summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--template/news/2022-02.html.j239
1 files changed, 25 insertions, 14 deletions
diff --git a/template/news/2022-02.html.j2 b/template/news/2022-02.html.j2
index 68c532c2..961779e3 100644
--- a/template/news/2022-02.html.j2
+++ b/template/news/2022-02.html.j2
@@ -6,43 +6,54 @@ Gian Demarmels and Lucien Heuzeveldt have finished their
<a href="/papers/cs-thesis.pdf">Bachelor's thesis</a>
which adds a second blind signature scheme to GNU Taler.
</p>
+<h2>Introduction video</h2>
<p>
<video id="video" poster="/images/logo-2020.jpg" autobuffer="" height="360" width="640" controls="controls">
<source src="/videos/cs-movie.mp4" type="video/mp4" \>
</video>
</p>
+<h2>Abstract</h2>
<p>
The goal of this thesis is to improve Taler’s performance and provide cipher agility by
adding support for Schnorr’s blind signatures. To achieve this goal, the current state in
research for Schnorr signatures needs to be analyzed. After choosing a signature scheme,
-it has to be integrated into the Taler protocols. Besides implementing the redesigned pro-
-tocols in Taler, an implementation of the cryptographic routines is needed.
-The paper ”Blind Schnorr Signatures and Signed ElGamal Encryption in the Algebraic Group
-Model” from 2019 (updated in 2021) introducing Clause Blind Schnorr Signatures
+it has to be integrated into the Taler protocols. Besides implementing the redesigned
+protocols in Taler, an implementation of the cryptographic routines is needed.
+The paper <a href="https://eprint.iacr.org/2021/877.pdf">”Blind Schnorr
+Signatures and Signed ElGamal Encryption in the Algebraic Group
+Model”</a> from 2019 (updated in 2021) introducing Clause Blind Schnorr Signatures
is used as theoretical basis for our improvements. The paper explains why simple Blind
-Schnorr Signatures are broken and how the Clause Schnorr Blind Signature scheme is se-
-cured against this attack.
+Schnorr Signatures are broken and how the Clause Schnorr Blind Signature scheme is secured
+against this attack.
</p>
<p>
Compared to the currently used RSA Blind Signatures, the new scheme has an additional
-request, two blinding factors instead of one and many calculations are done twice to pre-
-vent attacks.
+request, two blinding factors instead of one and many calculations are done twice to
+prevent attacks.
</p>
<p>
The Taler protocols were redesigned to support the Clause Blind Schnorr Signature scheme,
-including slight alterations to ensure abort-idempotency, and then further specified. Be-
-fore starting with the implementation of the redesigned protocols, the cryptographic rou-
-tines for Clause Blind Schnorr Signatures were implemented as part of the thesis.
+including slight alterations to ensure abort-idempotency, and then further specified.
+Before starting with the implementation of the redesigned protocols, the cryptographic
+routines for Clause Blind Schnorr Signatures were implemented as part of the thesis.
All of the implemented code is tested and benchmarks are added for the cryptographic
routines.
</p>
<p>
-Multiple results were achieved during this thesis: The redesigned protocols Taler proto-
-cols with support for Clause Blind Schnorr Signatures, the implementation of the crypto-
-graphic routines, the implementation of Talers core protocols and a detailed comparison
+Multiple results were achieved during this thesis: The redesigned protocols Taler
+protocols with support for Clause Blind Schnorr Signatures, the implementation of the
+cryptographic routines, the implementation of Talers core protocols and a detailed comparison
between RSA Blind Signatures and Clause Blind Schnorr Signatures. Overall, the Clause
Blind Schnorr Signatures are significantly faster, require less disk space, and bandwidth
and provide cipher agility for Taler.
</p>
+<h2>Supplemental material</h2>
+<p>
+<ul>
+ <li><a href="/pdf/cs-slides.pdf">Defense presentation slides</a></li>
+ <li><a href="/pdf/cs-poster.pdf">Defense poster</a></li>
+ <li><a href="/papers/cs-thesis.pdf">Bachelor's thesis</a></li>
+</ul>
+</p>
{% endblock body_content %}