PRIVACY--ENHANCING CRYPTOGRAPHY--BASED MATERIALS

Almudena Alcaide, Esther Palomar, Israel Barroso-Perez, Ali E. Abdallah

2011

Abstract

In this paper, we offer a comprehensible survey and classification on cryptographic schemes which serve as the building blocks for most privacy–enhancing protocols and systems being deployed nowadays. For each cryptography material here described we offer a brief description of its foundations, the privacy–related features it possesses and an illustration of its application to some real life scenarios. The classification proposed is, to the best of our knowledge, pioneer in collecting all cryptography material with regard to privacy.

References

  1. Belenkiy, M., Camenisch, J., Chase, M., Kohlweiss, M., Lysyanskaya, A., and Shacham, H. (2009). Randomizable proofs and delegatable anonymous credentials. In Advances in Cryptology - CRYPTO 2009, volume 5677, pages 108-125.
  2. Belenkiy, M., Camenisch, J., Chase, M., Kohlweiss, M., Lysyanskaya, A., and Shacham, H. (2009). Randomizable proofs and delegatable anonymous credentials. In Advances in Cryptology - CRYPTO 2009, volume 5677, pages 108-125.
  3. Boneh, D. and Franklin, M. (2001). Identity-based encryption from the weil pairing. In Advances in Cryptology CRYPTO, volume 2139, pages 213-229.
  4. Boneh, D. and Franklin, M. (2001). Identity-based encryption from the weil pairing. In Advances in Cryptology CRYPTO, volume 2139, pages 213-229.
  5. Brands, S. (2000). Rethinking Public Key Infrastructures and Digital Certificates; Building in Privacy. MIT Press.
  6. Brands, S. (2000). Rethinking Public Key Infrastructures and Digital Certificates; Building in Privacy. MIT Press.
  7. Brassard, G., Chaum, D., and Crépeau, C. (1988). Minimum disclosure proofs of knowledge. J. Comput. Syst. Sci., 37:156-189.
  8. Brassard, G., Chaum, D., and Crépeau, C. (1988). Minimum disclosure proofs of knowledge. J. Comput. Syst. Sci., 37:156-189.
  9. Calandriello, G., Papadimitratos, P., Hubaux, J.-P., and Lioy, A. (2007). Efficient and robust pseudonymous authentication in vanet. In Proc. of the fourth ACM Int. workshop on Vehicular ad hoc networks, VANET 7807, pages 19-28.
  10. Calandriello, G., Papadimitratos, P., Hubaux, J.-P., and Lioy, A. (2007). Efficient and robust pseudonymous authentication in vanet. In Proc. of the fourth ACM Int. workshop on Vehicular ad hoc networks, VANET 7807, pages 19-28.
  11. Camenisch, J. and Lysyanskaya, A. (2001). An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In Proc. of the Int. Conf. on the Theory and Application of Cryptographic Techniques (EUROCRYPT 7801), pages 93- 118, London, UK. Springer-Verlag.
  12. Camenisch, J. and Lysyanskaya, A. (2001). An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In Proc. of the Int. Conf. on the Theory and Application of Cryptographic Techniques (EUROCRYPT 7801), pages 93- 118, London, UK. Springer-Verlag.
  13. Camenisch, J. and Lysyanskaya, A. (2003). A signature scheme with efficient protocols. In Proc. of the 3rd Camenisch, J. and Shoup, V. (2003). Practical verifiable encryption and decryption of discrete logarithms. In Proc. of Crypto 2003, pages 126-144. SpringerVerlag.
  14. Camenisch, J. and Lysyanskaya, A. (2003). A signature scheme with efficient protocols. In Proc. of the 3rd Camenisch, J. and Shoup, V. (2003). Practical verifiable encryption and decryption of discrete logarithms. In Proc. of Crypto 2003, pages 126-144. SpringerVerlag.
  15. Camenisch, J., Sommer, D., and Zimmermann, R. (2006). A general certification framework with applications to privacy-enhancing certificate infrastructures. In Security and Privacy in Dynamic Environments, volume 201 of IFIP Int. Federation for Information Processing, pages 25-37. Springer Boston.
  16. Camenisch, J., Sommer, D., and Zimmermann, R. (2006). A general certification framework with applications to privacy-enhancing certificate infrastructures. In Security and Privacy in Dynamic Environments, volume 201 of IFIP Int. Federation for Information Processing, pages 25-37. Springer Boston.
  17. Chaum, D. (1983). Blind signatures for untraceable payments. In Advances in Cryptology, Crypto 7882, pages 199-203. Springer-Verlag.
  18. Chaum, D. (1983). Blind signatures for untraceable payments. In Advances in Cryptology, Crypto 7882, pages 199-203. Springer-Verlag.
  19. Chaum, D. and Evertse, J. (1986). A secure and privacyprotecting protocol for transmitting personal information between organizations. In Advances in CryptologyEurocrypt, volume 263, pages 118-167.
  20. Chaum, D. and Evertse, J. (1986). A secure and privacyprotecting protocol for transmitting personal information between organizations. In Advances in CryptologyEurocrypt, volume 263, pages 118-167.
  21. Chaum, D. and van Heyst, E. (1991). Group signatures. In Eurocrypt, volume 547, pages 257-265.
  22. Chaum, D. and van Heyst, E. (1991). Group signatures. In Eurocrypt, volume 547, pages 257-265.
  23. Fiege, U., Fiat, A., and Shamir, A. (1987). Zero knowledge proofs of identity. In STOC 7887: Proceedings of the nineteenth annual ACM symposium on Theory of computing, pages 210-217. ACM.
  24. Fiege, U., Fiat, A., and Shamir, A. (1987). Zero knowledge proofs of identity. In STOC 7887: Proceedings of the nineteenth annual ACM symposium on Theory of computing, pages 210-217. ACM.
  25. IEEE-P1363 (2009). Standard specifications for public-key cryptography. Technical report.
  26. IEEE-P1363 (2009). Standard specifications for public-key cryptography. Technical report.
  27. Lysyanskaya, A. (2004). Signature schemes and anonymous credentials from bilinear maps. In Proc. of Crypto 2004, pages 56-72. Springer-Verlag.
  28. Lysyanskaya, A. (2004). Signature schemes and anonymous credentials from bilinear maps. In Proc. of Crypto 2004, pages 56-72. Springer-Verlag.
  29. Persiano, P. and Visconti, I. (2003a). An anonymous credential system and a privacy-aware pki. In Proc. of the Australasian Conf. on information security and privacy, ACISP, pages 27-38.
  30. Persiano, P. and Visconti, I. (2003a). An anonymous credential system and a privacy-aware pki. In Proc. of the Australasian Conf. on information security and privacy, ACISP, pages 27-38.
  31. Persiano, P. and Visconti, I. (2003b). An anonymous credential system and a privacy-aware pki. LNCS, 2003.
  32. Persiano, P. and Visconti, I. (2003b). An anonymous credential system and a privacy-aware pki. LNCS, 2003.
  33. Ren, W., Ren, K., Lou, W., and Zhang, Y. (2008). Efficient user revocation for privacy-aware pki. In Proc. of the 5th Int. ICST Conf. on Heterogeneous Networking for Quality, Reliability, Security and Robustness, QShine 7808, pages 11:1-11:7.
  34. Ren, W., Ren, K., Lou, W., and Zhang, Y. (2008). Efficient user revocation for privacy-aware pki. In Proc. of the 5th Int. ICST Conf. on Heterogeneous Networking for Quality, Reliability, Security and Robustness, QShine 7808, pages 11:1-11:7.
  35. Rivest, R., Shamir, A., and Tauman, Y. (2001). How to leak a secret. In Advances in Cryptology ASIACRYPT 2001, volume 2248 of LNCS, pages 552- 565. Springer Berlin / Heidelberg.
  36. Rivest, R., Shamir, A., and Tauman, Y. (2001). How to leak a secret. In Advances in Cryptology ASIACRYPT 2001, volume 2248 of LNCS, pages 552- 565. Springer Berlin / Heidelberg.
  37. SETCo. (1998). Secure electronic transactions http:// www.setco.org. In SET Co. Protocol SET Bulletin 1998 Technical Proposal-1.
  38. SETCo. (1998). Secure electronic transactions http:// www.setco.org. In SET Co. Protocol SET Bulletin 1998 Technical Proposal-1.
  39. Shamir, A. (1985). Identity-based cryptosystems and signature schemes. Advances in Cryptology, pages 47-53.
  40. Shamir, A. (1985). Identity-based cryptosystems and signature schemes. Advances in Cryptology, pages 47-53.
  41. Verheul, E. R. (2001). Self-blindable credential certificates from the weil pairing. In ASIACRYPT 7801: Proceedings of the 7th Int. Conf. on the Theory and Application of Cryptology and Information Security, pages 533-551. Springer-Verlag.
  42. Verheul, E. R. (2001). Self-blindable credential certificates from the weil pairing. In ASIACRYPT 7801: Proceedings of the 7th Int. Conf. on the Theory and Application of Cryptology and Information Security, pages 533-551. Springer-Verlag.
Download


Paper Citation


in Harvard Style

Alcaide A., Palomar E., Barroso-Perez I. and E. Abdallah A. (2011). PRIVACY--ENHANCING CRYPTOGRAPHY--BASED MATERIALS . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011) ISBN 978-989-8425-71-3, pages 379-382. DOI: 10.5220/0003517803790382


in Harvard Style

Alcaide A., Palomar E., Barroso-Perez I. and E. Abdallah A. (2011). PRIVACY--ENHANCING CRYPTOGRAPHY--BASED MATERIALS . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011) ISBN 978-989-8425-71-3, pages 379-382. DOI: 10.5220/0003517803790382


in Bibtex Style

@conference{secrypt11,
author={Almudena Alcaide and Esther Palomar and Israel Barroso-Perez and Ali E. Abdallah},
title={PRIVACY--ENHANCING CRYPTOGRAPHY--BASED MATERIALS},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011)},
year={2011},
pages={379-382},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0003517803790382},
isbn={978-989-8425-71-3},
}


in Bibtex Style

@conference{secrypt11,
author={Almudena Alcaide and Esther Palomar and Israel Barroso-Perez and Ali E. Abdallah},
title={PRIVACY--ENHANCING CRYPTOGRAPHY--BASED MATERIALS},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011)},
year={2011},
pages={379-382},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0003517803790382},
isbn={978-989-8425-71-3},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011)
TI - PRIVACY--ENHANCING CRYPTOGRAPHY--BASED MATERIALS
SN - 978-989-8425-71-3
AU - Alcaide A.
AU - Palomar E.
AU - Barroso-Perez I.
AU - E. Abdallah A.
PY - 2011
SP - 379
EP - 382
DO - 10.5220/0003517803790382


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011)
TI - PRIVACY--ENHANCING CRYPTOGRAPHY--BASED MATERIALS
SN - 978-989-8425-71-3
AU - Alcaide A.
AU - Palomar E.
AU - Barroso-Perez I.
AU - E. Abdallah A.
PY - 2011
SP - 379
EP - 382
DO - 10.5220/0003517803790382