skip to main content
10.1145/1314333.1314337acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

Enhanced privacy id: a direct anonymous attestation scheme with enhanced revocation capabilities

Published:29 October 2007Publication History

ABSTRACT

Direct Anonymous Attestation (DAA) is a scheme that enables the remote authentication of a Trusted Platform Module (TPM) while preserving the user's privacy. A TPM can prove to a remote party that it is a valid TPM without revealing its identity and without linkability. In the DAA scheme, a TPM can be revoked only if the DAA private key in the hardware has been extracted and published widely so that verifiers obtain the corrupted private key. If the unlinkability requirement is relaxed, a TPM suspected of being compromised can be revoked even if the private key is not known. However, with the full unlinkability requirement intact, if a TPM has been compromised but its private key has not been distributed to verifiers, the TPM cannot be revoked. Furthermore, a TPM cannot be revoked from the issuer, if the TPM is found to be compromised after the DAA issuing has occurred. In this paper, we present a new DAA scheme called Enhanced Privacy ID (EPID) scheme that addresses the above limitations. While still providing unlinkability, our scheme provides a method to revoke a TPM even if the TPM private key is unknown. This expanded revocation property makes the scheme useful for other applications such as for driver's license. Our EPID scheme is efficient and secure in the same security model as DAA, i.e. in the random oracle model under the strong RSA assumption and the decisional Diffie-Hellman assumption.

References

  1. G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik. A practical and provably secure coalition-resistant group signature scheme. In Advances in Cryptology ¿ CRYPTO ¿00, volume 1880 of LNCS, pages 255-¿270. Springer, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. G. Ateniese, D. X. Song, and G. Tsudik. Quasi-efficient revocation in group signatures. In Proceedings of the 6th International Conference on Financial Cryptography, volume 2357 of LNCS, pages 183-¿197. Springer, 2002.Google ScholarGoogle Scholar
  3. M. Bellare, J. A. Garay, and T. Rabin. Fast batch verification for modular exponentiation and digital signatures. In Advances in Cryptology ¿ EUROCRYPT ¿98, volume 1403 of LNCS, pages 236-¿250. Springer, 1998.Google ScholarGoogle Scholar
  4. D. Boneh, X. Boyen, and H. Shacham. Short group signatures. In Advances in Cryptology ¿ CRYPTO ¿04, volume 3152 of LNCS, pages 41¿-55. Springer, 2004. 29Google ScholarGoogle Scholar
  5. D. Boneh and H. Shacham. Group signatures with verifier-local revocation. In Proceedings of 11th ACM Conference on Computer and Communications Security, pages 168¿-177, Oct. 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. S. A. Brands. Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy. MIT Press, Aug. 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. E. Bresson and J. Stern. Efficient revocation in group signatures. In Proceedings of the 4th International Workshop on Practice and Theory in Public Key Cryptography, pages 190-¿206. Springer, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. E. Brickell, J. Camenisch, and L. Chen. Direct anonymous attestation. In Proceedings of the 11th ACM Conference on Computer and Communications Security, pages 132-¿145. ACM Press, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. E. Brickell and J. Li. Enhanced Privacy ID: A direct anonymous attestation scheme with enhanced revocation capabilities. Cryptology ePrint Archive, Report 2007/194, 2007. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  10. E. F. Brickell, D. Chaum, I. Damgård, and J. van de Graaf. Gradual and verifiable release of a secret. In Advances in Cryptology ¿ CRYPTO ¿87, volume 293 of LNCS, pages 156-¿166. Springer, 1987. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. J. Camenisch and A. Lysyanskaya. An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In Advances in Cryptology ¿ EUROCRYPT ¿01, volume 2045 of LNCS, pages 93-¿118. Springer, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. J. Camenisch and A. Lysyanskaya. Dynamic accumulators and application to efficient revocation of anonymous credentials. In Advances in Cryptology ¿ CRYPTO ¿02, volume 2442 of LNCS, pages 61-¿76. Springer, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. J. Camenisch and A. Lysyanskaya. A signature scheme with efficient protocols. In Proceedings of the 3rd Conference on Security in Communication Networks, volume 2576 of LNCS, pages 268¿-289. Springer, 2002.Google ScholarGoogle Scholar
  14. J. Camenisch and M. Michels. Proving in zero-knowledge that a number is the product of two safe primes. In In Advances in Cryptology ¿ EUROCRYPT ¿99, volume 1592 of LNCS, pages 106-¿121. Springer, 1999.Google ScholarGoogle Scholar
  15. J. Camenisch and M. Michels. Separability and efficiency for generic group signature schemes. In In Advances in Cryptology ¿ CRYPTO ¿99, volume 1666 of LNCS, pages 413-¿430. Springer, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. J. Camenisch and M. Stadler. Efficient group signature schemes for large groups. In Advances in Cryptology ¿ CRYPTO ¿97, volume 1296 of LNCS, pages 410-¿424. Springer, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. R. Canetti. Studies in Secure Multiparty Computation and Applications. PhD thesis, Weizmann Institute of Science, Rehovot, Israel, 1995.Google ScholarGoogle Scholar
  18. R. Canetti. Security and composition of multiparty cryptographic protocols. Journal of Cryptology, 13(1):143¿-202, 2000.Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. D. Chaum. Security without identification: Transaction systems to make big brother obsolete. Communications of the ACM, 28(10):1030¿-1044, 1985. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. D. Chaum. Zero-knowledge undeniable signatures. In Advances in Cryptology ¿ EUROCRYPT ¿90, volume 473 of LNCS, pages 458¿-464. Springer, 1990. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. D. Chaum, J.-H. Evertse, and J. van de Graaf. An improved protocol for demonstrating possession of discrete logarithms and some generalizations. In Advances in Cryptology ¿ EUROCRYPT ¿87, volume 304 of LNCS, pages 127¿-141. Springer, 1987.Google ScholarGoogle Scholar
  22. D. Chaum and T. P. Pedersen. Wallet databases with observers. In Advances in Cryptology ¿ CRYPTO ¿92, volume 740 of LNCS, pages 89¿-105. Springer, 1992. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. D. Chaum and E. van Heyst. Group signatures. In Advances in Cryptology ¿ EUROCRYPT ¿91, volume 547 of LNCS, pages 257¿-265. Springer, 1991.Google ScholarGoogle Scholar
  24. I. Damgård and E. Fujisaki. An integer commitment scheme based on groups with hidden order. In Advances in Cryptology ¿ ASIACRYPT ¿02, volume 2501 of LNCS, pages 125-¿142. Springer, Dec. 2002.Google ScholarGoogle Scholar
  25. A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In Advances in Cryptology ¿ CRYPTO ¿86, volume 263 of LNCS, pages 186¿-194. Springer, 1987. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. E. Fujisaki and T. Okamoto. Statistical zero knowledge protocols to prove modular polynomial relations. In Advances in Cryptology ¿ CRYPTO ¿97, volume 1294 of LNCS, pages 16¿-30. Springer, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. J. Kilian and E. Petrank. Identity escrow. In Advances in Cryptology ¿ CRYPTO ¿98, volume 1642 of LNCS, pages 169-¿185. Springer, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. A. K. Lenstra and E. R. Verheul. Selecting cryptographic key sizes. Journal of Cryptology, 14(4):255¿-293, 2001.Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. B. Pfitzmann and M. Waidner. Composition and integrity preservation of secure reactive systems. In Proceedings of 7th ACM Conference on Computer and Communications Security, pages 245-¿254, Nov. 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. B. Pfitzmann and M. Waidner. A model for asynchronous reactive systems and its application to secure message transmission. In Proceedings of the IEEE Symposium on Security and Privacy, pages 184-¿200. IEEE Computer Society Press, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. D. Pointcheval and J. Stern. Security proofs for signature schemes. In Advances in Cryptology ¿ EUROCRYPT ¿96, volume 1070 of LNCS, pages 387¿-398. Springer, 1996Google ScholarGoogle Scholar
  32. C. P. Schnorr. Efficient identification and signatures for smart cards. Journal of Cryptology, 4(3):161-¿174, 1991.Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. D. X. Song. Practical forward secure group signature schemes. In Proceedings of the 8th ACM Conference on Computer and Communications Security, pages 225¿-234. ACM Press, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Trusted Computing Group. TCG TPM specification 1.2, 2003. Available at http://www.trustedcomputinggroup.org.Google ScholarGoogle Scholar
  35. Trusted Computing Group website. http://www.trustedcomputinggroup.org.Google ScholarGoogle Scholar

Index Terms

  1. Enhanced privacy id: a direct anonymous attestation scheme with enhanced revocation capabilities

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        WPES '07: Proceedings of the 2007 ACM workshop on Privacy in electronic society
        October 2007
        116 pages
        ISBN:9781595938831
        DOI:10.1145/1314333
        • General Chair:
        • Peng Ning,
        • Program Chair:
        • Ting Yu

        Copyright © 2007 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 29 October 2007

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • Article

        Acceptance Rates

        Overall Acceptance Rate106of355submissions,30%

        Upcoming Conference

        CCS '24
        ACM SIGSAC Conference on Computer and Communications Security
        October 14 - 18, 2024
        Salt Lake City , UT , USA

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader