US20090217041A1 - Provisional signature schemes - Google Patents

Provisional signature schemes Download PDF

Info

Publication number
US20090217041A1
US20090217041A1 US12/389,287 US38928709A US2009217041A1 US 20090217041 A1 US20090217041 A1 US 20090217041A1 US 38928709 A US38928709 A US 38928709A US 2009217041 A1 US2009217041 A1 US 2009217041A1
Authority
US
United States
Prior art keywords
signature
provisional
server
sig
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/389,287
Inventor
Zulfikar Ramzan
Craig Gentry
David Molnar
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US12/389,287 priority Critical patent/US20090217041A1/en
Publication of US20090217041A1 publication Critical patent/US20090217041A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3257Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using blind signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Definitions

  • the present invention relates to the field of cryptography; more particularly, the present invention relates to provisional signature schemes, including provisional signatures to construct server assisted digital signatures, designated confirmer signatures, and blind signature schemes.
  • SAS Server Assisted Signatures
  • An example application for SAS is product registration.
  • a signer may wish to dispense an authorization key for a piece of software or for a newly purchased phone.
  • the verifier comprises the software itself, which is assumed to have connectivity to the server.
  • the authorization key consists of a signature on the software itself plus a serial number.
  • the digital signature is further typed on a piece of paper or a label shipped with the software.
  • UIM cards Another example application for SAS is UIM cards.
  • a UIM card is a smart card containing a processor and a small amount of storage. UIM cards allow the user to maintain a single identity when moving from device to device, such as from one phone to another or from a phone to a PC.
  • UIM cards are used in FirstPass SSL client authentication, which uses RSA to authenticate a user to a web site. Current UIM cards require special purpose processors to perform RSA digital signatures and may take up to half a second for each signature. Furthermore, an RSA secret key takes one kilobyte of space on the UIM card, and so the number of keys on the card is limited to five.
  • a scheme by Bicacki and Bayal requires the server to store five kilobytes per signer per signature. See Bicacki & Bayal, “Server Assisted Signatures Revisited,” RSA Cryptographers' Track 2003. If there were, for example, 80 million signers, each of whom produce 10 signatures per day, this requires storing roughly 3.7 terabytes per day. The scheme of Goyal addresses this problem and requires 480 bits of server storage per signature. See, V. Goyal, “More Efficient Server Assisted Signatures,” Cryptography Eprint Archive, 2004. With 80 million signers, 10 signatures per day, this scheme requires roughly 357 gigabytes per day.
  • Another type of signature is a designated confirmer signature.
  • designated confirmer digital signatures a signature on a message cannot be verified without the assistance of a special “designated confirmer.”
  • the signer selects the designated confirmer when the signature is generated.
  • the designated confirmer can then take a signature and either confirm that the signature is genuine, or disavow a signature that was not actually created by the signer, but the confirmer cannot generate any new signatures. Further, the confirmer can convert a signature into a regular signature that can be verified by anyone.
  • An example application of using a designated confirmer is the signing of electronic contracts.
  • a job candidate and a potential employer may negotiate an employment contract without being physically present in the same room.
  • the employer would prefer that the employee not use the contract as a bargaining tool with other prospective employers. Therefore, the employer can sign using a designated confirmer signature and designate a court of law as the confirmer. That way, if a dispute arises, the signature can be verified, but the signature cannot be verified in the meantime by other employers. After both parties have finalized the contract, the signature can be converted to a regular signature.
  • Another example application for use of a designated confirmer is the verification of software patches.
  • a software vendor may wish to restrict software patches only to users who have properly paid for software.
  • One method of accomplishing this restriction is to sign patches with a designated confirmer signature scheme and provide confirmation only to registered users. Unregistered users cannot verify the signature and run the risk of installing compromised software patches.
  • Another type of signature is a blind signature.
  • the signer signs a “blinded” version X of the message M.
  • the blinded version X is generated with the aid of a blinding factor r.
  • a blinder wishes to obtain a signature on a message M without revealing M to the signer. This is achieved by the blinded asking the signer to sign a message X, which is the “blinded version” of M.
  • the signature can be “unblinded” using the blinding factor to obtain a signature on M. Without the blinding factor, it is infeasible to link a signature on the blinded message X with a signature on the un-blinded message M. From the signature on X, the blinder can then recover a signature on M.
  • the signature on X as the “provisional signature,” and the signature on M as the “final signature.”
  • An example application of blind signatures is unlinkable electronic cash tokens. Our goal is to enhance user privacy by ensuring not even the bank can track different transactions.
  • the user creates a token for a certain denomination and then blinds the token.
  • the bank signs the blinded token and returns it to the user, who unblinds to obtain the bank's signature on a token. With the token and bank's signature on the token, the user can partake in a financial transaction since a third party can verify the bank's signature.
  • the bank signed the blinded token it cannot trace the token back to the user, hence providing anonymity for the user.
  • a cut and choose protocol may be used in which the user generates 100 or more tokens of the same denomination and the bank asks to see 99 of them, chosen randomly, before signing the last token.
  • a method and apparatus for implementing portions of a provisional signature scheme are disclosed.
  • the method comprises creating a provisional signature by performing an operation on a message and completing the provisional signature to create a final signature on the message.
  • Such a scheme may be used for server assisted signature schemes, designated confirmer signature schemes and blind signature schemes.
  • FIG. 1 is a flow diagram of one embodiment of a provisional signature process.
  • FIG. 2 is a flow diagram of one embodiment of a verifier process
  • FIG. 3 illustrates of one embodiment of a signer, server, or verifier component.
  • FIG. 4 illustrates an exemplary computer system.
  • FIG. 5 is a flow diagram of one embodiment of a process for server assisted key generation.
  • FIG. 6 is a flow diagram of one embodiment of a process for provisional signing in a server assisted key generation scheme.
  • FIG. 7 is flow diagram of one embodiment of a process for completing a provisional signature in a server-assisted signature scheme.
  • FIG. 8 is a flow diagram of one embodiment of a process for verifying a final signature in a server-assisted signature scheme.
  • FIG. 9 is a flow diagram of one embodiment of a process generating keys for a designated confirmer signatures scheme.
  • FIG. 10 is a flow diagram of one embodiment of a process for generating keys for a designated confirmer signature scheme.
  • FIG. 11 is a flow diagram of one embodiment of a process for confirmation for a designated confirmer signature scheme.
  • FIG. 12 is a flow diagram of one embodiment of a process for disavowal for a designated confirmer signature scheme.
  • FIG. 13 is a flow diagram of one embodiment of a process for a designated confirmer signature scheme.
  • FIG. 14 is a flow diagram of one embodiment of a process for verification of final signature for a designated confirmer signature scheme.
  • FIG. 15 is a flow diagram of one embodiment of a process for a key generation for blind signature scheme.
  • FIG. 16 is a flow diagram of one embodiment of a process for provisional generation for a blind signature scheme.
  • FIG. 17 is a flow diagram of one embodiment of a process for completion of a blind signature.
  • FIG. 18 is a flow diagram of one embodiment of a process for verification of a blind signature.
  • FIG. 19 is a flow diagram of one embodiment of a process for pre-computating a chameleon hash function.
  • FIG. 20 is a flow diagram of one embodiment of a process for certifying pre-computed values for verification of a chameleon hash function.
  • FIG. 21 is a flow diagram of one embodiment of a process for verifying pre-computed values for verification of a chameleon hash function.
  • FIG. 22 is a flow diagram of one embodiment of a process for checking a chameleon hash using pre-computed values for verification of the chameleon hash function.
  • Provisional signature schemes are described. Specifically, the signer produces “provisional signatures” that are converted to “final signatures” by a third party server. These final signatures can then be verified by a verifier. In one embodiment, to compensate to the possibility that the third party server could be compromised or malfunctioning, the server cannot sign documents on its own but only convert provisional signatures created by the signer. In one embodiment, the server performs little computation and stores only a small amount of data per signature, so that the server may scale to handle a large number of signers.
  • the provisional signature schemes include server assisted signature schemes, designated confirmer signature schemes, and blind signature schemes.
  • the server assisted signatures is used in product registration and in reducing the computational load on a device.
  • the designated confirmer signature schemes are used for fair exchange of digital contracts.
  • the blind signature schemes are used to create anonymous electronic cash.
  • Embodiments of the present invention include schemes for secure server assisted signatures that are efficient with respect to the computation requirements of the signer, server and verifier, as well as the bandwidth requirements of the channels over which these parties communicate.
  • the scheme has a communication complexity of the signer of only 160 bits per signature, which is an order of magnitude improvement over previous SAS schemes.
  • the SAS method described herein for use with UIM cards requires only 128 bits of space for each secret key, and it allows fast signatures without use of special purpose co-processors.
  • the present invention also relates to apparatus for performing the operations herein.
  • This apparatus may be specially constructed for the required purposes, or it may comprise a general purpose computer selectively activated or reconfigured by a computer program stored in the computer.
  • a computer program may be stored in a computer readable storage medium, such as, but is not limited to, any type of disk including floppy disks, optical disks, CD-ROMs, and magnetic-optical disks, read-only memories (ROMs), random access memories (RAMs), EPROMs, EEPROMs, magnetic or optical cards, or any type of media suitable for storing electronic instructions, and each coupled to a computer system bus.
  • a machine-readable medium includes any mechanism for storing or transmitting information in a form readable by a machine (e.g., a computer).
  • a machine-readable medium includes read only memory (“ROM”); random access memory (“RAM”); magnetic disk storage media; optical storage media; flash memory devices; electrical, optical, acoustical or other form of propagated signals (e.g., carrier waves, infrared signals, digital signals, etc.); etc.
  • a function f(n) is negligible if for any polynomial function q(n), there is a value n 0 such that for all n>n 0 , it holds that f(n) ⁇ 1/q(n).
  • a chameleon hash function is a function CH(m, r) defined by a public key PK ch and a secret key SK ch generated by a probabilistic polynomial time algorithm G(1 k ).
  • CH(m, r) the public key
  • SK ch the secret key
  • Given the public key PK ch it is easy to evaluate CH(m, r). Without the secret key, it is hard to find a tuple (m, m′, r, r′) such that CH(m, r) CH(m′, r′).
  • a specific family of chameleon hash functions is defined for a group G of order q in which the discrete logarithm assumption holds as follows.
  • the secret key SK ch is a uniform random value x in Z* q
  • G is the group of points on an appropriately chosen elliptic curve.
  • a pseudo-random generator G takes as input a short random seed of s bits and outputs a string of k bits where k>s.
  • the output string is pseudo-random in the sense of being indistinguishable from a random string.
  • a bit commitment scheme C(M, r) satisfies the property of being statistically hiding and computationally binding.
  • Statistically hiding means that no adversary, no matter how powerful, can recover M from C(M, r) without knowledge of r except with negligible probability.
  • Computationally binding means that the commitment C(M, r) cannot be opened to a value M′ ⁇ M by any probabilistic polynomial time algorithm.
  • FIG. 1 is a flow diagram of one embodiment of a provisional signature process.
  • the process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both.
  • processing logic may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both.
  • processing logic begins by processing logic creating a provisional signature by performing an operation on a message (processing block 101 ).
  • processing logic completes the provisional signature to create a final signature on the message (processing block 102 ).
  • Both processing blocks 101 and 102 may be performed using one or 2 secret keys.
  • processing logic verifies the final signature (processing block 103 ).
  • FIG. 2 is a flow diagram of one embodiment of a verifier process.
  • the signature generated through the use of the provisional signature process described herein is verified by inputting into the signature, the message m and a public key into verifier and receiving an indication (e.g., yes/no) of whether the signature is valid.
  • the provisional signature process described herein may be applied to server assisted signature schemes, designated confirmer schemes and blind signature schemes. Embodiments of these schemes are described below.
  • a system for communicating data between a signer, verifier, and server provides server assisted signatures.
  • the signer generates provisional signatures and transmits the generated provisional signatures over a communications network to a verifier.
  • the verifier transmits a provisional signature over a communications network to a server. Subsequently, the verifier receives a final signature from the server and verifies the resulting final signature.
  • the server converts the provisional signature to a final signature and transmits the final signature over a communications network to the verifier.
  • Each of the signer, verifier, and server comprise a component having processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software apparatus (such as is run on a general purpose computer system or a dedicated machine), or a combination of both.
  • FIG. 3 illustrates one embodiment of such a component.
  • component 300 includes a processor 301 , memory 302 and a network interface 303 .
  • Processor 301 is coupled to memory 302 and network interface 303 .
  • the signer includes processor logic 301 with processing logic to receive a message through an external network interface 303 and apply a method to create provisional signatures to thereby obtain a provisional signature on the message.
  • the verifier includes processor 301 with processing logic to receive a message and a final signature through an external network interface 303 and to apply a method for verifying signatures to thereby obtain assurance that the message originated with the indicated signer.
  • the server includes processor 301 with processing logic to transmit to network 304 the output given by a method for converting a provisional signature received through an external network interface 303 as an input as part of a network request into a final signature.
  • FIG. 5 is a flow diagram of one embodiment of a process for a key generation for a server assisted digital signature technique.
  • the process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both.
  • key generation is performed by the signer.
  • processing logic begins by processing logic specifying a security parameter k and a number of signatures S (processing block 501 ).
  • processing logic produces a random 160-bit elliptic curve, together with a generator point g (processing block 502 ).
  • a generator point g There are standard techniques for selecting a generator. For example, one approach is to pick a random element and see if it happens to be a valid generator. In one embodiment, this curve and generator are used for all entities in the system. For purposes herein, and as a break with convention, a group of points over an elliptic curve is notated as a multiplicative group; it will be apparent to one of ordinary skill in the art how to transfer such notation to the standard additive notation.
  • elliptic curves could be used (e.g., a 161-bit elliptic curve, as well as a 1024-bit finite field.
  • the scheme could use any algebraic group in which the discrete logarithm is hard, and the generator g should come from that group.
  • processing block chooses uniformly two seeds s 1 and s 2 at random (processing block 503 ).
  • processing logic generates a sequence of values x i , where 1 ⁇ i ⁇ S as successive outputs of a PRG seeded with the random seed s 1 (processing block 504 ) and generates another sequence of values c i , 1 ⁇ i ⁇ S as successive outputs of a PRG seeded with the random seed s 2 (processing block 505 ).
  • processing logic computes a key pair for a standard signature scheme (SK, PK) (processing block 507 ).
  • processing logic sends the seeds s 1 and s 2 to the signer (processing block 508 ) and sends the values h i and Sig i to the server (processing logic 509 ). Also, processing logic publishes the public key PK as the signer's public key, together with g and the address of the server.
  • FIG. 6 is a flow diagram of one embodiment of a process for generating a provisional signature for use in a server assisted signature scheme.
  • the process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both.
  • the processing logic is a part of the signer.
  • the process begins by processing logic generating the value x i by using its secret seed s 1 (processing block 601 ) and generates the value c i by using its secret seed s 2 (processing block 602 ).
  • FIG. 7 is a flow diagram of one embodiment of a process for completing a provisional signature for a server assisted signature scheme.
  • the process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both.
  • the processing logic is part of the server.
  • processing logic receives the index i of the provisional signature r i (processing block 701 ).
  • FIG. 8 is a flow diagram of one embodiment of a process for verifying a final signature for a server assisted signature scheme.
  • the process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both.
  • the processing logic is part of the verifier.
  • processing logic accepts the signature as valid if and only if the check passes (processing block 803 ).
  • the server assisted signature scheme may be viewed a server-assisted one-time signature scheme by using the “hash-sign-switch paradigm” to transform any underlying signature scheme secure against existential forgery under chosen message attack. It is assumed that an existing signature scheme (Gen, Sig, Ver) is secure against existential forgery under adaptive chosen message attack and that S signatures in total are to be signed.
  • Key Generation First generate a key pair PK sig and SK sig for the underlying signature scheme. Then, using a PRG with seed s 1 , generate a sequence of chameleon hash key pairs (SK ch i , PK ch i ) for i from 1 to S. Finally, using PRG with seeds s 2 and s 3 , generate two sequences of pseudo-random values v 1 , . . . , v s and w 1 , . . . , w s .
  • variable c i CH i (w i , v i )—i.e., the chameleon hash of (w i , v i ) under the chameleon hash key PK ch i .
  • SK prov consists of the seeds s 1 and s 2
  • SK comp consists of the values PK ch i , Sig(c i , PK ch i ).
  • the public key PK consists of PK sig and the address of the server.
  • the system for communicating data between signer, verifier, and server for performing server assisted digital signatures comprises a client component capable of creating provisional signatures, a server component capable of completing provisional signatures to yield final signatures, and a verifier component capable of verifying final signatures.
  • each of the signer, verifier and the server of an implementation of a server assisted signature scheme may be a hardware apparatus (e.g., circuitry, dedicated logic, etc.), software apparatus (such as is run on a general purpose computer system or a dedicated machine), or a combination of both, capable of performing processing logic.
  • Each of these components may be implemented as the component shown in FIG. 3 .
  • the server-assisted signer uses the external network interface to receive a request for a provisional signature and its processor, which is coupled to the external network interface and the memory, to create the provisional signature and return the provisional signature via the external network to the requesting party.
  • the server assisted signature verifier component uses its external network interface to receive a final signature.
  • the server assisted signature server component uses its external network interface to receive a provisional signature and its processor, which is coupled to the external network interface and the memory, to transmit to the network the completed final signature for a server assisted signature scheme.
  • the chameleon function CH(m, r) g x h r .
  • the signor storage need only store the seed s, which is 128 bits in length, and a counter, which is 20 bits in length, to represent the variable “i” used in the description below.
  • the total signer storage is 148 bits, regardless of the number of signatures. Note that most previous public-key signature schemes, such as RSA, require much larger secret key sizes.
  • the signer evaluates the PRG a constant number of times to obtain x i , and then performs O(log 2 q) operations to compute the provisional signature r i , where q is the order of the group G.
  • the signer need only communicate r i , which is 160 bits.
  • the server includes storage that, for each signature, stores h i and Sig i .
  • the value h i is 160 bits, while by using an appropriately short signature scheme, Sig i can also be reduced to 320 bits or less.
  • the server does not perform any on-line computation. Instead, the server simply retrieves the pair (h i , Sig i ) and returns it to the verifier.
  • verifier computation the verifier must perform one elliptic curve point multiplication, and one ordinary signature verification.
  • the process of creating a provisional signature and completing the provisional signature may be used for designated confirmer schemes.
  • An example of such a scheme is given below.
  • FIG. 9 is a flow diagram of one embodiment of a process for generating a key for use in a designated confirmer signatures scheme.
  • the process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both.
  • the processing logic is part of a signer or designated confirmer.
  • the process begins by processing logic creating a key pair PK S , SK S for a standard secure digital signature scheme (processing logic 901 ) and creating a key pair PK dc ,SK dc for a semantically secure public-key encryption scheme (processing block 902 ). This is done in a manner well-known in the art.
  • FIG. 10 is a flow diagram of one embodiment of a process for generating a provisional signature for use with designated confirmer signature schemes.
  • the process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both.
  • the processing logic is part of the signer.
  • processing logic outputs the provisional signature (M, S, E PK (r)), where E is a semantically secure public-key encryption scheme (processing block 1003 ).
  • FIG. 11 is a flow diagram of one embodiment of a process for confirming a provisional signature in a designated confirmer signature scheme.
  • the process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both.
  • the processing logic is part of the designated confirmer.
  • FIG. 12 is a flow diagram of one embodiment of a process for disavowing a provisional signature for designated confirmer signatures scheme.
  • the process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both.
  • the processing logic is part of the designated confirmer.
  • the verifier checks the zero knowledge proof, and checks that S is a valid signature on comm.
  • FIG. 13 is a flow diagram of one embodiment of a process for completing a provisional signature in a designated confirmer signature scheme.
  • the process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both.
  • the processing logic is part of the designated confirmer.
  • processing logic begins by processing logic decrypting E pk (r) to obtain r (processing block 1301 ).
  • processing logic outputs (M, r, S) as the final signature on M (processing block 1302 ).
  • FIG. 14 is a flow diagram of one embodiment of a process for verifying a final signature in a designated confirmer signature scheme.
  • the process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both.
  • the processing logic is part of the verifier.
  • processing logic begins by processing logic computes the variable comm equal to C(M, r) (processing block 1401 ) and checks that S is a valid signature under PK s , which is the public key of the signature scheme (processing block 1402 ). Then, processing logic accepts if and only if the check passes (processing block 1403 ).
  • a system for communicating data between signer, verifier, and server for performing designated confirmer digital signatures includes a client component capable of creating provisional signatures, a server component capable of completing provisional signatures to yield final signatures, and a verifier component capable of verifying final signatures.
  • each of the signer, verifier and the server in one embodiment of an implementation of a designated confirmer signature scheme may be a hardware apparatus (e.g., circuitry, dedicated logic, etc.), software apparatus (such as is run on a general purpose computer system or a dedicated machine), or a combination of both, capable of performing processing logic.
  • Each of these components may be implemented as the component shown in FIG. 3 .
  • the designated confirmer signer uses the external network interface to receive a request for a provisional signature and its processor, which is coupled to the external network interface and the memory, to create the provisional signature and return the provisional signature via the external network to the requesting party.
  • the designated confirmer signature verifier component uses its external network interface to receive a final signature.
  • the designated confirmer signature server component uses its external network interface to receive a provisional signature and its processor, which is coupled to the external network interface and the memory, to transmit to the network the completed final signature for a designated confirmer signature scheme.
  • the step that may be the most difficult step to perform efficiently is the disavow protocol and the resulting zero-knowledge proof because it simply relies on the fact that “this designated confirmer signature is invalid” is an NP-statement that can be proven in zero knowledge.
  • the possibility that the ciphertext contained in the designated confirmer signature is not well-formed can be eliminated by making some assumptions about the underlying encryption scheme. For example, that a cryptosystem whose outputs is ciphertext-dense if all but a negligible fraction of bit-strings are valid ciphertexts. If the disavow protocol is run with a ciphertext-dense cryptosystem, the bitstring is an invalid ciphertext does not need to be proved.
  • a ciphertext-dense public-key encryption scheme is constructed from any tradpdoor permutation family as follows. Let the public key be ⁇ : ⁇ 0,1 ⁇ k ⁇ 0,1 ⁇ k and the private key be the inverse f 1 . To encrypt a single bit b, pick x,r ⁇ R ⁇ 0,1 ⁇ k . The ciphertext is then (f(x), r, GL(x, r) ⁇ b), where GL is the Goldreich-Levin predicate. It is easy to see that an adversary breaking the semantic security of the scheme is a predictor for the Goldreich-Levin predicate, and so would contradict the one-wayness of f.
  • an encryption scheme can be used that provides randomness recovery. That is, given an encryption E pk (m) which used randomness r, the decryption includes the randomness r as well as m.
  • Paillier encryption which is well-known in the art, works as follows.
  • the recipient chooses a composite modulus N, whose factorization it keeps secret.
  • the recipient also publishes a number g ⁇ Z/N 2 Z that generates a “sufficiently large” group modulo N 2 —e.g., a group of order N ⁇ (N)/2.
  • Paillier encryption is semantically secure assuming the decisional N-th residuosity problem is hard.
  • an efficient designated confirm signature scheme is constructed using any underlying signature scheme, in conjunction with semantically secure Paillier encryption, as follows.
  • the signer creates a key pair (PK S ; SK S ) for any standard secure digital signature scheme.
  • the designated confirmer generates a Paillier modulus N and a suitable generator g modulo N 2 . It also generates a certificate proving that N has the correct form.
  • the designated confirmer may also provide the description of a second group G 2 and a generator g 2 ⁇ G 2 that has order N.
  • this ordinary signature consists of (m, S, h 2 , r)
  • a semantically secure version of Paillier encryption does not seem to be sufficient.
  • FIG. 15 is a flow diagram of one embodiment of a process for generating a key for a blind signatures scheme.
  • the process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both.
  • the processing logic is part of the signer.
  • the process begins by processing logic creating a key pair PK S , SK S for a standard secure digital signature scheme (processing block 1501 ).
  • FIG. 16 is a flow diagram of one embodiment of a process for generating a provisional signature for a blind signature scheme.
  • the process is performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both.
  • the processing logic is part of the blinder or signer.
  • FIG. 17 is a flow diagram of one embodiment of a process for completing provisional signature for a blind signature scheme.
  • the process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both.
  • the processing logic is part of the blinder.
  • processing block 1701 begins by processing logic generating a new random value r′ (processing block 1701 ).
  • processing block begins by processing logic outputting the final signature on M as (C(Sig(C(M, r)), r′)) (processing block 1702 ).
  • FIG. 18 is a flow diagram of one embodiment of a process for verifying a final signature for a blind signature scheme.
  • the process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both.
  • the processing logic is part of the blinder or a signer.
  • the above interactive proof can be rendered non-interactive using random oracles via the “Fiat-Shamir heuristic.”
  • FIG. 19 is a flow diagram of one embodiment of a process for generating pre-computed values for verification of a chameleon hash function.
  • the process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both.
  • the processing logic is part of the blinder or signer.
  • G G, g, y, x
  • G is a group of order q, where g, y ⁇ G, and x ⁇ [1, q]
  • g x y in G.
  • d log q(c max +1) e kd for some integer d, where c max is the maximum value the challenge c can take, and where k is the integer parameter mentioned above.
  • FIG. 20 is a flow diagram of one embodiment of a process for certifying pre-computed values for verification of a chameleon hash function.
  • the process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both.
  • processing logic may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both.
  • processing logic begins by processing logic computing a Merkle tree on the values (x i ,g x i ) (processing block 2001 ).
  • processing logic outputs the output consists of the values h i corresponding to the nodes of the Merkle tree, with ho as the root (processing block 2002 ).
  • FIG. 21 is a flow diagram of one embodiment of a process for verifying pre-computed values for verification of a chameleon hash function.
  • the process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both.
  • the processing logic is the blinder or signer.
  • processing logic gives the values (x,g x ,h i l , . . . , h i n ), and checks that the h i form a valid authentication path for (x, g x ) (processing block 2101 ).
  • FIG. 22 is a flow diagram of one embodiment of a process for checking a chameleon hash using pre-computed values for verification of a chameleon hash function.
  • the process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both.
  • the process begins by processing logic giving pre-computed values ((y1, g y1 ), . . . , (y n , g yn ) with authentication paths for each value, and a claimed (x, g x ), and verifies pre-computed values (processing block 2201 ).
  • Processing logic accepts the chameleon hash function if and only if all checks pass (processing block 2204 ).
  • the system for communicating data between signer, verifier, and server includes a client component capable of creating provisional signatures, a server component capable of completing provisional signatures to yield final signatures, and a verifier component capable of verifying final signatures.
  • each of the signer, verifier and the server of an implementation of a blind signature scheme may be a hardware apparatus (e.g., circuitry, dedicated logic, etc.), software apparatus (such as is run on a general purpose computer system or a dedicated machine), or a combination of both, capable of performing processing logic.
  • Each of these components may be implemented as the component shown in FIG. 3 .
  • the designated confirmer signer uses the external network interface to receive a request for a provisional signature and its processor, which is coupled to the external network interface and the memory, to create the provisional signature and return the provisional signature via the external network to the requesting party.
  • the blind signature verifier component uses its external network interface to receive a final signature.
  • the blind signature server component uses its external network interface to receive a provisional signature and its processor, which is coupled to the external network interface and the memory, to transmit to the network the completed final signature for a blind signature scheme.
  • FIG. 4 is a block diagram of an exemplary computer system that may perform one or more of the operations described herein.
  • the computer system may comprise an exemplary client or server computer system.
  • the computer system comprises a communication mechanism or bus for communicating information, and a processor coupled with a bus for processing information.
  • the processor includes a microprocessor, but is not limited to a microprocessor, such as, for example, Pentium, PowerPC, Alpha, etc.
  • the system further comprises a random access memory (RAM), or other dynamic storage device (referred to as main memory) coupled to the bus for storing information and instructions to be executed by the processor.
  • main memory also may be used for storing temporary variables or other intermediate information during execution of instructions by the processor.
  • the computer system also comprises a read only memory (ROM) and/or other static storage device coupled to the bus for storing static information and instructions for the processor, and a data storage device, such as a magnetic disk or optical disk and its corresponding disk drive.
  • ROM read only memory
  • data storage device such as a magnetic disk or optical disk and its corresponding disk drive.
  • the data storage device is coupled to the bus for storing information and instructions.
  • the computer system may further be coupled to a display device, such as a cathode ray tube (CRT) or liquid crystal display (LCD), coupled to the bus for displaying information to a computer user.
  • a display device such as a cathode ray tube (CRT) or liquid crystal display (LCD)
  • An alphanumeric input device including alphanumeric and other keys, may also be coupled to the bus for communicating information and command selections to the processor.
  • An additional user input device is cursor control, such as a mouse, trackball, trackpad, stylus, or cursor direction keys, coupled to the bus for communicating direction information and command selections to the processor, and for controlling cursor movement on the display.
  • Another device that may be coupled to the bus is a hard copy device, which may be used for printing instructions, data, or other information on a medium such as paper, film, or similar types of media.
  • a sound recording and playback device such as a speaker and/or microphone may optionally be coupled to the bus for audio interfacing with the computer system.
  • Another device that may be coupled to the bus is a wired/wireless communication capability to communication to a phone or handheld palm device.

Abstract

A method and apparatus for implementing portions of a provisional signature scheme are disclosed. In one embodiment, the method comprises creating a provisional signature by performing an operation on a message and completing the provisional signature to create a final signature on the message. Such a scheme may be used for server assisted signature schemes, designated confirmer signature schemes and blind signature schemes.

Description

    PRIORITY
  • This is a divisional of application Ser. No. 11/215,550, filed on Aug. 29, 2005, entitled “Provisional Signature Schemes,” and assigned to the corporate assignee of the present invention and incorporated herein by reference.
  • FIELD OF THE INVENTION
  • The present invention relates to the field of cryptography; more particularly, the present invention relates to provisional signature schemes, including provisional signatures to construct server assisted digital signatures, designated confirmer signatures, and blind signature schemes.
  • BACKGROUND OF THE INVENTION
  • In the area of general digital signatures, the most common signature schemes are RSA and the U.S. Digital Signature Algorithm over elliptic curves (ECDSA). The RSA algorithm, with appropriate parameters, can be quite fast at verification, but generating signatures is slow. Further, signatures in RSA are at least one kilobyte in size, making them unsuited for SIM cards or for product registration.
  • A scheme for “online/offline” digital signatures was proposed by Shamir and Tauman. See A. Shamir & Y. Tauman, “Improved Online-Offline Signature Schemes,” CRYPTO 2001. Their scheme made use of chameleon hash functions and introduced the “Hash-Sign-Switch” paradigm that may be used for efficient generation of provisional signatures. They did not, however, consider the application of their scheme to the case of having a server assist in the process.
  • In server assisted digital signatures, it is desirable to reduce the computational and communication overhead required for a signature by employing a separate server. This is known as Server Assisted Signatures (SAS). Naturally, one can imagine a number of alternate scenarios wherein efficient digital signatures are desired and some third party is available. The issue of reducing signer communication and computation is of immediate practical interest because it allows for more efficient energy usage and, therefore, longer lifetime for mobile devices. Many previously proposed SAS schemes have been found insecure, while others require the signer to communicate a large amount of data per signature or require the server to store a large amount of state per client.
  • An example application for SAS is product registration. A signer may wish to dispense an authorization key for a piece of software or for a newly purchased phone. The verifier comprises the software itself, which is assumed to have connectivity to the server. The authorization key consists of a signature on the software itself plus a serial number. The digital signature is further typed on a piece of paper or a label shipped with the software.
  • Another example application for SAS is UIM cards. A UIM card is a smart card containing a processor and a small amount of storage. UIM cards allow the user to maintain a single identity when moving from device to device, such as from one phone to another or from a phone to a PC. In addition, UIM cards are used in FirstPass SSL client authentication, which uses RSA to authenticate a user to a web site. Current UIM cards require special purpose processors to perform RSA digital signatures and may take up to half a second for each signature. Furthermore, an RSA secret key takes one kilobyte of space on the UIM card, and so the number of keys on the card is limited to five.
  • Previous solutions to the server-assisted signature problem have several drawbacks. A scheme by Beguin and Quisquater was shown to be insecure by Nguyen and Stem. Therefore, it cannot be considered for practical use. For more information, see P. Nguyen and J. Stem, “The Beguin-Quisquater Server-Aided RSA Protocol from Crypto'95 is not Secure,” Asiacrypt 1998 and P. Beguin and J. J. Quisquater, “Fast server-aided RSA signatures secure against active attacks,” CRYPTO 1995. A method by Jakobsson and Wetzel appears secure, but is limited to use for only DSA and ECDSA, because signatures are at least 320 bits in size. See M. Jakobsson and S. Wetzel, “Secure Server-Aided Signature Generation,” International Workshop on Practice and Theory in Public Key Cryptography, 2001.
  • A scheme by Bicacki and Bayal requires the server to store five kilobytes per signer per signature. See Bicacki & Bayal, “Server Assisted Signatures Revisited,” RSA Cryptographers' Track 2003. If there were, for example, 80 million signers, each of whom produce 10 signatures per day, this requires storing roughly 3.7 terabytes per day. The scheme of Goyal addresses this problem and requires 480 bits of server storage per signature. See, V. Goyal, “More Efficient Server Assisted Signatures,” Cryptography Eprint Archive, 2004. With 80 million signers, 10 signatures per day, this scheme requires roughly 357 gigabytes per day.
  • Worse, in both schemes, the amount of data the server must store increases without bound. This is because the data is kept in case the server is accused of cheating by some signer. Therefore, the data must be kept until the server is sure it cannot be accused of cheating, which in practice may be months or years. Assuming a “statute of limitations” period of one year, Goyal's scheme requires more than 127 terabytes of server storage. If any data is missing and a signature is challenged, the server will be unable to prove it acted correctly.
  • Another drawback of both the Goyal and the Bicacki-Bayal schemes is that the signer must send a public key for a one-time signature to the server for each message. With the suggested embodiment of Goyal's paper, this requires 26 kilobytes of communication per signature. This large communication makes the product registration application infeasible.
  • Another type of signature is a designated confirmer signature. In designated confirmer digital signatures, a signature on a message cannot be verified without the assistance of a special “designated confirmer.” The signer selects the designated confirmer when the signature is generated. The designated confirmer can then take a signature and either confirm that the signature is genuine, or disavow a signature that was not actually created by the signer, but the confirmer cannot generate any new signatures. Further, the confirmer can convert a signature into a regular signature that can be verified by anyone.
  • An example application of using a designated confirmer is the signing of electronic contracts. A job candidate and a potential employer may negotiate an employment contract without being physically present in the same room. The employer would prefer that the employee not use the contract as a bargaining tool with other prospective employers. Therefore, the employer can sign using a designated confirmer signature and designate a court of law as the confirmer. That way, if a dispute arises, the signature can be verified, but the signature cannot be verified in the meantime by other employers. After both parties have finalized the contract, the signature can be converted to a regular signature.
  • Another example application for use of a designated confirmer is the verification of software patches. A software vendor may wish to restrict software patches only to users who have properly paid for software. One method of accomplishing this restriction is to sign patches with a designated confirmer signature scheme and provide confirmation only to registered users. Unregistered users cannot verify the signature and run the risk of installing compromised software patches.
  • Most previous implementations of designated confirmer digital signatures use special-purpose properties of algorithms such as RSA. If these specific algorithms are found insecure, then these schemes are also insecure. Goldwasser and Waisbard showed how to convert several existing signature schemes into designated confirmer signature schemes. See, S. Goldwasser and E. Waisbard, “Transformation of Digital Signature Schemes into Designated Confirmer Signature Schemes,” Theory of Cryptography Conference, 2004.
  • Another type of signature is a blind signature. In blind digital signatures, the signer signs a “blinded” version X of the message M. The blinded version X is generated with the aid of a blinding factor r. A blinder wishes to obtain a signature on a message M without revealing M to the signer. This is achieved by the blinded asking the signer to sign a message X, which is the “blinded version” of M. After signing, the signature can be “unblinded” using the blinding factor to obtain a signature on M. Without the blinding factor, it is infeasible to link a signature on the blinded message X with a signature on the un-blinded message M. From the signature on X, the blinder can then recover a signature on M. The signature on X as the “provisional signature,” and the signature on M as the “final signature.”
  • An example application of blind signatures is unlinkable electronic cash tokens. Our goal is to enhance user privacy by ensuring not even the bank can track different transactions. The user creates a token for a certain denomination and then blinds the token. The bank signs the blinded token and returns it to the user, who unblinds to obtain the bank's signature on a token. With the token and bank's signature on the token, the user can partake in a financial transaction since a third party can verify the bank's signature. On the other hand, because the bank signed the blinded token, it cannot trace the token back to the user, hence providing anonymity for the user. To avoid cheating users, a cut and choose protocol may be used in which the user generates 100 or more tokens of the same denomination and the bank asks to see 99 of them, chosen randomly, before signing the last token.
  • SUMMARY OF THE INVENTION
  • A method and apparatus for implementing portions of a provisional signature scheme are disclosed. In one embodiment, the method comprises creating a provisional signature by performing an operation on a message and completing the provisional signature to create a final signature on the message. Such a scheme may be used for server assisted signature schemes, designated confirmer signature schemes and blind signature schemes.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The present invention will be understood more fully from the detailed description given below and from the accompanying drawings of various embodiments of the invention, which, however, should not be taken to limit the invention to the specific embodiments, but are for explanation and understanding only.
  • FIG. 1 is a flow diagram of one embodiment of a provisional signature process.
  • FIG. 2 is a flow diagram of one embodiment of a verifier process;
  • FIG. 3 illustrates of one embodiment of a signer, server, or verifier component.
  • FIG. 4 illustrates an exemplary computer system.
  • FIG. 5 is a flow diagram of one embodiment of a process for server assisted key generation.
  • FIG. 6 is a flow diagram of one embodiment of a process for provisional signing in a server assisted key generation scheme.
  • FIG. 7 is flow diagram of one embodiment of a process for completing a provisional signature in a server-assisted signature scheme.
  • FIG. 8 is a flow diagram of one embodiment of a process for verifying a final signature in a server-assisted signature scheme.
  • FIG. 9 is a flow diagram of one embodiment of a process generating keys for a designated confirmer signatures scheme.
  • FIG. 10 is a flow diagram of one embodiment of a process for generating keys for a designated confirmer signature scheme.
  • FIG. 11 is a flow diagram of one embodiment of a process for confirmation for a designated confirmer signature scheme.
  • FIG. 12 is a flow diagram of one embodiment of a process for disavowal for a designated confirmer signature scheme.
  • FIG. 13 is a flow diagram of one embodiment of a process for a designated confirmer signature scheme.
  • FIG. 14 is a flow diagram of one embodiment of a process for verification of final signature for a designated confirmer signature scheme.
  • FIG. 15 is a flow diagram of one embodiment of a process for a key generation for blind signature scheme.
  • FIG. 16 is a flow diagram of one embodiment of a process for provisional generation for a blind signature scheme.
  • FIG. 17 is a flow diagram of one embodiment of a process for completion of a blind signature.
  • FIG. 18 is a flow diagram of one embodiment of a process for verification of a blind signature.
  • FIG. 19 is a flow diagram of one embodiment of a process for pre-computating a chameleon hash function.
  • FIG. 20 is a flow diagram of one embodiment of a process for certifying pre-computed values for verification of a chameleon hash function.
  • FIG. 21 is a flow diagram of one embodiment of a process for verifying pre-computed values for verification of a chameleon hash function.
  • FIG. 22 is a flow diagram of one embodiment of a process for checking a chameleon hash using pre-computed values for verification of the chameleon hash function.
  • DETAILED DESCRIPTION OF THE PRESENT INVENTION
  • Provisional signature schemes are described. Specifically, the signer produces “provisional signatures” that are converted to “final signatures” by a third party server. These final signatures can then be verified by a verifier. In one embodiment, to compensate to the possibility that the third party server could be compromised or malfunctioning, the server cannot sign documents on its own but only convert provisional signatures created by the signer. In one embodiment, the server performs little computation and stores only a small amount of data per signature, so that the server may scale to handle a large number of signers.
  • The provisional signature schemes include server assisted signature schemes, designated confirmer signature schemes, and blind signature schemes. In one embodiment, the server assisted signatures is used in product registration and in reducing the computational load on a device. In one embodiment, the designated confirmer signature schemes are used for fair exchange of digital contracts. In one embodiment, the blind signature schemes are used to create anonymous electronic cash.
  • Embodiments of the present invention include schemes for secure server assisted signatures that are efficient with respect to the computation requirements of the signer, server and verifier, as well as the bandwidth requirements of the channels over which these parties communicate. In one embodiment of the present invention, the scheme has a communication complexity of the signer of only 160 bits per signature, which is an order of magnitude improvement over previous SAS schemes.
  • In one embodiment, the SAS method described herein for use with UIM cards requires only 128 bits of space for each secret key, and it allows fast signatures without use of special purpose co-processors.
  • In the following description, numerous details are set forth to provide a more thorough explanation of the present invention. It will be apparent, however, to one skilled in the art, that the present invention may be practiced without these specific details. In other instances, well-known structures and devices are shown in block diagram form, rather than in detail, in order to avoid obscuring the present invention.
  • Some portions of the detailed descriptions which follow are presented in terms of algorithms and symbolic representations of operations on data bits within a computer memory. These algorithmic descriptions and representations are the means used by those skilled in the data processing arts to most effectively convey the substance of their work to others skilled in the art. An algorithm is here, and generally, conceived to be a self-consistent sequence of steps leading to a desired result. The steps are those requiring physical manipulations of physical quantities. Usually, though not necessarily, these quantities take the form of electrical or magnetic signals capable of being stored, transferred, combined, compared, and otherwise manipulated. It has proven convenient at times, principally for reasons of common usage, to refer to these signals as bits, values, elements, symbols, characters, terms, numbers, or the like.
  • It should be borne in mind, however, that all of these and similar terms are to be associated with the appropriate physical quantities and are merely convenient labels applied to these quantities. Unless specifically stated otherwise as apparent from the following discussion, it is appreciated that throughout the description, discussions utilizing terms such as “processing” or “computing” or “calculating” or “determining” or “displaying” or the like, refer to the action and processes of a computer system, or similar electronic computing device, that manipulates and transforms data represented as physical (electronic) quantities within the computer system's registers and memories into other data similarly represented as physical quantities within the computer system memories or registers or other such information storage, transmission or display devices.
  • The present invention also relates to apparatus for performing the operations herein. This apparatus may be specially constructed for the required purposes, or it may comprise a general purpose computer selectively activated or reconfigured by a computer program stored in the computer. Such a computer program may be stored in a computer readable storage medium, such as, but is not limited to, any type of disk including floppy disks, optical disks, CD-ROMs, and magnetic-optical disks, read-only memories (ROMs), random access memories (RAMs), EPROMs, EEPROMs, magnetic or optical cards, or any type of media suitable for storing electronic instructions, and each coupled to a computer system bus.
  • The algorithms and displays presented herein are not inherently related to any particular computer or other apparatus. Various general purpose systems may be used with programs in accordance with the teachings herein, or it may prove convenient to construct more specialized apparatus to perform the required method steps. The required structure for a variety of these systems will appear from the description below. In addition, the present invention is not described with reference to any particular programming language. It will be appreciated that a variety of programming languages may be used to implement the teachings of the invention as described herein.
  • A machine-readable medium includes any mechanism for storing or transmitting information in a form readable by a machine (e.g., a computer). For example, a machine-readable medium includes read only memory (“ROM”); random access memory (“RAM”); magnetic disk storage media; optical storage media; flash memory devices; electrical, optical, acoustical or other form of propagated signals (e.g., carrier waves, infrared signals, digital signals, etc.); etc.
  • DEFINITIONS AND ASSUMPTIONS
  • For purposes herein, a function f(n) is negligible if for any polynomial function q(n), there is a value n0 such that for all n>n0, it holds that f(n)<1/q(n). One example of such a negligible function is f(n)=1/2n.
  • If a and b are two integers with a≦b, [a, b] denotes the set of integers between a and b inclusive. That is, [a, b]={cεZ|a≦c≦b}.
  • If S is a set of elements, and D is a sample-able probability distribution on S, the process of picking an element s from S according to the distribution D is denoted by
  • Figure US20090217041A1-20090827-C00001
  • It is known to one of ordinary skill in the art that the security of many cryptographic techniques relies upon making certain computational intractability assumptions. For example, one may try to prove that a cryptosystem is secure so long as it is difficult to decompose a specific number into its prime factors efficiently. The term “computational” is often used to identify this class of cryptographic techniques. In one embodiment, a set of assumptions relevant to proving the security of the embodiments of the present invention described herein are described below.
  • The Discrete Logarithm Assumption
  • The discrete logarithm assumption in a group G states that given a generator g of the group, and given a value y=gx, it is computationally difficult to obtain x. We will be specifically interested in the group of rational points of an elliptic curve. This constitutes a standard mathematical group on which to define the discrete logarithm problem. For such an elliptic curve group of order q, the best known approaches for finding the discrete logarithm require time √{square root over (q)}.
  • Chameleon Hash Function
  • A chameleon hash function is a function CH(m, r) defined by a public key PKch and a secret key SKch generated by a probabilistic polynomial time algorithm G(1k). Given the public key PKch it is easy to evaluate CH(m, r). Without the secret key, it is hard to find a tuple (m, m′, r, r′) such that CH(m, r)=CH(m′, r′). With the secret key, on the other hand, it is easy, given m, m′, and r, to find an r′ such that CH(m, r)=CH(m′, r′).
  • A specific family of chameleon hash functions is defined for a group G of order q in which the discrete logarithm assumption holds as follows. The secret key SKch is a uniform random value x in Z*q, while the public key is the value h=gx. Then defined such that CH(m, r) is CH(m, r)=gxhr. For a specific group instance, G is the group of points on an appropriately chosen elliptic curve. By appropriate choices of parameters, a chameleon hash with outputs 160 bits in length is obtained. Embodiments of the present invention described herein include the use of this chameleon hash function; however, it will be apparent to anyone with ordinary skill in the art that another chameleon hash function could be used.
  • Pseudo-Random Generator
  • A pseudo-random generator G takes as input a short random seed of s bits and outputs a string of k bits where k>s. The output string is pseudo-random in the sense of being indistinguishable from a random string.
  • Bit Commitment Scheme
  • A bit commitment scheme C(M, r) satisfies the property of being statistically hiding and computationally binding. Statistically hiding means that no adversary, no matter how powerful, can recover M from C(M, r) without knowledge of r except with negligible probability. Computationally binding means that the commitment C(M, r) cannot be opened to a value M′ ≠M by any probabilistic polynomial time algorithm.
  • Overview
  • FIG. 1 is a flow diagram of one embodiment of a provisional signature process. The process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both.
  • Referring to FIG. 1, the process begins by processing logic creating a provisional signature by performing an operation on a message (processing block 101). Next, processing logic completes the provisional signature to create a final signature on the message (processing block 102). Both processing blocks 101 and 102 may be performed using one or 2 secret keys. After the final signature has been completed, processing logic verifies the final signature (processing block 103).
  • FIG. 2 is a flow diagram of one embodiment of a verifier process. Referring to FIG. 2, the signature generated through the use of the provisional signature process described herein is verified by inputting into the signature, the message m and a public key into verifier and receiving an indication (e.g., yes/no) of whether the signature is valid.
  • The provisional signature process described herein may be applied to server assisted signature schemes, designated confirmer schemes and blind signature schemes. Embodiments of these schemes are described below.
  • An Example System for Server Assisted Signatures
  • In one embodiment, a system for communicating data between a signer, verifier, and server provides server assisted signatures. The signer generates provisional signatures and transmits the generated provisional signatures over a communications network to a verifier. The verifier transmits a provisional signature over a communications network to a server. Subsequently, the verifier receives a final signature from the server and verifies the resulting final signature. The server converts the provisional signature to a final signature and transmits the final signature over a communications network to the verifier.
  • Each of the signer, verifier, and server comprise a component having processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software apparatus (such as is run on a general purpose computer system or a dedicated machine), or a combination of both. FIG. 3 illustrates one embodiment of such a component. Referring to FIG. 3, component 300 includes a processor 301, memory 302 and a network interface 303. Processor 301 is coupled to memory 302 and network interface 303.
  • The signer includes processor logic 301 with processing logic to receive a message through an external network interface 303 and apply a method to create provisional signatures to thereby obtain a provisional signature on the message.
  • The verifier includes processor 301 with processing logic to receive a message and a final signature through an external network interface 303 and to apply a method for verifying signatures to thereby obtain assurance that the message originated with the indicated signer.
  • The server includes processor 301 with processing logic to transmit to network 304 the output given by a method for converting a provisional signature received through an external network interface 303 as an input as part of a network request into a final signature.
  • FIG. 5 is a flow diagram of one embodiment of a process for a key generation for a server assisted digital signature technique. The process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both. In one embodiment, key generation is performed by the signer.
  • Referring to FIG. 5, the process begins by processing logic specifying a security parameter k and a number of signatures S (processing block 501). Next, processing logic produces a random 160-bit elliptic curve, together with a generator point g (processing block 502). There are standard techniques for selecting a generator. For example, one approach is to pick a random element and see if it happens to be a valid generator. In one embodiment, this curve and generator are used for all entities in the system. For purposes herein, and as a break with convention, a group of points over an elliptic curve is notated as a multiplicative group; it will be apparent to one of ordinary skill in the art how to transfer such notation to the standard additive notation. Note that other elliptic curves could be used (e.g., a 161-bit elliptic curve, as well as a 1024-bit finite field. In general, the scheme could use any algebraic group in which the discrete logarithm is hard, and the generator g should come from that group.
  • After the curve and generator are produced, processing block chooses uniformly two seeds s1 and s2 at random (processing block 503). Next, processing logic generates a sequence of values xi, where 1≦i≦S as successive outputs of a PRG seeded with the random seed s1 (processing block 504) and generates another sequence of values ci, 1≦i≦S as successive outputs of a PRG seeded with the random seed s2 (processing block 505). Once the two sequences are generated, processing logic calculates a sequence of values hi=gxi, where 1≦i≦S (processing block 506). Then, processing logic computes a key pair for a standard signature scheme (SK, PK) (processing block 507). The secret key SK is used to create a sequence of S signatures Sigi=Sig((gx,hi c i , hi)).
  • Once the calculations have been completed, processing logic sends the seeds s1 and s2 to the signer (processing block 508) and sends the values hi and Sigi to the server (processing logic 509). Also, processing logic publishes the public key PK as the signer's public key, together with g and the address of the server.
  • FIG. 6 is a flow diagram of one embodiment of a process for generating a provisional signature for use in a server assisted signature scheme. The process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both. In one embodiment, the processing logic is a part of the signer.
  • Referring to FIG. 6, the process begins by processing logic generating the value xi by using its secret seed s1 (processing block 601) and generates the value ci by using its secret seed s2 (processing block 602). Next, processing logic finds an ri such that that gm i hi r i =gx i hi c i (processing block 603) and outputs ri as the provisional signature of message mi (processing block 604).
  • FIG. 7 is a flow diagram of one embodiment of a process for completing a provisional signature for a server assisted signature scheme. The process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both. In one embodiment, the processing logic is part of the server.
  • Referring to FIG. 7, the process begins by processing logic receiving the index i of the provisional signature ri (processing block 701). Next, processing logic looks up and returns the corresponding values of the sequence of signatures Sigi=Sig((gx i hi c i , hi)) and hi (processing block 702) and outputs the final signature (Sig((gx i hi c i hi)), hi, mi, ri) (processing block 703).
  • FIG. 8 is a flow diagram of one embodiment of a process for verifying a final signature for a server assisted signature scheme. The process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both. In one embodiment, the processing logic is part of the verifier.
  • Referring to FIG. 8, the process begins by processing logic computing gm i hi r i (processing block 801) and verifying the signatures by checking VPK(Sig(gihi))=1 (processing block 802). Next, processing logic accepts the signature as valid if and only if the check passes (processing block 803).
  • Alternatively, the server assisted signature scheme may be viewed a server-assisted one-time signature scheme by using the “hash-sign-switch paradigm” to transform any underlying signature scheme secure against existential forgery under chosen message attack. It is assumed that an existing signature scheme (Gen, Sig, Ver) is secure against existential forgery under adaptive chosen message attack and that S signatures in total are to be signed.
  • 1. Key Generation: First generate a key pair PKsig and SKsig for the underlying signature scheme. Then, using a PRG with seed s1, generate a sequence of chameleon hash key pairs (SKch i, PKch i) for i from 1 to S. Finally, using PRG with seeds s2 and s3, generate two sequences of pseudo-random values v1, . . . , vs and w1, . . . , ws. The variable ci is defined such that ci=CHi(wi, vi)—i.e., the chameleon hash of (wi, vi) under the chameleon hash key PKch i. SKprov consists of the seeds s1 and s2, while SKcomp consists of the values PKch i, Sig(ci, PKch i). The public key PK consists of PKsig and the address of the server.
  • 2. ProvSign: On input (M, i) for the next value i, compute SKch i using s1, vi using s2, and wi using s3. Then compute ri such that CHi(M, ri)=CHi(vi, wi). Return ri as the provisional signature on M. Mark the value i as used.
  • 3. Complete: On input (±, i), return PKch i and Sig(ci, PKch i). The final signature is then (M, ri, PKch i, Sig(ci, PKch i)).
  • 4. Verify: On input (M, ri, PKch i, Sig(ci, PKch i), accept the signature as valid if and only if Ver(Sig(CHi(M, ri),PKch i)=1
  • Note that the entire “secret key” for the Complete operation, SKcomp, can be revealed without enabling an adversary to forge final signatures. Therefore, a server in this server-assisted signature scheme may be aggressively replicated. Furthermore, the server performs no computation, but simply returns static, read-only values Pch and Sig(c, PKch).
  • In one embodiment, the system for communicating data between signer, verifier, and server for performing server assisted digital signatures comprises a client component capable of creating provisional signatures, a server component capable of completing provisional signatures to yield final signatures, and a verifier component capable of verifying final signatures.
  • In one embodiment, each of the signer, verifier and the server of an implementation of a server assisted signature scheme may be a hardware apparatus (e.g., circuitry, dedicated logic, etc.), software apparatus (such as is run on a general purpose computer system or a dedicated machine), or a combination of both, capable of performing processing logic. Each of these components may be implemented as the component shown in FIG. 3. The server-assisted signer uses the external network interface to receive a request for a provisional signature and its processor, which is coupled to the external network interface and the memory, to create the provisional signature and return the provisional signature via the external network to the requesting party. The server assisted signature verifier component uses its external network interface to receive a final signature. The server assisted signature server component uses its external network interface to receive a provisional signature and its processor, which is coupled to the external network interface and the memory, to transmit to the network the completed final signature for a server assisted signature scheme.
  • In one embodiment of a server-assisted signature scheme, the chameleon function CH(m, r)=gxhr. In such a case, the signor storage need only store the seed s, which is 128 bits in length, and a counter, which is 20 bits in length, to represent the variable “i” used in the description below. Thus, the total signer storage is 148 bits, regardless of the number of signatures. Note that most previous public-key signature schemes, such as RSA, require much larger secret key sizes. With respect to signor computation, the signer evaluates the PRG a constant number of times to obtain xi, and then performs O(log2q) operations to compute the provisional signature ri, where q is the order of the group G. The signer need only communicate ri, which is 160 bits. The server includes storage that, for each signature, stores hi and Sigi. In this embodiment, the value hi is 160 bits, while by using an appropriately short signature scheme, Sigi can also be reduced to 320 bits or less. The server does not perform any on-line computation. Instead, the server simply retrieves the pair (hi, Sigi) and returns it to the verifier. As far as verifier computation is concerned, the verifier must perform one elliptic curve point multiplication, and one ordinary signature verification.
  • An Example of a Designated Confirmer Scheme
  • The process of creating a provisional signature and completing the provisional signature may be used for designated confirmer schemes. An example of such a scheme is given below.
  • FIG. 9 is a flow diagram of one embodiment of a process for generating a key for use in a designated confirmer signatures scheme. The process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both. In one embodiment, the processing logic is part of a signer or designated confirmer.
  • Referring to FIG. 9, the process begins by processing logic creating a key pair PKS, SKS for a standard secure digital signature scheme (processing logic 901) and creating a key pair PKdc,SKdc for a semantically secure public-key encryption scheme (processing block 902). This is done in a manner well-known in the art.
  • FIG. 10 is a flow diagram of one embodiment of a process for generating a provisional signature for use with designated confirmer signature schemes. The process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both. In one embodiment, the processing logic is part of the signer.
  • Referring to FIG. 10, the process begins by processing logic creating a commitment C(M, r) to the message M (processing block 1001) and signing the commitment S=Sig(C(M, r)) (processing block 1002). Next, processing logic outputs the provisional signature (M, S, EPK(r)), where E is a semantically secure public-key encryption scheme (processing block 1003).
  • FIG. 11 is a flow diagram of one embodiment of a process for confirming a provisional signature in a designated confirmer signature scheme. The process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both. In one embodiment, the processing logic is part of the designated confirmer.
  • Referring to FIG. 11, the process begins by processing logic performing a zero-knowledge proof of knowledge of a value r, such that comm=C(M,r) where comm is a variable corresponding to the commitment corresponding to provisional signatures and M is the message that the signer has allegedly signed (processing block 1101).
  • FIG. 12 is a flow diagram of one embodiment of a process for disavowing a provisional signature for designated confirmer signatures scheme. The process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both. In one embodiment, the processing logic is part of the designated confirmer.
  • Referring to FIG. 12, the process begins by parsing the purported signature as (M,S,EPK dc (r)) (processing block 1201). Then, processing logic decrypts (M,S,EPK dc (r)) to recover r (processing block 1202). Finally, processing logic performs a zero-knowledge proof of knowledge of an r and an M′ such that Ver(S)=1, C(M′, r)=S, Dch(Ech(r))=r) and M′≠M (processing block 1203).
  • In an alternative embodiment, processing logic sends additional information to the verifier to convince the verifier (in zero-knowledge) that the claims message confirmer sends comm., S, and a zero knowledge proof of knowledge of an r such that comm=C(M,r), where M is the message that the signer has allegedly signed. To verify that M was signed, the verifier checks the zero knowledge proof, and checks that S is a valid signature on comm.
  • FIG. 13 is a flow diagram of one embodiment of a process for completing a provisional signature in a designated confirmer signature scheme. The process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both. In one embodiment, the processing logic is part of the designated confirmer.
  • Referring to FIG. 13, the process begins by processing logic decrypting Epk(r) to obtain r (processing block 1301). Next, processing logic outputs (M, r, S) as the final signature on M (processing block 1302).
  • FIG. 14 is a flow diagram of one embodiment of a process for verifying a final signature in a designated confirmer signature scheme. The process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both. In one embodiment, the processing logic is part of the verifier.
  • Referring to FIG. 14, the process begins by processing logic computes the variable comm equal to C(M, r) (processing block 1401) and checks that S is a valid signature under PKs, which is the public key of the signature scheme (processing block 1402). Then, processing logic accepts if and only if the check passes (processing block 1403).
  • In one embodiment, a system for communicating data between signer, verifier, and server for performing designated confirmer digital signatures includes a client component capable of creating provisional signatures, a server component capable of completing provisional signatures to yield final signatures, and a verifier component capable of verifying final signatures.
  • In one embodiment, each of the signer, verifier and the server in one embodiment of an implementation of a designated confirmer signature scheme may be a hardware apparatus (e.g., circuitry, dedicated logic, etc.), software apparatus (such as is run on a general purpose computer system or a dedicated machine), or a combination of both, capable of performing processing logic. Each of these components may be implemented as the component shown in FIG. 3. The designated confirmer signer uses the external network interface to receive a request for a provisional signature and its processor, which is coupled to the external network interface and the memory, to create the provisional signature and return the provisional signature via the external network to the requesting party. The designated confirmer signature verifier component uses its external network interface to receive a final signature. The designated confirmer signature server component uses its external network interface to receive a provisional signature and its processor, which is coupled to the external network interface and the memory, to transmit to the network the completed final signature for a designated confirmer signature scheme.
  • Efficiently Realizing the Transformation
  • Using the transformation described herein, the step that may be the most difficult step to perform efficiently is the disavow protocol and the resulting zero-knowledge proof because it simply relies on the fact that “this designated confirmer signature is invalid” is an NP-statement that can be proven in zero knowledge.
  • Interestingly, the possibility that the ciphertext contained in the designated confirmer signature is not well-formed can be eliminated by making some assumptions about the underlying encryption scheme. For example, that a cryptosystem whose outputs is ciphertext-dense if all but a negligible fraction of bit-strings are valid ciphertexts. If the disavow protocol is run with a ciphertext-dense cryptosystem, the bitstring is an invalid ciphertext does not need to be proved.
  • In one embodiment, a ciphertext-dense public-key encryption scheme is constructed from any tradpdoor permutation family as follows. Let the public key be ƒ:{0,1}k→{0,1}k and the private key be the inverse f1. To encrypt a single bit b, pick x,r←R{0,1}k. The ciphertext is then (f(x), r, GL(x, r)⊕b), where GL is the Goldreich-Levin predicate. It is easy to see that an adversary breaking the semantic security of the scheme is a predictor for the Goldreich-Levin predicate, and so would contradict the one-wayness of f. Further, the symbol “,” means concatenation, every string of 2k+1 bits is a valid ciphertext. Alternatively, an encryption scheme can be used that provides randomness recovery. That is, given an encryption Epk(m) which used randomness r, the decryption includes the randomness r as well as m.
  • Efficient Instantiations Based on the N-th Residuousity Assumption
  • Essentially, Paillier encryption, which is well-known in the art, works as follows. The recipient chooses a composite modulus N, whose factorization it keeps secret. The recipient also publishes a number gεZ/N2Z that generates a “sufficiently large” group modulo N2—e.g., a group of order NΦ(N)/2. To encrypt m satisfying 0≦m≦N, the sender chooses a random rεZ/N2Z and sets the ciphertext c=rNgm(mod N2). To decrypt, the recipient essentially computes m=loggc(mod N). Paillier encryption is semantically secure assuming the decisional N-th residuosity problem is hard.
  • In one embodiment, an efficient designated confirm signature scheme is constructed using any underlying signature scheme, in conjunction with semantically secure Paillier encryption, as follows.
  • 1) Key Generation: The signer creates a key pair (PKS; SKS) for any standard secure digital signature scheme. The designated confirmer generates a Paillier modulus N and a suitable generator g modulo N2. It also generates a certificate proving that N has the correct form. Finally, the designated confirmer may also provide the description of a second group G2 and a generator g2εG2 that has order N.
  • 2) ProvSign(M):
  • a) The signer creates a commitment to the message m by generating a random h2εG2 and a random rεZ/NZ, computing c=gr 2hm 2εG2.
  • b) The signer creates S=Sig(c, h2).
  • c) The signer creates a Paillier encryption of rεZ/NZ by generating a random a εZ/NZ setting r′=r+aN, and setting EN(r)=gr′(mod N2).
  • d) The provisional signature is (m, S, c, h2, EN(r)).
  • 3) Confirm by Signer: The signer proves that its designated confirmer signature is correctly constructed by providing a zero-knowledge proof of knowledge of an r and an a such that EN(r)=gr(gN)a(mod N2) and c/h2 m=g2 r. This can be performed using standard techniques. Since the designated confirmer can recover r′(mod N) through Paillier decryption, and since r′(mod N) completely reveals logg2(c/h2 m) (since G2 has order N), the verifier is convinced by this zero knowledge proof of knowledge that the designated confirmer can “extract” a conventional signature (m, S, h2, r) from the designated confirmer signature. Notice that the proof of knowledge can be very efficiently implemented.
  • 4) Confirm by Designated Confirmer: To confirm, the designated confirm simply provides the provisional signature and a zero knowledge proof of knowledge of r=logg2(c/h2 m). It can easily recover r from the Paillier ciphertext.
  • 5) Disavow: If the designated confirmer signature is badly formed, either S is not a valid signature on (c, h2) (which is easily verifiable), or that c/h2 m≠g2 D N (E N (r)). In other words, if we set c′=c/h2 m, it must be the case that logg2c′≠log(EN(r))(mod N). To prove that this inequality holds, the designated confirmer first recovers d=logg(EN(r))(mod N) using Paillier decryption. If x=Φ(N) and y=dΦ(N), then EN(r)x=gy(mod N2), but c′x≠g2 y. The designated confirmer can provide a zero knowledge proof of knowledge of these x and y using fairly standard techniques. In particular, one can construct the usual three-round zero knowledge proof by 1) having the confirmer choose values u,vεZ/NZ and sending (A, B)=(EN(r)ugv, c′ug2 vgv to the verifier, 2) having the verifier randomly choose a bit bε{0, 1}, 3) having the confirmer send back values u′,v′εZ/NZ such that EN(r)u′gv′=c′ug2 vg2 v′=B if b=0 or such that EN(r)u′gv′=A and c′ug2 v′≠B if b=1. In the last step, the confirmer can generate such (u′,v′) by generating a random 0≠kεZ/N Z and setting u′=u+bkx(mod N) and v′=v−bky(mod N).
  • The designated confirmer, since it decrypt the value of r, converts the designated confirmer signature into an “ordinary” signature that can be verified by anyone; this ordinary signature consists of (m, S, h2, r), and a verifier checks that S is a valid signature on (c, h2) for c=g2 rh2 m. However, to prove the confirmer's security—i.e., to prove that malicious adversaries that interact with the designated confirmer will be unable to eventually usurp the role of the confirmer and gain the ability to convert designated confirmer signatures into signatures verifiable by everyone—a semantically secure version of Paillier encryption does not seem to be sufficient.
  • However, it is a relatively simple matter to replace the semantically secure version above with an IND-CCA2 secure version of Paillier encryption described by Camenisch and Shoup. The zero knowledge proofs are essentially the same. The main difference is that, since the encryption scheme is IND-CCA2 secure, the confirmer can securely reveal the decryption of ciphertexts chosen by malicious adversaries, and thus can securely extract an ordinary signature from a designated confirmer signature as described above.
  • An Example of a Blind Signature Scheme
  • FIG. 15 is a flow diagram of one embodiment of a process for generating a key for a blind signatures scheme. The process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both. In one embodiment, the processing logic is part of the signer.
  • Referring to FIG. 15, the process begins by processing logic creating a key pair PKS, SKS for a standard secure digital signature scheme (processing block 1501).
  • FIG. 16 is a flow diagram of one embodiment of a process for generating a provisional signature for a blind signature scheme. The process is performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both. In one embodiment, the processing logic is part of the blinder or signer.
  • Referring to FIG. 16, the process begins by processing logic picking a random value r and computes X=C(M, r) (processing block 1601). Next, processing logic sends X to the signer and performs a zero-knowledge proof of knowledge of an r and M such that X=C(M,r) (processing block 1602). If and only if the proof succeeds, then processing logic signs X and returns Sig(X) (processing block 1603) and outputs the provisional signature on M as Sig(X)=Sig(C(M, r)) (processing block 1604).
  • FIG. 17 is a flow diagram of one embodiment of a process for completing provisional signature for a blind signature scheme. The process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both. In one embodiment, the processing logic is part of the blinder.
  • Referring to FIG. 17, the process begins by processing logic generating a new random value r′ (processing block 1701). Next, processing block begins by processing logic outputting the final signature on M as (C(Sig(C(M, r)), r′)) (processing block 1702).
  • FIG. 18 is a flow diagram of one embodiment of a process for verifying a final signature for a blind signature scheme. The process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both. In one embodiment, the processing logic is part of the blinder or a signer.
  • Referring to FIG. 18, the process begins by processing logic performing a ZK proof of knowledge to the Verifier of r and r′ such that S decommits to the value Sig(C(M, r), Ver(Sig(C(M, r)))=1, and C(M, r) decommits to M (processing block 1801).
  • The above interactive proof can be rendered non-interactive using random oracles via the “Fiat-Shamir heuristic.”
  • FIG. 19 is a flow diagram of one embodiment of a process for generating pre-computed values for verification of a chameleon hash function. The process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both. In one embodiment, the processing logic is part of the blinder or signer.
  • The problem may be set forth as given (G, g, y, x), where G is a group of order q, where g, yεG, and xε[1, q], prove that gx=y in G. Suppose, for convenience, that d log q(cmax+1) e=kd for some integer d, where cmax is the maximum value the challenge c can take, and where k is the integer parameter mentioned above.
  • Referring to FIG. 19, the process begins by processing logic, for a fixed k, finding the values xiεX, where X={ab:a=2kd′, 0≦d′≦d, 1≦b≦2k} (processing block 1901). Thereafter, processing logic defines pre-computed values are defined as (xi,gx i ) (processing block 1902).
  • FIG. 20 is a flow diagram of one embodiment of a process for certifying pre-computed values for verification of a chameleon hash function. The process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both.
  • Referring to FIG. 20, the process begins by processing logic computing a Merkle tree on the values (xi,gx i) (processing block 2001). Next, processing logic outputs the output consists of the values hi corresponding to the nodes of the Merkle tree, with ho as the root (processing block 2002).
  • FIG. 21 is a flow diagram of one embodiment of a process for verifying pre-computed values for verification of a chameleon hash function. The process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both. In one embodiment, the processing logic is the blinder or signer.
  • Referring to FIG. 21, processing logic gives the values (x,gx,hi l , . . . , hi n ), and checks that the hi form a valid authentication path for (x, gx) (processing block 2101).
  • FIG. 22 is a flow diagram of one embodiment of a process for checking a chameleon hash using pre-computed values for verification of a chameleon hash function. The process may be performed by processing logic that may comprise hardware (e.g., circuitry, dedicated logic, etc.), software (such as is run on a general purpose computer system or a dedicated machine), or a combination of both.
  • Referring to FIG. 22, the process begins by processing logic giving pre-computed values ((y1, gy1), . . . , (yn, gyn) with authentication paths for each value, and a claimed (x, gx), and verifies pre-computed values (processing block 2201). Next, processing logic checks Σyi=x (processing block 2202). Thereafter, processing logic checks that Σgy i =gx (processing block 2203). Processing logic accepts the chameleon hash function if and only if all checks pass (processing block 2204).
  • In one embodiment, the system for communicating data between signer, verifier, and server includes a client component capable of creating provisional signatures, a server component capable of completing provisional signatures to yield final signatures, and a verifier component capable of verifying final signatures.
  • In one embodiment, each of the signer, verifier and the server of an implementation of a blind signature scheme may be a hardware apparatus (e.g., circuitry, dedicated logic, etc.), software apparatus (such as is run on a general purpose computer system or a dedicated machine), or a combination of both, capable of performing processing logic. Each of these components may be implemented as the component shown in FIG. 3. The designated confirmer signer uses the external network interface to receive a request for a provisional signature and its processor, which is coupled to the external network interface and the memory, to create the provisional signature and return the provisional signature via the external network to the requesting party. The blind signature verifier component uses its external network interface to receive a final signature. The blind signature server component uses its external network interface to receive a provisional signature and its processor, which is coupled to the external network interface and the memory, to transmit to the network the completed final signature for a blind signature scheme.
  • An Exemplary Computer System
  • FIG. 4 is a block diagram of an exemplary computer system that may perform one or more of the operations described herein. Referring to FIG. 4, the computer system may comprise an exemplary client or server computer system. The computer system comprises a communication mechanism or bus for communicating information, and a processor coupled with a bus for processing information. The processor includes a microprocessor, but is not limited to a microprocessor, such as, for example, Pentium, PowerPC, Alpha, etc.
  • The system further comprises a random access memory (RAM), or other dynamic storage device (referred to as main memory) coupled to the bus for storing information and instructions to be executed by the processor. Main memory also may be used for storing temporary variables or other intermediate information during execution of instructions by the processor.
  • The computer system also comprises a read only memory (ROM) and/or other static storage device coupled to the bus for storing static information and instructions for the processor, and a data storage device, such as a magnetic disk or optical disk and its corresponding disk drive. The data storage device is coupled to the bus for storing information and instructions.
  • The computer system may further be coupled to a display device, such as a cathode ray tube (CRT) or liquid crystal display (LCD), coupled to the bus for displaying information to a computer user. An alphanumeric input device, including alphanumeric and other keys, may also be coupled to the bus for communicating information and command selections to the processor. An additional user input device is cursor control, such as a mouse, trackball, trackpad, stylus, or cursor direction keys, coupled to the bus for communicating direction information and command selections to the processor, and for controlling cursor movement on the display.
  • Another device that may be coupled to the bus is a hard copy device, which may be used for printing instructions, data, or other information on a medium such as paper, film, or similar types of media. Furthermore, a sound recording and playback device, such as a speaker and/or microphone may optionally be coupled to the bus for audio interfacing with the computer system. Another device that may be coupled to the bus is a wired/wireless communication capability to communication to a phone or handheld palm device.
  • Note that any or all of the components of the system and associated hardware may be used in the present invention. However, it can be appreciated that other configurations of the computer system may include some or all of the devices.
  • Whereas many alterations and modifications of the present invention will no doubt become apparent to a person of ordinary skill in the art after having read the foregoing description, it is to be understood that any particular embodiment shown and described by way of illustration is in no way intended to be considered limiting.
  • Whereas many alterations and modifications of the present invention will no doubt become apparent to a person of ordinary skill in the art after having read the foregoing description, it is to be understood that any particular embodiment shown and described by way of illustration is in no way intended to be considered limiting. Therefore, references to details of various embodiments are not intended to limit the scope of the claims which in themselves recite only those features regarded as essential to the invention.

Claims (6)

1. A method comprising:
creating a provisional signature by performing an operation on a message, wherein creating a provisional signature by performing an operation on a message comprises
selecting a random value r,
computing a value X equal to the commitment C(M, r), where M is the message,
sending the value X to the signer,
performing a zero-knowledge proof of knowledge of the random value r and the message M such that value X equals to the commitment C(M,r),
signing the value X and returning Sig(x) only if the proof succeeds, and
outputting the provisional signature on M as Sig(X)=Sig(C(M, r)); and
completing the provisional signature to create a final signature on the message.
2. The method defined in claim 1 wherein completing the provisional signature to create a final signature on the message comprises:
generating a second random value r′; and
outputting the final signature on the message M as (C(Sig(C(M, r)), r′)).
3. A method comprising:
generating a provisional signature by
selecting a random value r,
computing a value X equal to the commitment C(M, r), where M is the message,
sending the value X to the signer,
performing a zero-knowledge proof of knowledge of the random value r and the message M such that value X equals to the commitment C(M,r),
signing the value X and returning Sig(x) only if the proof succeeds, and
outputting the provisional signature on M as Sig(X)=Sig(C(M, r)); and
transmitting the provisional signature to a verifier via a network.
4. An apparatus comprising:
a processor to generate a provisional signature by
selecting a random value r,
computing a value X equal to the commitment C(M, r), where M is the message,
sending the value X to the signer,
performing a zero-knowledge proof of knowledge of the random value r and the message M such that value X equals to the commitment C(M,r),
signing the value X and returning Sig(x) only if the proof succeeds, and
outputting the provisional signature on M as Sig(X)=Sig(C(M, r)); and
a network interface coupled to the processor to transmit the provisional signature to a verifier via a network.
5. A method comprising:
receiving a provisional signature;
converting a provisional signature into a final signature by
generating a second random value r′, and
outputting the final signature on the message M as (C(Sig(C(M, r)), r′)); and
sending the final signature to a network location.
6. An apparatus comprising:
a network interface to receive a provisional signature; and
a processor to convert the provisional signature into a final signature by
generating a second random value r′, and
outputting the final signature on the message M as (C(Sig(C(M, r)), r′)), wherein the network interface sends the final signature to a network location.
US12/389,287 2004-08-27 2009-02-19 Provisional signature schemes Abandoned US20090217041A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/389,287 US20090217041A1 (en) 2004-08-27 2009-02-19 Provisional signature schemes

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US60520604P 2004-08-27 2004-08-27
US11/215,550 US7730319B2 (en) 2004-08-27 2005-08-29 Provisional signature schemes
US12/389,287 US20090217041A1 (en) 2004-08-27 2009-02-19 Provisional signature schemes

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US11/215,550 Division US7730319B2 (en) 2004-08-27 2005-08-29 Provisional signature schemes

Publications (1)

Publication Number Publication Date
US20090217041A1 true US20090217041A1 (en) 2009-08-27

Family

ID=35658977

Family Applications (3)

Application Number Title Priority Date Filing Date
US11/215,550 Expired - Fee Related US7730319B2 (en) 2004-08-27 2005-08-29 Provisional signature schemes
US12/389,287 Abandoned US20090217041A1 (en) 2004-08-27 2009-02-19 Provisional signature schemes
US12/389,295 Abandoned US20090217042A1 (en) 2004-08-27 2009-02-19 Provisional signature schemes

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US11/215,550 Expired - Fee Related US7730319B2 (en) 2004-08-27 2005-08-29 Provisional signature schemes

Family Applications After (1)

Application Number Title Priority Date Filing Date
US12/389,295 Abandoned US20090217042A1 (en) 2004-08-27 2009-02-19 Provisional signature schemes

Country Status (3)

Country Link
US (3) US7730319B2 (en)
JP (1) JP2008512060A (en)
WO (1) WO2006024042A2 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010086855A3 (en) * 2009-01-29 2010-12-29 Fortress Applications Ltd. System and methods for encryption with authentication integrity
US20120239930A1 (en) * 2011-03-18 2012-09-20 Research In Motion Limited Keyed PV Signatures
DE102018009950A1 (en) * 2018-12-18 2020-06-18 Giesecke+Devrient Gesellschaft mit beschränkter Haftung Process for obtaining a blind signature

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008512060A (en) * 2004-08-27 2008-04-17 株式会社エヌ・ティ・ティ・ドコモ Temporary signature scheme
EP1978468A1 (en) * 2007-04-04 2008-10-08 Sap Ag A method and a system for secure execution of workflow tasks in a distributed workflow management system within a decentralized network system
US20090080658A1 (en) * 2007-07-13 2009-03-26 Brent Waters Method and apparatus for encrypting data for fine-grained access control
FR2926652B1 (en) * 2008-01-23 2010-06-18 Inside Contactless COUNTER-MEASUREMENT METHOD AND DEVICES FOR ASYMMETRIC CRYPTOGRAPHY WITH SIGNATURE SCHEMA
US20110208972A1 (en) * 2008-05-29 2011-08-25 Agency For Science, Technology And Research Method of signing a message
US10270748B2 (en) 2013-03-22 2019-04-23 Nok Nok Labs, Inc. Advanced authentication techniques and applications
US10333696B2 (en) 2015-01-12 2019-06-25 X-Prime, Inc. Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency
US9967096B2 (en) 2016-05-23 2018-05-08 Accenture Global Solutions Limited Rewritable blockchain
US10404455B2 (en) 2017-09-01 2019-09-03 Accenture Global Solutions Limited Multiple-phase rewritable blockchain
US11461245B2 (en) 2017-11-16 2022-10-04 Accenture Global Solutions Limited Blockchain operation stack for rewritable blockchain
US11868995B2 (en) 2017-11-27 2024-01-09 Nok Nok Labs, Inc. Extending a secure key storage for transaction confirmation and cryptocurrency
US11831409B2 (en) * 2018-01-12 2023-11-28 Nok Nok Labs, Inc. System and method for binding verifiable claims
US11468151B2 (en) * 2018-08-30 2022-10-11 Ideola, Inc. System and method for memetic authentication and identification
US11792024B2 (en) 2019-03-29 2023-10-17 Nok Nok Labs, Inc. System and method for efficient challenge-response authentication
US11005654B2 (en) 2019-05-14 2021-05-11 Google Llc Outsourcing exponentiation in a private group
CN110135909A (en) * 2019-05-15 2019-08-16 山东工商学院 Data processing method, system, equipment and storage medium based on zero-knowledge proof
US11201746B2 (en) 2019-08-01 2021-12-14 Accenture Global Solutions Limited Blockchain access control system

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5016274A (en) * 1988-11-08 1991-05-14 Silvio Micali On-line/off-line digital signing
US5373558A (en) * 1993-05-25 1994-12-13 Chaum; David Desinated-confirmer signature systems
US5493614A (en) * 1994-05-03 1996-02-20 Chaum; David Private signature and proof systems
US5521980A (en) * 1993-08-02 1996-05-28 Brands; Stefanus A. Privacy-protected transfer of electronic information
US5581615A (en) * 1993-12-30 1996-12-03 Stern; Jacques Scheme for authentication of at least one prover by a verifier
US6108783A (en) * 1998-02-11 2000-08-22 International Business Machines Corporation Chameleon hashing and signatures
US6292897B1 (en) * 1997-11-03 2001-09-18 International Business Machines Corporation Undeniable certificates for digital signature verification
US6411715B1 (en) * 1997-11-10 2002-06-25 Rsa Security, Inc. Methods and apparatus for verifying the cryptographic security of a selected private and public key pair without knowing the private key
US20050278536A1 (en) * 2004-03-01 2005-12-15 France Telecom Fair blind signature process
US7003541B2 (en) * 2001-08-07 2006-02-21 Nec Corporation Zero-knowledge proving system and method
US7360080B2 (en) * 2000-11-03 2008-04-15 International Business Machines Corporation Non-transferable anonymous credential system with optional anonymity revocation

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3171228B2 (en) * 1996-03-14 2001-05-28 日本電信電話株式会社 Electronic bill execution method using multiple trust institutions
JP3388485B2 (en) * 1997-08-15 2003-03-24 日本電信電話株式会社 Anonymous electronic cash deposit method, device thereof, and program recording medium
RU2157001C2 (en) * 1998-11-25 2000-09-27 Закрытое акционерное общество "Алкорсофт" Method for conducting transactions
EP1486027B1 (en) * 2002-03-13 2005-12-28 Koninklijke Philips Electronics N.V. Polynomial-based multi-user key generation and authentication method and system
JP2004242195A (en) * 2003-02-07 2004-08-26 Nippon Telegr & Teleph Corp <Ntt> Attested processing method, attested instrument, attested transaction program, electronic certificate management server, and electronic certificate management system
JP2008512060A (en) * 2004-08-27 2008-04-17 株式会社エヌ・ティ・ティ・ドコモ Temporary signature scheme

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5016274A (en) * 1988-11-08 1991-05-14 Silvio Micali On-line/off-line digital signing
US5373558A (en) * 1993-05-25 1994-12-13 Chaum; David Desinated-confirmer signature systems
US5521980A (en) * 1993-08-02 1996-05-28 Brands; Stefanus A. Privacy-protected transfer of electronic information
US5581615A (en) * 1993-12-30 1996-12-03 Stern; Jacques Scheme for authentication of at least one prover by a verifier
US5493614A (en) * 1994-05-03 1996-02-20 Chaum; David Private signature and proof systems
US6292897B1 (en) * 1997-11-03 2001-09-18 International Business Machines Corporation Undeniable certificates for digital signature verification
US6411715B1 (en) * 1997-11-10 2002-06-25 Rsa Security, Inc. Methods and apparatus for verifying the cryptographic security of a selected private and public key pair without knowing the private key
US6108783A (en) * 1998-02-11 2000-08-22 International Business Machines Corporation Chameleon hashing and signatures
US7360080B2 (en) * 2000-11-03 2008-04-15 International Business Machines Corporation Non-transferable anonymous credential system with optional anonymity revocation
US7003541B2 (en) * 2001-08-07 2006-02-21 Nec Corporation Zero-knowledge proving system and method
US20050278536A1 (en) * 2004-03-01 2005-12-15 France Telecom Fair blind signature process

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010086855A3 (en) * 2009-01-29 2010-12-29 Fortress Applications Ltd. System and methods for encryption with authentication integrity
US8280056B2 (en) 2009-01-29 2012-10-02 Fortress Applications Ltd. System and methods for encryption with authentication integrity
US20120239930A1 (en) * 2011-03-18 2012-09-20 Research In Motion Limited Keyed PV Signatures
US9088419B2 (en) * 2011-03-18 2015-07-21 Blackberry Limited Keyed PV signatures
DE102018009950A1 (en) * 2018-12-18 2020-06-18 Giesecke+Devrient Gesellschaft mit beschränkter Haftung Process for obtaining a blind signature

Also Published As

Publication number Publication date
JP2008512060A (en) 2008-04-17
US20090217042A1 (en) 2009-08-27
WO2006024042A2 (en) 2006-03-02
US20060056621A1 (en) 2006-03-16
US7730319B2 (en) 2010-06-01
WO2006024042A3 (en) 2006-05-26

Similar Documents

Publication Publication Date Title
US7730319B2 (en) Provisional signature schemes
US10530585B2 (en) Digital signing by utilizing multiple distinct signing keys, distributed between two parties
JP5201136B2 (en) Anonymous authentication system and anonymous authentication method
US8654975B2 (en) Joint encryption of data
US6282295B1 (en) Auto-recoverable and auto-certifiable cryptostem using zero-knowledge proofs for key escrow in general exponential ciphers
US6292897B1 (en) Undeniable certificates for digital signature verification
EP2707990B1 (en) Procedure for a multiple digital signature
Paquin et al. U-prove cryptographic specification v1. 1
US6473508B1 (en) Auto-recoverable auto-certifiable cryptosystems with unescrowed signature-only keys
KR100718489B1 (en) Signature process, computer program, apparatus and signature system for the new fair blind signature
US6122742A (en) Auto-recoverable and auto-certifiable cryptosystem with unescrowed signing keys
US9088419B2 (en) Keyed PV signatures
US20140321642A1 (en) Group encryption methods and devices
US6243466B1 (en) Auto-escrowable and auto-certifiable cryptosystems with fast key generation
US9544144B2 (en) Data encryption
Tsai et al. An ECC-based blind signcryption scheme for multiple digital documents
KR20010013155A (en) Auto-recoverable auto-certifiable cryptosystems
Wu et al. A publicly verifiable PCAE scheme for confidential applications with proxy delegation
US7035403B2 (en) Encryption method and apparatus with escrow guarantees
JP3331329B2 (en) Public verification possible request restoration blind signature method, apparatus and program recording medium
KR20010017358A (en) Method for making the fair blind signatures
JP2000231330A (en) Blind signature method, system therefor, and device and program recording medium therefor
Lin RPCAE: a novel revocable proxy convertible authenticated encryption scheme
Lau Proxy signature schemes
JPH0620199B2 (en) Signature document communication method

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION