Anonymous identification in Ad hoc groups

被引:0
|
作者
Dodis, Y
Kiayias, A
Nicolosi, A
Shoup, V
机构
[1] NYU, Courant Inst Math Sci, New York, NY USA
[2] Univ Connecticut, Dept Comp Sci & Engn, Storrs, CT 06269 USA
关键词
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
We introduce Ad hoc Anonymous Identification schemes, a new multi-user cryptographic primitive that allows participants from a user population to form ad-hoc groups, and then prove membership anonymously in such groups. Our schemes are based on the notion of accumulator with one-way domain, a natural extension of cryptographic accumulators we introduce in this work. We provide a formal model for Ad hoc Anonymous Identification schemes and design secure such schemes both generically (based on any accumulator with one-way domain) and for a specific efficient implementation of such an accumulator based on the Strong RSA Assumption. A salient feature of our approach is that all the identification protocols take time independent of the size of the ad-hoc group. All our schemes and notions can be generally and efficiently amended so that they allow the recovery of the signer's identity by an authority, if the latter is desired. Using the Fiat-Shamir transform, we also obtain constant-size, signer-ambiguous group and ring signatures (provably secure in the Random Oracle Model). For ring signatures, this is the first such constant-size scheme, as all the previous proposals had signature size proportional to the size of the ring. For group signatures, we obtain schemes comparable in performance with state-of-the-art schemes, with the additional feature that the role of the group manager during key registration is extremely simple and essentially passive: all it does is accept the public key of the new member (and update the constant-size public key of the group).
引用
收藏
页码:609 / 626
页数:18
相关论文
共 50 条
  • [1] Anonymous Identification for Ad Hoc Group
    Lu, Xingye
    Au, Man Ho
    [J]. ASIA CCS'16: PROCEEDINGS OF THE 11TH ACM ASIA CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2016, : 583 - 591
  • [2] An Efficient Identity Based Anonymous Identification Scheme for Ad-hoc Groups from Pairings
    Gu, Chunxiang
    Zhu, Yuefei
    Ma, Chuangui
    [J]. 2008 4TH INTERNATIONAL CONFERENCE ON WIRELESS COMMUNICATIONS, NETWORKING AND MOBILE COMPUTING, VOLS 1-31, 2008, : 4858 - +
  • [3] Anonymous Identity-Based Identification Scheme in Ad-Hoc Groups without Pairings
    Barapatre, Prateek
    Rangan, Chandrasekaran Pandu
    [J]. SECURITY, PRIVACY, AND APPLIED CRYPTOGRAPHY ENGINEERING, SPACE 2013, 2013, 8204 : 130 - 146
  • [4] Blind spontaneous anonymous group signatures for ad hoc groups
    Chan, TK
    Fung, K
    Liu, JK
    Wei, VK
    [J]. SECURITY IN AD-HOC AND SENSOR NETWORKS, 2005, 3313 : 82 - 94
  • [5] Linkable spontaneous anonymous group signature for ad hoc groups
    Liu, JK
    Wei, VK
    Wong, DS
    [J]. INFORMATION SECURITY AND PRIVACY, PROCEEDINGS, 2004, 3108 : 325 - 335
  • [6] Anonymous handshakes in mobile ad hoc networks
    Zhang, YC
    Liu, W
    Lou, WJ
    Fang, YG
    [J]. MILCOM 2004 - 2004 IEEE MILITARY COMMUNICATIONS CONFERENCE, VOLS 1- 3, 2004, : 1193 - 1199
  • [7] Activating anonymous ad hoc radio networks
    Andrzej Pelc
    [J]. Distributed Computing, 2007, 19 : 361 - 371
  • [8] Activating anonymous ad hoc radio networks
    Pelc, Andrzej
    [J]. DISTRIBUTED COMPUTING, 2007, 19 (5-6) : 361 - 371
  • [9] Anonymous communications in mobile ad hoc networks
    Zhang, YC
    Liu, W
    Lou, WJ
    [J]. IEEE Infocom 2005: The Conference on Computer Communications, Vols 1-4, Proceedings, 2005, : 1940 - 1951
  • [10] Anonymous content sharing in ad hoc networks
    Kang, SS
    Mutka, MW
    Xiao, L
    [J]. THIRD IEEE INTERNATIONAL CONFERENCE ON PERVASIVE COMPUTING AND COMMUNICATIONS, PROCEEDINGS, 2005, : 290 - 294