Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








1,716 Hits in 7.0 sec

On the Efficiency of Revocation in RSA-Based Anonymous Systems

Maria Fueyo, Javier Herranz
2016 IEEE Transactions on Information Forensics and Security  
The problem of revocation in anonymous authentication systems is subtle and has motivated a lot of work.  ...  We then compare the efficiency of the new zero-knowledge non-membership protocol with that of the protocol in [20], when they are integrated with anonymous authentication systems based on RSA (notably,  ...  In this paper we focus on the RSA-based setting.  ... 
doi:10.1109/tifs.2016.2559443 fatcat:m447ymwgz5en7p7df5bnikxome

Accumulators with Applications to Anonymity-Preserving Revocation

Foteini Baldimtsi, Jan Camenisch, Maria Dubovitskaya, Anna Lysyanskaya, Leonid Reyzin, Kai Samelin, Sophia Yakoubov
2017 2017 IEEE European Symposium on Security and Privacy (EuroS&P)  
Of the various solutions for the revocation problem that have been explored, dynamic accumulators are one of the most promising. We propose Braavos, a new, RSA-based, dynamic accumulator.  ...  Known dynamic accumulators are based on Merkle hash trees [7], variants of RSA [3, 11, 26] , and bilinear maps [33, 18, 1].  ...  Like the Merkle tree accumulator of Camacho et. al [7] , the range-RSA accumulator is based on ranges; it accumulates ranges in a positive RSA accumulator [11] .  ... 
doi:10.1109/eurosp.2017.13 dblp:conf/eurosp/BaldimtsiCDLRSY17 fatcat:kef7cnlyp5gnrkzu46jceek6p4

An Effective Method to Implement Group Signature with Revocation

He Ge
2007 International Journal of Network Security  
This paper presents an effective method to integrate the revocation mechanism into some group signature schemes that are based on the strong RSA assumption.  ...  We demonstrate the effectiveness of the method by applying it to a well known group signature scheme. The new construction has better performance while enjoying an efficient revocation mechanism.  ...  The security of these schemes are based on the strong RSA assumption.  ... 
dblp:journals/ijnsec/Ge07 fatcat:p4oailkckjdnnn4qia7oy3jwca

PACP: An Efficient Pseudonymous Authentication-Based Conditional Privacy Protocol for VANETs

Dijiang Huang, Satyajayant Misra, Mayank Verma, Guoliang Xue
2011 IEEE transactions on intelligent transportation systems (Print)  
Thus, we provide conditional privacy to the vehicles in the system, that is, the vehicles will be anonymous in the network until they are revoked, at which point, they cease to be anonymous.  ...  In addition, our scheme provides an efficient revocation mechanism that allows vehicles to be identified and revoked from the network if needed.  ...  The reason for low latency in RSA is because of the efficiency of the public key operations for encryption. However, the RSA-based schemes have their own drawbacks.  ... 
doi:10.1109/tits.2011.2156790 fatcat:itydyct2cjagxpcxlhm4qtr7da

A Group Signature Scheme with Efficient Membership Revocation for Reasonable Groups [chapter]

Toru Nakanishi, Yuji Sugiyama
2004 Lecture Notes in Computer Science  
of the RSA modulus and N is the number of members joining and removed.  ...  Though group signature schemes with efficient membership revocation were proposed, the previous schemes force a member to obtain a public membership information of O( n N ) bits, where n is the length  ...  Model We show a model of group signature scheme with membership revocation. 3 Preliminaries Assumptions and Notations Our scheme is based on the strong RSA assumption and decisional Diffie-Hellman (DDH  ... 
doi:10.1007/978-3-540-27800-9_29 fatcat:lcxncwrmcff4jmckwoiankmrna

An Anonymous Authentication Scheme for Identification Card [chapter]

He Ge
2006 Lecture Notes in Computer Science  
We proposed an efficient anonymous authentication scheme for this anonymous identification card, with the support of rogue card revocation.  ...  We proved our scheme is secure under the strong RSA assumption and the decisional Diffie-Hellman assumption.  ...  Theorem 1 is an interesting result in the paper, which is a corollary of the strong RSA assumption. Based on this result, we devised a knowledge proof of co-primality of discrete logarithms.  ... 
doi:10.1007/11935308_17 fatcat:ysusrcseqnauddi2zuiouptxkq

Privacy-preserving security solution for cloud services

L. Malina, J. Hajny, P. Dzurenda, V. Zeman
2015 Journal of Applied Research and Technology  
Our solution is based on an efficient nonbilinear group signature scheme providing the anonymous access to cloud services and shared storage servers.  ...  The novel solution offers anonymous authenticationfor registered users.  ...  Acknowledgments This research work is funded by project SIX CZ.1.05/2.1.00/03.0072; the Technology Agency of the Czech Republic projects TA02011260 and TA03010818; the Ministry of Industry and Trade of  ... 
doi:10.1016/s1665-6423(15)30002-x fatcat:zfxcb67cuzduvphn5b5xu4bv44

Attribute And Time Factors Combined CP-ABE and RSA based Access Control Scheme for Public Cloud

Parvathy Radhakrishnan
2019 International Journal of Information Systems and Computer Sciences  
A three level security can be added to the data in the cloud with RSA as the base ,fine grained access control and time sensitivity of data can be achieved by embedding time CP-ABE (Ciphertext-Policy Attribute  ...  Despite of these advantages, security and privacy of data in the cloud are of critical concern.  ...  But ABE (Attribute-Based Encryption) systems mainly suffer from two drawbacks: non-efficiency and non-existence of attribute revocation mechanisms.  ... 
doi:10.30534/ijiscs/2019/29822019 fatcat:v55wlezyhndxxg3plwsyrs5npm

Retrofitting Fairness on the Original RSA-Based E-cash [chapter]

Shouhuai Xu, Moti Yung
2003 Lecture Notes in Computer Science  
In this paper, we answer this question in the affirmative by presenting an efficient fair off-line e-cash scheme based on the original RSA-based one.  ...  A number of systems were designed with an off-line fairness, where the tracing authorities get involved only when tracing is needed. However, none of them is based on the original RSA e-cash.  ...  We thank the anonymous reviewers for helpful comments.  ... 
doi:10.1007/978-3-540-45126-6_4 fatcat:zsoiqwzc7vdjlehe7y5bqte75e

A Privacy-Preserving Authentication and Pseudonym Revocation Scheme for VANETs

Jiayu Qi, Tianhan Gao
2020 IEEE Access  
ACKNOWLEDGMENT This work was supported by the Fundamental Research Funds for the Central Universities under Grant Number: N2017002 and N2024005-1.  ...  The anonymous authentication in the proposed scheme is based on Identity Based Signature (IBS) mechanism.  ...  PERFORMANCE ANALYSIS In this section, the performance of the proposed scheme in terms of anonymous identity authentication efficiency and pseudonym revocation efficiency are analyzed. A.  ... 
doi:10.1109/access.2020.3027718 fatcat:wcws7etgure7hcsadm3wlwfkdq

A short anonymously revocable group signature scheme from decision linear assumption

Toru Nakanishi, Nobuo Funabiki
2008 Proceedings of the 2008 ACM symposium on Information, computer and communications security - ASIACCS '08  
However, since the Brickell-Li scheme is based on the RSA assumption and the DDH assumption, the signature is long.  ...  Recently, Brickell and Li propose a novel countermeasure for the anonymous dishonest signer without P M in the setting of the direct anonymous attestation.  ...  To emphasize the anonymous revocation in the setting of general group signatures instead of DAA, we call such a scheme anonymously revocable group signature scheme.  ... 
doi:10.1145/1368310.1368359 dblp:conf/ccs/NakanishiF08 fatcat:yjwuwj4w3rfsvkych6comstssu

Complementing public key infrastructure to secure vehicular ad hoc networks [Security and Privacy in Emerging Wireless Networks

Albert Wasef, Rongxing Lu, Xiaodong Lin, Xuemin Shen
2010 IEEE wireless communications  
Accelerating the Revocation Status Check Process -In a certificate-based authentication system such as PKI, the authentication of a received message is performed by checking that the sender's certificate  ...  It can be seen that without using REP, the anonymity sets of size one are 100 percent of the total anonymity sets.  ... 
doi:10.1109/mwc.2010.5601954 fatcat:zj2y23tuurgrbjdsha2omo2qsm

Unlinkable Attribute-Based Credentials with Practical Revocation on Smart-Cards [chapter]

Jan Hajny, Lukas Malina
2013 Lecture Notes in Computer Science  
In this paper, we propose a novel cryptographic scheme which allows both expired user revocation and de-anonymization of malicious users on commercially available smart-cards.  ...  Attribute-based credentials are cryptographic schemes designed to enhance user privacy. These schemes can be used for constructing anonymous proofs of the ownership of personal attributes.  ...  Acknowledgement Research was sponsored by the Technology Agency of the Czech Republic project TA02011260 and the Ministry of Industry and Trade of the Czech Republic project FR-TI4/647.  ... 
doi:10.1007/978-3-642-37288-9_5 fatcat:gsqke5qhkrdnvn5wnqjfgvtllm

A Group Signature Scheme with Efficient Membership Revocation for Middle-Scale Groups

T. NAKANISHI
2005 IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences  
Though group signature schemes with efficient membership revocation based on a dynamic accumulator were proposed, the previous schemes force a member to change his secret key whenever he makes a signature  ...  In our scheme, the signer needs no modification of his secret, and the public membership information has only K bits, where K is the maximal number of members.  ...  Acknowledgment This work was supported by Grant-in-Aid for Young Scientists (B) of JSPS.  ... 
doi:10.1093/ietfec/e88-a.5.1224 fatcat:ztx4hzelvfbtxf2zhkinthwnnq

Anonymous Authentication with Optional Shared Anonymity Revocation and Linkability [chapter]

Martin Schaffer, Peter Schartner
2006 Lecture Notes in Computer Science  
In this paper we propose three smartcard-based variants of anonymous authentication using unique one-time pseudonyms. The first variant can be used to authenticate a user.  ...  In the second variant a set R of revocation centers is able to revoke the anonymity in collaboration with a trust center T but they are not able to link the revealed identity to other pseudonyms of the  ...  Acknowledgements The authors would like to thank Dieter Sommer for his useful comments.  ... 
doi:10.1007/11733447_15 fatcat:gm47oeqfanbjjol6vc7ppw6xsi
« Previous Showing results 1 — 15 out of 1,716 results