WO2008087359A3 - Procédé de signature de liste anonyme et traçable sans levée d'anonymat - Google Patents

Procédé de signature de liste anonyme et traçable sans levée d'anonymat Download PDF

Info

Publication number
WO2008087359A3
WO2008087359A3 PCT/FR2007/052622 FR2007052622W WO2008087359A3 WO 2008087359 A3 WO2008087359 A3 WO 2008087359A3 FR 2007052622 W FR2007052622 W FR 2007052622W WO 2008087359 A3 WO2008087359 A3 WO 2008087359A3
Authority
WO
WIPO (PCT)
Prior art keywords
sequence
secret key
course
list
identifier
Prior art date
Application number
PCT/FR2007/052622
Other languages
English (en)
Other versions
WO2008087359A2 (fr
Inventor
Cecile Delerablee
Sebastien Canard
Herve Sibert
Original Assignee
France Telecom
Cecile Delerablee
Sebastien Canard
Herve Sibert
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom, Cecile Delerablee, Sebastien Canard, Herve Sibert filed Critical France Telecom
Publication of WO2008087359A2 publication Critical patent/WO2008087359A2/fr
Publication of WO2008087359A3 publication Critical patent/WO2008087359A3/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem
    • H04L2209/463Electronic voting

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

La présente invention propose un procédé de signature de liste, comprenant : une phase d'organisation consistant, pour une entité (1) de confiance, à définir au moins un élément cryptographique ( W, g1, g2 ) caractéristique de ladite liste; une phase d'enregistrement au cours de laquelle au moins un membre (Mi) (où i= 1,2,...) de la liste définit une première clé secrète yi et reçoit de l'autorité (1) de confiance une deuxième clé secrète xi ainsi qu'un certificat A1 propre audit membre (Mi) et fonction dudit élément cryptographique et desdites première clé secrète yt et deuxième clé secrète xi du membre (Mi); une phase de définition d'une période de temps, appelée séquence, au cours de laquelle un identifiant caractérisant cette période de temps est valide, consistant pour une autorité habilitée (3) à fournir au moins un identifiant (hs, s ) de séquence devant être utilisé par les membres de la liste pour ladite séquence; et une phase de signature, incluse dans ladite séquence, au cours de laquelle le membre (Mi) fournit des données comprenant une première composante d'authentification Si caractéristique de l'appartenance dudit membre à la liste pour la séquence, calculée à partir du certificat Ai et d'un élément secret V1 choisi par le membre pour la séquence, et une deuxième composante d'authentification T1 caractéristique de l'utilisation dudit identifiant de séquence par ledit membre, calculée à partir de ladite clé secrète yi et de l'identifiant (hs, s ) de séquence, et au cours de laquelle le membre (Mi) fournit la preuve qu'il connaît la valeur de sa première clé secrète yι et de sa deuxième clé secrète xi sans toutefois divulguer ces clés secrètes. Selon l'invention, lesdites données comprennent également une troisième composante d'authentification Ui destinée à déterminer, le cas échéant, au moins une donnée anonyme du membre (M1) ayant utilisé ledit identifiant ( hs, s ) de séquence plus d'une fois au cours de ladite séquence, ladite donnée anonyme étant fonction de la première clé sécrète yι dudit membre et indépendante de l'identifiant de séquence. Application au vote électronique.
PCT/FR2007/052622 2006-12-27 2007-12-26 Procédé de signature de liste anonyme et traçable sans levée d'anonymat WO2008087359A2 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0655987A FR2911025A1 (fr) 2006-12-27 2006-12-27 Procede de signature de liste anonyme et tracable sans levee d'anonymat
FR0655987 2006-12-27

Publications (2)

Publication Number Publication Date
WO2008087359A2 WO2008087359A2 (fr) 2008-07-24
WO2008087359A3 true WO2008087359A3 (fr) 2008-09-25

Family

ID=38263075

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FR2007/052622 WO2008087359A2 (fr) 2006-12-27 2007-12-26 Procédé de signature de liste anonyme et traçable sans levée d'anonymat

Country Status (2)

Country Link
FR (1) FR2911025A1 (fr)
WO (1) WO2008087359A2 (fr)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010011351A1 (en) * 2000-01-21 2001-08-02 Nec Corporation Anonymous participation authority management system
FR2842680A1 (fr) * 2002-07-19 2004-01-23 France Telecom Procede de signature de liste et application au vote electronique
WO2005122466A1 (fr) * 2004-05-19 2005-12-22 France Telecom Abrege descriptif procede et systeme de signature de liste

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010011351A1 (en) * 2000-01-21 2001-08-02 Nec Corporation Anonymous participation authority management system
FR2842680A1 (fr) * 2002-07-19 2004-01-23 France Telecom Procede de signature de liste et application au vote electronique
WO2005122466A1 (fr) * 2004-05-19 2005-12-22 France Telecom Abrege descriptif procede et systeme de signature de liste

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
CHEN Y-Y ET AL: "The design of a secure anonymous Internet voting system", COMPUTERS & SECURITY, ELSEVIER SCIENCE PUBLISHERS. AMSTERDAM, NL, vol. 23, no. 4, June 2004 (2004-06-01), pages 330 - 337, XP004515522, ISSN: 0167-4048 *

Also Published As

Publication number Publication date
FR2911025A1 (fr) 2008-07-04
WO2008087359A2 (fr) 2008-07-24

Similar Documents

Publication Publication Date Title
Camenisch et al. Anonymous attestation using the strong diffie hellman assumption revisited
Blömer et al. Anonymous and publicly linkable reputation systems
Chen et al. DAA-A: Direct anonymous attestation with attributes
Chow A framework of multi-authority attribute-based encryption with outsourcing and revocation
TW200623784A (en) Management of signing privileges for a cryptographic signing service
Jensen et al. Towards an anonymous access control and accountability scheme for cloud computing
CN107294718B (zh) 一种标准模型中可撤销的密钥策略基于属性加密方法
Gorbenko et al. Anonymous electronic signature method
ATE497659T1 (de) Verfahren zur listenunterschrift und anwendung bei einer elektronischen wahl
Fan et al. Group signature with constant revocation costs for signers and verifiers
Gu et al. Traceable identity-based group signature
Gorog et al. Solving global cybersecurity problems by connecting trust using blockchain
Mara et al. CRUPA: collusion resistant user revocable public auditing of shared data in cloud
Huang et al. Group-oriented fair exchange of signatures
CN110278081B (zh) 一种群组数字签名的控制方法和设备
WO2008087359A3 (fr) Procédé de signature de liste anonyme et traçable sans levée d'anonymat
Lenz et al. Towards domain-specific and privacy-preserving qualified eID in a user-centric identity model
Sharma et al. An identity-based ring signcryption scheme
JP2007157161A5 (fr)
Kutyłowski et al. Pseudonymous signature on eIDAS token–implementation based privacy threats
Liang et al. An efficient blockchain-based anonymous authentication and supervision system
Chou A novel anonymous proxy signature scheme
Talmy et al. Abuse freedom in access control schemes
Sorge The legal classification of identity-based signatures
WO2008081151A3 (fr) Procede de signature de liste anonyme et correlable

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07872031

Country of ref document: EP

Kind code of ref document: A2

122 Ep: pct application non-entry in european phase

Ref document number: 07872031

Country of ref document: EP

Kind code of ref document: A2