2012
DOI: 10.1109/tdsc.2011.63
|View full text |Cite
|
Sign up to set email alerts
|

Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
109
0
2

Year Published

2013
2013
2023
2023

Publication Types

Select...
3
2
2

Relationship

0
7

Authors

Journals

citations
Cited by 95 publications
(111 citation statements)
references
References 14 publications
0
109
0
2
Order By: Relevance
“…6 We then compute x e·η j j in j + 1 stages: U computes x i−1 = x η i for 0 < i ≤ j, then raises x 0 to the e th power. This reduces the number of multiplication steps in square-and-multiply to just j + 2.…”
Section: Improving Efficiencymentioning
confidence: 99%
See 3 more Smart Citations
“…6 We then compute x e·η j j in j + 1 stages: U computes x i−1 = x η i for 0 < i ≤ j, then raises x 0 to the e th power. This reduces the number of multiplication steps in square-and-multiply to just j + 2.…”
Section: Improving Efficiencymentioning
confidence: 99%
“…7,8 When U wishes to obtain a set of nymbles for an SP, she uses the appropriate verinym to prove that her SP-specific pseudonym from a past linkability window is not on the associated blacklist. This is reminiscent of the BLAC [33]- [35] and EPID [6] approach to blacklisting, which, as discussed elsewhere [20], raises performance and scalability concerns. However, five important distinctions with our approach warrant mention: 1) Since most IP address bans are short term, most revoked users will not appear on a long-term blacklist.…”
Section: Long-term Revocationmentioning
confidence: 99%
See 2 more Smart Citations
“…Apart from this however, signatures are anonymous: two verifiers comparing signatures under their respective basenames cannot tell if a signature under one basename was produced by the same user as another signature under a different basename. Many subsequent papers [14][15][16][17][23][24][25][26][27][28] have advanced the state of the art in two areas. First, since the discovery of cryptographic applications of bilinear pairings over elliptic curves, authors have proposed more efficient pairingbased DAA protocols, first in the symmetric then in the asymmetric setting.…”
Section: Introductionmentioning
confidence: 99%