Paper 2024/329

How to Validate a Verification?

Houda Ferradi, AlgoEngitec
Abstract

This paper introduces \textsl{signature validation}, a primitive allowing any \underline{t}hird party $T$ (\underline{T}héodore) to verify that a \underline{v}erifier $V$ (\underline{V}adim) computationally verified a signature $s$ on a message $m$ issued by a \underline{s}igner $S$ (\underline{S}arah). A naive solution consists in sending by Sarah $x=\{m,\sigma_s\}$ where $\sigma_s$ is Sarah's signature on $m$ and have Vadim confirm reception by a signature $\sigma_v$ on $x$. Unfortunately, this only attests \textsl{proper reception} by Vadim, i.e. that Vadim \textsl{could have checked} $x$ and not that Vadim \textsl{actually verified} $x$. By ``actually verifying'' we mean providing a proof or a convincing argument that a program running on Vadim's machine checked the correctness of $x$. This paper proposes several solutions for doing so, thereby providing a useful building-block in numerous commercial and legal interactions for proving informed consent.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint.
Keywords
Digital SignatureComputational VerificationSignature ValidationInformed Consent
Contact author(s)
ferradih @ gmail com
History
2024-02-27: approved
2024-02-26: received
See all versions
Short URL
https://ia.cr/2024/329
License
Creative Commons Attribution-NonCommercial-NoDerivs
CC BY-NC-ND

BibTeX

@misc{cryptoeprint:2024/329,
      author = {Houda Ferradi},
      title = {How to Validate a Verification?},
      howpublished = {Cryptology ePrint Archive, Paper 2024/329},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/329}},
      url = {https://eprint.iacr.org/2024/329}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.