Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1007/11496137_22guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Dynamic k-times anonymous authentication

Published: 07 June 2005 Publication History

Abstract

k-times anonymous authentication (k-TAA) schemes allow members of a group to be anonymously authenticated by application providers for a bounded number of times. k-TAA has application in e-voting, e-cash, electronic coupons and anonymous trial browsing of content. In this paper, we extend k-TAA model to dynamick-TAA in which application providers can independently grant or revoke users from their own groups and so have the required control on their clients. We give a formal model for dynamic k-TAA, propose a dynamic k-times anonymous authentication scheme from bilinear pairing, and prove its security. We also construct an ordinary k-TAA from the dynamic scheme and show communication efficiency of the schemes compared to the previously proposed schemes.

References

[1]
G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik. A practical and provably secure coalition-resistant group signature scheme. CRYPTO 2000, Springer-Verlag, LNCS 1880, pp. 255-270.
[2]
M. Bellare, H. Shi, and C. Zhang. Foundations of Group Signatures: The Case of Dynamic Groups. Cryptology ePrint Archive: Report 2004/077.
[3]
D. Boneh, and X. Boyen. Short Signatures Without Random Oracles. EUROCRYPT 2004, Springer-Verlag, LNCS 3027, pp. 56-73.
[4]
D. Boneh, B. Lynn, and H. Shacham. Short signatures from the Weil pairing. ASIACRYPT 2001, Springer-Verlag, LNCS 2248, pp. 514-532.
[5]
S. Brands. An Efficient Off-line Electronic Cash System Based On The Representation Problem. Technical Report CS-R9323, Centrum voor Wiskunde en Informatica.
[6]
J. Camenisch, and A. Lysyanskaya. Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials. CRYPTO 2002, Springer-Verlag, LNCS 2442, pp. 61-76.
[7]
D. Chaum. Blind signature system. CRYPTO 1983, Plenum Press, pp. 153-153.
[8]
A. Fiat and A. Shamir. How to prove yourself: practical solutions to identification and signature problems. CRYPTO 1986, Springer-Verlag, LNCS 263, pp. 186-194.
[9]
R. Granger, D. Page, and M. Stam. A Comparison of CEILIDH and XTR. Algorithmic Number Theory, 6th International Symposium, ANTS-VI, pages 235-249. Springer, June 2004.
[10]
S. Mitsunari, R. Sakai, and M. Kasahara. A new traitor tracing. IEICE Trans. Vol. E85-A, No.2, pp.481-484, 2002. {29}
[11]
T. Nakanishi, N. Haruna, and Y. Sugiyama. Unlinkable Electronic Coupon Protocol with Anonymity Control. ISW 1999, Springer-Verlag, LNCS 1729, pp. 37-46.
[12]
L. Nguyen. Accumulators from Bilinear Pairings and Applications. RSA Conference 2005, Cryptographers' Track (CT-RSA), Springer-Verlag, LNCS 3376, pp. 275-292, 2005.
[13]
L. Nguyen and R. Safavi-Naini. Efficient and Provably Secure Trapdoor-free Group Signature Schemes from Bilinear Pairings. ASIACRYPT 2004, Springer-Verlag, LNCS 3329, pp. 372-386, 2004.
[14]
L. Nguyen and R. Safavi-Naini. Dynamic k-Times Anonymous Authentication. Full version.
[15]
I. Teranisi, J. Furukawa, and K. Sako. k-Times Anonymous Authentication. ASIACRYPT 2004, Springer-Verlag, LNCS 3329, pp. 308-322, 2004.

Cited By

View all
  • (2022)Toward Privacy-Preserving Blockchain-Based Electricity Auction for V2G Networks in the Smart GridSecurity and Communication Networks10.1155/2022/69114632022Online publication date: 1-Jan-2022
  • (2021)Balancing Privacy and Accountability in Blockchain Identity ManagementTopics in Cryptology – CT-RSA 202110.1007/978-3-030-75539-3_23(552-576)Online publication date: 17-May-2021
  • (2018)Anonymous Single-Sign-On for n Designated Services with TraceabilityComputer Security10.1007/978-3-319-99073-6_23(470-490)Online publication date: 3-Sep-2018
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
ACNS'05: Proceedings of the Third international conference on Applied Cryptography and Network Security
June 2005
528 pages
ISBN:3540262237
  • Editors:
  • John Ioannidis,
  • Angelos Keromytis,
  • Moti Yung

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 07 June 2005

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 22 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2022)Toward Privacy-Preserving Blockchain-Based Electricity Auction for V2G Networks in the Smart GridSecurity and Communication Networks10.1155/2022/69114632022Online publication date: 1-Jan-2022
  • (2021)Balancing Privacy and Accountability in Blockchain Identity ManagementTopics in Cryptology – CT-RSA 202110.1007/978-3-030-75539-3_23(552-576)Online publication date: 17-May-2021
  • (2018)Anonymous Single-Sign-On for n Designated Services with TraceabilityComputer Security10.1007/978-3-319-99073-6_23(470-490)Online publication date: 3-Sep-2018
  • (2018)Privacy-Preserving Remote User Authentication with k-Times Untraceability Information Security and Cryptology10.1007/978-3-030-14234-6_36(647-657)Online publication date: 14-Dec-2018
  • (2017)Enabling the Sharing EconomyProceedings of the ACM Workshop on Blockchain, Cryptocurrencies and Contracts10.1145/3055518.3055527(15-21)Online publication date: 2-Apr-2017
  • (2017)DL-BACProceedings of the 26th International Conference on World Wide Web Companion10.1145/3041021.3053897(1445-1450)Online publication date: 3-Apr-2017
  • (2017)Anonymous Limited-Use-Proof Entity Authentication ProtocolWireless Personal Communications: An International Journal10.1007/s11277-017-4221-496:1(1065-1082)Online publication date: 1-Sep-2017
  • (2016)Scalable privacy-enhanced traffic monitoring in vehicular ad hoc networksSoft Computing - A Fusion of Foundations, Methodologies and Applications10.1007/s00500-015-1737-y20:8(3335-3346)Online publication date: 1-Aug-2016
  • (2010)Lightweight anonymous authentication with TLS and DAA for embedded mobile devicesProceedings of the 13th international conference on Information security10.5555/1949317.1949328(84-98)Online publication date: 25-Oct-2010
  • (2010)Anonymous authentication with TLS and DAAProceedings of the 3rd international conference on Trust and trustworthy computing10.5555/1875652.1875657(47-62)Online publication date: 21-Jun-2010
  • Show More Cited By

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media