1991), provides the authentication of a signer within
a certain group, at the same time as it protects the
anonymity of the signer. Each member in the group
can generate valid signatures on behalf of the group.
Verifiers can verify that the signature is from the given
group, but they do not know who within the group
computed the signature. When necessary, say, if an
abuse has occurred, the group manager can determine
the signer’s identity (anonymity revocation).
Dual Signature Schemes. Secure Electronic Trans-
action (SET) is designed to protect credit card trans-
actions on the Internet (SETCo., 1998). An important
innovation introduced in SET were the dual signa-
tures applied in the following scenario: A userU con-
structs an Order Information token, denoted as OI,
describing the concept of a purchase, quantity, price,
etc. User U also generates a Payment Information to-
ken denoted by PI, including the card details and the
amount to be paid. Item OI is destined to the Mer-
chant M and item PI is destined to the user’s Bank B.
Both items are linked to the same transaction, how-
ever, OI is kept secret from B and PI is kept secret
from the merchant M.
Commitment Schemes. A commitment scheme
(Brassard et al., 1988), consists of a sender and a re-
ceiver, satisfying the following constraints: at the end
of a Commit phase the sender is committed to a tuple
of secret values (a single bit, a pseudonym, random
values, etc.) which cannot be changed at a later stage.
Additionally, the commitment should not reveal any
information, to the receiver, about the content of the
committed tuple. In a Reveal phase, the sender sends
extra information to the receiver that allows him to
determine the values that were concealed by the com-
mitment.
Ring Signature Schemes. Ring signatures (Rivest
et al., 2001) make it possible to specify a set of possi-
ble signers without revealing which member does ac-
tually produce a signature. Anyone can check the va-
lidity of a ring signature. A ring signature differs from
a group signature scheme in two different factors. (1)
Groups are not prearranged and, (2) Anonymity of the
signer cannot be revoked. More recently, Verifiable
ring signatures and Deniable ring signatures include
the property of anonymity revocation by a predesig-
nated verifier.
Identity–based Signature/Encryption Schemes.
Although the concept was first introduced by
Shamir in 1985 (Shamir, 1985), it was a much
later work (Boneh and Franklin, 2001) where such
a paradigm was finally efficiently realized. In a
basic identity–based encryption (IBE) scheme, a
sender Alice can use any identifier information from
the receiver Bob (such as an email address, an IP
address, etc.) to encrypt a message. In a similar way,
an identity–based signature (IBS) scheme allows
Alice to sign a message, using private information
such that certain public identifier information (such
as an email address, an IP address, etc.) serve to
verify such signature. Identity–based cryptography
eliminates the need for a public key infrastructure
(PKI), although a Trusted Third Party (the PKG,
private Key Generator), must be part of the scheme.
CL–Signature Schemes. Two new signature
schemes SRSA–CL (Strong RSA assumption–based
Camenisch–Lysyanskaya scheme (Camenisch and
Lysyanskaya, 2003)) and BL–CL (Lysyanskaya,
2004) allow proofs to be performed on the messages
being signed. They support signing several structured
blocks of a message, instead of signing a message as
an unstructured string of bits. They allow signatures
to be issued on commitments of a message and, al-
low efficient ZKP of knowledge of a signature and of
relations between signatures and commitments.
Verifiable Encryption/Decryption Schemes. In Ver-
ifiable encryption (Camenisch and Shoup, 2003), a
party T has a public/private key pair (e
T
, d
T
). Party A
encrypts, using T’s public key e
T
, a secret message m
that satisfies a publicly-defined property Θ, and gives
the resulting ciphertext c to another party B. The latter
party demands that A proves that c is an encryption of
a message satisfying property Θ. Verifiable encryp-
tion allows A to the proof with zero–knowledge, that
m satisfies Θ. In Verifiable decryption, another party
B
′
might obtain the ciphertext c, and may request that
T proves that c decrypts under d
T
to a message m sat-
isfying a publicly-defined property Θ
′
; in this situa-
tion T simply gives m to B
′
, and proves (with zero
knowledge) to B
′
that the decryption was performed
correctly.
Anonymous Biometric Schemes. Some unique char-
acteristics of a biometric sample are extracted to form
a biometric template which is stored in a database
for subsequent comparison purposes. By providing
an authentication constant value (the biometric tem-
plate), although anonymity is preserved, the linka-
bility across many databases and the traceability of
transactions involving the same user result in a lost of
privacy. The goal of anonymousbiometric, also called
untraceable biometrics (UB) is to securely extract a
digital key from a biometrical template of a person
in such a way that, neither the key nor the biometric
template can ever be compromised or linked to any
other stored biometric template database (untraceable
databases).
SECRYPT 2011 - International Conference on Security and Cryptography
380