Blactr: A Technique to Revoke the Misbehaving Users with TTP

Full Text (PDF, 622KB), PP.65-78

Views: 0 Downloads: 0

Author(s)

H.Jayasree 1,* A. Damodaram 2

1. Dept. of IT, ATRI, Uppal, Hyderabad

2. CSE Dept & Director – Academic Audit Cell, JNTUH, Hyderabad

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2013.01.08

Received: 2 May 2012 / Revised: 15 Aug. 2012 / Accepted: 12 Oct. 2012 / Published: 8 Jan. 2013

Index Terms

Anonymous Credential, Trusted Third Party, Certifying Authority, User Review, Fuzzy Logic

Abstract

Anonymous credential systems permit the users to authenticate themselves in a privacy-preserving way. An anonymous credential system is of major practical relevance because it is the best means of providing privacy for users. In this paper, we propose a technique known as Blacklistable Anonymous Credentials with Trust Reputation (BLACTR) for revoking misbehaving users with Trusted Third Party (TTP). The technique uses both Certifying Authority (CA) review as well as other user reviews in order to blacklist a user making use of the fuzzy and rule matched to check if the person is to be blacklisted or not. The proposed technique performed well when compared to BLAC and BLACR.

Cite This Paper

H.Jayasree, A. Damodaram, "Blactr: A Technique to Revoke the Misbehaving Users with TTP", International Journal of Computer Network and Information Security(IJCNIS), vol.5, no.1, pp.65-78, 2013. DOI:10.5815/ijcnis.2013.01.08

Reference

[1]Jan Camenisch, Anna Lysyanskaya "An Efficient System For Non Transferable Anonymous Credentials with optional Anonymity Revocation",pp 93-118,2001.
[2]Mira Belenkiy, Jan Camenisch, Melissa Chase, Markulf Kohlweiss,Anna Lysyanskaya,and Hovav Shacham "Randomizable Proofs and delegatable Anonymous Credentials" ,Vol- 5677,pp 108-125,2009.
[3]Dr A. Damodaram,H.Jayasri "Authentication without Identification Using Anonymous Credential System",vol abs/0908.0979,2009
[4]"Digital Credentials" from http://en.wikipedia.org.
[5]JornLapon, MarkulfKohlweiss, Bart De Decker, Vincent Naessens:"Analysis of Revocation Strategies for Anonymous Idemix Credentials," Communications and Multimedia Security, pp. 3-17,2011.
[6] Liu Xin ,XuQiu-liang,"Improved Hidden identity-based signature scheme,"IEEE Conference on Intelligent Computing and Intelligent Systems (ICIS),vol.1,pp.416-478,2010 .
[7]Othman,Hashim,Razmi, Manan," Privacy-Enhanced Trusted Location Based Services (PE-TLBS) framework based on Direct Anonymous Attestation (DAA) protocol,"International Conference onComputer Applications and Industrial Electronics (ICCAIE),pp.297-303,2010 .
[8]Jinyuan Sun ,Chi Zhang, Yanchao Zhang ,Yuguang Fang," An Identity-Based Security System for User Privacy in Vehicular Ad Hoc Networks,"IEEE Transactions on Parallel and Distributed Systems, vol.21,pp.1227-1239,2010.
[9]Barisch,Garcia, Lischka, Marques, Marx, Matos, Mendez,"Security and privacy enablers for future Identity Management systems"conferrence on Future Network and Mobile Summit,pp.1 - 10,2010.
[10] Coles-Kemp,Kani-Zabihi,"Practice Makes Perfect: Motivating Confident Privacy Protection Practices", ieee third international conference on and 2011 IEEE third international conference on social computing (socialcom),pp. 866- 871 ,2011.
[11]Patrick P. Tsang, Man Ho Au, Apu Kapadia, and Sean W. Smith. "Blacklistable anonymous credentials: blocking misbehaving users without TTPs". In Ning et al. [27], pages 72 { 81.
[12] Man H. Au, Apu Kapadia, Willy Susilo, "BLACR: TTP-Free Blacklistable Anonymous Credentials with Reputation", In Proceedings of the 19th Annual Network & Distributed System Security Symposium, May 2011.
[13] I.Teranishi and K.Sako, " K-times Anonymous Authentication with a Constant Proving Cost",In Public Key Cryptography, vol 3958 of LNCS pp 525-542,2006.
[14] I.Teranishi, J.Furukawa and K.Sako,"K-times Anonymous Authentication (extended abstract) in ASIACRYPT, vol 3329 of LNCS, pp 308-322 ,2004.