Skip to main content

Automatic event-stream notarization using digital signatures

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1189))

Abstract

Some digital signature algorithms (such as RSA) require messages to be padded before they are signed. Secure tokens can use these padding bits as a subliminal channel to embed auditing information in their signed messages. These auditing bits simplify protecting against lost and stolen tokens, breaks of specific protocols, hash functions, and ciphers, and attacks based on defeating a token's tamper-resistance.

This is a preview of subscription content, log in via an institution.

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. R. Anderson, “UEPS — A Second Generation Electronic Wallet,” Computer Security — ESORICS '92, Springer-Verlag, 1992, pp. 411–418.

    Google Scholar 

  2. R. Anderson, “Why Cryptosystems Fail,” Communications of the ACM, v. 37, n. 11, Nov 1994, pp. 32–40.

    Article  Google Scholar 

  3. R. Anderson, “Liability and Computer Security: Nine Principles,” Computer Security — ESORICS '94, Springer-Verlag, 1994, pp. 231–245.

    Google Scholar 

  4. R. Anderson, “Robustness Principles for Public Key Protocols,” Advances in Cryptology — CRYPTO '95, Springer-Verlag, 1995, pp. 236–247.

    Google Scholar 

  5. D.W. Davies and W.L. Price, Security for Computer Networks, Second Edition, John Wiley & Sons, 1989.

    Google Scholar 

  6. S. Haber and W.S. Stornetta, “How to Time-Stamp a Digital Document,” Journal of Cryptology, v. 3, n.2, 1991, pp. 99–112.

    Article  Google Scholar 

  7. K. Nyberg and R. Rueppel, “Message Recovery for Signature Schemes Based on the Discrete Logarithm Problem,” Advances in Cryptology-EUROCRYPT '94, Springer-Verlag, 1995, pp. 182–193.

    Google Scholar 

  8. J.-J. Quisquater and L. Guillou, “DSS and RSA,”presented at the rump session of Eurocrypt 1995.

    Google Scholar 

  9. RSA Laboratories, “Public Key Cryptography Standards #1: RSA Encryption Standard,” version 1.5, 1 November 1993.

    Google Scholar 

  10. B. Schneier, Applied Cryptography, 2nd Edition, John Wiley & Sons, 1996.

    Google Scholar 

  11. G.J. Simmons, “The Prisoner's Problem and the Subliminal Channel,” Advances in Cryptology: Proceedings of CRYPTO '83, Plenum Press, 1984, pp. 51–67.

    Google Scholar 

  12. W.B. Sweet, “Commercial Automated Key Escrow (CAKE): An Exportable Strong Encryption Proposal, Version 2.0,” National Semiconductor iPower Business Unit, 4 June 1995.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Mark Lomas

Rights and permissions

Reprints and permissions

Copyright information

© 1997 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Schneier, B., Kelsey, J. (1997). Automatic event-stream notarization using digital signatures. In: Lomas, M. (eds) Security Protocols. Security Protocols 1996. Lecture Notes in Computer Science, vol 1189. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-62494-5_15

Download citation

  • DOI: https://doi.org/10.1007/3-540-62494-5_15

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-62494-3

  • Online ISBN: 978-3-540-68047-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics