Mostra el registre d'ítem simple

dc.contributor.authorFueyo, María
dc.contributor.authorHerranz Sotoca, Javier
dc.contributor.otherUniversitat Politècnica de Catalunya. Departament de Matemàtiques
dc.date.accessioned2017-05-10T09:52:33Z
dc.date.available2017-05-10T09:52:33Z
dc.date.issued2016-08-01
dc.identifier.citationFueyo, M., Herranz, J. On the efficiency of revocation in RSA-based anonymous systems. "IEEE transactions on information forensics and security", 1 Agost 2016, vol. 11, núm. 8, p. 1771-1779.
dc.identifier.issn1556-6013
dc.identifier.urihttp://hdl.handle.net/2117/104254
dc.description© 2016 IEEE
dc.description.abstractThe problem of revocation in anonymous authentication systems is subtle and has motivated a lot of work. One of the preferable solutions consists in maintaining either a whitelist L-W of non-revoked users or a blacklist L-B of revoked users, and then requiring users to additionally prove, when authenticating themselves, that they are in L-W (membership proof) or that they are not in L-B (non-membership proof). Of course, these additional proofs must not break the anonymity properties of the system, so they must be zero-knowledge proofs, revealing nothing about the identity of the users. In this paper, we focus on the RSA-based setting, and we consider the case of non-membership proofs to blacklists L = L-B. The existing solutions for this setting rely on the use of universal dynamic accumulators; the underlying zero-knowledge proofs are bit complicated, and thus their efficiency; although being independent from the size of the blacklist L, seems to be improvable. Peng and Bao already tried to propose simpler and more efficient zero-knowledge proofs for this setting, but we prove in this paper that their protocol is not secure. We fix the problem by designing a new protocol, and formally proving its security properties. We then compare the efficiency of the new zero-knowledge non-membership protocol with that of the protocol, when they are integrated with anonymous authentication systems based on RSA (notably, the IBM product Idemix for anonymous credentials). We discuss for which values of the size k of the blacklist L, one protocol is preferable to the other one, and we propose different ways to combine and implement the two protocols.
dc.format.extent9 p.
dc.language.isoeng
dc.rightsAttribution-NonCommercial-NoDerivs 3.0 Spain
dc.rights.urihttp://creativecommons.org/licenses/by-nc-nd/3.0/es/
dc.subjectÀrees temàtiques de la UPC::Informàtica::Sistemes d'informació
dc.subject.lcshComputer networks--Security measures
dc.subject.otherAnonymous authentication
dc.subject.otherRSA
dc.subject.otherrevocation
dc.subject.othernon-membership arguments
dc.subject.otherSIGNATURE SCHEME
dc.subject.otherCREDENTIALS
dc.subject.otherACCUMULATORS
dc.subject.otherPROTOCOLS
dc.subject.otherPROOFS
dc.titleOn the efficiency of revocation in RSA-based anonymous systems
dc.typeArticle
dc.subject.lemacSistemes electrònics de seguretat
dc.contributor.groupUniversitat Politècnica de Catalunya. MAK - Matemàtica Aplicada a la Criptografia
dc.identifier.doi10.1109/TIFS.2016.2559443
dc.relation.publisherversionhttp://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=7460913
dc.rights.accessOpen Access
local.identifier.drac18720960
dc.description.versionPostprint (author's final draft)
local.citation.authorFueyo, M.; Herranz, J.
local.citation.otherThis work has been submitted to the IEEE for possible publication. Copyright may be transferred without notice, after which this version may no longer be accessible
local.citation.publicationNameIEEE transactions on information forensics and security
local.citation.volume11
local.citation.number8
local.citation.startingPage1771
local.citation.endingPage1779
local.citation.editionhttp://ieeexplore.ieee.org/document/7460913/


Fitxers d'aquest items

Thumbnail

Aquest ítem apareix a les col·leccions següents

Mostra el registre d'ítem simple