Browse > Article
http://dx.doi.org/10.13089/JKIISC.2011.21.5.181

Anonymous Qualification Verifying Method on Web Environment  

Lee, Yun-Kyung (Electronics and Telecommunications Research Institute)
Hwang, Jung-Yeon (Electronics and Telecommunications Research Institute)
Chung, Byung-Ho (Electronics and Telecommunications Research Institute)
Kim, Jeong-Nyeo (Electronics and Telecommunications Research Institute)
Abstract
There's a controversy about an invasion of privacy which includes a leakage of private information and linking of user's behavior on internet. Although many solutions for this problem are proposed, we think anonymous authentication, authorization, and payment mechanism is the best solution for this problem. In this paper, we propose an effective anonymity-based method that achieves not only authentication but also authorization. Our proposed method uses anonymous qualification certificate and group signature method as an underlying primitive, and combines anonymous authentication and qualification information. An eligible user is legitimately issued a group member key pair through key issuing process and issued some qualification certificates anonymously, and then, he can take the safe and convenience web service which supplies anonymous authentication and authorization. The qualification certificate can be expanded according to application environment and it can be used as payment token.
Keywords
anonymous access control; anonymous authentication; privacy protection;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 V. Benjumea, J. Lopez, J. A. Montenegro, and J. M. Troya, "A First Approach to Provide Anonymity in Attribute Certificates," PKC 2004, LNCS 2947, pp. 402-415, 2004.
2 신수연, 권태경, "그룹 서명 기반 익명 인증 및 권한검증에 관한 연구," 한국정보보호학회 하계학술대회 논문집, 19(1), pp. 357-361, 2009년 7월.
3 Benjumea, V.Lopez, J.Montenegro, J.A. Troya, and J.M. "A first approach to provide anonymity in attributes certificates," PKC 2004, LNCS 2947, pp. 402-415. 2004.
4 A. Kiayias, Y. Tsiounis, and M. Yung, "Traceable Signatures," Eurocrypt 2004, LNCS 3027, pp.571-589, 2004.
5 Chuna-Ta Li, Min-Shiang-Hwant, and Yen-Ping Chu, "Further improvement on a novel privacy preserving authentication and access control scheme for pervasive computing environments," The International Journal for the Computer and Telecommunications Industry, pp. 4255-4258, Dec. 2008.
6 신수연, 권태경, "프라이버시 보호를 위한 익명 인가에 관한 연구," 한국정보보호학회 동계학술대회 논문집, 19(2), pp. 361-367, 2009년 12월.
7 Michael Backes, Jan Camenisch, and Dieter Sommer, "Anonymous yet Accountable Access Control," WPES 2005, proceeding of the 2005 ACM workshop on Privacy in the electronic society, pp. 40-46, Nov. 2005.
8 K. Ren, W. Lou, K.Kim, and R.Deng, "A novel privacy preserving authentication and access control scheme for pervasive computing environments," IEEE Transaction on Vehicular Technology, pp. 1373-1384, July, 2006.
9 Kilho Shin and Hiroshi Yasuda, "Provably Secure Anonymous Access Control for Heterogeneous Trusts," ARES 2006, pp. 24-33, April, 2006.
10 Kilho Shin and Hiroshi Yasuda, "Practical Anonymous Access Control Protocols for Ubiquitous Computing," Journal of Computers, pp. 1-12, Dec. 2006.
11 K. Shin. Digital Qualification: An approach to infrastructures of access control for internet commerce," SSGRR 2001, Aug. 2001.
12 N. Li and J. C. Mitchell. "RT:A Role-based Trust-management Framework," In DARPA Information Survivability Conference and Exposition, pp. 201-212, April, 2003.
13 강전일, 양대헌, 이석준, 이경희, "실생활 응용을 위한 짧은 그룹 서명 기법(BBS04)에 대한 연구," 정보보호학회논문지 19(5), pp.3-15, 2009년 10월.
14 G. Ateniese, J. Camenisch, M. Joye and G. Tsudik, "A practical and provably secure coalition-resistant group signature scheme," Proceedings of Crypt 2000, LNCS 1880, pp.255-270, 2000.
15 R. Rivest, A. Shamir, and Y. Tauman, "How to leak a secret," Proceeding of Asiacrypt 2001, LNCS2248, pp.552-565, Dec. 2001.
16 D.Chaum and E. van Heyst, "Group signatures," Proceedings of Eurocrypt 1991, LNCS 547, pp. 257-265, 1991.
17 J. Camenisch and M. Stadler, "Efficient group signature schemes for large groups," Proceedings of Crypto 1997, LNCS 1296, 1997.
18 L. Nguyen and R. Safavi-Naini, "Efficient and probably secure trapdoor-free group signature schemes from bilinear pairings," Proceedings of Asiacrypt 2004, LNCS 3329, pp. 372-386, 2004.
19 D. Boneh, X. Boyen and H. Shacham, "Short group signatures," Proceedings of Crypto 2004, LNCS 3152, pp. 41-55, 2004.
20 D. Boneh and X. Boyen. "Short signatures without random oracles," Proceedings of Eurocrypt 2004, LNCS 3027, pp.56-73, 2004.
21 S. Kiyomoto, K. Fukushima, and T. Tanaka, "Design of anonymous attribute authentication mechanism," IEICE Trans. Commun., Vol. E92-B, no.4, pp.1112-1118, April 2009.   DOI   ScienceOn