A subliminal-free variant of ECDSA

  • Authors:
  • Jens-Matthias Bohli;María Isabel González Vasco;Rainer Steinwandt

  • Affiliations:
  • Institut für Algorithmen und Kognitive Systeme, Universität Karlsruhe, Karlsruhe, Germany;Departamento de Matemática Aplicada, Universidad Rey Juan Carlos, Madrid, Spain;Center for Cryptology and Information Security, Dept. of Mathematical Sciences, Florida Atlantic University, Boca Raton, FL

  • Venue:
  • IH'06 Proceedings of the 8th international conference on Information hiding
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

A mode of operation of the Elliptic Curve Digital Signature Algorithm (ECDSA) is presented which provably excludes subliminal communication through ECDSA signatures. For this, the notion of a signature scheme that is subliminal-free with proof is introduced which can be seen as generalizing subliminal-free signatures and being intermediate to the established concepts of invariant and unique signatures. Motivated by the proposed use of ECDSA for signing passports, our focus is not on proving the mere existence of a subliminal-free ECDSA mode of operation, but on demonstrating its practical potential. The proposed construction relies on the availability of a party acting as warden and on a reasonably-sized non-interactive proof of subliminal-freeness. For instance, in the passport scenario, the passport holder plays the role of the warden, and we show that a suitable combination of the pseudo random function of Naor and Reingold with bit commitments and noninteractive zero-knowledge proofs can be used for accomplishing the required proof of subliminal-freeness with acceptable efficiency.