summaryrefslogtreecommitdiff
path: root/template/news
diff options
context:
space:
mode:
authorChristian Grothoff <christian@grothoff.org>2022-02-12 23:38:12 +0100
committerChristian Grothoff <christian@grothoff.org>2022-02-12 23:38:16 +0100
commitda701004f849e35066b955cfc3029bbc68f1c8c8 (patch)
tree0f086478222fae1fd69768522ff9c253c080f98e /template/news
parent9413586677c79cc0563e93a9e42489d1ea2408e0 (diff)
downloadwww-da701004f849e35066b955cfc3029bbc68f1c8c8.tar.gz
www-da701004f849e35066b955cfc3029bbc68f1c8c8.tar.bz2
www-da701004f849e35066b955cfc3029bbc68f1c8c8.zip
add CS news
Diffstat (limited to 'template/news')
-rw-r--r--template/news/2022-02.html.j248
1 files changed, 48 insertions, 0 deletions
diff --git a/template/news/2022-02.html.j2 b/template/news/2022-02.html.j2
new file mode 100644
index 00000000..68c532c2
--- /dev/null
+++ b/template/news/2022-02.html.j2
@@ -0,0 +1,48 @@
+{% extends "common/news.j2" %}
+{% block body_content %}
+<h1>2022-2: Adding Schnorr's Blind Signatures to Taler</h1>
+<p>
+Gian Demarmels and Lucien Heuzeveldt have finished their
+<a href="/papers/cs-thesis.pdf">Bachelor's thesis</a>
+which adds a second blind signature scheme to GNU Taler.
+</p>
+<p>
+ <video id="video" poster="/images/logo-2020.jpg" autobuffer="" height="360" width="640" controls="controls">
+ <source src="/videos/cs-movie.mp4" type="video/mp4" \>
+ </video>
+</p>
+<p>
+The goal of this thesis is to improve Taler’s performance and provide cipher agility by
+adding support for Schnorr’s blind signatures. To achieve this goal, the current state in
+research for Schnorr signatures needs to be analyzed. After choosing a signature scheme,
+it has to be integrated into the Taler protocols. Besides implementing the redesigned pro-
+tocols in Taler, an implementation of the cryptographic routines is needed.
+The paper ”Blind Schnorr Signatures and Signed ElGamal Encryption in the Algebraic Group
+Model” from 2019 (updated in 2021) introducing Clause Blind Schnorr Signatures
+is used as theoretical basis for our improvements. The paper explains why simple Blind
+Schnorr Signatures are broken and how the Clause Schnorr Blind Signature scheme is se-
+cured against this attack.
+</p>
+<p>
+Compared to the currently used RSA Blind Signatures, the new scheme has an additional
+request, two blinding factors instead of one and many calculations are done twice to pre-
+vent attacks.
+</p>
+<p>
+The Taler protocols were redesigned to support the Clause Blind Schnorr Signature scheme,
+including slight alterations to ensure abort-idempotency, and then further specified. Be-
+fore starting with the implementation of the redesigned protocols, the cryptographic rou-
+tines for Clause Blind Schnorr Signatures were implemented as part of the thesis.
+All of the implemented code is tested and benchmarks are added for the cryptographic
+routines.
+</p>
+<p>
+Multiple results were achieved during this thesis: The redesigned protocols Taler proto-
+cols with support for Clause Blind Schnorr Signatures, the implementation of the crypto-
+graphic routines, the implementation of Talers core protocols and a detailed comparison
+between RSA Blind Signatures and Clause Blind Schnorr Signatures. Overall, the Clause
+Blind Schnorr Signatures are significantly faster, require less disk space, and bandwidth
+and provide cipher agility for Taler.
+</p>
+
+{% endblock body_content %}