2004
DOI: 10.1007/978-3-540-28628-8_4
|View full text |Cite
|
Sign up to set email alerts
|

Signature Schemes and Anonymous Credentials from Bilinear Maps

Abstract: Abstract. We propose a new and efficient signature scheme that is provably secure in the plain model. The security of our scheme is based on a discrete-logarithm-based assumption put forth by Lysyanskaya, Rivest, Sahai, and Wolf (LRSW) who also showed that it holds for generic groups and is independent of the decisional Diffie-Hellman assumption. We prove security of our scheme under the LRSW assumption for groups with bilinear maps. We then show how our scheme can be used to construct efficient anonymous cred… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
532
0
1

Year Published

2006
2006
2022
2022

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 652 publications
(550 citation statements)
references
References 38 publications
0
532
0
1
Order By: Relevance
“…The TPM 2.0 specification [2] supports two di↵erent DAA protocols which are based on pairings over elliptic curves. The first [17] is based on CamenischLysyanskana (CL) credentials [14] and the second one [11] is based on sDH credentials [9]. The paper from Chen and Li [16] shows how both DAA protocols can be used with a TPM 2.0 chip.…”
Section: Direct Anonymous Attestation (Daa)mentioning
confidence: 99%
“…The TPM 2.0 specification [2] supports two di↵erent DAA protocols which are based on pairings over elliptic curves. The first [17] is based on CamenischLysyanskana (CL) credentials [14] and the second one [11] is based on sDH credentials [9]. The paper from Chen and Li [16] shows how both DAA protocols can be used with a TPM 2.0 chip.…”
Section: Direct Anonymous Attestation (Daa)mentioning
confidence: 99%
“…Here, differently, a credential has a mathematical structure based on the group signature scheme of Camenisch and Lysyanskaya [5].…”
Section: The Credentialsmentioning
confidence: 99%
“…The security of our credentials relies heavily on the LRSW (see [5] for details) and on the DDH assumptions. The former assumption ensures that even if an adversary has many genuine credentials (r i , a i , b i , c i ), it is hard for him to forge a new and valid credential (r, a, b, c), with r = r i for all i.…”
Section: The Credentialsmentioning
confidence: 99%
“…Boneh, Boyen, and Shacham [BBS04] showed how to construct "short" group signatures using bilinear maps under an assumption they introduced called the Strong Diffie-Hellman assumption. Concurrently, Camenish and Lysyanskaya [CL04] gave another group signature scheme that used bilinear maps. Their scheme was proven secure under the interactive LRSW [LRSW99] assumption.…”
Section: Related Workmentioning
confidence: 99%
“…Additionally, efficient constructions are based on strong assumptions ranging from the Strong Diffie-Hellman [BBS04,BS04] and Strong RSA [ACJT00, AST02,CL02] assumptions to the LRSW [CL04,LRSW99] assumption, which itself has the challenger act as an oracle. The first construction proved secure in the standard model is due to Bellare et.…”
Section: Introductionmentioning
confidence: 99%