Skip to main content

Anonymity-Based Authenticated Key Agreement with Full Binding Property

  • Conference paper
Information Security Applications (WISA 2012)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7690))

Included in the following conference series:

Abstract

In this paper we propose anonymity-based authentication and key agreement protocols where no participant’s identity is revealed. The proposed protocols guarantee stronger notion of security which is called full binding property for communication messages. Under the notion of full binding, a verifier can confirm that an anonymous participant has not turned over a session to another anonymous participant while connecting to the verifier and also a session hijacking does not happen. Our approach is to use an anonymous signature scheme with a signer-controlled yet partially enforced linkability. We formally prove that the constructed protocols are secure.

This work was supported by the IT Research and Development program of MKE, Korea (Development of Privacy Enhancing Cryptography on Ubiquitous Computing Environment).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Similar content being viewed by others

References

  1. Ateniese, G., Camenisch, J.L., Joye, M., Tsudik, G.: A Practical and Provably Secure Coalition-Resistant Group Signature Scheme. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 255–270. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  2. Bellare, M., Micciancio, D., Warinschi, B.: Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 614–629. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  3. Bellare, M., Rogaway, P.: Entity Authentication and Key Distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232–249. Springer, Heidelberg (1994)

    Google Scholar 

  4. Bellare, M., Shi, H., Zhang, C.: Foundations of Group Signatures: The Case of Dynamic Groups. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 136–153. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  5. Boneh, D., Boyen, X.: Short Signatures Without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56–73. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  6. Boneh, D., Boyen, X., Shacham, H.: Short Group Signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41–55. Springer, Heidelberg (2004)

    Google Scholar 

  7. Brickell, E.F., Camenisch, J., Chen, L.: Direct anonymous attestation. In: ACM Conference on Computer and Communications Security, pp. 132–145 (2004)

    Google Scholar 

  8. Brickell, E., Chen, L., Li, J.: A New Direct Anonymous Attestation Scheme from Bilinear Maps. In: Lipp, P., Sadeghi, A.-R., Koch, K.-M. (eds.) Trust 2008. LNCS, vol. 4968, pp. 166–178. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  9. Brickell, E., Chen, L., Li, J.: Simplified security notions of direct anonymous attestation and a concrete scheme from pairings. Int. J. Inf. Sec. 8(5), 315–330 (2009)

    Article  Google Scholar 

  10. Brickell, E., Li, J.: Enhanced privacy id: a direct anonymous attestation scheme with enhanced revocation capabilities. In: WPES, pp. 21–30 (2007)

    Google Scholar 

  11. Brickell, E., Li, J.: A Pairing-Based DAA Scheme Further Reducing TPM Resources. In: Acquisti, A., Smith, S.W., Sadeghi, A.-R. (eds.) TRUST 2010. LNCS, vol. 6101, pp. 181–195. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  12. Camenisch, J.L., Lysyanskaya, A.: Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 61–76. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  13. Camenisch, J.L., Lysyanskaya, A.: Signature Schemes and Anonymous Credentials from Bilinear Maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56–72. Springer, Heidelberg (2004)

    Google Scholar 

  14. Cesena, E., Löhr, H., Ramunno, G., Sadeghi, A.-R., Vernizzi, D.: Anonymous Authentication with TLS and DAA. In: Acquisti, A., Smith, S.W., Sadeghi, A.-R. (eds.) TRUST 2010. LNCS, vol. 6101, pp. 47–62. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  15. Chaum, D., van Heyst, E.: Group Signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257–265. Springer, Heidelberg (1991)

    Google Scholar 

  16. Chen, L.: A daa scheme requiring less tpm resources. IACR Cryptology ePrint Archive 2010,  8 (2010)

    Google Scholar 

  17. Chen, L., Dietrich, K., Löhr, H., Sadeghi, A.R., Wachsmann, C., Winter, J.: Lightweight anonymous authentication with tls and daa for embedded mobile devices. IACR Cryptology ePrint Archive 2011, 101 (2011)

    Google Scholar 

  18. Chen, L., Morrissey, P., Smart, N.P.: Pairings in Trusted Computing. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 1–17. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  19. Chen, L., Morrissey, P., Smart, N.P.: Daa: Fixing the pairing based protocols. IACR Cryptology ePrint Archive 2009, 198 (2009)

    Google Scholar 

  20. Park, C.-M., Lee, H.-S.: Pairing-friendly curves with minimal security loss by cheon’s algorithm. ETRI Journal 33(4), 656–659 (2011)

    Article  Google Scholar 

  21. Feng, D.G., Xu, J., Chen, X.F.: A forward secure direct anonymous attestation scheme. In: Proceedings of the 11th WSEAS International Conference on Mathematical Methods and Computational Techniques in Electrical Engineering, MMACTEE 2009, pp. 182–188. World Scientific and Engineering Academy and Society, Stevens Point (2009)

    Google Scholar 

  22. Freier, A.O., Karlton, P., Kocher, P.C.: The ssl protocol — version 3.0. Internet Draft, Transport Layer Security Working Group (November 1996)

    Google Scholar 

  23. Ge, H., Tate, S.R.: A Direct Anonymous Attestation Scheme for Embedded Devices. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 16–30. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  24. Harkins, D., Carrel, D.: The Internet Key Exchange (IKE). RFC 2409 (Proposed Standard), obsoleted by RFC 4306, updated by RFC 4109 (November 1998), http://www.ietf.org/rfc/rfc2409.txt

  25. Hwang, J.Y., Lee, S., Chung, B.H., Cho, H.S., Nyang, D.: Short group signatures with controllable linkability. In: Workshop on Lightweight Security and Privacy: Devices, Protocols, and Applications, pp. 44–52 (2011)

    Google Scholar 

  26. ISO/IEC 9798-3 Information Technology - Security techniques - Entity Authentication Mechanisms - Part 3: Mechanisms using digital signature techniques, 2nd ed. (1998)

    Google Scholar 

  27. ITU-T recommendation X.509: information technology - open systems interconnection - the directory: authentication framework, ITU-T (1997)

    Google Scholar 

  28. Katz, J., Yung, M.: Scalable Protocols for Authenticated Group Key Exchange. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 110–125. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  29. Kohl, J., Neuman, C.: The kerberos network authentication service (v5). Tech. rep., RFC 1510 (September 1993)

    Google Scholar 

  30. Leung, A., Mitchell, C.J.: Ninja: Non Identity Based, Privacy Preserving Authentication for Ubiquitous Environments. In: Krumm, J., Abowd, G.D., Seneviratne, A., Strang, T. (eds.) UbiComp 2007. LNCS, vol. 4717, pp. 73–90. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  31. Libert, B., Peters, T., Yung, M.: Scalable Group Signatures with Revocation. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 609–627. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  32. Menezes, A., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press (1996)

    Google Scholar 

  33. Nakanishi, T., Fujii, H., Hira, Y., Funabiki, N.: Revocable Group Signature Schemes with Constant Costs for Signing and Verifying. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 463–480. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  34. Walker, J., Li, J.: Key Exchange with Anonymous Authentication Using DAA-SIGMA Protocol. In: Chen, L., Yung, M. (eds.) INTRUST 2010. LNCS, vol. 6802, pp. 108–127. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hwang, J.Y., Eom, S., Chang, KY., Lee, P.J., Nyang, D. (2012). Anonymity-Based Authenticated Key Agreement with Full Binding Property. In: Lee, D.H., Yung, M. (eds) Information Security Applications. WISA 2012. Lecture Notes in Computer Science, vol 7690. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-35416-8_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-35416-8_13

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-35415-1

  • Online ISBN: 978-3-642-35416-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics