Skip to main content
  • 92 Accesses

Blinding is a concept in cryptography that allows a client to have a provider compute a mathematical function \(y = f(x)\), where the client provides an input x and retrieves the corresponding output y, but the provider would learn about neither x nor y. This concept is useful if the client cannot compute the mathematical function f all by himself, for example, because the provider uses an additional private input in order to compute f efficiently.

Blinding techniques can be used on the client side of client-server architectures in order to enhance the privacy of users in online transactions. This is the most effective way of dealing with server(s) that are not fully trusted.

Blinding techniques are also the most effective countermeasure against remote timing analysis of Web servers [4] and against power analysis and/or timing analysis of hardware security modules (see side-channel attacks and side-channel analysis).

In a typical setting, a provider offers to compute a function \(f_{...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Blaze, Matt, Gerrit Bleumer, and Martin Strauss (1998). “Divertible protocols and atomic proxy cryptography.” Advances in Cryptology—EUROCRYPT'98, Lecture Notes in Computer Science, vol. 1403, ed. K. Nyberg. Springer-Verlag, Berlin, 127–144.

    Google Scholar 

  2. Brands, Stefan (1994). “Untraceable off-line cash in wallet with observers.” Advances in Cryptology—CRYPTO'93, Lecture Notes in Computer Science, vol. 773, ed. D.R. Stinson. Springer-Verlag, Berlin, 302–318.

    Google Scholar 

  3. Brickell, Ernie, Peter Gemmell, and David Kravitz (1995). “Trustee-based tracing extensions to anonymous cash and the making of anonymous change.” 6th ACM-SIAM Symposium on Discrete Algorithms (SODA). ACM Press, New York, 457–466.

    Google Scholar 

  4. Brumley, David and Dan Boneh (2003). “Remote timing attacks are practical.” 12th Usenix Security Symposium 2003. http://www.usenix.org/publications/library/proceedings/sec03/

  5. Chaum, David (1993). “Blind signatures for untraceable payments.” Advances in Cryptology—CRYPTO'82, Lecture Notes in Computer Science, eds. Plenum D. Chaum, R.L. Rivest, and A.T. Sherman. Plenum Press, New York, 199–203.

    Google Scholar 

  6. Chaum, David (1990). “Showing credentials without identification: Transferring signatures between unconditionally unlinkable pseudonyms.” Advances in Cryptology—AUSCRYPT'90, Sydney, Australia, January 1990, Lecture Notes in Computer Science, vol. 453. Springer-Verlag, Berlin, 246–264.

    Google Scholar 

  7. Chaum, David and Torben P. Pedersen (1993). “Wallet databases with observers.” Advances in Cryptology—CRYPTO'92, Lecture Notes in Computer Science, vol. 740, ed. E.F. Brickell. Springer-Verlag, Berlin, 89–105.

    Google Scholar 

  8. Okamoto, Tatsuaki and Kazuo Ohta (1989). “Divertible zero-knowledge interactive proofs and commutative random self-reducibility.” Advances in Cryptology—EUROCRYPT'89, Lecture Notes in Computer Science, vol. 434, eds. J.-J. Quisquater and J. Vandewalle. Springer-Verlag, Berlin, 134–149.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Bleumer, G. (2005). Blinding Techniques. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_32

Download citation

Publish with us

Policies and ethics