Signatures with efficient protocols

Signatures with efficient protocols are a form of digital signature invented by Jan Camenisch and Anna Lysyanskaya in 2001. In addition to being secure digital signatures, they need to allow for the efficient implementation of two protocols:

  1. A protocol for computing a digital signature in a secure two-party computation protocol.
  2. A protocol for proving knowledge of a digital signature in a zero-knowledge protocol.

In applications the first protocol allows a signer in possession of the signing key, to issue a signature to a user (the signature owner) without learning all the messages being signed or the complete signature.

The second protocol allows the signature owner to prove that he has a signature on a number of messages, without revealing the signature and only a (possibly) empty subset of the messages.

The combination of these two protocols allows for the implementation of digital credential and ecash protocols.

See also

References

Further reading

  • Neil Savage (September 1, 2007). "Anna Lysyanskaya, 31: Brown University: securing online privacy". Technology Review. 110 (5): 57. Retrieved October 11, 2012.
  • US patent 7543139 
  • Alessandro Acquisti (October 13, 2011). "House Energy and Commerce Subcommittee on Commerce, Manufacturing, and Trade Hearing "Understanding Consumer Attitudes About Privacy"" (PDF). Congressional Documents. Retrieved October 11, 2012. |section= ignored (help)
  • Zhao, Xingwen, Zhang, Fangguo (March 1, 2012). "Times limited accountable anonymous online submission control system from single-verifier k-times group signature" (PDF). Informatica. 36 (1): 75. Retrieved October 11, 2012.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.