commit 4cda0b22afe60553c969788132c84848e4460f99
parent 17216dde8cf5cdec0f19da7ba31786240e4e2905
Author: Casaburi Johannes <johannes.casaburi@students.bfh.ch>
Date: Mon, 3 Jun 2024 15:21:05 +0200
restructure
Diffstat:
4 files changed, 4 insertions(+), 3 deletions(-)
diff --git a/doc/thesis/chapters/background/blindsign.tex b/doc/thesis/chapters/background/blindsign.tex
@@ -9,6 +9,3 @@ Concrete the RSA-FDH blind signatures are used. Before blinding, to eliminate ce
\subsection{Clause Schnorr (CS)}
The Clause Schnorr Signature Scheme differs from the RSA scheme. Initially the blinder needs two random values from the signer party. One random value from the signer and two random private values are required to blind the message once. This process is repeated and the two blinded messages are sent to the signer, who randomly selects a blinded message for blinding. Two blinded messages are needed to prevent an certain type of attack. In comparision to the RSA scheme, the Clause Schnorr Scheme needs an additional round trip to get the inital nonces from the signer. However, the individual crypto operations are so much faster than the operations from the RSA scheme that the additional round trip is no longer significant. See the measurements for this [p.107-121] \cite{DemHeuz2022}. Because clause schnorr signatures are based on elliptic curves, smaller keys can be used. GNU Taler supports one fixed 256 bit key size, which provides an security level of 128 bits.
-\subsection{EdDSA Signatures}
-For normal, not blinded, signatures, the Donau uses EdDSA signatures. The Edwards-curve Digital Signature Algorithm or for short EdDSA is a scheme for digital signatures based on the twisted Edwards elliptic curves and the Schnorr signature scheme. EdDSA signatures using the curve Curve25519 are also called Ed25519. The Donau only uses Ed25519. Whether Curve25519 or the Edwards-curve, the scheme is very efficient and secure.\cite{BernsteinEd25519}
-
diff --git a/doc/thesis/chapters/background/eddsa.tex b/doc/thesis/chapters/background/eddsa.tex
@@ -0,0 +1,3 @@
+\section{EdDSA Signatures}
+For normal, not blinded, signatures, the Donau uses EdDSA signatures. The Edwards-curve Digital Signature Algorithm or for short EdDSA is a scheme for digital signatures based on the twisted Edwards elliptic curves and the Schnorr signature scheme. EdDSA signatures using the curve Curve25519 are also called Ed25519. The Donau only uses Ed25519. Whether Curve25519 or the Edwards-curve, the scheme is very efficient and secure.\cite{BernsteinEd25519}
+
diff --git a/doc/thesis/thesis.pdf b/doc/thesis/thesis.pdf
Binary files differ.
diff --git a/doc/thesis/thesis.tex b/doc/thesis/thesis.tex
@@ -26,6 +26,7 @@
\chapter{Background}
\input{chapters/background/blindsign}
+\input{chapters/background/eddsa}
\input{chapters/background/taler}
\chapter{Approach}