Skip to main content

Proprietary Certificates

(Extended Abstract)

  • Conference paper
  • First Online:
Topics in Cryptology — CT-RSA 2002 (CT-RSA 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2271))

Included in the following conference series:

Abstract

Certificates play an essential role in public-key cryptography, and are likely to become a cornerstone of commerce-related applications. Traditional certificates, however, are not secure against certificate lending, i.e., a situation in which a certificate holder voluntarily shares with others the rights bestowed upon him through a certificate. This type of abuse is a concern in several types of applications, such as those related to digital rights management.

In this paper, we introduce the notion of proprietary and collateral certificates. We present a scheme whereby one certificate, known as a proprietary certificate, may be linked to another, known as a collateral certificate. If the owner of the proprietary certificate shares the associated private key, then the private key of the collateral certificate is simultaneously divulged.

Certificates in our scheme can be integrated easily into standard PKI models and work with both RSA and discrete-log-based keys (such as those for DSS). Our scheme leaks no significant information about private keys, and leaks only a small amount of information about certificate ownership. Thus, use of proprietary certificates still allows users to maintain multiple, unlinkable pseudonyms, and adds functionality without posing any threats to user privacy.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Similar content being viewed by others

References

  1. D. Boneh. The decision Diffie-Hellman problem. In Proc. of ANTS-III, volume 1423 of LNCS, pages 48–63. Springer-Verlag, 1998.

    Google Scholar 

  2. F. Boudot and J. Traoré. Efficient publicly verifiable secret sharing schemes with fast or delayed recovery. In ICICS’ 99, volume 1726 of LNCS, pages 87–102. Springer-Verlag, 1999.

    Google Scholar 

  3. J. Boyar, K. Friedl, and C. Lund. Practical zero-knowledge proofs: Giving hints and using deficiencies. Journal of Cryptology, 4(3):185–206, 1991.

    Article  MATH  MathSciNet  Google Scholar 

  4. J. Camenisch and A. Lysyanskaya. An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In B. Pfitzmann, editor, Eurocrypt’ 01, volume 2045 of LNCS, pages 93–117. Springer-Verlag, 2001.

    Google Scholar 

  5. J. Camenisch and M. Michels. Separability and efficiency for generic group signature schemes. In M. Wiener, editor, Crypto’ 99, volume 1666 of LNCS, pages 413–430. Springer-Verlag, 1999.

    Google Scholar 

  6. D. Catalano, R. Gennaro, N. Howgrave-Graham, and P. Q. Nguyen. Paillier’s cryptosystem revisited. In P. Samarati, editor, 8th ACM Conference on Computer and Communications Security. ACM Press, 2001. To appear.

    Google Scholar 

  7. D. Chaum and H. Van Antwerpen. Undeniable signatures. In G. Brassard, editor, Crypto’ 89, volume 435 of LNCS, pages 212–216. Springer-Verlag, 1989.

    Google Scholar 

  8. I. Damgård and M. Jurik. A generalisation, a simplification and some applications of Paillier’s probabilistic public-key system. In PKC’ 01, volume 1992 of LNCS, pages 119–136. Springer-Verlag, 2001.

    Google Scholar 

  9. C. Dwork, J. Lotspiech, and M. Naor. Digital signets: Self-enforcing protection of digital information. In Proc. of 28th STOC, pages 489–498. ACM, 1996.

    Google Scholar 

  10. E. Fujisaki and T. Okamoto. A practical and provably secure scheme for publicly verifiable secret sharing and its applications. In K. Nyberg, editor, Eurocrypt’ 98, volume 1403 of LNCS, pages 32–46. Springer-Verlag, 1998.

    Chapter  Google Scholar 

  11. Z. Galil, S. Haber, and M. Yung. Minimum-knowledge interactive proofs for decision problems. Siam J. of Computing, 18(4):711–739, 1989.

    Article  MATH  MathSciNet  Google Scholar 

  12. R. Gennaro, H. Krawczyk, and T. Rabin. RSA-based undeniable signatures. In B. Kaliski, editor, Crypto’ 97, volume 1294 of LNCS, pages 132–149. Springer-Verlag, 1997.

    Google Scholar 

  13. R. Gennaro, D. Micciancio, and T. Rabin. An efficient non-interactive statistical zero-knowledge proof system for quasi-safe prime products. In 5th ACM Conference on Computer and Communications Security, pages 67–72. ACM Press, 1998.

    Google Scholar 

  14. O. Goldreich, B. Pfitzmann, and R. L. Rivest. Self-delegation with controlled propagation-or what if you lose your laptop. In H. Krawczyk, editor, Crypto’ 98, volume 1462 of LNCS, pages 153–168. Springer-Verlag, 1998.

    Google Scholar 

  15. J. van de Graaf and R. Peralta. A simple and secure way to show the validity of your public key. In B. Kaliski, editor, Crypto’ 87, volume 293 of LNCS, pages 128–134. Springer-Verlag, 1987.

    Google Scholar 

  16. M. Jakobsson, K. Sako, and R. Impagliazzo. Designated verifier proofs and their applications. In U. Maurer, editor, Eurocrypt’ 96, LNCS, pages 143–154. Springer-Verlag, 1996.

    Google Scholar 

  17. S. Katezenbeisser and F.A.P. Petitcolas, editors. Information Hiding Techniques for Steganography and Digital Watermarking. Artech House, 1999.

    Google Scholar 

  18. National Institute of Standards and Technology (NIST). FIPS Publication 186: Digital Signature Standard, May 1994.

    Google Scholar 

  19. Bloomberg News. Ad-revenue worries weigh down Yahoo. 1 September 2000. URL: http://yahoo.cnet.com/news/0-1005-200-2670551.html.

  20. P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In J. Stern, editor, Eurocrypt’ 99, volume 1592 of LNCS, pages 223–238. Springer-Verlag, 1999.

    Google Scholar 

  21. G. Poupard and J. Stern. Fair encryption of RSA keys. In B. Preneel, editor, Eurocrypt’ 00, volume 1807 of LNCS, pages 173–190. Springer-Verlag, 2000.

    Google Scholar 

  22. C. P. Schnorr. Efficient signature generation by smart cards. Journal of Cryptology, 4:161–174, 1991.

    Article  MATH  Google Scholar 

  23. A. Young and M. Yung. Auto-recoverable auto-certifiable cryptosystems. In K. Nyberg, editor, Eurocrypt’ 98, volume 1403 of LNCS, pages 17–31. Springer-Verlag, 1998.

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Jakobsson, M., Juels, A., Nguyen, P.Q. (2002). Proprietary Certificates. In: Preneel, B. (eds) Topics in Cryptology — CT-RSA 2002. CT-RSA 2002. Lecture Notes in Computer Science, vol 2271. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45760-7_12

Download citation

  • DOI: https://doi.org/10.1007/3-540-45760-7_12

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43224-1

  • Online ISBN: 978-3-540-45760-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics