Signatures With Efficient Protocols
   HOME
*





Signatures With Efficient Protocols
Signatures with efficient protocols are a form of digital signature invented by Jan Camenisch and Anna Lysyanskaya in 2001. In addition to being secure digital signatures, they need to allow for the efficient implementation of two protocols: # A protocol for computing a digital signature in a secure two-party computation protocol. # A protocol for proving knowledge of a digital signature in a zero-knowledge proof, zero-knowledge protocol. In applications, the first protocol allows a signer to possess the signing key to issue a signature to a user (the signature owner) without learning all the messages being signed or the complete signature. The second protocol allows the signature owner to prove that he has a signature on many messages without revealing the signature and only a (possibly) empty subset of the messages. The combination of these two protocols allows for the implementation of digital credential and ecash protocols. See also * Topics in cryptography References ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Digital Signature
A digital signature is a mathematical scheme for verifying the authenticity of digital messages or documents. A valid digital signature, where the prerequisites are satisfied, gives a recipient very high confidence that the message was created by a known sender (authenticity), and that the message was not altered in transit (integrity). Digital signatures are a standard element of most cryptographic protocol suites, and are commonly used for software distribution, financial transactions, contract management software, and in other cases where it is important to detect forgery or tampering. Digital signatures are often used to implement electronic signatures, which includes any electronic data that carries the intent of a signature, but not all electronic signatures use digital signatures.

[...More Info...]       [...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Jan Camenisch
Jan Leonhard Camenisch is a Swiss research scientist in cryptography and privacy and is currently the CTO of DFINITY. He previously worked at IBM Research – Zurich, Switzerland and has published over 100 widely cited scientific articles and holds more than 70 U.S. patents. Camenisch received an engineer's degree in electrical engineering in 1993 and a Ph.D. in computer science in 1998, both from ETH Zurich. He was an assistant professor in computer science at the University of Aarhus, Denmark, before joining the IBM Zurich Research Laboratory in 1999. Camenisch was born in the small Swiss village of Langwies. Awards Camenisch was named Fellow of the Institute of Electrical and Electronics Engineers (IEEE) ''for contributions to privacy-enhancing cryptographic protocols'' in 2013 and Fellow of the International Association for Cryptologic Research ''for contributions to the theory and practice of privacy-preserving protocols and impact on government policy and industry'' in 20 ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Anna Lysyanskaya
Anna A. Lysyanskaya is an American cryptographer known for her research on digital signatures and anonymous digital credentials. She is a professor of computer science at Brown University. Early life and education Lysyanskaya grew up in Kyiv, Ukraine, and came to the US in 1993 to attend Smith College, where she graduated in 1997. She went to the Massachusetts Institute of Technology for graduate study, earning a master's degree in 1999 and completing her Ph.D. in 2002. Her dissertation, ''Signature Schemes and Applications to Cryptographic Protocol Design'', was supervised by Ron Rivest. Career After completing her doctorate, Lysyanskaya joined the Brown University faculty in 2002. She is a member of the board of directors of the International Association for Cryptologic Research, first elected in 2012, and re-elected for two additional three-year terms in 2015 and 2018. She served on the Scientific Advisory Board for the Institute for Computational and Experimental Research in M ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Secure Two-party Computation
Secure two-party computation (2PC) a.k.a. Secure function evaluation is sub-problem of secure multi-party computation (MPC) that has received special attention by researchers because of its close relation to many cryptographic tasks. The goal of 2PC is to create a generic protocol that allows two parties to jointly compute an arbitrary function on their inputs without sharing the value of their inputs with the opposing party. One of the most well known examples of 2PC is Yao's Millionaires' problem, in which two parties, Alice and Bob, are millionaires who wish to determine who is wealthier without revealing their wealth. Formally, Alice has wealth a, Bob has wealth b, and they wish to compute a \geq b without revealing the values a or b. Yao's garbled circuit protocol for two-party computation only provided security against passive adversaries. One of the first general solutions for achieving security against active adversary was introduced by Goldreich, Micali and Wigderson by a ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




Zero-knowledge Proof
In cryptography, a zero-knowledge proof or zero-knowledge protocol is a method by which one party (the prover) can prove to another party (the verifier) that a given statement is true while the prover avoids conveying any additional information apart from the fact that the statement is indeed true. The essence of zero-knowledge proofs is that it is trivial to prove that one possesses knowledge of certain information by simply revealing it; the challenge is to prove such possession without revealing the information itself or any additional information. If proving a statement requires that the prover possess some secret information, then the verifier will not be able to prove the statement to anyone else without possessing the secret information. The statement being proved must include the assertion that the prover has such knowledge, but without including or transmitting the knowledge itself in the assertion. Otherwise, the statement would not be proved in zero-knowledge because it ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Digital Credential
Digital credentials are the digital equivalent of paper-based credentials. Just as a paper-based credential could be a passport, a driver's license, a membership certificate or some kind of ticket to obtain some service, such as a cinema ticket or a public transport ticket, a digital credential is a proof of qualification, competence, or clearance that is attached to a person. Also, digital credentials prove something about their owner. Both types of credentials may contain personal information such as the person's name, birthplace, birthdate, and/or biometric information such as a picture or a finger print. Because of the still evolving, and sometimes conflicting, terminologies used in the fields of computer science, computer security, and cryptography, the term "digital credential" is used quite confusingly in these fields. Sometimes passwords or other means of authentication are referred to as credentials. In operating system design, credentials are the properties of a process ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Ecash
Ecash was conceived by David Chaum as an anonymous cryptographic electronic money or electronic cash system in 1983. It was realized through his corporation Digicash and used as micropayment system at one US bank from 1995 to 1998. Design Chaum published the idea of anonymous electronic money in a 1983 paper; eCash software on the user's local computer stored money in a digital format, cryptographically signed by a bank. The user could spend the digital money at any shop accepting eCash, without having to open an account with the vendor first, or transmitting credit card numbers. Security was ensured by public key digital signature schemes. The RSA blind signatures achieved unlinkability between withdrawal and spend transactions. Depending on the payment transactions, one distinguishes between on-line and off-line electronic cash: If the payee has to contact a third party (e.g., the bank or the credit-card company acting as an acquirer) before accepting a payment, the system is cal ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Topics In Cryptography
The following outline is provided as an overview of and topical guide to cryptography: Cryptography (or cryptology) – practice and study of hiding information. Modern cryptography intersects the disciplines of mathematics, computer science, and engineering. Applications of cryptography include ATM cards, computer passwords, and electronic commerce. Essence of cryptography * Cryptographer * Encryption/decryption * Cryptographic key * Cipher * Ciphertext * Plaintext * Code * Tabula recta * Alice and Bob Uses of cryptographic techniques * Commitment schemes * Secure multiparty computation * Electronic voting * Authentication * Digital signatures * Crypto systems * Dining cryptographers problem * Anonymous remailer * Pseudonymity * Onion routing * Digital currency * Secret sharing * Indistinguishability obfuscation Branches of cryptography * Multivariate cryptography * Post-quantum cryptography * Quantum cryptography * Steganography * Visual cryptography History ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




Technology Review
''MIT Technology Review'' is a bimonthly magazine wholly owned by the Massachusetts Institute of Technology, and editorially independent of the university. It was founded in 1899 as ''The Technology Review'', and was re-launched without "The" in its name on April 23, 1998 under then publisher R. Bruce Journey. In September 2005, it was changed, under its then editor-in-chief and publisher, Jason Pontin, to a form resembling the historical magazine. Before the 1998 re-launch, the editor stated that "nothing will be left of the old magazine except the name." It was therefore necessary to distinguish between the modern and the historical ''Technology Review''. The historical magazine had been published by the MIT Alumni Association, was more closely aligned with the interests of MIT alumni, and had a more intellectual tone and much smaller public circulation. The magazine, billed from 1998 to 2005 as "MIT's Magazine of Innovation," and from 2005 onwards as simply "published by MIT" ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Informatica
Informatica is an American software development company founded in 1993. It is headquartered in Redwood City, California. Its core products include Enterprise Cloud Data Management and Data Integration. It was co-founded by Gaurav Dhillon and Diaz Nesamoney. Amit Walia is the company's CEO. History On 29 April 1999, its Initial public offering on the NASDAQ stock exchange listed its shares under the stock symbol INFA. On 7 April 2015, Permira and Canada Pension Plan Investment Board announced that a company controlled by the Permira funds and CPPIB would acquire Informatica for approximately US$5.3 billion. On 6 August 2015, the acquisition was completed and Microsoft and Salesforce Ventures invested in the company as part of the deal. The company's stock ceased trading on the NASDAQ under the ticker symbol INFA effective on the same date. On 27 October 2021, Informatica again became publicly traded with the INFA stock symbol, this time listed on the NYSE, opening at $27.55 ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]