File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Article: Constant-size dynamic k-times anonymous authentication

TitleConstant-size dynamic k-times anonymous authentication
Authors
Keywordsauthentication
applied cryptography
Anonymity
implementation
pairings
Issue Date2013
Citation
IEEE Systems Journal, 2013, v. 7, n. 2, p. 249-261 How to Cite?
AbstractDynamic k-times anonymous authentication (k-TAA) schemes allow members of a group to be authenticated anonymously by application providers for a bounded number of times, where application providers can independently and dynamically grant or revoke access right to members in their own group. In this paper, we construct a dynamic k-TAA scheme with space and time complexities of O((k)) and a variant, in which the authentication protocol only requires constant time and space complexities at the cost of O(k)-sized public key. We also describe some tradeoff issues between different system characteristics. We detail all the zero-knowledge proof-of-knowledge protocols involved and show that our construction is secure in the random oracle model under the q-strong Diffie-Hellman assumption and q-decisional Diffie-Hellman inversion assumption. We provide a proof-of-concept implementation, experiment on its performance, and show that our scheme is practical. © 2007-2012 IEEE.
Persistent Identifierhttp://hdl.handle.net/10722/280790
ISSN
2023 Impact Factor: 4.0
2023 SCImago Journal Rankings: 1.402
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorAu, Man Ho-
dc.contributor.authorSusilo, Willy-
dc.contributor.authorMu, Yi-
dc.contributor.authorChow, Sherman S.M.-
dc.date.accessioned2020-02-17T14:34:57Z-
dc.date.available2020-02-17T14:34:57Z-
dc.date.issued2013-
dc.identifier.citationIEEE Systems Journal, 2013, v. 7, n. 2, p. 249-261-
dc.identifier.issn1932-8184-
dc.identifier.urihttp://hdl.handle.net/10722/280790-
dc.description.abstractDynamic k-times anonymous authentication (k-TAA) schemes allow members of a group to be authenticated anonymously by application providers for a bounded number of times, where application providers can independently and dynamically grant or revoke access right to members in their own group. In this paper, we construct a dynamic k-TAA scheme with space and time complexities of O((k)) and a variant, in which the authentication protocol only requires constant time and space complexities at the cost of O(k)-sized public key. We also describe some tradeoff issues between different system characteristics. We detail all the zero-knowledge proof-of-knowledge protocols involved and show that our construction is secure in the random oracle model under the q-strong Diffie-Hellman assumption and q-decisional Diffie-Hellman inversion assumption. We provide a proof-of-concept implementation, experiment on its performance, and show that our scheme is practical. © 2007-2012 IEEE.-
dc.languageeng-
dc.relation.ispartofIEEE Systems Journal-
dc.subjectauthentication-
dc.subjectapplied cryptography-
dc.subjectAnonymity-
dc.subjectimplementation-
dc.subjectpairings-
dc.titleConstant-size dynamic k-times anonymous authentication-
dc.typeArticle-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1109/JSYST.2012.2221931-
dc.identifier.scopuseid_2-s2.0-84875252646-
dc.identifier.volume7-
dc.identifier.issue2-
dc.identifier.spage249-
dc.identifier.epage261-
dc.identifier.eissn1937-9234-
dc.identifier.isiWOS:000318170300008-
dc.identifier.issnl1932-8184-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats