2004
DOI: 10.1007/978-3-540-24676-3_36
|View full text |Cite
|
Sign up to set email alerts
|

Anonymous Identification in Ad Hoc Groups

Abstract: Abstract. We introduce Ad hoc Anonymous Identification schemes, a new multi-user cryptographic primitive that allows participants from a user population to form ad-hoc groups, and then prove membership anonymously in such groups. Our schemes are based on the notion of accumulator with one-way domain, a natural extension of cryptographic accumulators we introduce in this work. We provide a formal model for Ad hoc Anonymous Identification schemes and design secure such schemes both generically (based on any accu… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
113
0

Year Published

2005
2005
2016
2016

Publication Types

Select...
8
2

Relationship

1
9

Authors

Journals

citations
Cited by 225 publications
(113 citation statements)
references
References 35 publications
0
113
0
Order By: Relevance
“…Given a Pedersen commitment and a finite set of elements S, our commitment scheme leads to a simple zero-knowledge protocol for proving knowledge of an opening x of the commitment such that x ∈ S. The length of the proof is log |S|. This technique, which uses Merkle trees [29], has applications to anonymous authentication [20] and credential systems [27] and it has the potential to replace traditional RSA one-way accumulators, introduced by Benaloh and De Mare [8] and revisited by Barić and Pfitzmann [4]. Bilinear maps [34] and class groups [28] also give rise to accumulators, under different cryptographic assumptions.…”
Section: Related Workmentioning
confidence: 99%
“…Given a Pedersen commitment and a finite set of elements S, our commitment scheme leads to a simple zero-knowledge protocol for proving knowledge of an opening x of the commitment such that x ∈ S. The length of the proof is log |S|. This technique, which uses Merkle trees [29], has applications to anonymous authentication [20] and credential systems [27] and it has the potential to replace traditional RSA one-way accumulators, introduced by Benaloh and De Mare [8] and revisited by Barić and Pfitzmann [4]. Bilinear maps [34] and class groups [28] also give rise to accumulators, under different cryptographic assumptions.…”
Section: Related Workmentioning
confidence: 99%
“…Another approach, which was adopted by e.g. [CL02,TX03,DKNS04,Ngu05], uses accumulators, i.e. functions that map a set of values into a fixed-length string and permit efficient proofs of membership.…”
Section: Introductionmentioning
confidence: 99%
“…Most of the existing ring signature schemes are based on number theory assumptions: large integer factorization [10,21], discrete logarithm problem [1,12] and bilinear pairing problems [22,26,5].…”
Section: Introductionmentioning
confidence: 99%