TAN Liang and ZHOU Mingtian, “A New Process and Framework for Direct Anonymous Attestation Based on Asymmetric Bilinear Maps,” Chinese Journal of Electronics, vol. 22, no. 4, pp. 695-701, 2013,
Citation: TAN Liang and ZHOU Mingtian, “A New Process and Framework for Direct Anonymous Attestation Based on Asymmetric Bilinear Maps,” Chinese Journal of Electronics, vol. 22, no. 4, pp. 695-701, 2013,

A New Process and Framework for Direct Anonymous Attestation Based on Asymmetric Bilinear Maps

Funds:  This work is supported by the National Natural Science Foundation of China (No.60970113).
  • Received Date: 2011-06-01
  • Rev Recd Date: 2012-11-01
  • Publish Date: 2013-09-25
  • For the problem of security properties scale badly of the Direct anonymous attestation (DAA) scheme based symmetric bilinear pairing, a new DAA scheme based on asymmetric bilinear pairing, which gives a new practical solution to ECC-based TPM in protecting the privacy of TPM, is presented. The scheme takes on new process and framework in sign protocol, of which the TPM has only to perform three exponentiations, moreover, the signature which isn't knowledge of signature, is a signature of the ordinary ecliptic curve system itself. Compared to other schemes, the whole performance of the scheme is the best, and the scheme not only satisfies the same properties, but also is more simple and efficient. This paper gives not only a detailed security proof of the proposed scheme which shows that the scheme meets the security requirements of anonymity and unlinkability, but also a careful performance analysis by comparing with the existing DAA schemes.
  • loading
  • Ernie Brickell, Jan Camenisch and Liqun Chen, “Direct anonymousa ttestation”, Proceedings of the 11th ACM Conference on Computer and Communications Security, New York, NY, USA,p p.132-145, 2004.
    Trusted Computing Group website, http://www.trustedcomputi nggroup.org, 2012-5-20.
    Trusted Computing Group, TCG TPM specification 1.2, Availableat http://www.trustedcomputinggroup.org, 2003.
    M. Backes, M. Maffei and D. Unruh, “Zero knowledge in the applied Picalculus and automated verification of the direct anonymousa ttestation protocol”, IEEE Symposium on Security and Privacy (SSP'08), Oakland, CA, USA, pp.202-215, 2008.
    C. Rudolph, “Covert identity information in direct anonymousa ttestation (DAA)”, Proceeding of the 22nd IFI PTC-11 InternationalI nformation Security Conference (SEC2007), Sandton,S outh Africa, pp.443-448, 2007.
    A. Leung, L. Chen and C.J. Mitchell, “On a possible privacyf law in direct anonymous attestation (DAA)”, Trusted Computing-Challenges and Applications-TRUST 2008, Villach,A ustria, pp.179-190, 2008.
    B. Smyth, L. Chen and M. Ryan, “Direct anonymous attestation( DAA): Ensuring privacy with corrupt administrators”,Security and Privacy in Ad Hoc and Sensor Networks-ESAS2 007, Berlin, Heidelberg, Germany, pp.218-231, 2007.
    E. Brickell and J. Li, “Enhanced privacy ID: A direct anonymousa ttestation scheme with enhanced revocation capabilities”,the 6th ACM Workshop on Privacy in the Electronic Society(WPES 2007), New York, NY, USA, pp.21-30, 2007.
    J. Camenisch and J. Groth, “Group signatures: Better efficiency and new theoretical aspects”, Security in Communication Networks SCN 2004, Amalfi, Italy, pp.122-135, 2004.
    A. Pashalidis and C.J. Mitchell, Trusted Computing (chapter 6:S ingle sign-on using TCG-conformant platforms), IEE, London,U K, pp.175-193, 2005.
    S. Balfe, A.D. Lakhani and K.G. Paterson, Trusted Computing( chapter 10: Securing peer-to-peer networks using trustedc omputing), IEE, London, UK, pp.271-298, 2005.
    A. Leung and C.J. Mitchell, “Ninja: Non-identity based, privacyp reserving authentication for ubiquitous environments”, Ubiquitous Computing 2007, Innsbruck, Austria, pp.73-90, 2007.
    J. Camenisch and A. Lysyanskaya, “A signature scheme with efficientp rotocols”, Security in Communications Networks-SCN2002, Amalfi, Italy, pp.268-289, 2003.
    H. Ge and S.R. Tate, “A Direct anonymous attestation schemef or embedded devices”, Public Key Cryptography-PK C2007,B eijing, China, pp.16-30, 2007.
    L. Chen, P. Morrissey and N.P. Smart, “On proofs of security of DAA schemes”, Provable Security-ProvSec 2008, Shanghai, China, pp.167-175, 2008.
    National Security Agency. The Case for Elliptic Curve Cryptography,h ttp://www.nsa.gov/ia/industry/crypto elliptic curve.c fm, 2006-04-11.
    E. Brickell, L. Chen and J. Li, “Simplified security notionsf or direct anonymous attestation and a concrete scheme fromp airings”, International Journal of Information Security, Vol.8,N o.5, pp.315-330, 2009.
    E. Brickell, L. Chen and J. Li, “A new direct anonymous attestations cheme from bilinear maps”, Trusted Computing-Challenges and Applications-TRUST 2008, Villach, Austria,p p.166-178, 2008.
    L. Chen, P. Morrissey and N.P. Smart, “Pairings in trustedc omputing”, Pairings in Cryptography-Pairing 2008, London,University of London, UK, pp.1-17, 2008.
    L. Chen, P. Morrissey and N.P. Smart, “DAA: Fixing thep airing based protocols”, Cryptology ePrint Archive. Report2 009/198, available at http://eprint.iacr.org/2009/198, 2012-0 5-20.
    L. Chen and J. Li, “A note on the Chen-Morrissey-smart directa nonymous attestation scheme”, Information ProcessingL etters, Vol.110, No.12, pp.485-488, 2010.
    X. Chen and D. Feng, “Direct anonymous attestation for nextg eneration TPM”, Journal of Computers, Vol.3, No.12, pp.43-50. 2008.
    E. Brickell and J. Li, “Enhanced privacy ID from bilinear pairing”,Cryptology ePrint Archive. Report 2009/095, available ath ttp://eprint.iacr.org/2009/09, 2009-05-20.
    Liqun Chen, “A DAA scheme requiring less TPM resources”,Proceedings of the 5th China International Conference on InformationS ecurity and Cryptology, Beijing, China, pp.350-365,2 009.
    Ernie Brickell and Jiangtao Li, “A pairing-based DAA schemef urther reducing TPM resources”, Proceedings of the 3rd International Conference on Trust and Trustworthy Computing,B erlin, Heidelberg, Germanny, pp.181-195, 2010.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (539) PDF downloads(1023) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return