Enabling Privacy Protection in E-commerce Applications

Blind signatures are a cryptographic tool that is well suited to enable privacy protecting e-commerce applications. In cryptographic frameworks however, only the major cryptographic tools like digital signatures and ciphers are provided as abstract tools. Cryptographic protocols, especially blind signatures, are not available in those frameworks. We strongly believe that a modular framework is necessary for all cryptographic tools to enable the immediate replacement of an algorithm in the case of its possible breakdown. In this paper, we show how to abstract blind signatures and how to integrate them into the framework of the Java Cryptography Architecture.

[1]  Rafail Ostrovsky,et al.  Security of Blind Digital Signatures (Extended Abstract) , 1997, CRYPTO.

[2]  David Pointcheval,et al.  Strengthened Security for Blind Signatures , 1998, EUROCRYPT.

[3]  Kazuo Ohta,et al.  Divertible Zero Knowledge Interactive Proofs and Commutative Random Self-Reducibility , 1990, EUROCRYPT.

[4]  John Linn,et al.  Generic Security Service Application Program Interface , 1993, RFC.

[5]  Alfredo De Santis,et al.  Advances in Cryptology — EUROCRYPT'94 , 1994, Lecture Notes in Computer Science.

[6]  Chanathip Namprempre,et al.  The Power of RSA Inversion Oracles and the Security of Chaum's RSA-Based Blind Signature Scheme , 2002, Financial Cryptography.

[7]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[8]  CORPORATE NIST The digital signature standard , 1992, CACM.

[9]  Kwangjo Kim,et al.  Advances in Cryptology — ASIACRYPT '96 , 1996, Lecture Notes in Computer Science.

[10]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[11]  Rafail Ostrovsky,et al.  Security of blind digital signatures , 1997 .

[12]  Tsutomu Matsumoto,et al.  Incidence structures for key sharing , 1995 .

[13]  Kaisa Nyberg,et al.  Advances in Cryptology — EUROCRYPT'98 , 1998 .

[14]  Jan Camenisch,et al.  Blind Signatures Based on the Discrete Logarithm Problem , 1994, EUROCRYPT.

[15]  Masayuki Abe,et al.  A Secure Three-Move Blind Signature Scheme for Polynomially Many Signatures , 2001, EUROCRYPT.

[16]  Tatsuaki Okamoto,et al.  Provably Secure Partially Blind Signatures , 2000, CRYPTO.

[17]  Claus-Peter Schnorr,et al.  Security of Blind Discrete Log Signatures against Interactive Attacks , 2001, ICICS.

[18]  Adi Shamir,et al.  Witness indistinguishable and witness hiding protocols , 1990, STOC '90.

[19]  Patrick Horster,et al.  Meta-Message Recovery and Meta-Blind Signature Schemes Based on the Discrete Logarithm Problem and Their Applications , 1994, ASIACRYPT.

[20]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[21]  Burton S. Kaliski Advances in Cryptology - CRYPTO '97 , 1997 .

[22]  Jean-Jacques Quisquater,et al.  Advances in Cryptology — EUROCRYPT ’89 , 1991, Lecture Notes in Computer Science.

[23]  Mihir Bellare Advances in Cryptology — CRYPTO 2000 , 2000, Lecture Notes in Computer Science.

[24]  Andrew Odlyzko,et al.  Advances in Cryptology — CRYPTO’ 86 , 2000, Lecture Notes in Computer Science.

[25]  John Linn,et al.  Generic Security Service Application Program Interface, Version 2 , 1997, RFC.

[26]  Claus-Peter Schnorr Security of DL-encryption and signatures against generic attacks—a survey , 2001 .

[27]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[28]  Jacques Stern,et al.  Provably Secure Blind Signature Schemes , 1996, ASIACRYPT.

[29]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.