메뉴 건너뛰기




Volumn , Issue , 2007, Pages 21-30

Enhanced privacy ID: A direct anonymous attestation scheme with enhanced revocation capabilities

Author keywords

anonymity; cryptographic protocols; privacy; trusted computing

Indexed keywords

ANONYMITY; CRYPTOGRAPHIC PROTOCOLS; DIFFIE-HELLMAN ASSUMPTION; DIRECT ANONYMOUS ATTESTATIONS; LINKABILITY; OTHER APPLICATIONS; PRIVATE KEY; RANDOM ORACLE MODEL; REMOTE AUTHENTICATION; REVOCATION CAPABILITY; SECURITY MODEL; STRONG RSA ASSUMPTION; TRUSTED COMPUTING; TRUSTED PLATFORM MODULE; UNLINKABILITY;

EID: 56649119348     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1314333.1314337     Document Type: Conference Paper
Times cited : (130)

References (35)
  • 1
    • 84921018856 scopus 로고    scopus 로고
    • A practical and provably secure coalition-resistant group signature scheme
    • Advances in Cryptology - CRYPTO '00, Springer
    • G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik. A practical and provably secure coalition-resistant group signature scheme. In Advances in Cryptology - CRYPTO '00, volume 1880 of LNCS, pages 255-270. Springer, 2000.
    • (2000) LNCS , vol.1880 , pp. 255-270
    • Ateniese, G.1    Camenisch, J.2    Joye, M.3    Tsudik, G.4
  • 2
    • 84957043547 scopus 로고    scopus 로고
    • Quasi-efficient revocation in group signatures
    • Proceedings of the 6th International Conference on Financial Cryptography, Springer
    • G. Ateniese, D. X. Song, and G. Tsudik. Quasi-efficient revocation in group signatures. In Proceedings of the 6th International Conference on Financial Cryptography, volume 2357 of LNCS, pages 183-197. Springer, 2002.
    • (2002) LNCS , vol.2357 , pp. 183-197
    • Ateniese, G.1    Song, D.X.2    Tsudik, G.3
  • 3
    • 50849114523 scopus 로고    scopus 로고
    • Fast batch verification for modular exponentiation and digital signatures
    • Advances in Cryptology - EUROCRYPT '98, Springer
    • M. Bellare, J. A. Garay, and T. Rabin. Fast batch verification for modular exponentiation and digital signatures. In Advances in Cryptology - EUROCRYPT '98, volume 1403 of LNCS, pages 236-250. Springer, 1998.
    • (1998) LNCS , vol.1403 , pp. 236-250
    • Bellare, M.1    Garay, J.A.2    Rabin, T.3
  • 4
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • Advances in Cryptology - CRYPTO '04, Springer
    • D. Boneh, X. Boyen, and H. Shacham. Short group signatures. In Advances in Cryptology - CRYPTO '04, volume 3152 of LNCS, pages 41-55. Springer, 2004.
    • (2004) LNCS , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 9
    • 56649119348 scopus 로고    scopus 로고
    • Enhanced Privacy ID: A direct anonymous attestation scheme with enhanced revocation capabilities
    • Report 2007/194
    • E. Brickell and J. Li. Enhanced Privacy ID: A direct anonymous attestation scheme with enhanced revocation capabilities. Cryptology ePrint Archive, Report 2007/194, 2007. http://eprint.iacr.org/.
    • (2007) Cryptology ePrint Archive
    • Brickell, E.1    Li, J.2
  • 10
    • 84949198248 scopus 로고
    • Gradual and verifiable release of a secret
    • Advances in Cryptology - CRYPTO '87, Springer
    • E. F. Brickell, D. Chaum, I. Damgård, and J. van de Graaf. Gradual and verifiable release of a secret. In Advances in Cryptology - CRYPTO '87, volume 293 of LNCS, pages 156-166. Springer, 1987.
    • (1987) LNCS , vol.293 , pp. 156-166
    • Brickell, E.F.1    Chaum, D.2    Damgård, I.3    Van De Graaf, J.4
  • 11
    • 84945135810 scopus 로고    scopus 로고
    • An efficient system for non-transferable anonymous credentials with optional anonymity revocation
    • Advances in Cryptology - EUROCRYPT '01, Springer
    • J. Camenisch and A. Lysyanskaya. An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In Advances in Cryptology - EUROCRYPT '01, volume 2045 of LNCS, pages 93-118. Springer, 2001.
    • (2001) LNCS , vol.2045 , pp. 93-118
    • Camenisch, J.1    Lysyanskaya, A.2
  • 12
    • 84937428748 scopus 로고    scopus 로고
    • Dynamic accumulators and application to efficient revocation of anonymous credentials
    • Advances in Cryptology - CRYPTO '02, Springer
    • J. Camenisch and A. Lysyanskaya. Dynamic accumulators and application to efficient revocation of anonymous credentials. In Advances in Cryptology - CRYPTO '02, volume 2442 of LNCS, pages 61-76. Springer, 2002.
    • (2002) LNCS , vol.2442 , pp. 61-76
    • Camenisch, J.1    Lysyanskaya, A.2
  • 13
    • 35248839965 scopus 로고    scopus 로고
    • A signature scheme with efficient protocols
    • Proceedings of the 3rd Conference on Security in Communication Networks, Springer
    • J. Camenisch and A. Lysyanskaya. A signature scheme with efficient protocols. In Proceedings of the 3rd Conference on Security in Communication Networks, volume 2576 of LNCS, pages 268-289. Springer, 2002.
    • (2002) LNCS , vol.2576 , pp. 268-289
    • Camenisch, J.1    Lysyanskaya, A.2
  • 14
    • 84957610863 scopus 로고    scopus 로고
    • Proving in zero-knowledge that a number is the product of two safe primes
    • In Advances in Cryptology - EUROCRYPT '99, Springer
    • J. Camenisch and M. Michels. Proving in zero-knowledge that a number is the product of two safe primes. In In Advances in Cryptology - EUROCRYPT '99, volume 1592 of LNCS, pages 106-121. Springer, 1999.
    • (1999) LNCS , vol.1592 , pp. 106-121
    • Camenisch, J.1    Michels, M.2
  • 15
    • 84921060028 scopus 로고    scopus 로고
    • Separability and efficiency for generic group signature schemes
    • Advances in Cryptology - CRYPTO '99, Springer
    • J. Camenisch and M. Michels. Separability and efficiency for generic group signature schemes. In In Advances in Cryptology - CRYPTO '99, volume 1666 of LNCS, pages 413-430. Springer, 1999.
    • (1999) LNCS , vol.1666 , pp. 413-430
    • Camenisch, J.1    Michels, M.2
  • 16
    • 84958612917 scopus 로고    scopus 로고
    • Efficient group signature schemes for large groups
    • Advances in Cryptology - CRYPTO '97, Springer
    • J. Camenisch and M. Stadler. Efficient group signature schemes for large groups. In Advances in Cryptology - CRYPTO '97, volume 1296 of LNCS, pages 410-424. Springer, 1997.
    • (1997) LNCS , vol.1296 , pp. 410-424
    • Camenisch, J.1    Stadler, M.2
  • 18
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • R. Canetti. Security and composition of multiparty cryptographic protocols. Journal of Cryptology, 13(1):143-202, 2000.
    • (2000) Journal of Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 19
    • 0022145479 scopus 로고
    • SECURITY WITHOUT IDENTIFICATION: TRANSACTION SYSTEMS to MAKE BIG BROTHER OBSOLETE
    • DOI 10.1145/4372.4373
    • D. Chaum. Security without identification: Transaction systems to make big brother obsolete. Communications of the ACM, 28(10):1030-1044, 1985. (Pubitemid 15587967)
    • (1985) Communications of the ACM , vol.28 , Issue.10 , pp. 1030-1044
    • Chaum, D.1
  • 20
    • 85043778396 scopus 로고
    • Zero-knowledge undeniable signatures
    • Advances in Cryptology - EUROCRYPT '90, Springer
    • D. Chaum. Zero-knowledge undeniable signatures. In Advances in Cryptology - EUROCRYPT '90, volume 473 of LNCS, pages 458-464. Springer, 1990.
    • (1990) LNCS , vol.473 , pp. 458-464
    • Chaum, D.1
  • 21
    • 85023982750 scopus 로고
    • An improved protocol for demonstrating possession of discrete logarithms and some generalizations
    • Advances in Cryptology - EUROCRYPT '87, Springer
    • D. Chaum, J.-H. Evertse, and J. van de Graaf. An improved protocol for demonstrating possession of discrete logarithms and some generalizations. In Advances in Cryptology - EUROCRYPT '87, volume 304 of LNCS, pages 127-141. Springer, 1987.
    • (1987) LNCS , vol.304 , pp. 127-141
    • Chaum, D.1    Evertse, J.-H.2    Van De Graaf, J.3
  • 22
    • 85001025766 scopus 로고
    • Wallet databases with observers
    • Advances in Cryptology - CRYPTO '92, Springer
    • D. Chaum and T. P. Pedersen. Wallet databases with observers. In Advances in Cryptology - CRYPTO '92, volume 740 of LNCS, pages 89-105. Springer, 1992.
    • (1992) LNCS , vol.740 , pp. 89-105
    • Chaum, D.1    Pedersen, T.P.2
  • 23
    • 85024290278 scopus 로고
    • Group signatures
    • Advances in Cryptology - EUROCRYPT '91, Springer
    • D. Chaum and E. van Heyst. Group signatures. In Advances in Cryptology - EUROCRYPT '91, volume 547 of LNCS, pages 257-265. Springer, 1991.
    • (1991) LNCS , vol.547 , pp. 257-265
    • Chaum, D.1    Van Heyst, E.2
  • 24
    • 84958774556 scopus 로고    scopus 로고
    • An integer commitment scheme based on groups with hidden order
    • Advances in Cryptology - ASIACRYPT '02, Springer, Dec.
    • I. Damgård and E. Fujisaki. An integer commitment scheme based on groups with hidden order. In Advances in Cryptology - ASIACRYPT '02, volume 2501 of LNCS, pages 125-142. Springer, Dec. 2002.
    • (2002) LNCS , vol.2501 , pp. 125-142
    • Damgård, I.1    Fujisaki, E.2
  • 25
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Advances in Cryptology - CRYPTO '86, Springer
    • A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In Advances in Cryptology - CRYPTO '86, volume 263 of LNCS, pages 186-194. Springer, 1987.
    • (1987) LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 26
    • 84958615646 scopus 로고    scopus 로고
    • Statistical zero knowledge protocols to prove modular polynomial relations
    • Advances in Cryptology - CRYPTO '97, Springer
    • E. Fujisaki and T. Okamoto. Statistical zero knowledge protocols to prove modular polynomial relations. In Advances in Cryptology - CRYPTO '97, volume 1294 of LNCS, pages 16-30. Springer, 1997.
    • (1997) LNCS , vol.1294 , pp. 16-30
    • Fujisaki, E.1    Okamoto, T.2
  • 27
    • 84957649548 scopus 로고    scopus 로고
    • Identity escrow
    • Advances in Cryptology - CRYPTO '98, Springer
    • J. Kilian and E. Petrank. Identity escrow. In Advances in Cryptology - CRYPTO '98, volume 1642 of LNCS, pages 169-185. Springer, 1998.
    • (1998) LNCS , vol.1642 , pp. 169-185
    • Kilian, J.1    Petrank, E.2
  • 28
    • 0000653210 scopus 로고    scopus 로고
    • Selecting cryptographic key sizes
    • DOI 10.1007/s00145-001-0009-4
    • A. K. Lenstra and E. R. Verheul. Selecting cryptographic key sizes. Journal of Cryptology, 14(4):255-293, 2001. (Pubitemid 33770276)
    • (2001) Journal of Cryptology , vol.14 , Issue.4 , pp. 255-293
    • Lenstra, A.K.1    Verheul, E.R.2
  • 30
    • 0034823388 scopus 로고    scopus 로고
    • A model for asynchronous reactive systems and its application to secure message transmission
    • IEEE Computer Society Press
    • B. Pfitzmann and M. Waidner. A model for asynchronous reactive systems and its application to secure message transmission. In Proceedings of the IEEE Symposium on Security and Privacy, pages 184-200. IEEE Computer Society Press, 2001.
    • (2001) Proceedings of the IEEE Symposium on Security and Privacy , pp. 184-200
    • Pfitzmann, B.1    Waidner, M.2
  • 31
    • 84927727752 scopus 로고    scopus 로고
    • Security proofs for signature schemes
    • Advances in Cryptology - EUROCRYPT '96, Springer
    • D. Pointcheval and J. Stern. Security proofs for signature schemes. In Advances in Cryptology - EUROCRYPT '96, volume 1070 of LNCS, pages 387-398. Springer, 1996.
    • (1996) LNCS , vol.1070 , pp. 387-398
    • Pointcheval, D.1    Stern, J.2
  • 32
    • 12344258539 scopus 로고
    • Efficient identification and signatures for smart cards
    • C. P. Schnorr. Efficient identification and signatures for smart cards. Journal of Cryptology, 4(3):161-174, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.3 , pp. 161-174
    • Schnorr, C.P.1
  • 34
    • 14844325627 scopus 로고    scopus 로고
    • Available at
    • Trusted Computing Group. TCG TPM specification 1.2, 2003. Available at http://www.trustedcomputinggroup.org.
    • (2003) TCG TPM Specification 1.2
  • 35
    • 79959677648 scopus 로고    scopus 로고
    • website
    • Trusted Computing Group website. http://www.trustedcomputinggroup.org.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.