메뉴 건너뛰기




Volumn 12, Issue 3, 2013, Pages 219-249

Anonymous attestation with user-controlled linkability

Author keywords

DAA protocol; Group signatures; Security models

Indexed keywords

ANONYMOUS ATTESTATIONS; CRYPTOGRAPHIC PROTOCOLS; DIRECT ANONYMOUS ATTESTATIONS; GENERIC CONSTRUCTION; GROUP SIGNATURES; SECURITY MODEL; SECURITY PROPERTIES; TRUSTED COMPUTING GROUPS;

EID: 84877594836     PISSN: 16155262     EISSN: 16155270     Source Type: Journal    
DOI: 10.1007/s10207-013-0191-z     Document Type: Article
Times cited : (59)

References (36)
  • 6
    • 70349608477 scopus 로고    scopus 로고
    • Simplified security notions for direct anonymous attestation and a concrete scheme from pairings
    • Brickell, E., Chen, L., Li, J.: Simplified security notions for direct anonymous attestation and a concrete scheme from pairings. Int. J. Inf. Secur. 8, 315-330 (2009).
    • (2009) Int. J. Inf. Secur. , vol.8 , pp. 315-330
    • Brickell, E.1    Chen, L.2    Li, J.3
  • 7
    • 56649119348 scopus 로고    scopus 로고
    • Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities
    • ACM Press, New york
    • Brickell, E., Li, J.: Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities. Privacy in the Electronic Society-WPES 2007, pp. 21-30. ACM Press, New york (2007).
    • (2007) Privacy in the Electronic Society-WPES 2007 , pp. 21-30
    • Brickell, E.1    Li, J.2
  • 9
    • 23044435711 scopus 로고    scopus 로고
    • Short signatures from the Weil pairing
    • Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. J. Cryptol. 17(4), 297-319 (2004).
    • (2004) J. Cryptol. , vol.17 , Issue.4 , pp. 297-319
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 10
    • 35248843604 scopus 로고    scopus 로고
    • Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions
    • LNCS 2656, Springer, Berlin
    • Bellare, M., Micciancio, D., Warinschi, B.: Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions. Advances in Cryptology-Eurocrypt 2003, LNCS 2656, pp. 614-629. Springer, Berlin (2003).
    • (2003) Advances in Cryptology-Eurocrypt 2003 , pp. 614-629
    • Bellare, M.1    Micciancio, D.2    Warinschi, B.3
  • 11
  • 12
    • 24144477851 scopus 로고    scopus 로고
    • Foundations of Group Signatures: The Case of Dynamic Groups
    • LNCS 3376, Springer, Berlin
    • Bellare, M., Shi, H., Zhang, C.: Foundations of Group Signatures: The Case of Dynamic Groups. Topics in Cryptology-CT-RSA 2005, LNCS 3376, pp. 136-153. Springer, Berlin (2005).
    • (2005) Topics in Cryptology-CT-RSA 2005 , pp. 136-153
    • Bellare, M.1    Shi, H.2    Zhang, C.3
  • 13
    • 35048845114 scopus 로고    scopus 로고
    • Signature Schemes and Anonymous Credentials from Bilinear Maps
    • LNCS 3152, Springer, Berlin
    • Camenisch, J., Lysyanskaya, A.: Signature Schemes and Anonymous Credentials from Bilinear Maps. Advances in Cryptology-CRYPTO 2004, LNCS 3152, pp. 56-72. Springer, Berlin (2004).
    • (2004) Advances in Cryptology-CRYPTO 2004 , pp. 56-72
    • Camenisch, J.1    Lysyanskaya, A.2
  • 17
    • 72849152401 scopus 로고    scopus 로고
    • Direct anonymous attestation for next generation TPM
    • Chen, X., Feng, D.: Direct anonymous attestation for next generation TPM. J. Comput. 3, 43-50 (2008).
    • (2008) J. Comput. , vol.3 , pp. 43-50
    • Chen, X.1    Feng, D.2
  • 24
    • 70549093018 scopus 로고    scopus 로고
    • Real Traceable Signatures
    • LNCS 5867, Springer, Berlin
    • Chow, S. S. M.: Real Traceable Signatures. Selected Areas in Cryptography-SAC 2009, LNCS 5867, pp. 92-107. Springer, Berlin (2009).
    • (2009) Selected Areas in Cryptography-SAC 2009 , pp. 92-107
    • Chow, S.S.M.1
  • 26
    • 84990731886 scopus 로고
    • How to Prove Yourself: Practical Solutions to Identification and Signature Problems
    • LNCS 263, Springer, Berlin
    • Fiat, A., Shamir, A.: How to Prove Yourself: Practical Solutions to Identification and Signature Problems. Advances in Cryptology-CRYPTO 1986, LNCS 263, pp. 186-194. Springer, Berlin (1986).
    • (1986) Advances in Cryptology-CRYPTO 1986 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 28
    • 84866990030 scopus 로고
    • Efficient Two-Move Blind Signatures in the Common Reference String Model
    • LNCS 7483, Springer, Berlin
    • Ghadafi, E., Smart, N. P.: Efficient Two-Move Blind Signatures in the Common Reference String Model. Infosrmation Security-ISC 2012, LNCS 7483, pp. 274-289. Springer, Berlin (2012).
    • (1986) Information Security-ISC 2012 , pp. 274-289
    • Ghadafi, E.1    Smart, N.P.2
  • 29
    • 58349109585 scopus 로고    scopus 로고
    • Universally Composable Adaptive Oblivious Transfer
    • LNCS 5350, Springer, Berlin
    • Green, M., Hohenberger, S.: Universally Composable Adaptive Oblivious Transfer. Advances in Cryptology-ASIACRYPT 2008, LNCS 5350, pp. 179-197. Springer, Berlin (2008).
    • (2008) Advances in Cryptology-ASIACRYPT 2008 , pp. 179-197
    • Green, M.1    Hohenberger, S.2
  • 30
    • 38149097733 scopus 로고    scopus 로고
    • Fully Anonymous Group Signatures Without Random Oracles
    • LNCS 4833, Springer, Berlin
    • Groth, J.: Fully Anonymous Group Signatures Without Random Oracles. Advances in Cryptology-ASIACRYPT 2007, LNCS 4833, pp. 164-180. Springer, Berlin (2007).
    • (2007) Advances in Cryptology-ASIACRYPT 2007 , pp. 164-180
    • Groth, J.1
  • 31
    • 84958591696 scopus 로고    scopus 로고
    • Security of Blind Digital Signatures
    • LNCS 1294, Springer, Berlin
    • Juels, A., Luby, M., Ostrovsky, R.: Security of Blind Digital Signatures. Advances in Cryptology-CRYPTO '97, LNCS 1294, pp. 150-164. Springer, Berlin (1997).
    • (1997) Advances in Cryptology-CRYPTO '97 , pp. 150-164
    • Juels, A.1    Luby, M.2    Ostrovsky, R.3
  • 32
    • 35048825874 scopus 로고    scopus 로고
    • Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups
    • LNCS 3108, Springer, Berlin
    • Liu, J. K., Wei, V. K., Wong, D. S.: Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups. Information Security and Privacy-ACISP 2004, LNCS 3108, pp. 325-335. Springer, Berlin (2004).
    • (2004) Information Security and Privacy-ACISP 2004 , pp. 325-335
    • Liu, J.K.1    Wei, V.K.2    Wong, D.S.3
  • 34
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. J. Cryptol. 13(3), 361-396 (2000).
    • (2000) J. Cryptol. , vol.13 , Issue.3 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 35
    • 77952377083 scopus 로고    scopus 로고
    • Blacklistable Anonymous Credentials: Blocking Misbehaving Users without ttps
    • ACM Press, New york
    • Tsang, P. P., Au, M. H., Kapadia, A., Smith, S. W.: Blacklistable Anonymous Credentials: Blocking Misbehaving Users without ttps. Computer and Communications Security-CCS 2007, pp. 72-81. ACM Press, New york (2007).
    • (2007) Computer and Communications Security-CCS 2007 , pp. 72-81
    • Tsang, P.P.1    Au, M.H.2    Kapadia, A.3    Smith, S.W.4
  • 36
    • 84877601614 scopus 로고    scopus 로고
    • Trusted Computing Group (TCG): TPM Specification 1. 2. Available at
    • Trusted Computing Group (TCG): TPM Specification 1. 2. Available at http://www. trustedcomputinggroup. org (2003).
    • (2003)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.