From da701004f849e35066b955cfc3029bbc68f1c8c8 Mon Sep 17 00:00:00 2001 From: Christian Grothoff Date: Sat, 12 Feb 2022 23:38:12 +0100 Subject: add CS news --- template/news/2022-02.html.j2 | 48 +++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 48 insertions(+) create mode 100644 template/news/2022-02.html.j2 (limited to 'template/news') diff --git a/template/news/2022-02.html.j2 b/template/news/2022-02.html.j2 new file mode 100644 index 00000000..68c532c2 --- /dev/null +++ b/template/news/2022-02.html.j2 @@ -0,0 +1,48 @@ +{% extends "common/news.j2" %} +{% block body_content %} +

2022-2: Adding Schnorr's Blind Signatures to Taler

+

+Gian Demarmels and Lucien Heuzeveldt have finished their +Bachelor's thesis +which adds a second blind signature scheme to GNU Taler. +

+

+ +

+

+The goal of this thesis is to improve Taler’s performance and provide cipher agility by +adding support for Schnorr’s blind signatures. To achieve this goal, the current state in +research for Schnorr signatures needs to be analyzed. After choosing a signature scheme, +it has to be integrated into the Taler protocols. Besides implementing the redesigned pro- +tocols in Taler, an implementation of the cryptographic routines is needed. +The paper ”Blind Schnorr Signatures and Signed ElGamal Encryption in the Algebraic Group +Model” from 2019 (updated in 2021) introducing Clause Blind Schnorr Signatures +is used as theoretical basis for our improvements. The paper explains why simple Blind +Schnorr Signatures are broken and how the Clause Schnorr Blind Signature scheme is se- +cured against this attack. +

+

+Compared to the currently used RSA Blind Signatures, the new scheme has an additional +request, two blinding factors instead of one and many calculations are done twice to pre- +vent attacks. +

+

+The Taler protocols were redesigned to support the Clause Blind Schnorr Signature scheme, +including slight alterations to ensure abort-idempotency, and then further specified. Be- +fore starting with the implementation of the redesigned protocols, the cryptographic rou- +tines for Clause Blind Schnorr Signatures were implemented as part of the thesis. +All of the implemented code is tested and benchmarks are added for the cryptographic +routines. +

+

+Multiple results were achieved during this thesis: The redesigned protocols Taler proto- +cols with support for Clause Blind Schnorr Signatures, the implementation of the crypto- +graphic routines, the implementation of Talers core protocols and a detailed comparison +between RSA Blind Signatures and Clause Blind Schnorr Signatures. Overall, the Clause +Blind Schnorr Signatures are significantly faster, require less disk space, and bandwidth +and provide cipher agility for Taler. +

+ +{% endblock body_content %} -- cgit v1.2.3