Skip to main content

Cryptographic Protocols Underlying Privacy-ABCs

  • Chapter
  • First Online:

Abstract

In this chapter we present the Cryptographic Engine which provides the cryptographic functionality used in the ABC Engine, such as issuance or presentation of credentials. We first describe the architecture of the Cryptographic Engine, explain the building blocks it uses, and explain how they are bound together. We then describe the cryptographic primitives that the library uses to instantiate those building blocks.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Niko Barić and Birgit Pfitzmann. Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees. In W. Fumy, editor, EUROCRYPT, volume 1233 of LNCS, pages 480–494. Springer, 1997.

    Google Scholar 

  2. Stefan A Brands. An Efficient Off-line Electronic Cash System Based On The Representation Problem. Technical report, 1993.

    Google Scholar 

  3. Jan Camenisch, Aggelos Kiayias, and Moti Yung. On the Portability of Generalized Schnorr Proofs. In A. Joux, editor, EUROCRYPT 09, volume 5479 of LNCS, pages 425–442. Springer, 2009.

    Google Scholar 

  4. Jan Camenisch and Anna Lysyanskaya. A Signature Scheme with Efficient Protocols. In S. Cimato, C. Galdi, and G. Persiano, editors, SCN 02, volume 2576 of LNCS, pages 268–289. Springer, 2002.

    Google Scholar 

  5. Jan Camenisch and Anna Lysyanskaya. Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials. In M. Yung, editor, CRYPTO, volume 2442 of LNCS, pages 61–76. Springer, 2002.

    Google Scholar 

  6. Jan Camenisch and Markus Stadler. Efficient Group Signature Schemes for Large Groups (Extended Abstract). In B. S. Kaliski Jr., editor, CRYPTO, volume 1294 of LNCS, pages 410–424. Springer, 1997.

    Google Scholar 

  7. Ronald Cramer and Victor Shoup. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption. In L. R. Knudsen, editor, EUROCRYPT, volume 2332 of LNCS, pages 45–64. Springer, 2002.

    Google Scholar 

  8. Jan Camenisch and Victor Shoup. Practical Verifiable Encryption and Decryption of Discrete Logarithms. In D. Boneh, editor, CRYPTO, volume 2729 of LNCS, pages 126–144. Springer, 2003.

    Google Scholar 

  9. Ivan Damgård and Eiichiro Fujisaki. A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order. In Y. Zheng, editor, ASIACRYPT 02, volume 2501 of LNCS, pages 125–142. Springer, 2002.

    Google Scholar 

  10. Eiichiro Fujisaki and Tatsuaki Okamoto. Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations. In B. S. Kaliski Jr., editor, CRYPTO 97, volume 1294 of LNCS, pages 16–30. Springer, 1997.

    Google Scholar 

  11. Amos Fiat and Adi Shamir. How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In A. M. Odlyzko, editor, CRYPTO 86, volume 263 of LNCS, pages 186–194. Springer, 1987.

    Google Scholar 

  12. Helger Lipmaa. On Diophantine Complexity and Statistical Zero Knowledge Arguments. In C.-S. Laih, editor, ASIACRYPT 03, volume 2894 of LNCS, pages 398–415. Springer, 2003.

    Google Scholar 

  13. Pascal Paillier. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In J. Stern, editor, EUROCRYPT, volume 1592 of LNCS, pages 223–238. Springer, 1999.

    Google Scholar 

  14. Torben Pryds Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing. In J. Feigenbaum, editor, CRYPTO 91, volume 576 of LNCS, pages 129–140. Springer, 1991.

    Google Scholar 

  15. Michael O Rabin and Jeffery O Shallit. Randomized Algorithms in Number Theory. Communications in Pure and Applied Math, 39:239–256, 1986.

    Google Scholar 

  16. Ronald L Rivest, Adi Shamir, and Len Adleman. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM, 21(2):120–126, 1978.

    Google Scholar 

  17. Claus-Peter Schnorr. Efficient Signature Generation by Smart Cards. Journal of Cryptology, 4(3):161–174, 1991.

    Google Scholar 

  18. Fatbardh Veseli, Jesus Luna, Hamza Ghani, Tsvetoslava Vateva-Gurova, Harald Zwingelberg, Katalin Storf, Felix Bieker, Daniel Deibler, and Marit Hansen. Benchmarking Criteria. Deliverable D2.3, The ABC4Trust EU Project, 2014. Available at https://abc4trust.eu/download/D2.3%20-%20Benchmarking%20Criteria.pdf, Last accessed on 2014-11-08.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Patrik Bichsel .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this chapter

Cite this chapter

Bichsel, P. et al. (2015). Cryptographic Protocols Underlying Privacy-ABCs. In: Rannenberg, K., Camenisch, J., Sabouri, A. (eds) Attribute-based Credentials for Trust. Springer, Cham. https://doi.org/10.1007/978-3-319-14439-9_3

Download citation

Publish with us

Policies and ethics