Skip to main content

Theft-Protected Proprietary Certificates

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2696))

Abstract

The notion of proprietary certificates [8] was recently introduced in an attempt to discourage sharing of access rights to subscription-based resources. A proprietary certificate is a certificate on a public key – the so-called proprietary key – that contains some information related to another (so-called collateral) certificate and has the property that if the owner of the proprietary public key reveals the corresponding (so-called proprietary) secret key, then the collateral secret key (corresponding to the public key in the collateral certificate) is automatically released. Thus, if a service provider requires all users to use proprietary certificates linked with collateral certificates corresponding to resources the users always wish to keep private – such as access to 401(k) accounts, the user’s criminal history, etc – then this will discourage the access rights sharing. However, the original solution for proprietary certificates overlooks the possibility of accidental sharing, namely, sharing caused by theft of the proprietary secret key which would lead to immediate loss of the collateral secret key, making wide-scale deployment of proprietary certificate approach unlikely. In this paper we discuss what steps can be taken towards making proprietary certificates approach more practical. While our solution preserves all the properties the original solution of [8] achieves, most importantly, protection against intentional rights sharing, it satisfies an additional property, namely, theft protection.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A concrete security treatment of symmetric encryption: Analysis of the DES modes of operation. In: Proceedings of the 38th Symposium on Foundations of Computer Science. IEEE, Los Alamitos (1997)

    Google Scholar 

  2. Camenisch, J.L., Damgård, I.B.: Verifiable Encryption, Group Encryption, and Their Applications to Group Signatures and Signature Sharing Schemes. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, p. 331. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  3. Catalano, D., Gennaro, R., Howgrave-Graham, N., Nguyen, P.Q.: Paillier’s cryptosystem revisited. In: ACM Conference on Computer and Communications Security (2001)

    Google Scholar 

  4. Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, p. 13. Springer, Heidelberg (1998)

    Google Scholar 

  5. DES modes of operation, National Institute of Standards and Technology, U.S. Department of Commerce (1980)

    Google Scholar 

  6. Dwork, C., Lotspiech, J., Naor, M.: Digital signets: Self-enforcing protection of digital information. In: Proceedings of the 28th Annual Symposium on Theory of Computing, ACM, New York (1996)

    Google Scholar 

  7. ElGamal, T.: A public key cryptosystem and signature scheme based on discrete logarithms. IEEE Transactions on Information Theory 31 (1985)

    Google Scholar 

  8. Jakobsson, M., Juels, A., Nguyen, P.: Proprietary certificates. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, p. 164. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  9. Just, M., van Oorschot, P.: Addressing the problem of undetected signature key compromise. In: NDSS (1999)

    Google Scholar 

  10. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, p. 223. Springer, Heidelberg (1999)

    Google Scholar 

  11. PKCS-1, RSA Labs, http://www.rsasecurity.com/rsalabs/pkcs/pkcs-1/

  12. Poupard, G., Stern, J.: Fair encryption of RSA keys. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, p. 172. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  13. Rivest, R., Shamir, A., Wagner, D.: Time-lock puzzles and timed-release crypto. LCS technical memo MIT/LCS/TR-684 (February 1996)

    Google Scholar 

  14. Schnorr, C.P.: Efficient signature generation by smart cards. Journal of Cryptology 4, 161–174 (1991)

    Article  MATH  Google Scholar 

  15. Stubblebine, S., Syverson, P., Goldschlag, D.: Unlinkable serial transactions: protocols and applications. TISSEC 2(4), 354–389 (1999)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Boldyreva, A., Jakobsson, M. (2003). Theft-Protected Proprietary Certificates. In: Feigenbaum, J. (eds) Digital Rights Management. DRM 2002. Lecture Notes in Computer Science, vol 2696. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-44993-5_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-44993-5_13

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-40410-1

  • Online ISBN: 978-3-540-44993-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics