skip to main content
10.1145/319709.319725acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article
Free Access

Anonymous authentication with subset queries (extended abstract)

Published:01 November 1999Publication History

ABSTRACT

We develop new schemes for anonymous authentication that support identity escrow. Our protocols also allow a prover to demonstrate membership in an arbitrary subset of users; key revocation is an important special case of this feature. Using the Fiat-Shamir heuristic, our interactive authentication protocols yield new constructions for non-interactive group signature schemes. We use the higher-residuosity assumption, which leads to greater efficiency and more natural security proofs than previous constructions. It also leads to an increased vulnerability to collusion attacks, although countermeasures are available.

References

  1. 1.S. Akl and P. Taylor, "Cryptographic solution to a problem of access control in a hierarchy" ACM ~rans. Comput. Sy~. (1983) 1, 239--248.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. 2.G. Ateniese and G. Tsudik, "Some open issues and new directions in group signatures", in proc. Financial Crypto '99, pp. 196-211.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. 3.J. Benaloh, "Verifiable secret-ballot elections', Ph.D. Thesis, Yale University, 1987.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. 4.B.. Blom, "An optimal class of symmetric key genera. tion systems", in proc. Eurocrypt '84, pp. 335-338.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. 5.D. Boneh, M. Franklin, "Efficient generation of shared RSA keys", in proc. CI~YPTO '97, pp. 425-439.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. 6.D. Boaeh and J. Shaw, "Collusion*secure fingerprinting for digital data", in proc. Crypto '95, pp. 452-465.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. 7.E. Brickelt, P. Gemmell, D. Kro, vitz, "Trustee-based tracing extensions re anonymous cash and the making of anonymous change," in proc. ACM-SIAM Symposium on Discrete Algorithms (SODA), 1995, pp. 457- 466.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. 8.J. Camenisch, "Efficient and generalized group signatures," in proc. Eurocrypt '97, pp. 465--479.]]Google ScholarGoogle Scholar
  9. 9.J. Camenisch,]]Google ScholarGoogle Scholar
  10. 10.J. Camenisch, M. Stadler, ~Efficient group signature schemes for large groups", in proc. CRYPTO '97, pp. 410-424.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. 11.J D. Chaum and E. van Heyst, "Group signatures", in proc. Eurocrypt '91, pp. 257-265.]]Google ScholarGoogle Scholar
  12. 12.L. Chen and T. Pedersen, "New group signature schemes'~ in proc. Eurocrypt '94, pp. 171-181.]]Google ScholarGoogle Scholar
  13. 13.G. Chick, S. Tavares, "Flexible access control with master keys", in proc. CRYPTO '89, pp. 316-322.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. 14.J. Cohen and M. Fisher, "A robust and verifiable cryptographically secure election scheme"~ in proc. IEEE Symposium on Foundations of Computer Science, 1985, 373-382.]]Google ScholarGoogle Scholar
  15. 15.1%. Cramer, I. Damg~rd, B. Schoenmakers, "Proofs of partial knowledge and simplified desiga of witness hiding protocols", in proc. Crypto '94, 174-187.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. 16.A. De Santis, G. Di Crescenzo, G. Persiano, "Communication-ei~cient anonymous group identification~, in proc. 3rd ACM Conference on Computer and Communications Security, 1998~ pp. 73-82.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. 17.A. De Santis, G. Di Cresceazo, G. Persiano, M. Yung, "On monotone formula closure of SZK', in proc. of IEEE Foundations of Computer Science~ 1994~ pp. 454-- 465.]]Google ScholarGoogle Scholar
  18. 18.U. Feige, A. Fiat, A. Shamir, "Zero-knowledge proofs of identity", J. Cr,jp~. vol. 1, 77-94, 1988.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. 19.A. Fiat and M. Naor, "Broadcast encryption', in proc. Crypto '93, pp. 489-491.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. 20.L. Guillou and J.-J. Qaisquater, "A practical zeroknowledge protocol fitted to security microprocessor minimizing both transmission and memory", in proc. Eurocrypt '88, pp. 123128.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. 21.S. Goldwasser, S. Micali, C. Rackoff~ "The knowledge complexity of interactive proof systems", ST_AM J. of Computing, vo}. 18, pp. 186--208, 1989.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. 22.J. Kilian, E. Petrank, "Identity escrow", in proc. CRYPTO '98~ pp. 169--185.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. 23.C. Mitchell and F. Piper, "Key storage in secure networks, Discrete AppH6d Mathematics, vol. 21, pp. 215- 228~ 1988.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. 24.H. Petersen, "How to convert any digital signature scheme into a group signature scheme", in proc. Security Protocols Workshop, Paris, 1997.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. 25.C. Schnorr, "Efficient signature generation by smartcards", J. Cryptology, vol. 4, pp. 161-174, 1991.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. 26.D. Stinson "On some methods for unconditionally secure key distribution and broadcast encrTption', De. signs, Codes and Cryptography, vol. 12, pp. 215-243, 1997.]] Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Anonymous authentication with subset queries (extended abstract)

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            CCS '99: Proceedings of the 6th ACM conference on Computer and communications security
            November 1999
            160 pages
            ISBN:1581131488
            DOI:10.1145/319709

            Copyright © 1999 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 1 November 1999

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • Article

            Acceptance Rates

            Overall Acceptance Rate1,261of6,999submissions,18%

            Upcoming Conference

            CCS '24
            ACM SIGSAC Conference on Computer and Communications Security
            October 14 - 18, 2024
            Salt Lake City , UT , USA

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader