Skip to main content

An Analysis of Integrity Services in Protocols

  • Conference paper
  • First Online:
Progress in Cryptology — INDOCRYPT 2001 (INDOCRYPT 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2247))

Included in the following conference series:

  • 578 Accesses

Abstract

An analysis of integrity services in cryptologic protocols is presented. The informal syntax, to be presented, attempts to model the integrity service as a property that is transferred from a key to a message. The message can, in turn, be a key. The modeling presupposes confidentiality and integrity to be the atomic properties or services offered by cryptologic algorithms. More complex algorithms and protocols, such as those for digital signature, identification protocols and non-malleable encryption, are considered to be ensembles of these services. This paper concentrates only on the analysis of the integrity service in signature techniques based on the proof of knowledge of discrete logarithm. The paper will demonstrate the usefulness of this modeling by identifying flaws in the recent proposals for an efficient electronic cash system and a key-recovery system.

Research Supported by the Australian Research Council grant A49804059

This is as opposed to an entity-centric view, such as that of the Ban logic [5].

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Martín Abadi and Phillip Rogaway. Reconciling two views of cryptography (the computational soundness of formal encryption). In IFIP International Conference on Theoretical Computer Science (IFIP TCS2000), Sendai, Japan, 2000. To appear.

    Google Scholar 

  2. Masayuki Abe. Mix-networks on permutations networks. In K. Lam, E. Okamoto, and C. Xing, editors, Advances in Cryptology-ASIACRYPT’99, volume 1716 of LNCS, pages 258–273. Springer-Verlag, 1999.

    Google Scholar 

  3. Matt Blaze. Protocol failure in the escrowed encryption standard. In The 2nd ACM Conference on Computer and Communications Security, November 1994.

    Google Scholar 

  4. Stefan Brands. Untraceable Off-line Cash in Wallet with Observers. In Tor Helleseth, editor, Advances in Cryptology-CRYPTO’93, volume 773 of LNCS, pages 344–359. Springer-Verlag, 1993.

    Google Scholar 

  5. M. Burrows, M. Abadi, and R. M. Needham. A logic of authentication. In Proceedings of the Royal Society of London, volume 426, pages 233–271, 1989.

    Google Scholar 

  6. D. Chaum and H. van Antwerpen. Undeniable signatures. In G. Brassard, editor, Advances in Cryptology-CRYPTO’89, volume 435 of LNCS, pages 212–216. Springer-Verlag, 1989.

    Google Scholar 

  7. David Chaum and T. Pedersen. Wallet Databases with Observers. In Ernest F. Brickell, editor, Advances in Cryptology-CRYPTO’92, volume 740 of LNCS, pages 89–105. Springer-Verlag, 1992.

    Google Scholar 

  8. David Chaum. Blind Signatures for Untraceable Payments. In Sherman A.T. Chaum D., Rivest R.L., editor, Advances in Cryptology-CRYPTO’82, pages 199–203. Plenum Press, 1983.

    Google Scholar 

  9. A. Fiat and A. Shamir. How to prove yourself: practical solutions to identification and signature problems. In A. M. Odlyzko, editor, Advances in Cryptology-CRYPTO’86, volume 263 of LNCS, pages 186–194. Springer-Verlag, 1986.

    Google Scholar 

  10. Lars R. Knudsen and Torben P. Pedersen. On the difficulty of software key escrow. In U. M. Maurer, editor, Advances in Cryptology-EUROCRYPT’96, volume 1070 of LNCS, pages 237–244. Springer-Verlag, 1996.

    Google Scholar 

  11. Birgit Pfitzmann and Michael Waidner. How to break fraud-detectable key recovery. Operating Systems Review, ACM press, 32(1):23–28, January 1998.

    Article  Google Scholar 

  12. Cristian Radu, René Govaerts, and Joos Vandewalle. Efficient electronic cash with restricted privacy. In Rafael Hirschfeld, editor, Financial Cryptography, FC’97, volume 1318 of LNCS, pages 24–28. Springer-Verlag, 1997.

    Google Scholar 

  13. Ronald L. Rivest, Adi Shamir, and Leonard M. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120–126, 1978.

    Article  MATH  MathSciNet  Google Scholar 

  14. Rainer A. Rueppel. A formal approach to security architectures. In Donald W. Davies, editor, Advances in Cryptology-EUROCRYPT’91, volume 547 of LNCS, pages 387–398. Springer-Verlag, 1991.

    Google Scholar 

  15. C.P. Schnorr. Efficient signature generation for smart cards. Journal of Cryptology, 4:161–174, 1991.

    Article  MATH  Google Scholar 

  16. U.S. DEPARTMENT OF COMMERCE / National Institute of Standards and Technology. Federal Information Processing Standard 185—Escrowed Encryption Standard, February 1994.

    Google Scholar 

  17. Eric R. Verheul and Henk C.A. van Tilborg. Binding ElGamal: A fraud-detectable alternative to key-escrow proposals. In Walter Fumy, editor, Advances in Cryptology-EUROCRYPT’97, volume 1233 of LNCS, pages 119–133. Springer-Verlag, 1997.

    Google Scholar 

  18. B. von Solms and D. Naccache. On Blind Signatures and perfect crimes. Computers and Security, pages 581–583, October 1992.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Viswanathan, K., Boyd, C., Dawson, E. (2001). An Analysis of Integrity Services in Protocols. In: Rangan, C.P., Ding, C. (eds) Progress in Cryptology — INDOCRYPT 2001. INDOCRYPT 2001. Lecture Notes in Computer Science, vol 2247. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45311-3_17

Download citation

  • DOI: https://doi.org/10.1007/3-540-45311-3_17

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43010-0

  • Online ISBN: 978-3-540-45311-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics