Score:0

Is there a way to ensure that the signer has generated a valid (message, signature) pair without seeing the message?

sy flag

Suppose Alice sends message $Enc(k_{AB}, m)$ to Bob where $k_{AB}$ is the common symmetric key. Next Alice sends a signature of $H(m)$ $\sigma_{sk_A}(H(m))$ signed under her private signing key $sk_A$ to Eve, where H is a secure hash function. Then, Bob decrypts the message and sends it to Eve where she verifies it with the signature. Here, either Alice or Bob can be malicious. If Bob is malicious, he gives the wrong message $m'$ to Eve, she can easily check this since the signature won't be valid. But if Alice is malicious and generates a garbage signature (or signature of some other message m''), is there a way for Eve to catch her?

kelalaka avatar
in flag
Welcome to Cryptography.SE. It seems that you are asking for your HW. While we only provide hints to those, we first want to see what you tried. Could you [edit] your Qs and show your progress?
fgrieu avatar
ng flag
Since this could be homework, I'll only provide a hint: in order to catch alteration of a message, we need a reference. The only way to "catch Alice" would be to show that she changed the message $m$ between the computation of $\operatorname{Enc}(k_{AB},m)$ and the computation of $\sigma_{sk_A}(H(m))$. Assuming Eve can do this, and $k_{AB}$ is random and unknown to Eve, what can be concluded about $\operatorname{Enc}$?
mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.