Proceedings of the 2016 ACM on Workshop on Privacy in the Electronic Society 2016
DOI: 10.1145/2994620.2994625
|View full text |Cite
|
Sign up to set email alerts
|

Scalable Revocation Scheme for Anonymous Credentials Based on n-times Unlinkable Proofs

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
38
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
4
3

Relationship

2
5

Authors

Journals

citations
Cited by 32 publications
(38 citation statements)
references
References 27 publications
0
38
0
Order By: Relevance
“…(vii) Revocation and identification: the proposed scheme is compatible with major revocation and identification schemes [22][23][24] for attribute-based credentials.…”
Section: Our Contributionmentioning
confidence: 91%
See 1 more Smart Citation
“…(vii) Revocation and identification: the proposed scheme is compatible with major revocation and identification schemes [22][23][24] for attribute-based credentials.…”
Section: Our Contributionmentioning
confidence: 91%
“…Furthermore, the signature scheme can be easily integrated with the zero-knowledge proofs so that the knowledge of signed messages (and signatures themselves) can be proven anonymously, unlinkably, and untraceably. We recall the signing and verification algorithms below; the efficient proofs of knowledge are described, e.g., in [24].…”
Section: Weak Boneh-boyenmentioning
confidence: 99%
“…However, as every signature verification needs a consultation with OCSP server for revocation checking, the communication overhead between verifier and the OCSP server becomes onerous. Most importantly, it is undesirable to deanonymize the signatures from benign users [27,46], which might encourage massive surveillance [47]. Conversely, in VLR based GS schemes such as ours, trusted authorities are assumed to deanonymize (open) signatures only when the signer is suspected to be malicious.…”
Section: Revocation In Group Signaturesmentioning
confidence: 99%
“…Like linking-based schemes [21], revocation scheme proposed in [56] requires an online central OCSP server to check the revocation status of signatures from all the verifiers, which introduces additional problems, such as extra communication overheads and the surveillance capability of the OCSP server. Camenisch et al [46] presents a new revocation scheme for anonymous credentials based on n-times unlinkable proofs construction, which overcomes previously mentioned performance overhead. However, it does not support backward unlinkability.…”
Section: Revocation In Group Signaturesmentioning
confidence: 99%
See 1 more Smart Citation