Applying a cryptographic scheme in the RPINA protocol

The Respect Private Information of Non Abusers (RPINA) protocol allows users to communicate anonymously while the corresponding server ensures that the identity of the user will be revealed by a third party, called Directory Service (DS), should the user attempt a malicious attack. However, malicious co-operation between the server and the DS is the major vulnerability of the RPINA protocol. In this paper we introduce a technique, which decrease this vulnerability.

[1]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[2]  Patrick Horster,et al.  Self-certified keys — Concepts and Applications , 1997 .

[3]  Yvo Desmedt,et al.  Threshold cryptography , 1994, Eur. Trans. Telecommun..

[4]  Dimitris Geneiatakis,et al.  PPINA - A Forensic Investigation Protocol for Privacy Enhancing Technologies , 2006, Communications and Multimedia Security.

[5]  Jan Camenisch,et al.  Group Signatures: Better Efficiency and New Theoretical Aspects , 2004, SCN.

[6]  Joos Vandewalle,et al.  Revocable anonymous access to the Internet? , 2003, Internet Res..

[7]  Hideki Imai,et al.  An Efficient Group Signature Scheme from Bilinear Maps , 2005, ACISP.

[8]  Eiji Okamoto,et al.  Proxy signatures for delegating signing operation , 1996, CCS '96.

[9]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[10]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[11]  Günter Müller Emerging Trends in Information and Communication Security, International Conference, ETRICS 2006, Freiburg, Germany, June 6-9, 2006, Proceedings , 2006 .

[12]  Hannes Federrath,et al.  Revocable Anonymity , 2006, Emerging Trends in Information and Communication Security.

[13]  S. Gritzalis,et al.  RPINA- Network Forensics Protocol Embedding Privacy Enhancing Technologies , 2006, 2006 International Symposium on Communications and Information Technologies.

[14]  Yvo Desmedt,et al.  Threshold Cryptosystems , 1989, CRYPTO.

[15]  Dongho Won,et al.  Proxy signatures, Revisited , 1997, ICICS.

[16]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[17]  Bart Preneel,et al.  Accountable Anonymous Communication , 2007, Security, Privacy, and Trust in Modern Data Management.

[18]  Milan Petkovic,et al.  Security, Privacy, and Trust in Modern Data Management , 2007, Data-Centric Systems and Applications.