Cryptography Is Beautiful — and Powerful in Protecting Privacy

--

I’ve been working on the theory of ring signatures, and I think the way that they work with elliptic curves is just beautiful. It was Ron Rivest who first defined a method for creating a ring signature [2], and where we could use the public keys of Bob, Alice and Wendy were involved in a signature, but Trent could not determine which one of them had signed a message:

In this case, Alice has used the public keys of herself, Wendy and Bob, and then her own private key to sign the message to Trent, but Trent cannot tell if it was Alice, Wendy or Bob who signed the message. Trent, too, will know that one of them did sign it, though. This is a ring signature, and where we can still define the trust level on the signature, but preserve the anonymity of the signer.

Overall, the method defined by Ron Rivest uses the RSA public key method and is a bit cumbersome. But, the rise of elliptic curve methods saw a beautifully crafted method from Abe, Okhubo and Suzki (AOS), and which produced an elegant solution for elliptic curve methods [1]:

--

--

Prof Bill Buchanan OBE FRSE
ASecuritySite: When Bob Met Alice

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.