Dynamic reversed accumulator

Anonymous credential schemes have been widely employed to prove the authenticity of a member by revealing specific member attributes while concealing the real identity from the verifier. Furthermore, an accumulator is used to demonstrate the validity of the credential by providing a corresponding witness. In existing accumulator schemes, all credential holders must update their witnesses when a member joins or is revoked from the system, causing the schemes to become impractical. This paper examines the security of several recent accumulator schemes and proposes a novel approach, the dynamic reversed accumulator, which is more efficient than existing schemes because a corresponding witness can be updated when several members have been revoked.

[1]  Dawn Xiaodong Song,et al.  Practical forward secure group signature schemes , 2001, CCS '01.

[2]  Dong Hoon Lee,et al.  Efficient and Secure Member Deletion in Group Signature Schemes , 2000, ICISC.

[3]  Christian Paquin,et al.  U-Prove Cryptographic Specification V1.1 (Revision 3) , 2013 .

[4]  Tatsuaki Okamoto,et al.  Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations , 1997, CRYPTO.

[5]  Jan Camenisch,et al.  Efficient and Generalized Group Signatures , 1997, EUROCRYPT.

[6]  Dan Boneh,et al.  Short Signatures Without Random Oracles , 2004, EUROCRYPT.

[7]  Jan Camenisch,et al.  Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials , 2002, CRYPTO.

[8]  Ninghui Li,et al.  Universal Accumulators with Efficient Nonmembership Proofs , 2007, ACNS.

[9]  Jan Camenisch,et al.  Design and implementation of the idemix anonymous credential system , 2002, CCS '02.

[10]  Jan Camenisch,et al.  Anonymous yet accountable access control , 2005, WPES '05.

[11]  Birgit Pfitzmann,et al.  Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees , 1997, EUROCRYPT.

[12]  Dawn Song,et al.  Quasi-Efficient Revocation of Group Signatures , 2003 .

[13]  Jan Camenisch,et al.  Efficient Attributes for Anonymous Credentials , 2012, TSEC.

[14]  Dawn Xiaodong Song,et al.  Quasi-Efficient Revocation in Group Signatures , 2002, Financial Cryptography.

[15]  Moti Yung,et al.  Blind, Auditable Membership Proofs , 2000, Financial Cryptography.

[16]  Lidong Chen,et al.  New Group Signature Schemes (Extended Abstract) , 1994, EUROCRYPT.

[17]  Josh Benaloh,et al.  One-Way Accumulators: A Decentralized Alternative to Digital Sinatures (Extended Abstract) , 1994, EUROCRYPT.

[18]  Yi Mu,et al.  Dynamic Universal Accumulators for DDH Groups and Their Application to Attribute-Based Anonymous Credential Systems , 2009, CT-RSA.

[19]  Lan Nguyen,et al.  Accumulators from Bilinear Pairings and Applications , 2005, CT-RSA.

[20]  Claudio Soriente,et al.  An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials , 2009, IACR Cryptol. ePrint Arch..

[21]  Serge Vaudenay,et al.  A Fully Dynamic Universal Accumulator , 2013 .