File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Article: PEREA: Practical TTP-free revocation of repeatedly misbehaving anonymous users

TitlePEREA: Practical TTP-free revocation of repeatedly misbehaving anonymous users
Authors
Issue Date2011
Citation
ACM Transactions on Information and System Security, 2011, v. 14, n. 4, article no. 29 How to Cite?
Abstract© ACM 2011. Several anonymous authentication schemes allow servers to revoke a misbehaving user's future accesses. Traditionally, these schemes have relied on powerful Trusted Third Parties (TTPs) capable of deanonymizing (or linking) users' connections. Such TTPs are undesirable because users' anonymity is not guaranteed, and users must trust them to judge 'misbehavior' fairly. Recent schemes such as Blacklistable Anonymous Credentials (BLAC) and Enhanced Privacy ID (EPID) support "privacy-enhanced revocation" - servers can revoke misbehaving users without a TTP's involvement, and without learning the revoked users' identities. In BLAC and EPID, however, the computation required for authentication at the server is linear in the size (L) of the revocation list, which is impractical as the size approaches thousands of entries. We propose PEREA, a new anonymous authentication scheme for which this bottleneck of computation is independent of the size of the revocation list. Instead, the time complexity of authentication is linear in the size of a revocation window K 蠐 L, the number of subsequent authentications before which a user's misbehavior must be recognized if the user is to be revoked. We extend PEREA to support more complex revocation policies that take the severity of misbehaviors into account. Users can authenticate anonymously if their naughtiness, i.e., the sum of the severities of their blacklisted misbehaviors, is below a certain naughtiness threshold. We call our extension PEREA-Naughtiness. We prove the security of our constructions, and validate their efficiency as compared to BLAC both analytically and quantitatively.
Persistent Identifierhttp://hdl.handle.net/10722/280779
ISSN
2018 Impact Factor: 2.667
2019 SCImago Journal Rankings: 0.673
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorAu, Man Ho-
dc.contributor.authorTsang, Patrick P.-
dc.contributor.authorKapadia, Apu-
dc.date.accessioned2020-02-17T14:34:55Z-
dc.date.available2020-02-17T14:34:55Z-
dc.date.issued2011-
dc.identifier.citationACM Transactions on Information and System Security, 2011, v. 14, n. 4, article no. 29-
dc.identifier.issn1094-9224-
dc.identifier.urihttp://hdl.handle.net/10722/280779-
dc.description.abstract© ACM 2011. Several anonymous authentication schemes allow servers to revoke a misbehaving user's future accesses. Traditionally, these schemes have relied on powerful Trusted Third Parties (TTPs) capable of deanonymizing (or linking) users' connections. Such TTPs are undesirable because users' anonymity is not guaranteed, and users must trust them to judge 'misbehavior' fairly. Recent schemes such as Blacklistable Anonymous Credentials (BLAC) and Enhanced Privacy ID (EPID) support "privacy-enhanced revocation" - servers can revoke misbehaving users without a TTP's involvement, and without learning the revoked users' identities. In BLAC and EPID, however, the computation required for authentication at the server is linear in the size (L) of the revocation list, which is impractical as the size approaches thousands of entries. We propose PEREA, a new anonymous authentication scheme for which this bottleneck of computation is independent of the size of the revocation list. Instead, the time complexity of authentication is linear in the size of a revocation window K 蠐 L, the number of subsequent authentications before which a user's misbehavior must be recognized if the user is to be revoked. We extend PEREA to support more complex revocation policies that take the severity of misbehaviors into account. Users can authenticate anonymously if their naughtiness, i.e., the sum of the severities of their blacklisted misbehaviors, is below a certain naughtiness threshold. We call our extension PEREA-Naughtiness. We prove the security of our constructions, and validate their efficiency as compared to BLAC both analytically and quantitatively.-
dc.languageeng-
dc.relation.ispartofACM Transactions on Information and System Security-
dc.titlePEREA: Practical TTP-free revocation of repeatedly misbehaving anonymous users-
dc.typeArticle-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1145/2043628.2043630-
dc.identifier.scopuseid_2-s2.0-84865584730-
dc.identifier.volume14-
dc.identifier.issue4-
dc.identifier.spagearticle no. 29-
dc.identifier.epagearticle no. 29-
dc.identifier.eissn1557-7406-
dc.identifier.isiWOS:000298673600002-
dc.identifier.issnl1094-9224-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats