A New Approach of Signing Documents with Symmetric Cryptosystems and an Arbitrator - PowerPoint PPT Presentation

1 / 14
About This Presentation
Title:

A New Approach of Signing Documents with Symmetric Cryptosystems and an Arbitrator

Description:

A New Approach of Signing Documents with Symmetric Cryptosystems and an Arbitrator Nol Premasathian inolhian_at_kmutt.ac.th Faculty of Science King Mongkut s ... – PowerPoint PPT presentation

Number of Views:111
Avg rating:3.0/5.0
Slides: 15
Provided by: admi3815
Category:

less

Transcript and Presenter's Notes

Title: A New Approach of Signing Documents with Symmetric Cryptosystems and an Arbitrator


1
A New Approach of Signing Documents with
Symmetric Cryptosystems and an Arbitrator
  • Nol Premasathian
  • inolhian_at_kmutt.ac.th
  • Faculty of Science
  • King Mongkuts University of Technology Thonburi
  • Bangkok, Thailand

2
Signing Documents
  • Public Key
  • Private Key

3
Signing Documents (Public Key)
  • No trusted third party needed
  • Problems with speed

4
Signing Documents (Private Key)
  • A trusted third party needed
  • Disputes dissolved by the trusted third party

5
Existing Method
  • The sender shares a private key with the
    arbitrator (senders key).
  • The arbitrator shares a private key with the
    receiver (receivers key).

6
Existing Method (continue)
  • The sender encrypts the message with the senders
    key and sends it to the arbitrator.
  • The arbitrator decrypts the message, encrypts it
    with the receivers key and sends it to the
    receiver.

7
Existing Method (continue)
  • The receiver decrypts the message and sends an
    acknowledgment encrypted with the receivers key
    to the arbitrator.
  • The arbitrator decrypts the acknowledgment,
    encrypts it with the senders key and sends it to
    the sender.
  • The arbitrator keeps a record for the message and
    its acknowledgment.

8
Existing Method (limitation)
  • The arbitrator must keep a record of every sent
    message.
  • The arbitrator perceives the content of the
    message.

9
Proposed Method
  • There are three secret keys in the protocol
  • Private key between the sender and the receiver
    (Km)
  • Private key between the sender and the arbitrator
    (Ks)
  • Private key between the receiver and the
    arbitrator (Kr)

10
Three transmissions
  • From the sender to the arbitrator
  • From the arbitrator to the receiver
  • From the receiver to the sender

11
The protocol
  • The sender sends Ks(H(M)) and Km(M) to the
    arbitrator.
  • From Ks(H(M)), the arbitrator can produce
    Kr(Kr(H(M))) and Ks(H(Kr(Kr(H(M))))H(M)).
  • The arbitrator sends Km(M), Ks(H(M)),
    Kr(Kr(H(M))), and Ks(H(Kr(Kr(H(M))))H(M)) to the
    receiver.

12
The protocol (continue)
  • The receiver verifies H(M) and sends Kr(Kr(H(M)))
    and Ks(H(Kr(Kr(H(M))))H(M)) to the sender to
    acknowledge the message
  • The sender verify H(M) in Ks(H(Kr(Kr(H(M))))H(M))
    with the original one and verify the validity of
    the acknowledgment.

13
Signature and Acknowledgment
  • Ks(H(M)) is the signature of the message.
  • Kr(Kr(H(M))) is the acknowledgment of the message

14
Conclusions
  • The proposed method reduces the number of
    transmissions from four to three.
  • The arbitrator does not perceive the content of
    the message.
  • The arbitrator needs not keep a record.
Write a Comment
User Comments (0)
About PowerShow.com