46 research outputs found

    Secret-key certificates

    Get PDF
    The notion of secret-key certificate schemes is introduced and formalized. As with public-key certificates, triples consisting of a secret key, a corresponding public key, and a secret-key certificate on the public key can only be retrieved by engaging in an issuing protocol with the issuer. The difference with public-key certificates is that pairs consisting of a public key and a secret-key certificate on the public key can be generated by anyone, with a distribution that is indistinguishable from the distribution according to which they are generated in the issuing protocol. Secret-key certificates offer the same functionality as do public-key certificates, because there is no point in using a public-key certificate scheme if the cryptographic actions that are to be performed with respect to a certified public key can be performed without knowing a corresponding secret key. The existence of efficient and secure secret-key certificate schemes is demonstrated by a generally applicable technique for deriving such schemes from signature schemes of a well-known type. The new notion is believed to be of interest in its own right, as it demonstrates an alternative to a stale paradigm in cryptography. More important are the practical advantages: secret-key certificates are better suited for the design of privacy-protecting mechanisms for signature transport, and can be used to construct secure public-key directories and conditional access mechanisms that provably do not leak information that can be of help to forge certificates

    More on restrictive blind issuing of secret-key certificates in parallel mode

    Get PDF
    A minimal variation is proposed of a recently described secret-key certificate scheme that is derived from the Schnorr signature scheme.The issuing protocol of the variation is conjectured to be restrictive blind in parallel mode, motivated by a recent argument of Schoenmakers.The variation demonstrates that the double use of a generator is not problematic in any way, contrary to the belief expressed by Schoenmakers. A more profound argument for the conjectured security in parallel mode is provided, and similar variations are described for secret-key certificates based on Brickell-McCurley signatures. To create some order in the variety of restrictive blind certificate schemes that have been proposed to date, their specific merits and limitations are categorized and discussed

    A note on parallel executions of restrictive blind issuing protocols for secret-key certificates

    Get PDF
    The receiver in a restrictive blind certificate issuing protocol can blind the issued public key and the certificate but not a certain blinding-invariant predicate of the secret key. Recently a generally applicable technique was described for designing restrictive blind issuing protocols for a certain type of secret-key certificates, and it was shown that the resulting issuing protocols should not be run in parallel since that would enable an attack in which completely blinded triples can be retrieved. To allow the signer in highly demanding applications to run the restrictive blind certificate issuing protocol in parallel mode, a simple technique for modifying the issuing protocols was proposed. In this note it is shown that the proposed modification technique does not overcome the parallel attack problem

    Secret-key certificates (continued)

    Get PDF
    A new construction is described for designing secret-key certificate schemes based on signature schemes other than of the Fiat-Shamir type. Also described are practical secret-key certificate issuing protocols that enable the Certification Authority to certify public keys, without being able to compromise the confidentiality of the corresponding secret keys. Furthermore the design of secure showing protocols is discussed, exemplified by secret-key certificate schemes based on Fiat-Shamir type signature schemes

    Restrictive blind issuing of secret-key certificates in parallel mode

    Get PDF
    Recently a class of secret-key certificate issuing protocols has been proposed that is believed to be restrictive blind when run in sequential mode. In this report an immunization technique is proposed for modifying these secret-key certificate issuing protocols in order to make them restrictive blind even when run in parallel mode. All the proofs of correctness for the underlying, unmodified protocols are fully preserved under the modification, as is their applicability to privacy-protecting mechanisms for value transport

    Restrictive blinding of secret-key certificates

    Get PDF
    Many signature transporting mechanisms require a signer to issue triples, consisting of a secret key, a matching public key, and a certificate of the signer on the public key. Of particular interest are so-called restrictive blind signature issuing protocols, in which the receiver can blind the issued public key and the certificate but not a certain predicate of the secret key. This paper describes the first generally applicable technique for designing efficient such issuing protocols, based on the recently introduced notion of secret-key certificates. The resulting three-move issuing protocols require the receiver to perform merely a single on-line multiplication, and the property of restrictive blinding can be proved with respect to a plausible intractability assumption. Application of the new issuing protocols results in the most efficient and versatile off-line electronic cash systems known to date, without using the blind signature technique developed by Chaum

    Empirical mass-loss rates and clumping properties of Galactic early-type O supergiants

    Get PDF
    International audienceAims. We investigate the impact of optically thick clumping on spectroscopic stellar wind diagnostics in O supergiants and constrain wind parameters associated with porosity in velocity space. This is the first time the effects of optically thick clumping have been investigated for a sample of massive hot stars, using models which include a full optically thick clumping description. Methods. We re-analyse existing spectroscopic observations of a sample of eight O supergiants previously analysed with the non-local-thermodynamic-equilibrium (NLTE) atmosphere code CMFGEN. Using a genetic algorithm wrapper around the NLTE atmosphere code FASTWIND we obtain simultaneous fits to optical and ultraviolet spectra and determine photospheric properties, chemical surface abundances and wind properties. Results. We provide empirical constraints on a number of wind parameters including the clumping factors, mass-loss rates and terminal wind velocities. Additionally, we establish the first systematic empirical constraints on velocity filling factors and interclump densities. These are parameters that describe clump distribution in velocity-space and density of the interclump medium in physical-space, respectively. We observe a mass-loss rate reduction of a factor of 3.6 compared to theoretical predictions from Vink et al. (2000), and mass-loss rates within a factor 1.4 of theoretical predictions from Björklund et al. (2021). Conclusions. We confirm that including optically thick clumping allows simultaneous fitting of optical recombination lines and ultraviolet resonance lines, including the unsaturated ultraviolet phosphorus lines (P v λλ1118-1128), without reducing the phosphorus abundance. We find that, on average, half of the wind velocity field is covered by dense clumps. We also find that these clumps are 25 times denser than the average wind, and that the interclump medium is 3-10 times less dense than the mean wind. The former result agrees well with theoretical predictions, the latter suggests that lateral filling-in of radially compressed gas might be critical for setting the scale of the rarefied interclump matter

    Preparation and characterization of an anionic dye-polycation molecular films by electrostatic Layer-by-Layer adsorption process

    Full text link
    This communication reports the formation and characterization of self assembled films of a low molecular weight anionic dye amaranth and polycation Poly (allylamine hydrochloride) (PAH) by electrostatic alternating Layer-by-Layer (LBL) adsorption. It was observed that there was almost no material loss occurred during adsorption process. The UV-Vis absorption and fluorescence spectra of amaranth solution reveal that with the increase in amaranth concentration in solution, the aggregated species starts to dominate over the monomeric species. New aggregated band at 600 nm was observed in amaranth-PAH mixture solution absorption spectrum. A new broad low intense band at the longer wavelength region, in the amaranth-PAH mixture solution fluorescence spectrum was observed due to the closer association of amaranth molecule while tagged into the polymer backbone of PAH and consequent formation of aggregates. The broad band system in the 650-750 nm region in the fluorescence spectra of different layered LBL films changes in intensity distribution among various bands within itself, with changing layer number and at 10 bilayer LBL films the longer wavelength band at 710 nm becomes prominent. Existence of dimeric or higher order n-meric species in the LBL films was confirmed by excitation spectroscopic studies. Almost 45 minute was required to complete the interaction between amaranth and PAH molecules in the 1-bilayer LBL film.Comment: 10 pages, 5 figure
    corecore