Proceedings of the 11th ACM Conference on Computer and Communications Security 2004
DOI: 10.1145/1030083.1030103
|View full text |Cite
|
Sign up to set email alerts
|

Direct anonymous attestation

Abstract: direct anonymous attestation, DAA, trusted computing, group signatures This paper describes the direct anonymous attestation scheme (DAA). This scheme was adopted by the Trusted Computing Group as the method for remote authentication of a hardware module, called trusted platform module (TPM), while preserving the privacy of the user of the platfo rm that contains the module. Direct anonymous attestation can be seen as a group signature without the feature that a signature can be opened, i.e., the anonymity is … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
527
0
9

Year Published

2010
2010
2022
2022

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 671 publications
(536 citation statements)
references
References 33 publications
0
527
0
9
Order By: Relevance
“…As case studies we demonstrate the suitability of our approach by modelling the privacy properties of the electronic voting protocol FOO [10] and Direct Anonymous Attestation (DAA) [4].…”
Section: Limitations Of the Calculusmentioning
confidence: 99%
See 4 more Smart Citations
“…As case studies we demonstrate the suitability of our approach by modelling the privacy properties of the electronic voting protocol FOO [10] and Direct Anonymous Attestation (DAA) [4].…”
Section: Limitations Of the Calculusmentioning
confidence: 99%
“…The Direct Anonymous Attestation (DAA) scheme provides a means for remotely authenticating a trusted platform whilst preserving the user's privacy [4]. In [15], two of the authors have shown that corrupt administrators are able to violate the privacy of the host.…”
Section: Direct Anonymous Attestation (Daa)mentioning
confidence: 99%
See 3 more Smart Citations