2017 IEEE European Symposium on Security and Privacy (EuroS&P) 2017
DOI: 10.1109/eurosp.2017.13
|View full text |Cite
|
Sign up to set email alerts
|

Accumulators with Applications to Anonymity-Preserving Revocation

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
34
0

Year Published

2018
2018
2021
2021

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 54 publications
(36 citation statements)
references
References 22 publications
0
34
0
Order By: Relevance
“…Definition 5. A dynamic accumulator is sound (or simply secure) if it is difficult to fabricate a witness w x for a value x that has not been added to the accumulator [35,36]. More formally, for any security parameter λ and any stateful PPT adversary A with black-box access to AccAdd and AccDel oracles which take elements x 0 on accumulator a, we should have:…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Definition 5. A dynamic accumulator is sound (or simply secure) if it is difficult to fabricate a witness w x for a value x that has not been added to the accumulator [35,36]. More formally, for any security parameter λ and any stateful PPT adversary A with black-box access to AccAdd and AccDel oracles which take elements x 0 on accumulator a, we should have:…”
Section: Related Workmentioning
confidence: 99%
“…A key transaction item is valid and will be added to the blockchain only after that a consensus is achieved between t number of units that are already part of the DBPKI. Any efficient and sound dynamic Merkle-tree based accumulator such as those proposed in [35,36] can be used in the scheme.…”
Section: Blockchain Structurementioning
confidence: 99%
“…In this document we described in detail the construction of ZKRP and ZKSM protocols, which were implemented over Go-Ethereum library. Another way to obtain Zero Knowledge Set Membership protocols is by using cryptographic accumulators [13,12,2]. Also, the underlying digital signature scheme used, namely Boneh-Boyen signatures, can be replaced and the construction presented here can be adapted to use the digital signature proposed by Camenisch and Lysyanskaya [14].…”
Section: Related Work and Final Remarksmentioning
confidence: 99%
“…Each prover has a so-called witness that enables them to prove that their identifier is in the accumulated value, and therefore, that it has a valid anonymous eID. Similarly, the scheme by Baldimitsi et al [1] describes a variant that only has to be updated when an entry is deleted from the accumulator. The downside of these accumulator schemes is the requirement of witness updates when an eID has been added or revoked.…”
Section: Related Workmentioning
confidence: 99%
“…B Michael Hölzl hoelzl@ins.jku.at 1 Institute of Networks and Security, JKU Linz, Altenbergerstraße 69, 4040 Linz, Austria profile of its holder. This is particularly problematic when such a system is used in a variety of scenarios in form of a mobile eID (e.g., to identify with the police, age check by disco bouncer, etc.)…”
Section: Introductionmentioning
confidence: 99%