2002
DOI: 10.1007/3-540-45708-9_5
|View full text |Cite
|
Sign up to set email alerts
|

Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials

Abstract: Abstract.We introduce the notion of a dynamic accumulator. An accumulator scheme allows one to hash a large set of inputs into one short value, such that there is a short proof that a given input was incorporated into this value. A dynamic accumulator allows one to dynamically add and delete a value, such that the cost of an add or delete is independent of the number of accumulated values. We provide a construction of a dynamic accumulator and an efficient zero-knowledge proof of knowledge of an accumulated va… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

1
494
0

Year Published

2006
2006
2022
2022

Publication Types

Select...
3
3
3

Relationship

0
9

Authors

Journals

citations
Cited by 544 publications
(516 citation statements)
references
References 28 publications
1
494
0
Order By: Relevance
“…Every value in the accumulator comes with a witness, which enables efficient membership checks. Camenisch and Lysyanskaya [10] proposed an updatable accumulator that can be used for revocation. A credential is unrevoked as long as it appears on the whitelist, represented by the accumulator.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Every value in the accumulator comes with a witness, which enables efficient membership checks. Camenisch and Lysyanskaya [10] proposed an updatable accumulator that can be used for revocation. A credential is unrevoked as long as it appears on the whitelist, represented by the accumulator.…”
Section: Related Workmentioning
confidence: 99%
“…Table 1. We compare CRLs [14], accumulators [8,10,24], traditional VLR schemes [1,4,6], VLR schemes with backward unlinkability (VLR-BU) [22], blacklistable anonymous credentials (BLAC) [28], and our scheme. We compare the complexity of the operations and data transfers.…”
Section: Related Workmentioning
confidence: 99%
“…Currently there are two main revocation approaches for group signatures. The first approach requires all the unrevoked members to update their signing keys after each revocation ( [4,12,8,11],...). At the same time, all the signature verifiers need to download the up-to-date group public key.…”
Section: Introductionmentioning
confidence: 99%
“…Another approach, which was adopted by e.g. [CL02,TX03,DKNS04,Ngu05], uses accumulators, i.e. functions that map a set of values into a fixed-length string and permit efficient proofs of membership.…”
Section: Introductionmentioning
confidence: 99%