2001
DOI: 10.1007/3-540-45682-1_31
|View full text |Cite
|
Sign up to set email alerts
|

Self-Blindable Credential Certificates from the Weil Pairing

Abstract: Abstract. We describe two simple, efficient and effective credential pseudonymous certificate systems, which also support anonymity without the need for a trusted third party. The second system provides cryptographic protection against the forgery and transfer of credentials. Both systems are based on a new paradigm, called self-blindable certificates. Such certificates can be constructed using the Weil pairing in supersingular elliptic curves.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
55
0

Year Published

2003
2003
2015
2015

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 93 publications
(55 citation statements)
references
References 23 publications
0
55
0
Order By: Relevance
“…Similarly, [7] described a short signature scheme based on the Weil and Tate pairings. Other applications include [17,34]. All of these applications consider elliptic curves defined over fields of characteristic 2 and 3.…”
Section: Introductionmentioning
confidence: 99%
“…Similarly, [7] described a short signature scheme based on the Weil and Tate pairings. Other applications include [17,34]. All of these applications consider elliptic curves defined over fields of characteristic 2 and 3.…”
Section: Introductionmentioning
confidence: 99%
“…Self-blindable credentials, introduced by Verheul [13], are credentials that the user modifies each time before he shows it to a verifier, in such a way that it remains valid, and such that multiple transactions cannot be linked to each other. We define this notion as follows.…”
Section: Definitionsmentioning
confidence: 99%
“…This is called blinding, and credential schemes that use this technique are called self-blindable credential schemes. The first example of such a scheme was given by Verheul in the same paper that defines the notion of self-blindability [13]. The advantage of blinding credentials in such a way is that it is easy for the user (blinding is usually cheap) and for the verifier (verifying a blinded signature is generally not much different from verifying an ordinary signature).…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Do we want such a society? There are modern, more advanced cryptographic protocols (see e.g [1,11]) that allow anonymous, attribute-based access control. However, they require non-trivial computational resources and advanced, very fast smart cards.…”
Section: What Went Wrong: Smart Cards In Public Transportmentioning
confidence: 99%