Skip to main content

An Efficient Signature Scheme for Anonymous Credentials

  • Chapter
  • First Online:
Applied Computing & Information Technology (ACIT 2017)

Part of the book series: Studies in Computational Intelligence ((SCI,volume 727))

  • 664 Accesses

Abstract

After Chaum introduced the concept of anonymous credential systems, a number of similar systems have been proposed; however, these systems use zero-knowledge protocols to authenticate users resulting in inefficient authentication in the possession of credential proving stage. In order to overcome this drawback of anonymous credential systems, we use partially blind signatures and chameleon hash functions to propose a signature scheme such that both the prover and the verifier achieve efficient authentication. In addition to giving a computational cost comparison table to show that the proposed signature scheme achieves more efficient possession proving than others, we provide concrete security proofs under the random oracle model to demonstrate that the proposed scheme satisfies the properties of anonymous credentials.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Akagi, N., Manabe, Y., Okamoto, T.: An efficient anonymous credential system. In: Proceedings of 12th International Conference on Financial Cryptography and Data Security—FC’08, LNCS 5143, pages 272–286. Springer, Berlin (2008)

    Google Scholar 

  2. Alodib, M.: Towards a monitoring framework for the automatic integration of the access control policies for web services. Int. J. Networked Distrib. Comput. 3, 137–149 (2015)

    Article  Google Scholar 

  3. Bellare, M., Namprempre, C., Pointcheval, D., Semanko, M.: The one-more-rsa-inversion problems and the security of Chaum’s blind signature scheme. J. Cryptology 16, 185–215 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  4. Bouchiha, D., Malki, M., Djaa, D., Alghamdi, A., Alnafjan, K.: Towards a monitoring framework for the automatic integration of the access control policies for web services. Int. J. Networked Distrib. Comput. 2, 35–44 (2014)

    Article  Google Scholar 

  5. Brands, S.A.: Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy (2000)

    Google Scholar 

  6. Camenisch, J., Lysyanskaya, A.: Efficient non-transferable anonymous multi-show credential system with optional anonymity revocation. In Proceedings of Advances in Cryptology—EUROCRYPT’01, LNCS 2045, pp. 93–118. Springer, Berlin (2001)

    Google Scholar 

  7. Camenisch, J., Lysyanskaya, A.: A signature scheme with efficient protocols. In Proceedings of 3rd International Conference on Security in Communication Networks—SCN’02, LNCS 2576, pp. 268–289. Springer, Berlin (2003)

    Google Scholar 

  8. Camenisch, J., Lysyanskaya, A.: Signature schemes and anonymous credentials from bilinear maps. In: Proceedings of Advances in Cryptology—CRYPTO’04, LNCS 3152, pp. 56–72. Springer, Berlin (2004)

    Google Scholar 

  9. Chaum, D.: Security without identification: transaction systems to make big brother obsolete. Commun. ACM 28(10), 1030–1044 (1985)

    Article  Google Scholar 

  10. Chaum, D., Evertse, J.H.: A secure and privacy-protecting protocol for transmitting personal information between organizations. In: Proceedings on Advances in Cryptology—CRYPTO’86, LNCS 263, pp. 118–167. Springer, Berlin (1987)

    Google Scholar 

  11. Chen, L.: Access with pseudonyms. In: Proceedings of International Conference on Cryptography: Policy and Algorithms, LNCS 1029, pp. 232–243. Springer, Berlin (1996)

    Google Scholar 

  12. Damgard, I.B.: Payment systems and credential mechanisms with provable security against abuse by individuals. In: Proceedings of Advances in Cryptology—CRYPTO’88, LNCS 403, pp. 328–335. Springer, Berlin (1990)

    Google Scholar 

  13. Koblitz, N.: Elliptic curve cryptosystems. Math. Comput. 48(177), 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  14. Koblitz, N., Menezes, A., Vanstone, S.: The state of elliptic curve cryptography. Des. Codes Crypt. 19(2–3), 173–193 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  15. Krawczyk, H., Rabin, T.: Chameleon signatures. In: Proceedings of Network and Distributed System Security Symposium—NDSS’00, pp. 143–154 (2000)

    Google Scholar 

  16. Lysyanskaya, A., Rivest R.L., Sahai, A., Wolf, S.: Pseudonym systems. In Proceedings of 6th Annual International Workshop on Selected Areas in Cryptography—SAC’99, LNCS 1758, pp. 184–199. Springer, Berlin (2000)

    Google Scholar 

  17. Menezes, A.J., Vanstone, S.A., Van Oorschot, P.C.: Handbook of Applied Cryptography, 1st edn. CRC Press Inc, Boca Raton, FL, USA (1997)

    MATH  Google Scholar 

  18. Miller, VS.: Use of elliptic curves in cryptography. In Proceedings of Advances in Cryptology—CRYPTO’85, LNCS 218, pp. 417–426. Springer, Berlin (1986)

    Google Scholar 

  19. Pointcheval, D., Stern, J.: Provably secure blind signature schemes. In: Proceedings of Advances in Cryptology—ASIACRYPT’96, LNCS 1163, pp. 252–265. Springer, Berlin (1996)

    Google Scholar 

  20. Pointcheval, D., Stern, J.: Security proofs for signature schemes. In: Proceedings of Advances in Cryptology—EUROCRYPT’96, LNCS 1070, pp. 387–398. Springer, Berlin (1996)

    Google Scholar 

  21. Scott, M.: Implementing cryptographic pairings. In: Proceedings of the First international conference on Pairing-Based Cryptography, Pairing’07, pp. 177–196. Springer, Berlin (2007)

    Google Scholar 

  22. Tsang, P.P., Au, M.H., Kapadia, A., Smith, S.W.: Blacklistable anonymous credentials: blocking misbehaving users without ttps. In: Proceedings of the 14th ACM Conference on Computer and Communications Security—CCS’07, pp. 72–81. ACM (2007)

    Google Scholar 

  23. Zhang, Y., Liu, W., Lou, W., Fang, Y.: Securing mobile ad hoc networks with certificateless public keys. IEEE Trans. Dependable Secure Comput 3(4), 386–399 (2006)

    Google Scholar 

Download references

Acknowledgements

This work was partially supported by the Ministry of Science and Technology of the Taiwan under grants MOST 105-2923-E-110-001-MY3 and MOST 105-2221-E-110-053-MY2.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chun-I Fan .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG

About this chapter

Cite this chapter

Wu, CN., Fan, CI., Huang, JJ., Tseng, YF., Kikuchi, H. (2018). An Efficient Signature Scheme for Anonymous Credentials. In: Lee, R. (eds) Applied Computing & Information Technology. ACIT 2017. Studies in Computational Intelligence, vol 727. Springer, Cham. https://doi.org/10.1007/978-3-319-64051-8_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-64051-8_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-64050-1

  • Online ISBN: 978-3-319-64051-8

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics