2009
DOI: 10.1007/978-3-642-00468-1_16
|View full text |Cite
|
Sign up to set email alerts
|

On the Theory and Practice of Personal Digital Signatures

Abstract: Abstract. We take a step towards a more realistic modeling of personal digital signatures, where a human user, his mobile equipment, his PC and a server are all considered as independent players in the protocol, and where only the human user is assumed incorruptible. We then propose a protocol for issuing digital signatures on behalf of the user. This protocol is proactively UC-secure assuming at most one player is corrupted in every operational phase. In more practical terms, this means that one can securely … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3

Citation Types

0
10
0

Year Published

2009
2009
2017
2017

Publication Types

Select...
6
1

Relationship

3
4

Authors

Journals

citations
Cited by 10 publications
(10 citation statements)
references
References 18 publications
0
10
0
Order By: Relevance
“…There is a large body of cryptographic literature dealing with threshold digital signatures [1,22,23,26,33,44], where the security of a signature scheme is increased by splitting the signer player into several players. In this way one obtains schemes that stay secure even in case one or more (up to a certain threshold) of these players get corrupted.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…There is a large body of cryptographic literature dealing with threshold digital signatures [1,22,23,26,33,44], where the security of a signature scheme is increased by splitting the signer player into several players. In this way one obtains schemes that stay secure even in case one or more (up to a certain threshold) of these players get corrupted.…”
Section: Introductionmentioning
confidence: 99%
“…An important work in this vein (which however, still restricts to signatures) is due to Damgård and Mikkelsen [23]. They introduce a model where the human user in the context of a signature scheme is represented not by a single player, as often done in cryptographic literature, but by several players thereby decoupling the user and his actual equipment (e.g., a smart card and a PC).…”
Section: Introductionmentioning
confidence: 99%
“…For instance, in the framework for distributed RSA signatures suggested by the authors [12], it is natural to run a 3-party protocol where a PC, a server and a mobile device held by the user execute the protocol.…”
Section: Introductionmentioning
confidence: 99%
“…This protocol prevented man-in-the-middle attacks and provided true two-factor security. The ITSCI project's security researchers published descriptions, explanations, and security considerations about the protocol in [24,25].The protocol was based on so-called public key cryptography, where identities are tied to a pair consisting of a public and a private key. The private key has to be kept secret and is normally protected by a password.…”
mentioning
confidence: 99%
“…This was accomplished by a scheme similar to the use of PIN codes and puc/puk codes (Personal Unblocking Codes, Pin Unlock Codes, or Pin Unlock Keys) which were known from GSM cell phones (Groupe Spécial Mobile). Read more about the security protocol and cryptography details in [24,25].How the private keys would be generated and installed on the server and the cell phone was also considered. Security mechanisms were often compromised at the time of installation.…”
mentioning
confidence: 99%