Skip to main content

Remarks on blind decryption

  • Public-Key Cryptography
  • Conference paper
  • First Online:
  • 292 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1396))

Abstract

This paper describes two attacks against blind decryption (decode) based on the commutative random-self reducibility and RSA systems utilizing the transformability of digital signatures proposed in

This is a preview of subscription content, log in via an institution.

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Chaum, D.: “Security without Identification: Transaction Systems to Make Big Brother Obsolete,” Communications of the ACM, 28, 10, pp.1030–1044, (1985).

    Google Scholar 

  2. Damgård, L, Mambo, M. and Okamoto, E. “Further Study on the Transformability of Digital Signatures and the Blind Decryption,” The 1997 Symposium on Cryptography and Information Security, SCIS97-33C, (1997).

    Google Scholar 

  3. ElCamal, T. “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms,” IEEE Transactions on Information Theory, IT-31, 4, pp.469–472, (1985).

    Google Scholar 

  4. Feig,U., Fiat, A. and Shamir, A. “Zero-Knowledge Proofs of Identity,” Journal of Cryptology, 1, p.77–94.

    Google Scholar 

  5. Fiat, A. and Shamir, A. “How to Prove Yourself,” Lecture Notes in Computer Science 263, Advances in Cryptology — CRYPTO'86, Springer-Verlag, pp.186-194, (1987).

    Google Scholar 

  6. Goldwasser, S., Micali, S. and Rackoff, C. “The Knowledge Complexity of Interactive Proof Systems,” SIAM Journal on Computing, 18, pp.186–208, (1989).

    Google Scholar 

  7. Goldwasser, S., Micali, S. and Rivest, R. “A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks,” SIAM Journal on Computing, 17, pp.281–308, (1988).

    Google Scholar 

  8. Mambo, M., Sakurai, K. and Okamoto, E. “How to Utilize the Transformability of Digital Signatures for Solving the Oracle Problem, “ Lecture Notes in Computer Science 1163, Advances in Cryptology —Asiacrypt'96, Springer-Verlag, pp.322–333, (1996).

    Google Scholar 

  9. Okamoto, E. and Ohta, K. “Divertible Zero Knowledge Interactive Proofs and Commutative Random Self-Reducibility,” Lecture Notes in Computer Science 434, Advances in Cryptology-Eurocrypt'89, Springer-Verlag, pp.134–149, (1990).

    Google Scholar 

  10. Pointcheval, D. and Stern, J. “Security Proofs for Signature Schemes,” Lecture Notes in Computer Science 1070, Advances in Cryptology-Eurocrypt'96, Springer-Verlag, pp.387–398, (1996).

    Google Scholar 

  11. Rivest, R., Shamir, A. and Adleman, L. “A Method for Obtaining Digital Signatures and Public Key Cryptosystems,” Communications of ACM, 21, 2, pp.120–126, (1978).

    Google Scholar 

  12. Schnorr, C.P. “Efficient Signature Generation by Smart Card,” Journal of Cryptology, 14, 4, pp.161–174, (1991).

    Google Scholar 

  13. Simmons, G. J.: “A “weak“ privacy protocol using the RSA crypto algorithm,” CRYPTOLOGIA, 7, 2, pp. 180–182, (1983).

    Google Scholar 

  14. Sakurai, K. and Yamane, Y. “Blind Decoding, Blind Undeniable Signature, and their Applications to Privacy Protection,” Lecture Notes in Computer Science 1174, Information Hiding, Springer-Verlag, pp.257–264, (1996).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Eiji Okamoto George Davida Masahiro Mambo

Rights and permissions

Reprints and permissions

Copyright information

© 1998 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Ohta, K. (1998). Remarks on blind decryption. In: Okamoto, E., Davida, G., Mambo, M. (eds) Information Security. ISW 1997. Lecture Notes in Computer Science, vol 1396. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0030413

Download citation

  • DOI: https://doi.org/10.1007/BFb0030413

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-64382-1

  • Online ISBN: 978-3-540-69767-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics