Skip to main content

Improved Magic Ink Signatures Using Hints

  • Conference paper
  • First Online:
Book cover Financial Cryptography (FC 1999)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1648))

Included in the following conference series:

Abstract

We introduce two improvements to the recently proposed so called magic ink DSS signatures. A first improvement is that we re- duce the overhead for tracing without noticeably increasing any other cost. The tracing cost is linear in the number of generated signatures in the original proposal; our improved version reduces this to a logarithmic cost in the common case. A second improvement is that we introduce a method for determining whether forged currency is in circulation, with- out affecting the privacy of honest users.

Our improvements rely on our introducing a so called hint value. This is an encryption of the signature transcript received, submitted by the signature receiver. Part of the processing of this hint value is done using a new technique in which the high costs of secret sharing and robust computation on shared data are avoided by manipulation of encrypted data rather than plaintext. (Whereas the idea of computing on encrypted data is not a new notion in itself, it has to the best of our knowledge not previously been employed to limit the use of costly secret sharing based protocols.)

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Abe, “Universally Verifiable Mix-net with Verification Work Independent of the Number of Mix-servers,” Advances in Cryptology-Proceedings of Eurorypt’ 98, pp. 437–447.

    Google Scholar 

  2. M. Bellare, A. Desai, D. Pointcheval, P. Rogaway, “Relations Among Notions of Security for Public-Key Encryption Schemes,” Advances in Cryptology-Proceedings of Crypto’ 98, pp. 26–45.

    Google Scholar 

  3. S. Brands, “Untraceable Off-line Cash in Wallets with Observers,” Advances in Cryptology-Proceedings of Crypto’ 93, pp. 302–318.

    Google Scholar 

  4. S. Brands, “An Efficient Off-line Electronic Cash Systems Based on the Representation Problem,” C.W.I. Technical Report CS-T9323, The Netherlands.

    Google Scholar 

  5. E. Brickell, P. Gemmell and D. Kravitz, “Trustee-based Tracing Extensions to Anonymous Cash and the Making of Anonymous Change,” Proc. 6th Annual ACM-SIAM Symposium on Discrete Algorithms (SODA), 1995, pp. 457–466.

    Google Scholar 

  6. J. Camenisch, U. Maurer and M. Stadler, “Digital Payment Systems with Passive Anonymity-Revoking Trustees,” Computer Security-ESORICS 96, volume 1146, pp. 33–43.

    Google Scholar 

  7. National Institute for Standards and Technology, “Digital Signature Standard (DSS), ” Federal Register Vol 56(169), Aug 30, 1991.

    Google Scholar 

  8. J. Camenisch, J-M. Piveteau and M. Stadler, “An Efficient Fair Payment System,” Proceedings of the 3rd ACM Conference on Computer and Communications Security, 1996, pp. 88–94.

    Google Scholar 

  9. D. Chaum, A. Fiat and M. Naor, “Untraceable Electronic Cash,” Advances in Cryptology-Proceedings of Crypto’ 88, pp. 319–327.

    Google Scholar 

  10. D. Chaum, “Untraceable electronic mail, return addresses, and digital pseudonyms,” Communications of the ACM, ACM 1981, pp. 84–88.

    Google Scholar 

  11. D. Chaum, “Blind Signatures for Untraceable Payments,” Advances in Cryptology-Proceedings of Crypto’ 82, pp. 199–203.

    Google Scholar 

  12. D. Chaum, H. Van Antwerpen, “Undeniable Signatures,” Advances in Cryptology-Proceedings of Crypto’ 89, pp. 212–216.

    Google Scholar 

  13. D. Chaum, “Achieving Electronic Privacy,” Scientific American, August 1992, pp. 96–101.

    Google Scholar 

  14. D. Chaum and T. Pedersen, “Wallet databases with observers,” Advances in Cryptology-Proceedings of Crypto’ 92, pp. 89–105.

    Google Scholar 

  15. G.I. Davida, Y. Frankel, Y. Tsiounis, and M. Yung, “Anonymity Control in E-Cash Systems,” Financial Cryptography 97, pp. 1–16.

    Google Scholar 

  16. T. ElGamal, “A Public-Key Crytosystem and a Signature Scheme Based on the Discrete Logarithmus,” Advances in Cryptology-Proceedings of Crypto’ 84, pp. 10–18.

    Google Scholar 

  17. N. Ferguson, “Extensions of Single-term Coins,” Advances in Cryptology-Proceedings of Crypto’ 93, pp. 292–301.

    Google Scholar 

  18. Y. Frankel, Y. Tsiounis, and M. Yung, “Indirect Discourse Proofs: Achieving Efficient Fair Off-Line E-Cash,” Advances in Cryptology-Proceedings of Asiacrypt 96, pp. 286–300.

    Google Scholar 

  19. E. Fujisaki, T. Okamoto, “Practical Escrow Cash System”, LNCS 1189, Proceedings of 1996 Cambridge Workshop on Security Protocols, Springer Verlag, pp. 33–48.

    Google Scholar 

  20. R. Gennaro, S. Jarecki, H. Krawczyk, T. Rabin, “Robust Threshold DSS Signatures”, Advances in Cryptology-Proceedings of Eurocrypt’ 96, pp. 354–371.

    Google Scholar 

  21. M. Jakobsson and M. Yung, “Revokable and Versatile Electronic Money,” 3rd ACM Conference on Computer and Communications Security, 1996, pp. 76–87.

    Google Scholar 

  22. M. Jakobsson, “Privacy vs Authenticity,” PhD Thesis, University of California, San Diego,1997.

    Google Scholar 

  23. M. Jakobsson and M. Yung, “Distributed 'Magic Ink’ Signatures,” Advances in Cryptology-Proceedings of Eurocrypt’ 97, pp. 450–464.

    Google Scholar 

  24. M. Jakobsson and M. Yung, “Applying Anti-Trust Policies to Increase Trust in a Versatile E-Money System,” Advances in Cryptology-Proceedings of Financial Cryptography’ 97, pp. 217–238.

    Google Scholar 

  25. M. Jakobsson, “A Practical Mix,” Advances in Cryptology-Proceedings of Eurocrypt’ 98, pp. 448–461.

    Google Scholar 

  26. D. M’Raïhi, “Cost-Effective Payment Schemes with Privacy Regulation,” Advances in Cryptology-Proceedings of Asiacrypt’ 96.

    Google Scholar 

  27. W. Ogata, K. Kurosawa, K. Sako, K. Takatani, “Fault Tolerant Anonymous Channel,” ICISC’ 97, pp. 440–444.

    Google Scholar 

  28. T. Okamoto, “An Efficient Divisible Electronic Cash Scheme,” Advances in Cryptology-Proceedings of Crypto’ 95, pp. 438–451.

    Google Scholar 

  29. R. Ostrovsky and M. Yung, “How to withstand mobile virus attacks,” Proc. of the 10th ACM Symposium on the Principles of Distributed Computing, 1991, pp. 221–242.

    Google Scholar 

  30. T.P. Pedersen, “Distributed Provers with Applications to Undeniable Signatures,” Advances in Cryptology-Proceedings of Eurocrypt’ 91, pp. 221–242.

    Google Scholar 

  31. Birgit Pfitzmann, “Digital Signatures Schemes-General Framework and Fail-Stop Signatures,” LLNC 1100, Springer-Verlag, Berlin 1996

    MATH  Google Scholar 

  32. C.P. Schnorr, “Efficient Signature Generation for Smart Cards,” Advances of Cryptology, Proceedings of Crypto’ 98, pp.239–252.

    Google Scholar 

  33. S. von Solms and D. Naccache, “On Blind Signatures and Perfect Crimes,” Computers and Security, 11 (1992) pp. 581–583.

    Article  Google Scholar 

  34. M. Stadler, “Cryptographic Protocols for Revokable Privacy,” PhD Thesis, ETH No. 11651, Swiss Federal Institute of Technology, Zürich, 1996.

    Google Scholar 

  35. M. Stadler, J-M. Piveteau and J. Camenisch, “Fair Blind Signatures,” Advances in Cryptology-Proceedings of Eurocrypt’ 95, pp. 209–219.

    Google Scholar 

  36. Y. Tsiounis, “Efficient Electronic Cash: New Notions and Techniques,” PhD Thesis, College of Computer Science, Northeastern University, 1997. http://www.ccs.neu.edu/home/yiannis

  37. B. Witter, “The Dark Side of Digital Cash,” Legal Times, January 30, 1995.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1999 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Jakobsson, M., Müller, J. (1999). Improved Magic Ink Signatures Using Hints. In: Franklin, M. (eds) Financial Cryptography. FC 1999. Lecture Notes in Computer Science, vol 1648. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48390-X_19

Download citation

  • DOI: https://doi.org/10.1007/3-540-48390-X_19

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-66362-1

  • Online ISBN: 978-3-540-48390-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics