Skip to main content

A New Type of “Magic Ink” Signatures — Towards Transcript-Irrelevant Anonymity Revocation

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1560))

Abstract

The magic ink signature recently proposed in [11] is a blind signature which allows “unblinding” of a signature by authorities to establish what is known as audit trail and anonymity revocation in case of criminal activities. In [11] as well as in all the previous fair blind signature schemes (e. g., [2] and [10]), trustees need to search a database maintained by signers to obtain a transcript of the corresponding signing protocol instance in order to trace the signature receiver. In other words, to establish anonymity revocation, the trustees need to know some information which was produced in the signing stage and kept by the signers. This is clearly not convenient for the anonymity revocation in certain applications. In this paper, we propose a new type of magic ink signature scheme. The novel feature of the new scheme is that anonymity revocation is made transcript irrelevant. That is, the trustee can revoke a receiver’s anonymity based solely on the information embedded in a signature, not on any additional information; therefore, it is possible that the trustee revoke the anonymity without the help from the signer, therefore, without the signer knowing who is being traced.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. S. Brands, “An efficient off-line electronic cash system based on the representation problem”, Technical Report of CWI, CS-R9323, pp. 1–77, 1993.

    Google Scholar 

  2. J. Camenisch, U. Maurer and M. Stadler, “Digital payment systems with passive anonymity-revoking trustees”, ESORICS’ 96, LNCS 1146, Springer-Verlag, pp. 33–43, 1996.

    Google Scholar 

  3. D. Chaum, “Blind signature for untraceable payments”, Advances in Cryptology— Proc. of Crypto’ 82, Plenum Press, pp. 199–203, 1983.

    Google Scholar 

  4. D. Chaum, J. Evertse and J. van de Graff, “An improved protocol for demonstrating possession of discrete logarithm and some generalizations”, in the Proceedings of Eurocrypt’87, LNCS, Springer-Verlag pp. 200–212.

    Google Scholar 

  5. D. Chaum and T. P. Pedersen, “Wallet databases with observers”, Advances in Cryptology — Proc. of Crypto’ 92, LNCS 740, Springer-Verlag, pp. 89–105, 1993.

    Google Scholar 

  6. G. Davida, Y. Frankel, Y. Tsiounis and M. Yung, “Anonymity control in e-cash systems”, Financial Cryptography, in LNCS, Springer-Verlag.

    Google Scholar 

  7. Y. Desmedt, “Securing traceability of ciphertexts-Towards a secure software key escrow system”, Advances in Cryptology — Proc. of Eurocrypt’ 95, LNCS 921, Springer-Verlag, pp. 147–157, 1995.

    Google Scholar 

  8. Y. Desmedt and Y. Frankel, “Threshold cryptosystems”, Advances in Cryptology — Proc. of Crypto’89, LNCS 435, Springer-Verlag, pp. 307–315, 1990.

    Chapter  Google Scholar 

  9. A. Fiat and A. Shamir, “How to prove yourself: Practical solutions to identification and signature problems”, Proceedings of Crypt’86, LNCS, Springer-Verlag, pp. 186–194.

    Google Scholar 

  10. Y. Frankel, Y. Tsiounis and M. Yung, “Indirect discourse proofs: achieving efficient fair off-line e-cash”, Advances in Cryptology — Proc. of Asiacrypt’96, LNCS 1163, Springer-Verlag, pp. 286–300, 1996.

    Chapter  Google Scholar 

  11. M. Jakobsson and M. Yung, “Distributed “magic ink” signatures”, Advances in Cryptology— Proc. of Eurocrypt’ 97, LNCS 1233, Springer-Verlag, pp. 450–464, 1997.

    Google Scholar 

  12. T. Okamoto, “Provable secure and practical identification schemes and corresponding signature schemes”, Advances in Cryptology-Proc. of Crypto’ 92, LNCS 740, Springer-Verlag, pp. 31–53, 1993.

    Google Scholar 

  13. T. Okamoto and K. Ohta, “Divertible zero-knowledge interactive proofs and commutative random self-reducibility”, Advances in Cryptology — Proc. of Proc. of Eurocrypt’ 89, LNCS 434, Springer-Verlag, pp. 134–149, 1990.

    Google Scholar 

  14. M. Stadler, J-M. Piveteau and J. Camenisch, “Fair blind signatures”, Advances in Cryptology — Proc. of Eurocrypt’95, LNCS 921, Springer-Verlag, pp. 209–219, 1995.

    Google Scholar 

  15. E. R. Verheul and H. C. Tilborg, “Binding ElGamal: a fraud-detectable alternative to key-escrow proposals”, Advances in Cryptology — Proc. of Eurocrypt’ 97, LNCS 1233, Springer-Verlag, pp. 119–133, 1997.

    Google Scholar 

  16. B. von Solms and D. Naccache, “On blind signatures and perfect crimes”, Computers and Security, 11(6):581–583, 1992.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 1999 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Bao, F., Deng, R.H. (1999). A New Type of “Magic Ink” Signatures — Towards Transcript-Irrelevant Anonymity Revocation. In: Public Key Cryptography. PKC 1999. Lecture Notes in Computer Science, vol 1560. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-49162-7_1

Download citation

  • DOI: https://doi.org/10.1007/3-540-49162-7_1

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-65644-9

  • Online ISBN: 978-3-540-49162-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics