Anonymous Limited-Use-Proof Entity Authentication Protocol

Currently, challenger have differentiable materials to verify identity including certificates, proofs and lifetime and so on in an entity authentication protocol, which could prone to pry into proprietary information or distinguish different legitimate challengers for a semi-honest verifier. However these attempts of existed anonymous entity authentication protocols fail to enforce anonymity for entity authentication if the verifier is semi-honest. To deal with the question, The paper proposes an anonymous limited-use-proof entity authentication protocol, in which only a shared certificate is corresponding to all legitimate members’ identities, the restriction of using proof of identity is embedded in the shared certificate in secret and the number of using proof of identity is counted by method of updating certificate, consequently a legitimate member’s identity would become illegitimate if the number of using its proof is more than the authorized amount. Finally, the security of our proposed protocol is proved theoretically based on discrete logarithm hard problem in four aspects of correctness, confidentiality, anonymous and finiteness. Therefore, in our proposed protocol, a semi-honest verifier can only judge whether or not a challenger is legitimate, but get nothing on the proprietary information of the identities from the poof of challengers.

[1]  Steve Muylle,et al.  Authentication in e-commerce , 2003, CACM.

[2]  Amos Fiat,et al.  Zero-knowledge proofs of identity , 1987, Journal of Cryptology.

[3]  Cheng-Chi Lee,et al.  A password authentication scheme over insecure networks , 2006, J. Comput. Syst. Sci..

[4]  Theodore Y. Ts'o,et al.  Kerberos: an authentication service for computer networks , 1994, IEEE Communications Magazine.

[5]  Kazue Sako,et al.  k-Times Anonymous Authentication (Extended Abstract) , 2004, ASIACRYPT.

[6]  Almudena Alcaide,et al.  Anonymous authentication for privacy-preserving IoT target-driven applications , 2013, Comput. Secur..

[7]  Mihir Bellare,et al.  Entity Authentication and Key Distribution , 1993, CRYPTO.

[8]  Arne-Kristian Groven,et al.  On the Internet of Things, Trust is Relative , 2011, AmI Workshops.

[9]  Jung Hee Cheon,et al.  Security Analysis of the Strong Diffie-Hellman Problem , 2006, EUROCRYPT.

[10]  Randy H. Katz,et al.  A view of cloud computing , 2010, CACM.

[11]  Antoine Joux,et al.  Separating Decision Diffie–Hellman from Computational Diffie–Hellman in Cryptographic Groups , 2003, Journal of Cryptology.

[12]  Kazue Sako,et al.  k-Times Anonymous Authentication , 2009, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[13]  Vitaly Shmatikov,et al.  Privacy-Preserving Graph Algorithms in the Semi-honest Model , 2005, ASIACRYPT.

[14]  Christel Baier,et al.  Probabilistic ω-automata , 2012, JACM.

[15]  Dan Boneh,et al.  The Decision Diffie-Hellman Problem , 1998, ANTS.

[16]  Jian Zhou,et al.  Anonymous Shared Certificate Entity Authentication Protocol , 2013, Wireless Personal Communications.

[17]  Yehuda Lindell,et al.  Introduction to Modern Cryptography , 2004 .

[18]  Sharath Pankanti,et al.  An identity-authentication system using fingerprints , 1997, Proc. IEEE.

[19]  Robert H. Deng,et al.  Variations of Diffie-Hellman Problem , 2003, ICICS.

[20]  N. Asokan,et al.  Anonymity in a Mobile Computing Environment , 1994, 1994 First Workshop on Mobile Computing Systems and Applications.

[21]  Pierre-Louis Cayrel,et al.  A New Efficient Threshold Ring Signature Scheme Based on Coding Theory , 2011, IEEE Trans. Inf. Theory.

[22]  Wenliang Du,et al.  Privacy-preserving cooperative statistical analysis , 2001, Seventeenth Annual Computer Security Applications Conference.

[23]  Reihaneh Safavi-Naini,et al.  Dynamic k-Times Anonymous Authentication , 2005, ACNS.

[24]  Rafail Ostrovsky,et al.  New Techniques for Noninteractive Zero-Knowledge , 2012, JACM.

[25]  Leslie Lamport,et al.  Password authentication with insecure communication , 1981, CACM.

[26]  Yi Mu,et al.  Certificateless Threshold Ring Signature , 2009, Inf. Sci..

[27]  Jean-Jacques Quisquater,et al.  A new identity based signcryption scheme from pairings , 2003, Proceedings 2003 IEEE Information Theory Workshop (Cat. No.03EX674).

[28]  Dieter Gollmann What do we mean by entity authentication? , 1996, Proceedings 1996 IEEE Symposium on Security and Privacy.

[29]  Srilekha Mudumbai,et al.  Certificate-based authorization policy in a PKI environment , 2003, TSEC.

[30]  Antonio Iera,et al.  The Internet of Things: A survey , 2010, Comput. Networks.