【24h】

Direct Anonymous Attestation

机译:直接匿名证明

获取原文
获取原文并翻译 | 示例

摘要

This paper describes the direct anonymous attestation scheme (DAA). This scheme was adopted by the Trusted Computing Group (TCG) as the method for remote authentication of a hardware module, called Trusted Platform Module (TPM), while preserving the privacy of the user of the platform that contains the module. DAA can be seen as a group signature without the feature that a signature can be opened, i.e., the anonymity is not revocable. Moreover, DAA allows for pseudonyms, i.e., for each signature a user (in agreement with the recipient of the signature) can decide whether or not the signature should be linkable to another signature. DAA furthermore allows for detection of "known" keys: if the DAA secret keys are extracted from a TPM and published, a verifier can detect that a signature was produced using these secret keys. The scheme is prov-ably secure in the random oracle model under the strong RSA and the decisional Diffie-Hellman assumption.
机译:本文介绍了直接匿名证明计划(DAA)。可信计算组(TCG)将此方案用作对硬件模块(称为可信平台模块(TPM))进行远程身份验证的方法,同时保留了包含该模块的平台用户的隐私。可以将DAA视为组签名,而没有可以打开签名的特征,即匿名性不可撤消。此外,DAA允许使用假名,即,对于每个签名,用户(与签名的接收者一致)可以决定该签名是否应可链接到另一个签名。此外,DAA还允许检测“已知”密钥:如果从TPM中提取了DAA秘密密钥并进行了发布,则验证者可以检测到使用这些秘密密钥生成了签名。在强RSA和决策Diffie-Hellman假设下,该方案在随机预言模型中可证明是安全的。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号