2,375
Views
3
CrossRef citations to date
0
Altmetric
Articles

Privacy-preserving and efficient attributes proof based on selective aggregate CL-signature scheme

, &
Pages 273-288 | Received 06 Jan 2014, Accepted 09 Apr 2014, Published online: 22 May 2014

References

  • N. Begum, T. Nakanishi, and N. Funabiki, Efficient proofs for CNF formulas on attributes in pairing-based anonymous credential system, in Information Security and Cryptology C ICISC 2012, T. Kwon, M.-K. Lee, and D. Kwon, eds., Vol. LNCS 7839, Springer, Berlin, Heidelberg, 2012, pp. 495–509.
  • A. Bhargav-Spantzel, A.C. Squicciarini, R. Xue, and E. Bertino, Multifactor identity verification using aggregated proof of knowledge, IEEE Trans. Syst. Man Cybern. C, Appl. Rev. 40 (2010), pp. 372–383. doi: 10.1109/TSMCC.2010.2045755
  • P. Bichsel, J. Camenisch, and F.S. Preiss, A comprehensive framework enabling data-minimizing authentication, Proc. of the 7th ACM Workshop on Digital Identity Management(DIM’11), Berlin, Germany, July, ACM, 2011, pp. 13–22.
  • R. Bjones, I. Krontiris, P. Paillier, and K. Rannenberg, Integrating anonymous credentials with aids for privacy-respecting online authentication, in Privacy Technologies and Policy, B. Preneel and D. Ikonomou, eds., Springer, Berlin, Heidelberg, 2014, pp. 111–124.
  • B.D. Boneh, C. Gentry, and H. Shacham, Aggregate and verifiably encrypted signatures from bilinear maps, in Advances in Cryptology, E. Biham, ed., Vol. LNCS 2656, Springer, Berlin, Heidelberg, 2003, pp. 416–432.
  • F. Boudot, Efficient proofs that a committed number lies in an interval, in Proc. of the International Conference on the Theory and Application of Cryptographic Techniques Advances in Cryptology(EUROCRYPT’00), Bruges, Belgium, B. Preneel, ed., Vol. LNCS 1807, May, Springer, Berlin, Heidelberg, 2000, pp. 431–444.
  • J. Camenisch and T. Groß, Efficient attributes for anonymous credentials, Proc. ACM Conference on Computer and Communications Security 2008, Alexandria, Virginia, October, ACM, 2008, pp. 345–356.
  • J. Camenisch and T. Groß, Efficient attributes for anonymous credentials, ACM Trans. Inf. Syst. Secur., (TISSEC) – Special Issue on Computer and Communications Security, Vol. 15, March, ACM, 2012, pp. 4:1–4:30.
  • J. Camenisch and A. Lysyanskaya, Signature schemes and anonymous credentials from bilinear maps, in Proc. of the 24th Annual International Cryptology Conference Advances in Cryptology (CRYPTO’04), Santa Barbara, California, M. Franklin, ed., Vol. LNCS 3152, August, Springer, Berlin, Heidelberg, 2004, pp. 56–72.
  • J. Camenisch, M. Kohlweiss, and C. Soriente, An accumulator based on bilinear maps and efficient revocation for anonymous credentials, in Irvine Proceedings of the 12th International Conference on Practice and Theory in Public Key Cryptography: PKC ’09, S. Jarecki and G. Tsudik, eds., Vol. LNCS 5443, Springer, Berlin, Heidelberg, 2009, pp. 481–500.
  • R. Cramer, I. Damgård, and B. Schoenmakers, Proofs of partial knowledge and simplified design of witness hiding protocols, in Advances in Cryptology, Y.G. Desmedt, ed., Vol. LNCS 839, May, Springer, Berlin, Heidelberg, 1994, pp. 174–187.
  • N. Guo, J. Wang, T. Gao, and K. Yim, Privacy-preserving predicate proof of attributes with CL-anonymous credential, J. Internet Serv. Inf. Secur. 4 (2014), pp. 37–46.
  • J. Herranz, F. Laguillaumie, B. Libert, and C. Rafols, Short attribute-based signatures for threshold predicates, in Proc. of the The Cryptographers’ Track at the RSA Conference 2012 Topics in Cryptology (CT-RSA’12), San Francisco, CA, USA, O. Dunkelman, ed., Vol. LNCS 7178, February–March, Springer, Berlin, Heidelberg, 2012, pp. 51–67.
  • M. Izabachène, B. Libert, and D. Vergnaud, Block-wise P-signatures and non-interactive anonymous credentials with efficient attributes, in Cryptography and Coding, L. Chen, ed., Vol. LNCS 7089, Springer, Berlin, Heidelberg, 2011, pp. 431–450.
  • K. Lee, D.H. Lee, and M. Yung, Aggregating CL-signatures revisited: Extended functionality and better efficiency, in Financial Cryptography and Data Security, A.-R. Sadeghi, ed., Vol. LNCS 7859, February, Springer, Berlin, Heidelberg, 2013, pp. 171–188.
  • P. Legg, N. Moffat, J.R. Nurse, J. Happa, I. Agrafiotis, M. Goldsmith, and S. Creese, Towards a conceptual model and reasoning structure for insider threat detection, JoWUA 4 (2013), pp. 20–37.
  • J. Li and N. Li, OACerts: Oblivious attribute certificates, in Proc. of the 3th International Conference Applied Cryptography and Network Security (ACNS’05), New York, NY, J. Ioannidis and A. Keromytis, eds., Vol. LNCS 3531, June, Springer, Berlin, Heidelberg, 2005, pp. 301–317.
  • H.K. Maji, M. Prabhakaran, and M. Rosulek, Attribute-based signatures, in Proc. of the Cryptographers'Track at the RSA Conference 2011 Topics in Cryptology (CT-RSA’11), San Francisco, CA, A. Kiayias, ed., Vol. LNCS 6558, February, Springer, Berlin, Heidelberg, 2011, pp. 376–392.
  • D. Slamanig, C. Stingl, C. Menard, M. Heiligenbrunner, and J. Thierry, Anonymity and application privacy in context of mobile computing in ehealth, in Mobile Response, J. Löffler and M. Klann, eds., Springer, Berlin, Heidelberg, 2009, pp. 148–157.
  • J. Su, D. Cao, B. Zhao, X. Wang, and I. You, epass: An expressive attribute-based signature scheme with privacy and an unforgeability guarantee for the internet of things, Future Gener. Comput. Syst. 33 (2014), pp. 11–18. doi: 10.1016/j.future.2013.10.016
  • A. Sudarsono, T. Nakanishi, and N. Funabiki, Efficient proofs of attributes in pairing-based anonymous credential system, in Proc. of the 11th International Symposium Privacy Enhancing Technologies (PETS’11), Waterloo, ON, Canada, D. Ślȩzak, ed., Vol. LNCS 6794, July, Springer, Berlin, Heidelberg, 2011, pp. 246–263.
  • S.M. Takashi Nishide and K. Sakurai, Security analysis of offline e-cash systems with malicious insider, JoWUA 3 (2012), pp. 55–71.