Skip to main content

Lightweight Anonymous Authentication with TLS and DAA for Embedded Mobile Devices

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6531))

Abstract

Although anonymous authentication has been extensively studied, so far no scheme has been widely adopted in practice. A particular issue with fully anonymous authentication schemes is that users cannot easily be prevented from copying and sharing credentials.

In this paper, we propose an anonymous authentication scheme for mobile devices that prevents copying and sharing of credentials based on hardware security features. Our system is an optimized adaptation of an existing direct anonymous attestation (DAA) scheme, specifically designed for resource-constrained mobile devices. Our solution provides (i) anonymity and untraceability of mobile embedded devices against service providers, (ii) secure device authentication even against collusions of malicious service providers, and (iii) allows for revocation of authentication credentials. We present a new cryptographic scheme with a proof of security, as well as an implementation on ARM TrustZone. Moreover, we evaluate the efficiency of our approach and demonstrate its suitability for mobile devices.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ardagna, C., Camenisch, J., Kohlweiss, M., Leenes, R., Neven, G., Priem, B., Samarati, P., Sommer, D., Verdicchio, M.: Exploiting cryptography for privacy-enhanced access control: A result of the PRIME project. Journal of Computer Security 18, 123–160 (2010)

    Article  Google Scholar 

  2. ARM: TrustZone website (September 2009), http://www.arm.com/products/security/trustzone/

  3. ARM, Ltd.: Instruction set architectures. ARM White Paper (February 2008), http://www.arm.com/products/processors/technologies/instruction-set-architectures.php

  4. Azema, J., Fayad, G.: M-ShieldTM mobile security technology: Making wireless secure. Texas Instruments White Paper (February 2008), http://focus.ti.com/pdfs/wtbu/ti_mshield_whitepaper.pdf

  5. Batina, L., Hoepman, J.H., Jacobs, B., Mostowski, W., Vullers, P.: Developing efficient blinded attribute certificates on smart cards via pairings. In: Gollmann, D., Lanet, J.-L., Iguchi-Cartigny, J. (eds.) CARDIS 2010. LNCS, vol. 6035, pp. 209–222. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  6. Bichsel, P., Binding, C., Camenisch, J., Groß, T., Heydt-Benjamin, T., Sommer, D., Zaverucha, G.: Cryptographic protocols of the identity mixer library. Tech. Rep. RZ 3730 (#99740), IBM Research (2009)

    Google Scholar 

  7. Bichsel, P., Camenisch, J., Groß, T., Shoup, V.: Anonymous credentials on a standard Java Card. In: Proceedings of the 16th ACM Conference on Computer and Communications Security (CCS 2009). ACM Press, New York (2009)

    Google Scholar 

  8. Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J., Wright, T.: Transport layer security (TLS) extensions (2003)

    Google Scholar 

  9. Brickell, E., Camenisch, J., Chen, L.: Direct Anonymous Attestation. In: Proceedings of the 11th ACM Conference on Computer and Communications Security (CCS 2004), pp. 132–145. ACM Press, New York (2004)

    Chapter  Google Scholar 

  10. Camenisch, J., Lysyanskaya, A.: An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 93–118. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  11. Camenisch, J., Lysyanskaya, A.: Signature schemes and anonymous credentials from bilinear maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56–72. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  12. Cesena, E., Löhr, H., Ramunno, G., Sadeghi, A.R., Vernizzi, D.: Anonymous authentication with TLS and DAA. In: Acquisti, A., Smith, S.W., Sadeghi, A.-R. (eds.) TRUST 2010. LNCS, vol. 6101, pp. 47–62. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  13. Chaum, D.: Security without identification: Transaction systems to make big brother obsolete. Communications of the ACM 28(10), 1030–1044 (1985)

    Article  Google Scholar 

  14. Chen, L., Dietrich, K., Löhr, H., Sadeghi, A.R., Wachsmann, C., Winter, J.: Lightweight anonymous authentication with TLS and DAA for embedded mobile devices (full version). ePrint (2010)

    Google Scholar 

  15. Chen, L., Page, D., Smart, N.P.: On the design and implementation of an efficient DAA scheme. In: Gollmann, D., Lanet, J.-L., Iguchi-Cartigny, J. (eds.) CARDIS 2010. LNCS, vol. 6035, pp. 223–237. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  16. Dietrich, K.: Anonymous credentials for Java enabled platforms. In: Chen, L., Yung, M. (eds.) INTRUST 2009. LNCS, vol. 6163, pp. 101–116. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  17. Google, Inc.: Google Maps Navigation, http://www.google.com/mobile/navigation/

  18. Google, Inc.: Google Latitude (June 2010), http://www.google.com/latitude

  19. Lindell, A.Y.: Anonymous authentication. Aladdin Knowledge Systems Inc. (2006), http://www.aladdin.com/blog/pdf/AnonymousAuthentication.pdf

  20. Loopt: Loopt website (June 2010), http://www.loopt.com/

  21. Lysyanskaya, A., Rivest, R.L., Sahai, A., Wolf, S.: Pseudonym systems. In: Heys, H.M., Adams, C.M. (eds.) SAC 1999. LNCS, vol. 1758, pp. 184–199. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  22. Nguyen, L., Safavi-Naini, R.: Dynamic k-times anonymous authentication. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 318–333. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  23. Nokia: OviMaps website (June 2010), http://maps.ovi.com/

  24. Schechter, S., Parnell, T., Hartemink, A.: Anonymous authentication of membership in dynamic groups. In: Franklin, M.K. (ed.) FC 1999. LNCS, vol. 1648, pp. 184–195. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  25. Sense Networks, Inc.: CitySense (June 2010), http://www.citysense.com/

  26. TomTom: TomTom website (June 2010), http://www.tomtom.com/

  27. Trusted Computing Group: TCG TPM Specification, Version 1.2, Revision 103 (July 2007), http://www.trustedcomputinggroup.org/

  28. Trusted Computing Group: TCG MTM Specification, Version 1.0, Revision 6 (June 2008), http://www.trustedcomputinggroup.org/

  29. Trusted Computing Group: TCG website (June 2010), https://www.trustedcomputinggroup.org

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Wachsmann, C., Chen, L., Dietrich, K., Löhr, H., Sadeghi, AR., Winter, J. (2011). Lightweight Anonymous Authentication with TLS and DAA for Embedded Mobile Devices. In: Burmester, M., Tsudik, G., Magliveras, S., Ilić, I. (eds) Information Security. ISC 2010. Lecture Notes in Computer Science, vol 6531. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-18178-8_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-18178-8_8

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-18177-1

  • Online ISBN: 978-3-642-18178-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics