Score:0

Verify data integrity without being able to see the clear text

cn flag

I have a distributed application with many participants. The participants can be in different groups (channels). Is it possible for all data sent in all channels to be accessible as encrypted data, all participants to be able to verify the integrity of the data but only those who were part of the specific channel can actually decrypt the data?

Maarten Bodewes avatar
in flag
Well, why not. If the channel participants establish a secret key you could use that to encrypt the data (or you could encrypt a key for each participant individually using the public key). Then you sign the data using your private key of which the public key is universally trusted, and presto. For this to work you should however make sure that other keys are **not** trusted, as the signature may be replaced, and you'd still be left with the problem that people in the group may replace the signature if they have trusted keys.
Maarten Bodewes avatar
in flag
Probably read up on [this](https://theworld.com/~dtd/sign_encrypt/sign_encrypt7.html#tthFtNtAAB) to get some idea of the minefield. A lot depends on which information you want to have available to who. Anonymity, plausible deniability etc. etc.
Petar Atanasov avatar
cn flag
@MaartenBodewes thank you for the info. I was getting confused by digital signature vs encryption. Now it makes sense.
Maarten Bodewes avatar
in flag
If you're a beginner w.r.t. cryptography I'd strongly advice seeing them as completely separate, other than that they may use the same key generation routines and rely on the same computational hardness.
mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.