DOI QR코드

DOI QR Code

A Method of Anonymity Authentication using the Public Certificate

공인인증서를 이용한 익명인증 방법

  • 이영교 (서일대학 인터넷정보과) ;
  • 안정희 (두원공과대학교 컴퓨터정보과)
  • Received : 2010.02.02
  • Accepted : 2010.03.07
  • Published : 2010.03.30

Abstract

As the fixed mobile communication tools using the internet are developed, the off-line services are serviced through on-line on the internet. our society is divided into the real world and the cyber world. In the cyber world, the authentication to the user is absolutely required. The authentication is divided into the real-name authentication and the anonymous authentication by the kind of the internet service provider. There are some ISPs needed the real-name authentication and there are others ISPs needed the anonymity authentication. The research about the anonymity authentication is steadily established to these days. In this paper, we analyze the problem about blind signature, group signature, ring signature, and traceable signature. And we propose a method of anonymity authentication using the public certificate. In the proposal, the anonymity certificate have the new structure and management. Certificate Authority issues several anonymity certificates to a user through the real-name authentication. Several anonymity certificates give non-linked and non-traceability to the attacker.

Keywords

Acknowledgement

Supported by : 서일대학

References

  1. David Chaum, "Security Without Identification: Transaction Systems to Make Big Brother Obsolete," Communications of the ACM, Vol. 28, No. 10, 1985, pp. 1030-1044. https://doi.org/10.1145/4372.4373
  2. M. Bellare, C. Namprempre, D. Pointcheval, M. Semanko, "The One-More-RSA-Inversion Problems and the Security of Chaun's Blind Signatures Signatures," Journal of Cryptology, June 2003, pp. 185-215.
  3. David Chaum, E. V. Heyst, "Group Signatures," Advanced in Cryptology-Eurocrypt 1991, LNCS 547, pp. 257-265.
  4. Giuseppe Ateniese, Jan Camenisch, Marc Joye, and Tsudik, "A Pratical and Probably Secure Coalition-resistant Group Signature Scheme," CRYPTO 2000, 2000.
  5. G. Ateniese, G. Tsudik, and D. Song, "Quasiefficient Revocation of Group Signatures," Proc of Financial Cryptography 2002, Mar. 2002.
  6. M. Bellare, D. Micciancio, and B. Warinschi, "Foundations of Group Signatures: Definition, Simplified Requirements and a Construction Based on General Assumptions," CRYPTO 2004, 2004.
  7. D. Boneh, X. Boyen, and H. Shacham, "Short Group Signatures," CRYPTO 2004, LNCS 3152, 2004, pp. 41-55.
  8. Dan Boneh and Hovav Shacham, "Group Signatures with Verifier-Local Revocation," CCS 2004, pp. 168-177.
  9. Ron Rivest, Adi Shamir, and Yael Tauman, "How to Leak a Secret: Theory and Applications of Ring Signatures," ASIACRYPT 2001, 2001.
  10. Aggelos Kiayaias, Yiannis Tsiounis, and Moti Yung, "Traceable Signatures," EUROCRYPT 2004, 2004.
  11. A. Kiayias, Y. Tsiounis, and M. Yung, "Traceable Signatures,"Eurocrypt 2004, LNCS 3027, 2004, pp. 571-589.