Protecting against Abuses of Cryptosystems in Particular in the Context of Verification of Peace Treaties (Extended Abstract)

Several modern cryptosystems can be abused, or in other words, used for dif­ ferent purposes than intended. Modern signature systems, for example, allow the undersigned to hide an encrypted message in the signature. A voiding this is cru­ cial in the context of verification of international peace treaties. In this paper we solve the above problem, and in general, demonstrate how one can prevent abuses of cryptosystems.

[1]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[2]  Gustavus J. Simmons,et al.  Verification of Treaty Compliance -- Revisited , 1983, 1983 IEEE Symposium on Security and Privacy.

[3]  Silvio Micali,et al.  Proofs that yield nothing but their validity and a methodology of cryptographic protocol design , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[4]  Manuel Blum,et al.  Coin flipping by telephone a protocol for solving impossible problems , 1983, SIGA.

[5]  Yvo Desmedt,et al.  SUBLIMINAL-FREE AUTHENTICATION AND SIGNATURE , 1988 .

[6]  Amos Fiat,et al.  Zero-knowledge proofs of identity , 1987, Journal of Cryptology.

[7]  Gustavus J. Simmons,et al.  How to insure that data acquired to verify treaty compliance are trustworthy , 1988, Proc. IEEE.

[8]  Claude Crépeau,et al.  Equivalence Between Two Flavours of Oblivious Transfers , 1987, CRYPTO.

[9]  Yvo Desmedt,et al.  Abuses in Cryptography and How to Fight Them , 1988, CRYPTO.

[10]  Silvio Micali,et al.  A "Paradoxical" Solution to the Signature Problem (Extended Abstract) , 1984, FOCS.

[11]  J.A. Adam Ways to verify the US-Soviet arms pact , 1988, IEEE Spectrum.

[12]  Gustavus J. Simmons,et al.  The Prisoners' Problem and the Subliminal Channel , 1983, CRYPTO.

[13]  Robert E. Tarjan,et al.  Amortized Analysis of Algorithms for Set Union with Backtracking , 1988, SIAM J. Comput..

[14]  Silvio Micali,et al.  The Knowledge Complexity of Interactive Proof Systems , 1989, SIAM J. Comput..

[15]  Adi Shamir,et al.  Efficient Factoring Based on Partial Information , 1985, EUROCRYPT.

[16]  Gilles Brassard,et al.  Non-transitive transfer of confidence: A perfect zero-knowledge interactive protocol for SAT and beyond , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[17]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.