Direct Anonymous Attestation for Next Generation TPM

Trusted computing platforms have been proposed as a promising approach to enhance the security of general-purpose computing systems. Direct Anonymous Attestation(DAA) is a scheme that allows a Trusted Platform Module (TPM) which is the core component of the trusted computing platform to remotely convince a communication partner that it is indeed a Trusted Platform Module while preserving the user’s privacy. The first DAA scheme developed by Brickell which is relatively complex and time-consuming was adopted by the current TPM specification.As the ECC cryptosystem is more efficient compared to the RSA cryptosystem, more and more cryptographic device is based on the ECC cryptosystem, so it is anticipated that the TPM will be based on the ECC in near future. In this paper, we propose a new direct anonymous attestation which is suitable for the ECC-based TPM. This paper presents an efficient construction that implements all anonymous authentication features specified in DAA. The proposed scheme has the best computational performance of all the DAA schemes up to now. The new DAA scheme is provably secure in the random oracle model under the q- SDH and the decisional Diffie-Hellman assumption.

[1]  A. Miyaji,et al.  New Explicit Conditions of Elliptic Curve Traces for FR-Reduction , 2001 .

[2]  Ernest F. Brickell,et al.  Direct anonymous attestation , 2004, CCS '04.

[3]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[4]  Jan Camenisch,et al.  Better Privacy for Trusted Computing Platforms: (Extended Abstract) , 2004, ESORICS.

[5]  Hovav Shacham,et al.  Group signatures with verifier-local revocation , 2004, CCS '04.

[6]  Hideki Imai,et al.  An Efficient Group Signature Scheme from Bilinear Maps , 2005, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[7]  Kenneth G. Paterson,et al.  Trusted computing: providing security for peer-to-peer networks , 2005, Fifth IEEE International Conference on Peer-to-Peer Computing (P2P'05).

[8]  Jiangtao Li,et al.  Simplified security notions of direct anonymous attestation and a concrete scheme from pairings , 2009, International Journal of Information Security.

[9]  Jan Camenisch,et al.  Efficient group signature schemes for large groups , 1997 .

[10]  Stephen R. Tate,et al.  A Direct Anonymous Attestation Scheme for Embedded Devices , 2007, Public Key Cryptography.

[11]  Jan Camenisch Protecting (Anonymous) Credentials with the Trusted Computing Group's TPM V1.2 , 2006, SEC.

[12]  Birgit Pfitzmann,et al.  Composition and integrity preservation of secure reactive systems , 2000, CCS.

[13]  Jan Camenisch,et al.  A Signature Scheme with Efficient Protocols , 2002, SCN.

[14]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[15]  Ran Canetti,et al.  Studies in secure multiparty computation and applications , 1995 .

[16]  Chris J. Mitchell,et al.  Single Sign-On Using Trusted Platforms , 2003, ISC.

[17]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.