Skip to main content

Protecting against Abuses of Cryptosystems in Particular in the Context of Verification of Peace Treaties

  • Conference paper
Sequences

Abstract

Several modern cryptosystems can be abused, or in other words, used for different purposes than intended. Modern signature systems, for example, allow the undersigned to hide an encrypted message in the signature. Avoiding this is crucial in the context of verification of international peace treaties. In this paper we solve the above problem, and in general, demonstrate how one can prevent abuses of cryptosystems.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. J. A. Adam. Ways to verify the U.S.-Soviet arms pact. IEEE Spectrum, pp. 30–34, February 1988.

    Google Scholar 

  2. M. Blum. Coin flipping by telephone - a protocol for solving impossible problems. In digest of papers COMPCON82, pp. 133–137, IEEE Computer Society, February 1982.

    Google Scholar 

  3. G. Brassard and C. Crepeau. Non-transitive transfer of confidence: a perfect zero-knowledge interactive protocol for SAT and beyond. In 27th Annual Symp. on Foundations of Computer Science (FOCS), pp. 188–195, IEEE Computer Society Press, October 27–29 1986. Toronto, Ontario, Canada.

    Google Scholar 

  4. C. Crepeau. Equivalence between two flavours of oblivious transfer. In C. Pomerance, editor, Advances in Cryptology, Proc. of Crypto’87 (Lecture Notes in Computer Science 293), pp. 350–354, Springer-Verlag, 1988. Santa Barbara, California, U.S.A., August 16–20.

    Google Scholar 

  5. Y. Desmedt. Abuse-free cryptosystems: particularly subliminal-free authentication and signature. In preparation, available from author when finished.

    Google Scholar 

  6. Y. Desmedt. Abuses in cryptography and how to fight them. August 1988. Presented at Crypto’88, Santa Barbara, California, U.S.A., to appear in: Advances in Cryptology. Proc. of Crypto’88 ( Lecture Notes in Computer Science ), Springer-Verlag.

    Google Scholar 

  7. Y. Desmedt. Subliminal-free authentication and signature. May 1988. Pre-sented at Eurocrypt’88, Davos, Switzerland, to appear in: Advances in Cryptology. Proc. of Eurocrypt 88 ( Lecture Notes in Computer Science ), Springer- Verlag.

    Google Scholar 

  8. U. Feige, A. Fiat, and A. Shamir. Zero knowledge proofs of identity. In Proceedings of the Nineteenth ACM Symp. Theory of Computing, ST OC, pp. 210–217, May 25–27, 1987.

    Google Scholar 

  9. A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In A. Odlyzko, editor, Advances in Cryptology, Proc. of Crypto’86 (Lecture Notes in Computer Science 263), pp. 186– 194, Springer-Verlag, 1987. Santa Barbara, California, U. S. A., August 11–15.

    Google Scholar 

  10. O. Goldreich. Personal communication.

    Google Scholar 

  11. O. Goldreich, S. Goldwasser, and S. Micali. How to construct random functions. Journal of ACM, 33 (4), pp. 792–807, 1986.

    Article  MathSciNet  Google Scholar 

  12. O. Goldreich, S. Micali, and A. Wigderson. How to prove all NP statements in zero-knowledge and a methodolgy of cryptographic protocol design. In A. Odlyzko, editor, Advances in Cryptology, Proc. of Crypto’86 (Lecture Notes in Computer Science 263), pp. 171–185, Springer-Ver lag, 1987. Santa Barbara, California, U. S. A., August 11–15.

    Google Scholar 

  13. O. Goldreich, S. Micali, and A. Wigderson. Proofs that yield nothing but their validity and a methodology of cryptographic protocol design. In The Computer Society of IEEE, 27th Annual Symp. on Foundations of Computer Science (FOCS), pp. 174–187, IEEE Computer Society Press, 1986. Toronto, Ontario, Canada, October 27–29, 1986.

    Google Scholar 

  14. S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof systems, to appear in Siam J. Comput., vol. 18, No. 1, January 1989.

    Article  MathSciNet  Google Scholar 

  15. S. Goldwasser, S. Micali, and R. Rivest. A paradoxical solution to the sig-nature problem. In Proceedings of 25th Symp. on Foundation of Computer Science, pp. 441–448, 1984.

    Google Scholar 

  16. R. L. Rivest and A. Shamir. Efficient factoring based on partial information. In F. Pichler, editor, Advances in Cryptology. Proc. of Eurocrypt 85 (Lecture Notes in Computer Science 209), pp. 31–34, Springer-Verlag, Berlin, 1986.

    Google Scholar 

  17. G. J. Simmons. How to insure that data acquired to verify treaty compliance are trustworthy. Proc. IEEE, 76 (5), pp. 621–627, May 1988.

    Article  Google Scholar 

  18. G. J. Simmons. Message Authentication Without Secrecy, pp. 105–139. AAAS Selected Symposia Series 69, Westview Press, 1982.

    Google Scholar 

  19. G. J. Simmons. The prisoners’ problem and the subliminal channel. In D. Chaum, editor, Advances in Cryptology. Proc. of Crypto 83, pp. 51–67, Plenum Press N.Y., 1984. Santa Barbara, California, August 1983.

    Google Scholar 

  20. G. J. Simmons. Verification of treaty compliance-revisited. In Proc. of the 1983 IEEE Symposium on Security and Privacy, pp. 61–66, IEEE Computer Society Press, April 25–27 1983. Oakland, California.

    Google Scholar 

  21. G. J. Simmons, R. E. Stewart, and P. A. Stokes. Digital data authenticator. Patent Application SD2654, S42640, June 30, 1972.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1990 Springer-Verlag New York Inc.

About this paper

Cite this paper

Desmedt, Y. (1990). Protecting against Abuses of Cryptosystems in Particular in the Context of Verification of Peace Treaties. In: Capocelli, R.M. (eds) Sequences. Springer, New York, NY. https://doi.org/10.1007/978-1-4612-3352-7_31

Download citation

  • DOI: https://doi.org/10.1007/978-1-4612-3352-7_31

  • Publisher Name: Springer, New York, NY

  • Print ISBN: 978-1-4612-7977-8

  • Online ISBN: 978-1-4612-3352-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics