• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations
Advanced Search Include Citations

DMCA

An efficient system for non-transferable anonymous credentials with optional anonymity revocation (2001)

Cached

  • Download as a PDF

Download Links

  • [www.iacr.org]
  • [www.cs.brown.edu]
  • [theory.lcs.mit.edu]
  • [www.cs.brown.edu]
  • [eprint.iacr.org]
  • [www.cs.ru.nl]
  • [www.freehaven.net]
  • [theory.lcs.mit.edu]
  • [www.cs.brown.edu]
  • [freehaven.net]
  • [cs.brown.edu]
  • [groups.csail.mit.edu]
  • [cs.brown.edu]
  • [cs.brown.edu]
  • [www.zurich.ibm.com]

  • Other Repositories/Bibliography

  • DBLP
  • Save to List
  • Add to Collection
  • Correct Errors
  • Monitor Changes
by Jan Camenisch , Anna Lysyanskaya
Citations:308 - 13 self
  • Summary
  • Citations
  • Active Bibliography
  • Co-citation
  • Clustered Documents
  • Version History

BibTeX

@INPROCEEDINGS{Camenisch01anefficient,
    author = {Jan Camenisch and Anna Lysyanskaya},
    title = {An efficient system for non-transferable anonymous credentials with optional anonymity revocation},
    booktitle = {},
    year = {2001},
    pages = {93--118},
    publisher = {Springer}
}

Share

Facebook Twitter Reddit Bibsonomy

OpenURL

 

Abstract

A credential system is a system in which users can obtain credentials from organizations and demonstrate possession of these credentials. Such a system is anonymous when transactions carried out by the same user cannot be linked. An anonymous credential system is of significant practical relevance because it is the best means of providing privacy for users. In this paper we propose a practical anonymous credential system that is based on the strong RSA assumption and the decisional Diffie-Hellman assumption modulo a safe prime product and is considerably superior to existing ones: (1) We give the first practical solution that allows a user to unlinkably demonstrate possession of a credential as many times as necessary without involving the issuing organization. (2) To prevent misuse of anonymity, our scheme is the first to offer optional anonymity revocation for particular transactions. (3) Our scheme offers separability: all organizations can choose their cryptographic keys independently of each other. Moreover, we suggest more effective means of preventing users from sharing their credentials, by introducing allor-nothing sharing: a user who allows a friend to use one of her credentials once, gives him the ability to use all of her credentials, i.e., taking over her identity. This is implemented by a new primitive, called circular encryption, which is of independent interest, and can be realized from any semantically secure cryptosystem in the random oracle model.

Keyphrases

optional anonymity revocation    efficient system    non-transferable anonymous credential    first practical solution    independent interest    new primitive    user cannot    particular transaction    strong rsa assumption    effective mean    demonstrate possession    random oracle model    secure cryptosystem    many time    allor-nothing sharing    credential system    safe prime product    anonymous credential system    practical anonymous credential system    significant practical relevance    decisional diffie-hellman assumption    circular encryption    cryptographic key   

Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University