Skip to main content

Pseudonymous PKI for Ubiquitous Computing

  • Conference paper
Public Key Infrastructure (EuroPKI 2006)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4043))

Included in the following conference series:

Abstract

Conventional PKI is the most effective and efficient solution to non-repudiation. But, it also puts user privacy in danger because the user’s activities could be tracked via the unique public-key and certificate he presents in multiple transactions. Pseudonymous PKI (PPKI) solution achieves non-repudiation as well as privacy protection at the same time by providing Pseudonymous Public-Key (PPK) and Pseudonymous Certificate (PCert) that are computed by the user without CA intervention. PPK is as effective as conventional public-key in terms of non-repudiation. Furthermore, the PPKI solution is very efficient in terms of the size of PPK and PCert, and is scalable in terms of certification authority overhead. Therefore PPKI is particularly suitable for ubiquitous computing environments where authenticity, non-repudiation, privacy protection, efficiency, and scalability are key requirements.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Muhtadi, J.A., Ranganathan, A., Campbell, R., Mickunas, M.D.: A Flexible, Privacy-Preserving Authentication Framework for Ubiquitous Computing Environments. In: Proc. Of 22nd International Conference on Distributed Computing Systems Workshops (ICDC 2002), pp. 771–776 (2002)

    Google Scholar 

  2. Thomas, R.K., Sandhu, R.: Models, Protocols, and Architectures for Secure Pervasive Computing: Challenges and Research Directions. In: Proc. Of 2nd IEEE Annual Conference on Pervasive Computing and Communications Workshops (PERCOMW 2004), pp. 164–170 (2004)

    Google Scholar 

  3. Bussard, L., Roudier, Y.: Authentication in Ubiquitous Computing. In: Proc. Of Workshop on Security in Ubiquitous Computing (Ubicom 2002), pp. 1–5 (2002)

    Google Scholar 

  4. Campbell, R., Al-Muhtadi, J., Naldurg, P., Sampemane, G., Mickunas, M.D.: Towards Security and Privacy for Pervasive Computing. In: Proc. of International Symposium on Software Security, pp. 1–15 (2002)

    Google Scholar 

  5. Oishi, K., Mambo, M., Okamoto, E.: Anonymous Public Key Certificates and Their Applications. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E81-A(1), 56–64 (1998)

    Google Scholar 

  6. Golle, P., Jakobsson, M., Juels, A., Syverson, P.: Universal Re-encryption for Mixnets. In: Proc. Of RSA Conference Cryptographers Track 2004, pp. 163–178 (2004)

    Google Scholar 

  7. Waters, B.R., Felten, E.W., Sahai, A.: Receiver Anonymity via Incomparable Public Keys. In: Proc. Of 10th ACM Conference on Computer Communication Security (CCS 2003), pp. 112–121 (2003)

    Google Scholar 

  8. Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)

    Book  Google Scholar 

  9. Ateniese, G., Camenisch, J., Medeiros, B.: Untraceable RFID Tags via Insubvertible Encryption. In: Proc. Of 12th ACM Conference on Computer Communication Security (CCS 2005), pp. 92–101 (2005)

    Google Scholar 

  10. Camenisch, J., Lysyanskaya, A.: Signature Schemes and Anonymous Credentials from Bilinear Maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56–72. Springer, Heidelberg (2004)

    Google Scholar 

  11. Fiat, A., Shamir, A.: How To Prove Yourself: Practical Solutions to Identification and Signature Problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987)

    Google Scholar 

  12. Chaum, D., Evertse, J.H., van de Graaf, J.: An Improved Protocol for Demonstrating Possession of Discrete Logarithms and Some Generalizations. In: Proc. Of EUROCRYPTO 1987, pp. 127–141 (1987)

    Google Scholar 

  13. Schnorr, C.-P.: Efficient Identification and Signatures for Smart Cards. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 239–252. Springer, Heidelberg (1990)

    Google Scholar 

  14. Okamoto, T.: An Efficient Divisible Electronic Cash Scheme. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 438–451. Springer, Heidelberg (1995)

    Google Scholar 

  15. Chan, A.H., Frankel, Y., Tsiounis, Y.: Easy Come - Easy Go Divisible Cash. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 561–575. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  16. Ballard, L., Green, M., Medeiros, B., Monrose, F.: Correlation-Resistant Storage via Keyword-Searchable Encryption. Available online at http://eprint.iacr.org/2005/417.pdf

  17. Ateniese, G., Camenisch, J., Hohenberger, S., Medeiros, B.: Practical Group Signatures without Random Oracles. Available online at http://eprint.iacr.org/2005/385.pdf

  18. Miyaji, A., Nakabayashi, M., Takano, S.: New Explicit Conditions of Elliptic Curves for FR-reduction. IEICE Trans. Fundamentals E84-A(5), 1234–1243 (2001)

    Google Scholar 

  19. Boneh, D., Boyen, X.: Short Signatures Without Random Oracles. In: Proc. Of Eurocrypt 2004, pp. 56–73 (2004)

    Google Scholar 

  20. Mitsunari, S., Sakai, R., Kasahara, M.: A New Traitor Tracing. IEICE Trans. Fundamentals E85-A(2), 481–484 (2002)

    Google Scholar 

  21. Boneh, D., Boyen, X., Shacham, H.: Short Group Signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41–55. Springer, Heidelberg (2004)

    Google Scholar 

  22. Tsiounis, Y., Yung, M.: On the Security of ElGamal Based Encryption. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, vol. 1431, pp. 117–134. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  23. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  24. Pedersen, T.P.: Non-interactive and Information-Theoretic Secure Verifiable Secret Sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992)

    Google Scholar 

  25. Schechter, S., Parnell, T., Hartemink, A.: Anonymous Authentication of Membership in Dynamic Groups. In: Franklin, M.K. (ed.) FC 1999. LNCS, vol. 1648, pp. 184–195. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  26. Furukawa, J., Imai, H.: An Efficient Group Signature Scheme from Bilinear Maps. In: Boyd, C., González Nieto, J.M. (eds.) ACISP 2005. LNCS, vol. 3574, pp. 455–467. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  27. Dingledine, R., Mathewson, N., Syverson, P.: Reputation in P2P Anonymity Systems. In: Proc. Of Workshop on Economics of P2P Systems, pp. 57–62 (2003)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Zeng, K. (2006). Pseudonymous PKI for Ubiquitous Computing. In: Atzeni, A.S., Lioy, A. (eds) Public Key Infrastructure. EuroPKI 2006. Lecture Notes in Computer Science, vol 4043. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11774716_17

Download citation

  • DOI: https://doi.org/10.1007/11774716_17

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-35151-1

  • Online ISBN: 978-3-540-35152-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics