2009
DOI: 10.1007/978-3-642-03315-5_20
|View full text |Cite
|
Sign up to set email alerts
|

Investigating Anonymity in Group Based Anonymous Authentication

Abstract: In this paper we discuss anonymity in context of group based anonymous authentication (GBAA). Methods for GBAA provide mechanisms such that a user is able to prove membership in a group U ⊆ U of authorized users U to a verifier, whereas the verifier does not obtain any information on the actual identity of the authenticating user. They can be used in addition to anonymous communication channels in order to enhance user's privacy if access to services is limited to authorized users, e.g. subscription-based serv… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
3
0

Year Published

2011
2011
2022
2022

Publication Types

Select...
3
1
1

Relationship

1
4

Authors

Journals

citations
Cited by 5 publications
(3 citation statements)
references
References 32 publications
0
3
0
Order By: Relevance
“…Thereby, the ring R a citizen should use could be fixed by some party, e.g., the SRA, or could be assembled on the fly by the citizen (Persiano and Visconti, 2000;Lindell) and be of a size such that it provides the desired level of anonymity. We, however, note that if citizens assemble the rings on the fly, the choice of the ring has to be done with care (Slamanig and Stingl, 2008). For example, randomly sampling two distinct rings R and R' which both include C i and presented along with the same I' will almost certainly identify C i uniquely.…”
Section: 1mentioning
confidence: 99%
“…Thereby, the ring R a citizen should use could be fixed by some party, e.g., the SRA, or could be assembled on the fly by the citizen (Persiano and Visconti, 2000;Lindell) and be of a size such that it provides the desired level of anonymity. We, however, note that if citizens assemble the rings on the fly, the choice of the ring has to be done with care (Slamanig and Stingl, 2008). For example, randomly sampling two distinct rings R and R' which both include C i and presented along with the same I' will almost certainly identify C i uniquely.…”
Section: 1mentioning
confidence: 99%
“…In contrast to conventional authentication methods, which establish a unique identification of the authenticating user, anonymous authentication enables users to authenticate without disclosing their own identity to the verifying party. There are many different techniques for anonymous authentication in the literature [24,25,26,27]. In general, a user in an anonymous authentication protocol is able to prove membership of a group of authorized users to a verifier (the health record), whereas the verifier does not obtain any information on the actual identity of the authenticating user.…”
Section: Anonymous Authenticationmentioning
confidence: 99%
“…In general, a user in an anonymous authentication protocol is able to prove membership of a group of authorized users to a verifier (the health record), whereas the verifier does not obtain any information on the actual identity of the authenticating user. Using the aforementioned public-key infrastructure, anonymous authentication from public-key encryption as proposed in [27] can be employed efficiently with moderate implementation effort. Loosely spoken, this can be realized as a parallelization of a challenge-response protocol based on public-key encryption.…”
Section: Anonymous Authenticationmentioning
confidence: 99%