summaryrefslogtreecommitdiff
path: root/template/news/2022-02.html.j2
blob: a4068dbd9ce851b8867a78b6d311d9f1884508d4 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
{% extends "common/news.j2" %}
{% block body_content %}
<h1>2022-2: Adding Schnorr's Blind Signatures to Taler</h1>
<p>
Gian Demarmels and Lucien Heuzeveldt have finished their
<a href="/papers/cs-thesis.pdf">Bachelor's thesis</a>
which adds a second blind signature scheme to GNU Taler.
</p>
<h2>Introduction video</h2>
<p>
  <video id="video" poster="/images/logo-2021.svg" autobuffer="" height="360" width="640" controls="controls">
    <source src="/videos/cs-movie.mp4" type="video/mp4" \>
  </video>
</p>
<h2>Abstract</h2>
<p>
The goal of this thesis is to improve Taler’s performance and provide cipher agility by
adding support for Schnorr’s blind signatures. To achieve this goal, the current state in
research for Schnorr signatures needs to be analyzed. After choosing a signature scheme,
it has to be integrated into the Taler protocols. Besides implementing the redesigned
protocols in Taler, an implementation of the cryptographic routines is needed.
The paper <a href="https://eprint.iacr.org/2019/877.pdf">”Blind Schnorr
Signatures and Signed ElGamal Encryption in the Algebraic Group
Model”</a> from 2019 (updated in 2021) introducing Clause Blind Schnorr Signatures
is used as theoretical basis for our improvements. The paper explains why simple Blind
Schnorr Signatures are broken and how the Clause Schnorr Blind Signature scheme is secured
against this attack.
</p>
<p>
Compared to the currently used RSA Blind Signatures, the new scheme has an additional
request, two blinding factors instead of one and many calculations are done twice to
prevent attacks.
</p>
<p>
The Taler protocols were redesigned to support the Clause Blind Schnorr Signature scheme,
including slight alterations to ensure abort-idempotency, and then further specified.
Before starting with the implementation of the redesigned protocols, the cryptographic
routines for Clause Blind Schnorr Signatures were implemented as part of the thesis.
All of the implemented code is tested and benchmarks are added for the cryptographic
routines.
</p>
<p>
Multiple results were achieved during this thesis: The redesigned protocols Taler
protocols with support for Clause Blind Schnorr Signatures, the implementation of the
cryptographic routines, the implementation of Talers core protocols and a detailed comparison
between RSA Blind Signatures and Clause Blind Schnorr Signatures. Overall, the Clause
Blind Schnorr Signatures are significantly faster, require less disk space, and bandwidth
and provide cipher agility for Taler.
</p>
<h2>Supplemental material</h2>
<p>
<ul>
  <li><a href="/pdf/cs-slides.pdf">Defense presentation slides</a></li>
  <li><a href="/pdf/cs-poster.pdf">Defense poster</a></li>
  <li><a href="/papers/cs-thesis.pdf">Bachelor's thesis</a></li>
</ul>
</p>

{% endblock body_content %}