skip to main content
10.1145/1533057.1533086acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Efficient zero-knowledge identification schemes which respect privacy

Published:10 March 2009Publication History

ABSTRACT

At first glance, privacy and zero-knowledgeness seem to be similar properties. A scheme is private when no information is revealed on the prover and in a zero-knowledge scheme, communications should not leak provers' secrets.

Until recently, privacy threats were only partially formalized and some zero-knowledge (ZK) schemes have been proposed so far to ensure privacy. We here explain why the intended goal is not reached. Following the privacy model proposed by Vaudenay at Asiacrypt 2007, we reconsider the analysis of these schemes. We firstly propose a framework which enables to transform some generic ZK scheme into private scheme. We then apply as a relevant example this framework to the GPS scheme. This leads to efficient implementations of zero-knowledge identification schemes which respect privacy. Their security and their privacy are based on the problem of the Short Exponent Decisional Diffie-Hellman problem.

References

  1. G. Avoine, E. Dysli, and P. Oechslin. Reducing time complexity in RFID systems. In SAC, pages 291--306. Springer, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. L. Batina, N. Mentens, K. Sakiyama, B. Preneel, and I. Verbauwhede. Low-cost elliptic curve cryptography for wireless sensor networks. In ESAS, pages 6--17. Springer, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. M. Bellare and A. Palacio. GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks. In CRYPTO, pages 162--177. Springer, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. U. Feige, A. Fiat, and A. Shamir. Zero-knowledge proofs of identity. J. Cryptology, 1(2):77--94, 1988. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. M. Feldhofer, S. Dominikus, and J. Wolkerstorfer. Strong authentication for RFID systems using the AES algorithm. In CHES, pages 357--370. Springer, 2004.Google ScholarGoogle ScholarCross RefCross Ref
  6. A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In CRYPTO, pages 186--194. Springer, 1986. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. T. E. Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In IEEE Transactions on Information Theory, volume 31, pages 469--472, 1985.Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. M. Girault. An identity-based identification scheme based on discrete logarithms modulo a composite number. In EUROCRYPT, pages 481--486, 1990. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. M. Girault, G. Poupard, and J. Stern. On the fly authentication and signature schemes based on groups of unknown order. J. Cryptology, 19(4):463--487, 2006.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. S. Goldwasser and S. Micali. Probabilistic encryption. J. Comput. Syst. Sci., 28(2):270--299, 1984.Google ScholarGoogle ScholarCross RefCross Ref
  11. S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof systems. SIAM J. Comput., 18(1):186--208, 1989. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. L. C. Guillou and J.-J. Quisquater. A "paradoxical" indentity-based signature scheme resulting from zero-knowledge. In CRYPTO, pages 216--231. Springer, 1988. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. I. S. ISO/IEC. ISO 14443--3: Identification cards -- Contactless Integrated Circuit(s) Cards -- Proximity Cards. Part 3: Initialization and Anticollision. ISO, 2001.Google ScholarGoogle Scholar
  14. M. Jakobsson and D. Pointcheval. Mutual authentication for low-power mobile devices. In Financial Cryptography, pages 178--195. Springer, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. M. Jakobsson and D. Pointcheval. Mutual authentication for low-power mobile devices. http://www.informatics.indiana.edu/markus/papers/mutual.pdf, 2001.Google ScholarGoogle Scholar
  16. M. Jakobsson, K. Sako, and R. Impagliazzo. Designated verifier proofs and their applications. In EUROCRYPT, pages 143--154, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. A. Juels and S. A. Weis. Authenticating pervasive devices with human protocols. In CRYPTO, pages 293--308. Springer, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. A. Juels and S. A. Weis. Defining strong privacy for RFID. In PERCOMW, pages 342--347. IEEE Computer Society, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. T. Koshiba and K. Kurosawa. Short exponent Diffie-Hellman problems. In PKC, pages 173--186. Springer, 2004.Google ScholarGoogle ScholarCross RefCross Ref
  20. F. Laguillaumie and D. Vergnaud. Designated verifier signatures: Anonymity and efficient construction from any bilinear map. In SCN, pages 105--119. Springer, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. T. V. Le, M. Burmester, and B. de Medeiros. Universally composable and forward-secure RFID authentication and authenticated key exchange. In ASIACCS 2007, pages 242--252. ACM, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. H. Lipmaa, G. Wang, and F. Bao. Designated verifier signature schemes: Attacks, new security notions and a new construction. In ICALP, pages 459--471. Springer, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Machine Readable Travel Documents. Development of a logical data structure -- LDS for optional capacity expansion technologies. Version 1.7. International Civil Aviation Organization., 2004.Google ScholarGoogle Scholar
  24. Machine Readable Travel Documents. PKI for machine readable travel documents offering ICC read-only access. Version 1.1. International Civil Aviation Organization., 2004.Google ScholarGoogle Scholar
  25. M. McLoone and M. J. B. Robshaw. Public key cryptography and RFID tags. In CT-RSA, pages 372--384, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. S. Micali and A. Shamir. An improvement of the Fiat-Shamir identification and signature scheme. In CRYPTO, pages 244--247. Springer, 1988. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. D. Molnar and D. Wagner. Privacy and security in library RFID: issues, practices, and architectures. In CCS, pages 210--219. ACM, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. J. Monnerat, S. Vaudenay, and M. Vuagnoux. About machine-readable travel documents. RFID Security, 2007.Google ScholarGoogle Scholar
  29. M. Ohkubo, K. Suzuki, and S. Kinoshita. RFID privacy issues and technical challenges. 48(9):66--71, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. T. Okamoto. Provably secure and practical identification schemes and corresponding signature schemes. In CRYPTO, pages 31--53. Springer, 1992. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. H. Ong and C.-P. Schnorr. Fast signature generation with a fiat shamir-like scheme. In EUROCRYPT, pages 432--440, 1990. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. D. Pointcheval. A new identification scheme based on the perceptrons problem. In EUROCRYPT, pages 319--328, 1995. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. J.-J. Quisquater and L. Guillou. The new Guillou-Quisquater Scheme. In Proceedings of the RSA 2000 conference, 2000.Google ScholarGoogle Scholar
  34. R. L. Rivest. On the notion of pseudo-free groups. In TCC, pages 505--521. Springer, 2004.Google ScholarGoogle ScholarCross RefCross Ref
  35. S. Saeednia, S. Kremer, and O. Markowitch. An efficient strong designated verifier signature scheme. In ICISC, pages 40--54. Springer, 2003.Google ScholarGoogle Scholar
  36. C.-P. Schnorr. Efficient identification and signatures for smart cards. In CRYPTO, pages 239--252. Springer, 1989. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. A. Shamir. An efficient identification scheme based on permuted kernels (extended abstract). In CRYPTO, pages 606--609. Springer, 1989. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. R. Steinfeld, L. Bull, H. Wang, and J. Pieprzyk. Universal designated-verifier signatures. In ASIACRYPT, pages 523--542. Springer, 2003.Google ScholarGoogle ScholarCross RefCross Ref
  39. J. Stern. An alternative to the fiat-shamir protocol. In EUROCRYPT, pages 173--180, 1989. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. J. Stern. A new identification scheme based on syndrome decoding. In D. R. Stinson, editor, CRYPTO, pages 13--21. Springer, 1993. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. J. Stern. Designing identification schemes with keys of short size. In CRYPTO, pages 164--173. Springer, 1994. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. P. C. van Oorschot and M. J. Wiener. On Diffie-Hellman key agreement with short exponents. In EUROCRYPT, pages 332--343, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. S. Vaudenay. On privacy models for RFID. In ASIACRYPT, pages 68--87, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. P. Véron. Improved identification schemes based on error-correcting codes. 8(1):57--69, 1996.Google ScholarGoogle Scholar
  45. S. A. Weis, S. E. Sarma, R. L. Rivest, and D. W. Engels. Security and privacy aspects of low-cost radio frequency identification systems. In Security in Pervasive Computing, pages 201--212. Springer, 2003.Google ScholarGoogle Scholar
  46. D. S. Wong and A. H. Chan. Efficient and mutually authenticated key exchange for low power computing devices. In ASIACRYPT, pages 272--289. Springer, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. D. S. Wong and A. H. Chan. Efficient and mutually authenticated key exchange for low power computing devices. http://www.cs.cityu.edu.hk/~duncan/papers/01wongetal_csake.ps, 2001.Google ScholarGoogle Scholar

Index Terms

  1. Efficient zero-knowledge identification schemes which respect privacy

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            ASIACCS '09: Proceedings of the 4th International Symposium on Information, Computer, and Communications Security
            March 2009
            408 pages
            ISBN:9781605583945
            DOI:10.1145/1533057

            Copyright © 2009 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 10 March 2009

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article

            Acceptance Rates

            Overall Acceptance Rate418of2,322submissions,18%

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader