"c modM is equal to ⁇ , where c is computed as ⁇ h, a) .
  • FIG. 1 a flowchart of a restrictive blind issuing protocol for these secret-key certificates will now be described in detail.
  • a secret key of U is a pair (x, I) in Z, xZ, such that g x g[ ⁇ od p is equal to h .
  • the second number of this pair, / will be encoded by the CA into the secret key of during the restrictive blind certificate issuing protocol; I mod q is the blinding-invariant part of the secret key. It cannot be blinded even when the CA performs executions of the issuing protocol in parallel for distinct blinding-invariant numbers.
  • Box 11 first shows the CA generating at random a number w 0 in -Z q .
  • the second line shows the CA computing F gW ° mod M , which is denoted by ⁇ 0 for further reference.
  • the CA transfers ⁇ 0 to U .
  • Box 12 first shows U generating a number x in Z ⁇ ; the pair (x, I) will be its secret key.
  • the second line shows U computing the corresponding public key h , by setting it equal to g x g[ mod p .
  • U generates two random numbers t, u in Z 9 , which will serve to obtain blinded r and c.
  • the fourth line shows U computing a g Q oSl modM, which is denoted by ⁇ for further reference.
  • U then computes (h, a) , which is denoted by c.
  • the sixth line specifies U computing c + u mo q , which is denoted by c 0 .
  • the seventh line then transfers c 0 to the CA.
  • Box 13 first shows the CA computing c 0 (x 0 -- yl) + w 0 mod q , which is denoted by r 0 for further reference.
  • the CA then transfers r 0 to .
  • Box 14 first shows U verifying whether F 9 ' 0 ⁇ 05 ' )-00 mod M is equal to ⁇ 0 . As described by the second line, if this is the case then U computes r 0 4- ex + tmod q , which is denoted by r . As can easily be verified by those of ordinary skill in the art, the pair (c, r) is a secret-key certificate on the public key h of U , such that U knows secret key (x,J) corresponding to h . This certificate issuing protocol is believed to be restrictive blind, with blinding-invariant number I od q, even when the CA performs executions of the protocol in parallel for different blinding-invariant numbers.
  • the CA initially determines some appropriate time bound (which may vary per execution of the issuing protocol, or per receiver party) . If the delay in time between sending out the number ⁇ 0 to W, as shown in Box
  • the CA will not provide the response r 0 ; the CA can time this delay by means of a sufficiently accurate clock. Failure to provide a challenge in time then means that the receiver party must try again, in a new execution of the issuing protocol.
  • the secret key of the CA is a pair (xo, y) in Z * xZ * , where ⁇ is the product of two distinct prime numbers.
  • n an element in Z * , for explicitness and without loss of generality taken to be a prime number that is co-prime to the number of elements, ⁇ (n) , in Z * ; h 0 is equal to x od n; g ⁇ is equal to y"modn; M is a number such that n divides the order of ⁇ * M evenly; and F is an element of order n in ⁇ * M .
  • M is preferably a prime number, although it can equally well be taken a composite, as long as it seems unfeasible to compute discrete logarithms to the basis F in T * M .
  • the CA also makes publicly known a, preferably collision-free, one-way hash-function H(-) that maps its arguments to Z 2 ⁇ , for some appropriate security parameter /.
  • a secret-key certificate on a public key h in Z * of U is a pair (c, r) in Z 2 ⁇ x Z * such that c is equal to W ⁇ WmodM).
  • the secret-key certificate can alternatively be taken to be a pair (a, r) in Z ⁇ Z * .
  • the pair is a secret-key certificate on h if F ⁇ V( - h ° h ⁇ ⁇ c is equal to ⁇ , where c is computed as W(h, a) .
  • FIG. 2 a flowchart of a restrictive blind issuing protocol for these secret-key certificates will now be described in detail.
  • a secret key of U is a pair (x, I) in Z * xZ. such that x ⁇ g[ mod n is equal to h .
  • the second number of this pair, / will be encoded by the CA into the secret key of U during the restrictive blind certificate issuing protocol; I od v is the blinding-invariant part of the secret key. It cannot be blinded even when the CA performs executions of the issuing protocol in parallel for distinct blinding-invariant numbers.
  • Box 21 first shows the CA generating at random a number w 0 in Z * .
  • the second line shows the CA computing F ⁇ modM, which is denoted by ⁇ 0 for further reference.
  • the CA transfers o 0 to U .
  • Box 22 first shows U generating a number x in Z * ; the pair (x, I) will be its secret key.
  • the second line shows U computing the corresponding public key h , by setting it equal to -c" ⁇ mod ⁇ .
  • U generates two random numbers t in Z * and u in Z classroom, which will serve to obtain blinded r and c.
  • the fifth line shows U computing ⁇ 0 0Sl modM, which is denoted by ⁇ for further reference.
  • U then computes ri(h. a) , which is denoted by c.
  • the seventh line specifies U computing c + u od v , which is denoted by c 0 .
  • U then transfers c 0 to the CA.
  • Box 23 first shows the CA computing (-Coj / ) Co ifo mod n , which is denoted by r 0 for further reference.
  • the CA then transfers r 0 to U .
  • Box 24 first shows U verifying whether F r ⁇ ho9 ⁇ ⁇ c " mod M is equal to o 0 . As described by the second line, if this is the case then U computes r o x c t(h 0 g I 1 ) c+u ⁇ lv v mod n, which is denoted by T . As can easily be verified by those of ordinary skill in the art, the pair (c, r) is a secret-key certificate on the public key h of U , such that U knows secret key (x, I) corresponding to h .
  • This certificate issuing protocol is believed to be restrictive blind, with blinding-invariant number /mod- 1 , even when the CA performs executions of the protocol in parallel for different blinding-invariant numbers.
  • the timing mechanism described in the first preferred embodiment can be build in.
  • inventive modification technique straightforwardly applies to all the secret-key certificate schemes that are described in these references, and variations thereof. More generally, one can use the inventive modification technique in conjunction with functions /(•) other than that defined, by the pair (F, M) , in the presented embodiments.
  • inventive modification technique works for any function /(•) such that: given /( ⁇ ) and b for ⁇ , b in Z * (resp. in Z * for the second preferred embodiment) , it is easy to compute /( ⁇ &modp) (resp.

Abstract

A cryptographic method is disclosed that enables the issuer in a secret-key certificate issuing protocol to issue triples consisting of a secret key, a corresponding public key, and a secret-key certificate of the issuer on the public key, in such a way that receiving parties can blind the public key and the certificate, but cannot blind a predetermined non-trivial predicate of the secret key even when executions of the issuing protocol are performed in parallel.

Description

System for Ensuring that the Blinding of Secret-Key Certificates is Restricted, even if the Issuing Protocol is Performed 1n Parallel Mode
BACKGROUND OF THE INVENTION
1. Field of the invention.
The present invention relates to cryptographic techniques, and more particularly to a method for implementing certificate issuing protocols that can be blinded only restrictively even when the issuing is performed in parallel mode.
2. Description of the prior art.
Two basic types of certificates can be distinguished, public-key certificates and secret-key certificates. A public-key certificate is a digital signature of an issuer, herein called a Certification Authority, on a public key. The other basic type, secret-key certificates, is described and claimed in patent application Ser. No. 08/321,855, filed October 14, 1994. As with public-key certificates, triples consisting of a secret key, a corresponding public key and a secret-key certificate on the public key can only be retrieved by engaging in an issuing protocol with the Certification Authority. The difference with public-key certificates is that pairs consisting of a public key and a secret-key certificate on the public key can be generated by anyone.
Many signature transporting mechanisms require a Certification Authority to issue triples, consisting of a secret key, a matching public key, and a certificate of the Certification Authority on the public key. Of particular interest for privacy-protecting mechanisms for signature transport are so-called restrictive blind certificate issuing protocols, in which the receiver can blind the issued public key and the certificate, but not a predetermined non-trivial predicate of the secret key; this part of the secret-key is said to be blinding-invariant. Restrictive blind certificate issuing protocols, and methods for applying them to privacy-protecting mechanisms for value transfer such as in particular off-line electronic cash, are described and claimed in patent application Ser. No. 08/203,231, filed February 28, 1994.
Patent application Ser. No. 08/203,231, filed February 28, 1994, and patent application Ser. No. 08/321,855, filed October 14, 1994, describe and claim restrictive blind certificate issuing protocols for secret-key certificates. Only one restrictive blind issuing protocol for public-key certificates is described in patent application Ser. No. 08/203,231, filed February 28, 1994; all the other exemplary schemes are for issuing secret-key certificates. While these secret-key certificate issuing protocols are believed to be secure when executed sequentially, they should not be run in parallel when different blinding-invariant numbers are involved: that would enable an attack in which completely blinded triples can be retrieved. In other words, even the presumed blinding-invariant numbers can then be blinded.
For highly demanding transaction environments it is believed to be desirable to have certificate issuing protocols that are secure even when they are executed in parallel. This also allows the issuing to be performed in a distributed manner without requiring coordination between the distributed issuing agents. This invention describes an inventive method for designing certificate issuing protocols that are restrictive blind even when executions of the issuing protocol are performed in parallel with respect to different blinding-invariant numbers. The inventive method can be applied to at least all the secret-key certificate * schemes described in patent application Ser. No. 08/203,231, filed February 28, 1994, and patent application Ser. No. 08/321,855, filed October 14, 1994,
OBJECTS OF THE INVENTION
Accordingly, it is an object of the present invention to construct efficient and secure restrictive blind certificate issuing protocols, by means of which an issuer party can issue triples consisting of a secret key, a matching public key and a corresponding certificate, such that the public key and the certificate can be perfectly blinded by the receiving party, but at least part of the secret key cannot be blinded even when executions of the protocol are performed in parallel.
Another object of the present invention is to allow the issuer party in these restrictive blind issuing protocols to be represented by distributed issuing agents that can securely perform the issuing protocol without central coordination between the agents.
A further object of the present invention is to describe a timing mechanism for the issuing protocols in order to offer even greater protection against attacks on parallel executions of the issuing protocols.
Yet another object of the present invention is to allow efficient, economical, and practical apparatus and methods fulfilling the other objects of the invention. Other features, objects, and advantages of this invention will be appreciated when the description and appended claims are read in conjunction with the figures.
BRIEF DESCRIPTION OF THE DRAWINGS
Figure 1 shows a flowchart of a restrictive blind secret-key certificate issuing protocol for the first preferred embodiment in accordance with the teachings of the present invention.
Figure 2 shows a flowchart of a restrictive blind secret-key certificate issuing protocol for the second preferred embodiment in accordance with the teachings of the present invention. SUMMARY OF THE INVENTION
In accordance with these and other objects of this invention, a brief summary of the invention is presented. Some simplifications and omissions may be made in the following summary, which is intended to highlight and introduce some aspects of the present invention, but not to limit its scope. Detailed descriptions of preferred exemplary embodiments adequate to allow those of ordinary skill in the art to make and use this invention will be provided later.
In an issuing protocol for secret-key certificates, a Certification Authority issues triples. Each triple consists of a secret key, a corresponding public key and a certificate of the Certification Authority on the public key. If such an issuing protocol is restrictive blind, then a receiver party that obtains such a triple can ensure that the public key and the certificate are completely uncorrelated to the view of the Certification Authority; but on the other hand the receiver party cannot dispose of a certain predicate of the secret key, and so the Certification Authority can encode information into this predicate of the secret key.
In the secret-key certificate issuing protocols described in patent application Ser. No. 08/203,231, filed February 28, 1994, and patent application Ser. No. 08/321,855, filed October 14, 1994, secret-key certificate issuing protocols are described that are restrictive blind if the issuing protocol is executed sequentially. In each of these protocols, the Certification Authority starts by sending to the receiver party some initial information; following this, the receiver party blinds the public key and computes a challenge number that it sends to the Certification Authority; the Certification Authority then computes a response, forming a logical relation between the blinding-invariant part of the secret key for the receiver party and its own secret key, and sends the response to the receiver party; and, finally, the receiver party verifies the correctness of the response by using the public key of the Certification Authority, and corrects the response to obtain the blinded certificate on the blinded public key- Performing such a protocol sequentially means that the Certification Authority will only send new initial information for a second execution of the protocol after it has received a challenge number for the first execution of the protocol. (To prevent queueing the Certification Authority should respond to a challenge of a receiver party only if the challenge has been provided within some predetermined time period after having sent out the initial information.)
Although the Certification Authority can perform executions of these issuing protocols in parallel in case the same blinding-invariant information is used, these issuing protocols cannot be performed generally in parallel. To enable the Certification Authority to perform executions of the issuing protocol in parallel without any restrictions, the inventive method described in this application can be used to modify these issuing protocols. Denoting the initial information provided by the issuer in the z-th execution of these issuing protocols by α., the modification consists of letting the issuer instead send /(α_). Here, /(•) is a function for which it is easy to compute f(ab) from /(α) and b, but substantially unfeasible to compute algebraic relations such as f(ab) or /(α365) from /(α) and f(b) . Since a and b are generated from some mathematical group, such as the multiplicative group of integers modulo a large prime p, or the multiplicative group Z* of integers modulo a composite n that is the product of at least two large primes, the product ab in f(ab) must be the group product. A particular embodiment for /(•) that will be described in the detailed description takes /( ) to be equal to Fa , where F is an element in an appropriate group in which it is unfeasible to compute discrete logarithms, and such that the order of F in that group is equal to the modulus of the group in which a resides.
In the first embodiment that will be described in the detailed description, α is an element of Z*, the multiplicative group of integers module a prime p, and F is correspondingly taken to be an element of order p in some multiplicative group whose order is a multiple of p and in which it is substantially unfeasible to compute discrete logarithms to the basis F . As one can see, for a, b in Z* it is easy to compute o6modp from α and b, by raising Fa to the power b . However, computing forms such as αtmodp from Fa and Fb seems to require the capability to break a presumably very hard problem (known in the art as the Diffie-Hellman problem) . If the Certification Authority in the modified issuing protocol requires the receiver parties to rapidly respond to its initial information, then this task should be especially difficult to perform.
In the second embodiment that will be described in the detailed description α is an element of Z*, the multiplicative group of integers modulo some composite modulus n. As with the first embodiment, F is taken to be an element of order n in some multiplicative group whose order is a multiple of n and in which it is difficult to compute discrete logarithms to the basis F . In sum, the present invention describes a method for preventing attackers to exploit algebraic relations between the initial information provided by the Certification Authority in parallel executions of restrictive blind certificate issuing protocols.
DETAILED DESCRIPTION OF THE INVENTION
While it is believed that the notation of FIGS. 1 and 2 would be clear to those of ordinary skill in the art, it is first reviewed here for definiteness.
The flowcharts describe restrictive blind issuing protocols for secret-key certificates. The actions performed by the parties participating in these issuing protocols are grouped together into flowchart boxes . The party performing the actions described in a flowchart box is indicated by the column that the box is in. The columns are labeled by a symbol denoting the type of party. The term "party" is used to indicate an entity with control over at least the secrecy of some information. It is anticipated that a plurality of people may each know all or part of some key, and that they might collectively be thought of as a party. In other cases, a key may be substantially unknown to people, and reside in some physical device, and the device itself or those who control it from time to time, may be regarded as parties. Thus the parties denoted by single boxes or collections of boxes might sometimes be regarded as agents who perform a step or a collection of steps in a protocol. They might also be regarded as means for performing those steps, and might be comprised of any suitable configuration of digital logic circuitry. For example, any box or collection of boxes from the figures could be realized by hard-wired and dedicated combinatorial logic, or by some sort of suitably programmed machine, a microprocessor for instance, such as are well-known in the art, just as long as it is able to perform the storage, input/output and transformational steps (possibly apart from the random source functions) described by the corresponding box or boxes.
As is common in the art, for any integer, I , the symbol Z. denotes the set of of numbers {0, . . . , 1 — 1} . Addition and multiplication of elements in Z. are defined modulo /. Similarly, the symbol Z* denotes the set of numbers in {0,...,/— 1} that are co-prime to I . Multiplication of elements in Z* is defined modulo I . Z. is called a ring of integers modulo I , and Z* is called a multiplicative group of integers modulo I .
In case an element is chosen from a ring or group, it is implicitly assumed to be the smallest positive representative. The same holds for outcomes of computations. The symbol "+—" denotes assignment, meaning that the variable or symbol on its left-hand side is assigned the value on its right-hand side to. Assignments do not necessarily imply that storage space must actually be reserved; they may indicate intermediate values manipulated in volatile memory.
Another operation is a test for equality, which is indicated by the = symbol. As is common in the art, the protocol halts in the case the equality does not hold. The symbol €-R. indicates that the number, or each of the • numbers, on its left-hand side is chosen from the ring or group on its right-hand side according to a uniform probability distribution, and independent of anything else. In practice pseudo-random techniques may be used, and the deviation from the uniform distribution may be significant without resulting in an appreciable loss in security.
Another action is denoted by the word "Send, " followed by a colon and a number. This indicates that the numbers is sent by the party performing the actions described in the box to the other party participating in the protocol. The directed connections between the boxes indicate the order in which the actions that are grouped in the boxes are performed. The Certification Authority will henceforth be abbreviated as CA, and a receiver party to W. In both preferred embodiments that will be described, the exemplary secret-key certificates and corresponding restrictive blind issuing protocols are modifications of the secret-key certificate schemes described in patent application Ser. No.
08/321,855, filed October 14, 1994. Since the inventive technique for these modifications applies to all the secret-key certificate schemes described in patent application Ser. No. 08/321,855, filed October 14, 1994, only one exemplary detailed description will be provided for each of the two preferred embodiments .
As will be appreciated, the examples are only intended to be suggestive and not limiting in any way. It is believed that those of ordinary skill in the art will be able to straightforwardly apply the inventive modification technique to other certificate schemes.
FIRST PREFERRED EMBODIMENT
An exemplary secret-key certificate in the first preferred embodiment will now be described in detail . This description shows the inventive modification technique applied to the first exemplary secret-key certificate scheme of the first preferred embodiment of patent application Ser. No. 08/321,855, filed October 14, 1994.
The secret key of the CA is a pair (x0, y) in ZgxZ9, where q is a prime number. The corresponding public key of the CA is (p, g, h0, gi, M, F) , where: p is a prime number such that q divides p — 1 evenly; g is an element of order q in the group Z*; h0 is equal to <7l0mo p; <h is equal to <7vmodp; M is a number such that p divides the order of ΕM * evenly; and F is an element of order p in 7ZM * . M is preferably a prime number, although it can equally well be taken a composite, as long as it seems unfeasible to compute discrete logarithms to the basis F in Ε* M . Note that this construction ensures that in computations such as, for instance, αfrmod , the computation in the exponent is performed modulo p . Indeed, a computation such as FJ' modM can be performed by first computing gτ odp, and then raising F modulo M to the outcome of gr mod p .
The CA also makes publicly known a hash-function H(-) that maps its arguments to Z2ι, for some appropriate security parameter , and that is substantially unfeasible to invert. Preferably H(-) is collision-free, meaning that it is unfeasible to compute two distinct arguments that are mapped by -H(-) to the same outcome.
A secret-key certificate on a public key h in Z* of U is a pair (c, r) in Z2ι x Zς such that c is equal to
H(h, F9^hoh)~c mod M) . (As will be clear to those of ordinary skill in the art, the secret-key certificate can alternatively be taken to be a pair (a, r) in -Z* M x Εq . In that case, the pair is a secret-key certificate on h if pC''l)"c modM is equal to α, where c is computed as {h, a) . Moreover one can in that case replace α by some one-way hash of α, to shorten the length of the certificate.)
Turning now to FIG. 1, a flowchart of a restrictive blind issuing protocol for these secret-key certificates will now be described in detail.
A secret key of U is a pair (x, I) in Z, xZ, such that gxg[ τ od p is equal to h . The second number of this pair, /, will be encoded by the CA into the secret key of during the restrictive blind certificate issuing protocol; I mod q is the blinding-invariant part of the secret key. It cannot be blinded even when the CA performs executions of the issuing protocol in parallel for distinct blinding-invariant numbers. Box 11 first shows the CA generating at random a number w0 in -Zq . The second line shows the CA computing FgW° mod M , which is denoted by α0 for further reference. As described by the third line, the CA then transfers α0 to U .
Box 12 first shows U generating a number x in Zς; the pair (x, I) will be its secret key. The second line shows U computing the corresponding public key h , by setting it equal to gxg[ mod p . In addition, as displayed in the third line, U generates two random numbers t, u in Z9, which will serve to obtain blinded r and c. The fourth line shows U computing ag Q oSl modM, which is denoted by α for further reference.
As indicated in the fifth line, U then computes (h, a) , which is denoted by c. The sixth line specifies U computing c + u mo q , which is denoted by c0. As described by the seventh line, then transfers c0 to the CA. Box 13 first shows the CA computing c0(x0 -- yl) + w0 mod q , which is denoted by r0 for further reference. As described by the second line, the CA then transfers r0 to .
Box 14 first shows U verifying whether F9'0^05')-00 mod M is equal to α0. As described by the second line, if this is the case then U computes r04- ex + tmod q , which is denoted by r . As can easily be verified by those of ordinary skill in the art, the pair (c, r) is a secret-key certificate on the public key h of U , such that U knows secret key (x,J) corresponding to h . This certificate issuing protocol is believed to be restrictive blind, with blinding-invariant number I od q, even when the CA performs executions of the protocol in parallel for different blinding-invariant numbers.
To make attacks on parallel executions of this issuing protocol still more difficult, the following timing mechanism can be build in. The CA initially determines some appropriate time bound (which may vary per execution of the issuing protocol, or per receiver party) . If the delay in time between sending out the number α0 to W, as shown in Box
11, and receiving the challenge c0 from U, as shown in Box
12, exceeds this time bound, then the CA will not provide the response r0; the CA can time this delay by means of a sufficiently accurate clock. Failure to provide a challenge in time then means that the receiver party must try again, in a new execution of the issuing protocol.
SECOND PREFERRED EMBODIMENT
An exemplary secret-key certificate in the second preferred embodiment will now be described in detail. This description shows the inventive modification technique applied to the first exemplary secret-key certificate scheme of the second preferred embodiment of patent application Ser. No. 08/321,855, filed October 14, 1994. The secret key of the CA is a pair (xo, y) in Z* xZ*, where π is the product of two distinct prime numbers.
(Alternatively, the prime factorization of n can serve as the secret key.) The corresponding public key of the CA is (n, v, h0, g1, M, F), where: v is an element in Z*, for explicitness and without loss of generality taken to be a prime number that is co-prime to the number of elements, φ(n) , in Z*; h0 is equal to x od n; gλ is equal to y"modn; M is a number such that n divides the order of Ε* M evenly; and F is an element of order n in Ε* M . M is preferably a prime number, although it can equally well be taken a composite, as long as it seems unfeasible to compute discrete logarithms to the basis F in T * M .
The CA also makes publicly known a, preferably collision-free, one-way hash-function H(-) that maps its arguments to Z2ι, for some appropriate security parameter /.
A secret-key certificate on a public key h in Z* of U is a pair (c, r) in Z2ι x Z* such that c is equal to W^^WmodM). (The secret-key certificate can alternatively be taken to be a pair (a, r) in Z^ Z*. In that case, the pair is a secret-key certificate on h if FτV(-h°h^~c is equal to α, where c is computed as W(h, a) . Moreover one can in that case replace o by some one-way hash of α, to shorten the length of the certificate.)
Turning now to FIG. 2, a flowchart of a restrictive blind issuing protocol for these secret-key certificates will now be described in detail.
A secret key of U is a pair (x, I) in Z* xZ. such that xυg[ mod n is equal to h . The second number of this pair, /, will be encoded by the CA into the secret key of U during the restrictive blind certificate issuing protocol; I od v is the blinding-invariant part of the secret key. It cannot be blinded even when the CA performs executions of the issuing protocol in parallel for distinct blinding-invariant numbers. Box 21 first shows the CA generating at random a number w0 in Z* . The second line shows the CA computing F^modM, which is denoted by α0 for further reference. As described by the third line, the CA then transfers o0 to U .
Box 22 first shows U generating a number x in Z*; the pair (x, I) will be its secret key. The second line shows U computing the corresponding public key h , by setting it equal to -c"^ modπ. In addition, as displayed in the third and fourth lines, U generates two random numbers t in Z* and u in Z„, which will serve to obtain blinded r and c. The fifth line shows U computing α0 0Sl modM, which is denoted by α for further reference. As indicated in the sixth line, U then computes ri(h. a) , which is denoted by c. The seventh line specifies U computing c + u od v , which is denoted by c0. As described by the eighth line, U then transfers c0 to the CA. Box 23 first shows the CA computing (-Coj/)Coifo mod n , which is denoted by r0 for further reference. As described by the second line, the CA then transfers r0 to U .
Box 24 first shows U verifying whether Fr^ho9^~c" mod M is equal to o0. As described by the second line, if this is the case then U computes roxct(h0gI 1)c+u άlv v mod n, which is denoted by T . As can easily be verified by those of ordinary skill in the art, the pair (c, r) is a secret-key certificate on the public key h of U , such that U knows secret key (x, I) corresponding to h . This certificate issuing protocol is believed to be restrictive blind, with blinding-invariant number /mod-1, even when the CA performs executions of the protocol in parallel for different blinding-invariant numbers. To make attacks on parallel executions of this issuing protocol still more difficult, the timing mechanism described in the first preferred embodiment can be build in.
Conclusion.
This concludes the detailed descriptions of two preferred embodiments. While these descriptions of the present invention have been given as examples, it will be appreciated that various modifications, alternate configurations, and equivalents may be employed without departing from the spirit and scope of the present invention. For example, there are many essentially equivalent orders to evaluate expressions; ways to evaluate expressions; ways to order expressions, tests, and transmissions within flowchart boxes; ways to group operations into flowchart boxes; and ways to order flowchart boxes. The particular choices that have been made here are merely for clarity in exposition.
It will be appreciated that all the techniques developed in patent application serial no. 08/203,231, filed February 28, 1994, for applying the restrictive blind issuing protocols in privacy-protecting mechanisms for value transport, such as off-line electronic cash, can be applied straightforwardly in conjunction with the modified issuing protocols.
Certain variations and substitutions may be apparent to those of ordinary skill in the art. Although various such variations and substitutions have been indicated in the text, this may be more fully appreciated in the light of the following example.
The exemplary issuing protocols that have been described are modifications of restrictive blind certificate issuing protocols that are described and claimed in patent application serial no. 08/203,231, filed February 28, 1994, and patent application serial no. 08/321,855, filed October 14
14, 1994. The inventive modification technique straightforwardly applies to all the secret-key certificate schemes that are described in these references, and variations thereof. More generally, one can use the inventive modification technique in conjunction with functions /(•) other than that defined, by the pair (F, M) , in the presented embodiments. The inventive modification technique works for any function /(•) such that: given /(α) and b for α, b in Z* (resp. in Z* for the second preferred embodiment) , it is easy to compute /(α&modp) (resp.
/ (abmod n)) ; and given f(a) and f(b) for a, b in Z* (resp. in Z* for the second preferred embodiment) , it should be unfeasible to compute algebraic relations such as / (abmod p) , f(a5b7 mod p) , (resp. f(ab mod n) , f(asbη modn)) . Moreover, if the described inventive timing mechanism is used, it suffices that computing such algebraic relations be unfeasible within the imposed time bound (which may not be more than a fraction of a second) .
It will also be obvious to those of ordinary skill in the art how parts of the inventive techniques and protocols disclosed here can be used to advantage.

Claims

WHAT IS CLAIMED IS:
1. A cryptographic method for constructing a certificate issuing protocol wherein an issuer party issues triples, consisting of a secret key, a matching public key, and a certificate of the issuer party on the public key, such that a receiver party can blind the public key and the corresponding certificate, but not a non-trivial blinding-invariant predicate of the secret key even when executions of the issuing protocol are performed in parallel, the method comprising the steps of: generating by the issuer party a secret key (xo, y) , a public key (p, g, h0, gχ) and the description of a function /(), where: q is a prime number; x0 and y are elements of the ring, Z9, of integers modulo q; p is a prime number such that q divides p — 1 evenly; g is an element of order q in the group, Z*, of integers modulo p; hQ is equal to <7I0modp; øi is equal to gy mod p; and for α, b in Z* it is easy to compute f(abmod ) given f(a) and b, but substantially unfeasible to compute f(aabP mod p) from f(a) and f(b) for known and β ; generating for public use a hash-function ri(-) that maps its arguments to Z2ι for an appropriate security parameter I , and that is substantially unfeasible to invert; generating in the issuing protocol by the issuer party a substantially random number w0 in Z?, computing a0 *— f(gw° mod p) , and transferring a signal representative of α0 to the receiver party; generating in the issuing protocol by the receiver party a number x in Z9, computing a public key h <— gx g[ mod p , where I od q represents the blinding-invariant part of the corresponding secret
Figure imgf000018_0001
generating in the issuing protocol by the receiver party two substantially random numbers t and u in Z9, computing a <— f(gw° gt(hr>g[)umodp) from α0 and
Figure imgf000018_0002
and computing c <— H(h, a) ; computing in the issuing protocol by the receiver party the challenge c0 <— c+itmod q , and transferring a signal representative of c0 to the issuer party; computing in the issuing protocol by the issuer party the response r0
Figure imgf000018_0003
and transferring a signal representative of r0 to the receiver party; and verifying by the receiver party that f(gro(h0g[)~c° modp) is equal to α0, and computing r <— r0 + ex + tmod q in order to complete the certificate (c, r) on the public key h .
2 . The method of claim 1, where /(•) is specified by a modulus M such that p divides the order of Z^ evenly, and an element F in Ε* M of order p, and /(■) assigns to an element a in Z* the number Fa mod M .
3. The method of claim 1, where the issuer party times the delay between sending out to the receiver party the signal representative of α0 and receiving from the receiver party the signal representative of c0, by using a sufficiently accurate clock, withholding the corresponding response r0 in case this delay time exceeds a predetermined time bound.
4. A cryptographic method for constructing a certificate issuing protocol wherein an issuer party issues triples, consisting of a secret key, a matching public key, and a certificate of the issuer party on the public key, such that a receiver party can blind the public key and the corresponding certificate, but not a non-trivial blinding-invariant predicate of the secret key even when executions of the issuing protocol are performed in parallel, the method comprising the steps of: generating by the issuer party a secret key (xo, y) , a public key (n, v, h0, gι) and the description of a function /(•), where: n is the product of two prime numbers; x0 and y are elements of the group, Z*, of integers modulo n; v is an element of Z* that is co-prime to the order of Z*; h0 is equal to xv 0 mod n; gι is equal to yv mod n; and for α, b in Z* it is easy to compute f(ab mod n) given f(a) and b, but substantially unfeasible to compute f(aabP mod n) from f(a) and f(b) for known a and β; generating for public use a hash-function (-) that maps its arguments to Z2ι for an appropriate security parameter ., and that is substantially unfeasible to invert; generating in the issuing protocol by the issuer party a substantially random number w0 in Z*, computing α0 +— f(w modn), and transferring a signal representative of α0 to the receiver party; generating in the issuing protocol by the receiver party a number x in Z*, computing a public key h *— xvg[mod n, where I mod v represents the blinding-invariant part of the corresponding secret
Figure imgf000019_0001
generating in the issuing protocol by the receiver party two substantially random numbers t in Z* and u in Z„, computing α «— f(w tv(h0g{)umod n) from α0 and tv (hQg[)u mod n , and computing c <— (h, a) ; computing in the issuing protocol by the receiver party the challenge c0 <— c + umod v, and transferring a signal representative of c0 to the issuer party; computing in the issuing protocol by the issuer party the response r0 <— (-c02/)c°'uo modπ, and transferring a signal representative of r0 to the receiver party; and verifying by the receiver party that f(r (h0g1 I)~Co mod n) is equal to α0, and computing r *— r0xct(hr}gI 1)c+1l dl'vv modn in order to complete the certificate (c, r) on the public key h .
5. The method of claim 4, where /(•) is specified by a modulus , such that n divides the order of Ε'M evenly, and an element F in 1LM of order n, and /(•) assigns to an element o in Z* the number Fa mod M .
6. The method of claim 4, where the issuer party times the delay between sending out to the receiver party the signal representative of a0 and receiving from the receiver party the signal representative of c0, by using a sufficiently accurate clock, withholding the corresponding response r0 in case this delay time exceeds a predetermined time bound.
PCT/NL1996/000129 1995-03-27 1996-03-27 System for ensuring that the blinding of secret-key certificates is restricted, even if the issuing protocol is performed in parallel mode WO1996031034A1 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
AU49583/96A AU4958396A (en) 1995-03-27 1996-03-27 System for ensuring that the blinding of secret-key certific ates is restricted, even if the issuing protocol is performe d in parallel mode
DE69611605T DE69611605T2 (en) 1995-03-27 1996-03-27 SYSTEM TO ENSURE THAT "BLINDING" IS LIMITED TO SECRET KEY CERTIFICATES, EVEN IF THE PROCUREMENT PROTOCOL IS EXECUTED IN PARALLEL MODE
EP96906104A EP0818095B1 (en) 1995-03-27 1996-03-27 System for ensuring that the blinding of secret-key certificates is restricted, even if the issuing protocol is performed in parallel mode
JP8529209A JPH11509328A (en) 1996-03-27 1996-03-27 A system that ensures that credential obscuring is restricted even when the issuing protocol is run in parallel mode
US08/930,029 US6052467A (en) 1995-03-27 1996-03-27 System for ensuring that the blinding of secret-key certificates is restricted, even if the issuing protocol is performed in parallel mode

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
NL9500584 1995-03-27
NL9500584 1995-03-27

Publications (1)

Publication Number Publication Date
WO1996031034A1 true WO1996031034A1 (en) 1996-10-03

Family

ID=19865759

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/NL1996/000129 WO1996031034A1 (en) 1995-03-27 1996-03-27 System for ensuring that the blinding of secret-key certificates is restricted, even if the issuing protocol is performed in parallel mode

Country Status (5)

Country Link
US (1) US6052467A (en)
EP (1) EP0818095B1 (en)
AU (1) AU4958396A (en)
DE (1) DE69611605T2 (en)
WO (1) WO1996031034A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1997002679A1 (en) * 1995-06-30 1997-01-23 Stefanus Alfonsus Brands Restritedly blindable certificates on secret keys

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10361802B1 (en) 1999-02-01 2019-07-23 Blanding Hovenweep, Llc Adaptive pattern recognition based control system and method
US6687822B1 (en) * 1999-06-11 2004-02-03 Lucent Technologies Inc Method and system for providing translation certificates
US6871276B1 (en) * 2000-04-05 2005-03-22 Microsoft Corporation Controlled-content recoverable blinded certificates
US6976162B1 (en) * 2000-06-28 2005-12-13 Intel Corporation Platform and method for establishing provable identities while maintaining privacy
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US6968334B2 (en) * 2001-05-15 2005-11-22 Nokia Corporation Method and business process to maintain privacy in distributed recommendation systems
US7151764B1 (en) 2001-11-01 2006-12-19 Nokia Corporation Service notification on a low bluetooth layer
US7555287B1 (en) 2001-11-01 2009-06-30 Nokia Corporation Customized messaging between wireless access point and services
US6744753B2 (en) * 2001-11-01 2004-06-01 Nokia Corporation Local service handover
US7340214B1 (en) 2002-02-13 2008-03-04 Nokia Corporation Short-range wireless system and method for multimedia tags
US7102640B1 (en) * 2002-03-21 2006-09-05 Nokia Corporation Service/device indication with graphical interface
US7103313B2 (en) * 2002-06-05 2006-09-05 Nokia Corporation Automatic determination of access point content and services for short-range wireless terminals
DE10229811A1 (en) * 2002-07-03 2004-01-15 Deutsche Telekom Ag Encryption method based on factorization
US9818136B1 (en) 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
US20040181517A1 (en) * 2003-03-13 2004-09-16 Younghee Jung System and method for social interaction
US8689000B2 (en) * 2003-05-21 2014-04-01 Hewlett-Packard Development Company, L.P. Use of certified secrets in communication
US7698557B2 (en) * 2003-12-22 2010-04-13 Guardtime As System and method for generating a digital certificate
US20050136837A1 (en) * 2003-12-22 2005-06-23 Nurminen Jukka K. Method and system for detecting and using context in wireless networks
KR20060129302A (en) * 2003-12-26 2006-12-15 마츠시타 덴끼 산교 가부시키가이샤 Prime calculation device, method, and key issuing system
US20060075075A1 (en) * 2004-10-01 2006-04-06 Malinen Jouni I Method and system to contextually initiate synchronization services on mobile terminals in an enterprise environment
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US9177313B1 (en) 2007-10-18 2015-11-03 Jpmorgan Chase Bank, N.A. System and method for issuing, circulating and trading financial instruments with smart features
US9871663B2 (en) * 2015-03-25 2018-01-16 Intel Corporation Challenge response authentication for self encrypting drives
AU2016287732A1 (en) 2015-06-30 2017-12-07 Visa International Service Association Mutual authentication of confidential communication
US10243738B2 (en) 2015-12-04 2019-03-26 Microsoft Technology Licensing, Llc Adding privacy to standard credentials

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0214609A2 (en) * 1985-09-04 1987-03-18 Hitachi, Ltd. Electronic transaction method and system
WO1995004417A1 (en) * 1993-08-02 1995-02-09 Stefanus Alfonsus Brands Restricted blind signatures

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5606617A (en) * 1994-10-14 1997-02-25 Brands; Stefanus A. Secret-key certificates

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0214609A2 (en) * 1985-09-04 1987-03-18 Hitachi, Ltd. Electronic transaction method and system
WO1995004417A1 (en) * 1993-08-02 1995-02-09 Stefanus Alfonsus Brands Restricted blind signatures

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
S. BRANDS: "A note on parallel executions of restrictive blind issuing protocols for secret-key certificates", CENTRUM VOOR WISKUNDE EN INFORMATICA REPORT, CS-R9519, March 1995 (1995-03-01), AMSTERDAM, NL, XP002009892 *
S. BRANDS: "More on restrictive blind issuing of secret-key certificates in parallel mode", CENTRUM VOOR WISKUNDE EN INFORMATICA REPORT, CS-R9534, March 1995 (1995-03-01), AMSTERDAM, NL, XP002009896 *
S. BRANDS: "Restrictive blind issuing of secret-key certificates in parallel mode", CENTRUM VOOR WISKUNDE EN INFORMATICA REPORT, CS-R9523, 30 March 1995 (1995-03-30), AMSTERDAM, NL, XP002009895 *
S. BRANDS: "Restrictive blinding of secret-key certificates", CENTRUM VOOR WISKUNDE EN INFORMATICA REPORT, CS-R9509, February 1995 (1995-02-01), AMSTERDAM, NL, XP002009893 *
S. BRANDS: "Secret-key certificates (continued)", CENTRUM VOOR WISKUNDE EN INFORMATICA REPORT, CS-R9555, July 1995 (1995-07-01), AMSTERDAM, NL, XP002009897 *
S. BRANDS: "Secret-key certificates", CENTRUM VOOR WISKUNDE EN INFORMATICA REPORT, CS-R9510, February 1995 (1995-02-01), AMSTERDAM, NL, XP002009894 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1997002679A1 (en) * 1995-06-30 1997-01-23 Stefanus Alfonsus Brands Restritedly blindable certificates on secret keys
US6148084A (en) * 1995-06-30 2000-11-14 Brands; Stefanus A. Restrictedly blindable certificates on secret keys

Also Published As

Publication number Publication date
DE69611605D1 (en) 2001-02-22
EP0818095A1 (en) 1998-01-14
US6052467A (en) 2000-04-18
EP0818095B1 (en) 2001-01-17
AU4958396A (en) 1996-10-16
DE69611605T2 (en) 2001-06-13

Similar Documents

Publication Publication Date Title
EP0818095B1 (en) System for ensuring that the blinding of secret-key certificates is restricted, even if the issuing protocol is performed in parallel mode
US5606617A (en) Secret-key certificates
US5373558A (en) Desinated-confirmer signature systems
US4759064A (en) Blind unanticipated signature systems
US4947430A (en) Undeniable signature systems
US4759063A (en) Blind signature systems
US5199070A (en) Method for generating a public key
Iversen A cryptographic scheme for computerized general elections
US5131039A (en) Optionally moderated transaction systems
US5768388A (en) Time delayed key escrow
US6219423B1 (en) System and method for digitally signing a digital agreement between remotely located nodes
US5493614A (en) Private signature and proof systems
CN104782077B (en) The method and apparatus and tamper resistant device that key certificate is retransmitted
KR20040068472A (en) A public key cryptographic method of protecting an electronic chip fraud
US6959085B1 (en) Secure user identification based on ring homomorphisms
EP1128599A1 (en) Method for the blind generation of a digital rsa signature and device for realising the same
US6148084A (en) Restrictedly blindable certificates on secret keys
EP0374225B1 (en) Method and device for authentication
JP2000511649A (en) Public key cryptography
JP3333503B2 (en) One-time presentation blind sign system
Lian et al. Provably secure E-cash system with practical and efficient complete tracing
US8995659B2 (en) Parameterized random data generator providing a sequence of bytes with uniform statistical distribution
Al-Saidi et al. A new idea in zero knowledge protocols based on iterated function systems
van Heijst Special signature schemes
CN117454393A (en) Zero-knowledge-based on-chain transaction method, device and medium

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AM AU BB BG BR BY CA CN CZ EE FI GE HU IS JP KG KP KR KZ LK LR LT LV MD MG MN MX NO NZ PL RO RU SG SI SK TJ TM TT UA UG US UZ VN

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): KE LS MW SD SZ UG AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 1996906104

Country of ref document: EP

ENP Entry into the national phase

Ref country code: JP

Ref document number: 1996 529209

Kind code of ref document: A

Format of ref document f/p: F

WWP Wipo information: published in national office

Ref document number: 1996906104

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 08930029

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: CA

WWG Wipo information: grant in national office

Ref document number: 1996906104

Country of ref document: EP