CERTIFIED PSEUDONYMS COLLIGATED WITH MASTER SECRET KEY

Vijayakrishnan Pasupathinathan, Josef Pieprzyk, Huaxiong Wang

2009

Abstract

A pseudonym provides anonymity by protecting the identity of a legitimate user. A user with a pseudonym can interact with an unknown entity and be confident that his/her identity is secret even if the other entity is dishonest. In this work, we present a system that allows users to create pseudonyms from a trusted master public-secret key pair. The proposed system is based on the intractability of factoring and finding square roots of a quadratic residue modulo a composite number, where the composite number is a product of two large primes. Our proposal is different from previously published pseudonym systems, as in addition to standard notion of protecting privacy of an user, our system offers colligation between seemingly independent pseudonyms. This new property when combined with a trusted platform that stores a master secret key is extremely beneficial to an user as it offers a convenient way to generate a large number of pseudonyms using relatively small storage.

References

  1. Bellare, M. and Rogaway, P. (1993). Random oracles are practi- cal: A paradigm for designing efficient protocols. ACM Conference on Computer and Communications Security'93, pages 62-73.
  2. Blum, L., Blum, M., and Shub, M. (1986). A simple unpredictable pseudo random number generator. SIAM J. Computing, 15(2):364-383.
  3. Brickell, E., Camenisch, J., and Chen, L. (2004). Direct anonymous attestation. In 11th ACM Conference on Computer and Communications Security. ACM Press.
  4. Camenisch, J. and Lysyanskaya, A. (2002). Dynamic accumulators and application to efficient revocation of anonymous credentials. Advances in Cryptology - CRYPTO'02, LNCS 2442:101-120.
  5. Camenisch, J. and Michels, M. (1999). Separability and efficiency for generic group signature schemes. Advances in Cryptology -CRYPTO'99, LNCS 1666:413-430.
  6. Canetti, R., Charikar, M. S., Rajagopalan, S., Ravikumar, S., Sahai, A., and Tomkins, A. S. (2000). Non-transferable anonymous credentials. Patent No: 7222362.
  7. Chaum, D. (1981). Untraceable electronic mail, return addresses, and digital pseudonymns. Communications of the ACM, 24(2):84-88.
  8. Chaum, D. (1982). Blind signatures for untraceable payments. Advances in Cryptology -CRYPTO'82, pages 199-203.
  9. Chaum, D. (1985). Security without identification: transaction systems to make big brother obsolete. Communications of the ACM, 28(10):1030-1044.
  10. Chaum, D. and Evertse, J.-H. (1986). A secure and privacyprotecting protocol for tranmitting personal information between organisation. In Advances in Cryptology - CRYPTO'86, pages 118-167. Springer-Verlag.
  11. Chaum, D. and Pedersen, T. (1992). Transferred cash grows in size. Advances in Cryptology -EUROCRYPT'92, LNCS 658:390-407.
  12. Chen, L. (1995). Access with pseudonyms. In Dawson, E. and Golic, J., editors, Cryptography: Policy and Algorithms, number 1029, pages 232-243. SpringerVerlag.
  13. Damgard, I. (1988). Payment systems and credential mechanisms with provable security against abuse by individuals. Advances in Cryptology -CRYPTO'88, LNCS 403:328-335.
  14. Franklin, M. and Haber, S. (1993). Joint encryption and message-efficient secure computation. Advances in Cryptology -CRYPTO'93, LNCS 773:266 - 277.
  15. Girault, M. (1991). Self-certified public keys. In Advances in Cryptology - EUROCRYPT'91, volume 547 of Lecture Notes in Computer Science, pages 490- 497. Springer-Verlag.
  16. Goldreich, O. (1999). Modern Cryptoraphy, Probabilistic Proofs and Pseudo-randomness. Springer.
  17. Lysyanskaya, A., Rivest, R. L., Sahai, A., and Wolf, S. (1999). Pseudonym systems (extended abstract). Selected Areas in Cryptography'99, LNCS 1758:184- 199.
  18. Pointcheval, B. and Stern, J. (1996). Security proofs for signature schemes. Advances in Cryptology - EUROCRYPT'96, LNCS 1070:387-398.
  19. Pointcheval, D. (2000). The composite discrete logarithm and secure authentication. In Imai, H. and Zheng, Y., editors, International Workshop on Practice and Thoery in Public Key Cryptography - PKC'2000, volume 1751 of Lecture Notes in Computer Science, pages 113-128, Melbourne, Australia. Springer-Verlag.
  20. Poupard, G. and Stern, J. (1998). Security analysis of a practical “on the fly” authentication and signature generation. Advances in Cryptology - EUROCRYPT'98, LNCS 1403:422-436.
  21. TCG (2001). Trusted computing group main specification v1.1.
  22. TCG (2007). Trusted computing group main specification v1.2.
Download


Paper Citation


in Harvard Style

Pasupathinathan V., Pieprzyk J. and Wang H. (2009). CERTIFIED PSEUDONYMS COLLIGATED WITH MASTER SECRET KEY . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009) ISBN 978-989-674-005-4, pages 190-197. DOI: 10.5220/0002226501900197


in Bibtex Style

@conference{secrypt09,
author={Vijayakrishnan Pasupathinathan and Josef Pieprzyk and Huaxiong Wang},
title={CERTIFIED PSEUDONYMS COLLIGATED WITH MASTER SECRET KEY},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009)},
year={2009},
pages={190-197},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002226501900197},
isbn={978-989-674-005-4},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009)
TI - CERTIFIED PSEUDONYMS COLLIGATED WITH MASTER SECRET KEY
SN - 978-989-674-005-4
AU - Pasupathinathan V.
AU - Pieprzyk J.
AU - Wang H.
PY - 2009
SP - 190
EP - 197
DO - 10.5220/0002226501900197