[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]
[taler-donau] branch master updated: add eddsa signature describtion
From: |
gnunet |
Subject: |
[taler-donau] branch master updated: add eddsa signature describtion |
Date: |
Mon, 03 Jun 2024 02:30:55 +0200 |
This is an automated email from the git hooks/post-receive script.
lukas-matyja pushed a commit to branch master
in repository donau.
The following commit(s) were added to refs/heads/master by this push:
new d6abf35 add eddsa signature describtion
d6abf35 is described below
commit d6abf35a10e1a6812a98b88c9aa8201dc4637d35
Author: Matyja Lukas Adam <lukas.matyja@students.bfh.ch>
AuthorDate: Mon Jun 3 02:32:30 2024 +0200
add eddsa signature describtion
---
doc/thesis/bibliography.bib | 8 ++++++++
doc/thesis/chapters/background/blindsign.tex | 8 +++++---
doc/thesis/thesis.pdf | Bin 1995241 -> 1996547 bytes
3 files changed, 13 insertions(+), 3 deletions(-)
diff --git a/doc/thesis/bibliography.bib b/doc/thesis/bibliography.bib
index 52ab0bc..36ac5ec 100644
--- a/doc/thesis/bibliography.bib
+++ b/doc/thesis/bibliography.bib
@@ -31,3 +31,11 @@ keywords = {Cryptography},
url = {https://taler.net/papers/cs-thesis.pdf}
}
+@misc{BernsteinEd25519,
+ author = {Daniel J. Bernstein, Niels Duif},
+ title = {High-speed high-security signatures},
+ year = {2011},
+ addendum = {accessed: 03.06.2024},
+ url = {https://ed25519.cr.yp.to/ed25519-20110926.pdf}
+}
+
diff --git a/doc/thesis/chapters/background/blindsign.tex
b/doc/thesis/chapters/background/blindsign.tex
index 9fdd122..f44c8d1 100644
--- a/doc/thesis/chapters/background/blindsign.tex
+++ b/doc/thesis/chapters/background/blindsign.tex
@@ -1,13 +1,15 @@
\section{Cryptography Preliminaries}
-The project is based on existing cryptography. The most important
cryptographic elements are described in this section.
+The project is based on existing cryptography. The most important
cryptographic elements are described in this section. All cryptographic
elements used by the Donau are from GNU Taler libraries.
\subsection{Blinded Signature Schemes}
-This section only provides an overview of blinded signatures. Detailed
information about blinded signature can be found at
\url{https://taler.net/papers/cs-thesis.pdf}. Blinded signatures are the key
elements to reach privacy for the donor (see chapter xx). With blinded
signatures a blinded unrecognizable message was signed. Only the creator of the
blinded message is able to unblind the signature and therefore to receive a
valid signature for the unblinded message. The Donau system uses [...]
+This section only provides an overview of blinded signatures. Detailed
information about blinded signature can be found at
\url{https://taler.net/papers/cs-thesis.pdf}. Blinded signatures are the key
elements to reach privacy for the donor (see chapter xx). With blinded
signatures a blinded unrecognizable message was signed. Only the creator of the
blinded message is able to unblind the signature and therefore to receive a
valid signature for the unblinded message. The Donau system uses [...]
\subsubsection{RSA Blind Signature Scheme}
Concrete the RSA-FDH blind signatures are used. Before blinding, to eliminate
certain attacks, a Full-Domain Hash on the message is applied. Full-Domain
means the hash has the same size as the RSA modulus. The blind signature scheme
is similar to the normal RSA signatur scheme. In addition to the normal scheme,
the message is blinded with an private and random value. Practically the length
of the modulus and therefore for the key size, signature size and the security
level is variable. T [...]
+
\subsubsection{Clause Blind Schnorr Signature Scheme}
The Clause Schnorr Signature Scheme differs from the RSA scheme. Initially the
blinder needs two random values from the signer party. One random value from
the signer and two random private values are required to blind the message
once. This process is repeated and the two blinded messages are sent to the
signer, who randomly selects a blinded message for blinding. Two blinded
messages are needed to prevent an certain type of attack. In comparision to the
RSA scheme, the Clause Schnorr S [...]
-\subsubsection{EdDSA Signatures}
+\subsubsection{EdDSA Signatures}
+For normal, not blinded, signatures, the Donau uses EdDSA signatures. The
Edwards-curve Digital Signature Algorithm or for short EdDSA is a scheme for
digital signatures based on the twisted Edwards elliptic curves and the Schnorr
signature scheme. EdDSA signatures using the curve Curve25519 are also called
Ed25519. The Donau only uses Ed25519. Whether Curve25519 or the Edwards-curve,
the scheme is very efficient and secure.\cite{BernsteinEd25519}
diff --git a/doc/thesis/thesis.pdf b/doc/thesis/thesis.pdf
index 426e521..37dc28c 100644
Binary files a/doc/thesis/thesis.pdf and b/doc/thesis/thesis.pdf differ
--
To stop receiving notification emails like this one, please contact
gnunet@gnunet.org.
[Prev in Thread] |
Current Thread |
[Next in Thread] |
- [taler-donau] branch master updated: add eddsa signature describtion,
gnunet <=