Loading…

An efficient anonymous remote attestation scheme for trusted computing based on improved CPK

The platform remote attestation (RA) is one of the main features of trusted computing platform proposed by the trusted computing group (TCG). The privacy certificate authority (CA) solution of RA requires users to pay for multiple certificates, and the direct anonymous attestation (DAA) solution lea...

Full description

Saved in:
Bibliographic Details
Published in:Electronic commerce research 2019-09, Vol.19 (3), p.689-718
Main Authors: Fajiang, Yu, Jing, Chen, Yang, Xiang, Jiacheng, Zhu, Yangdi, Zhao
Format: Article
Language:English
Subjects:
Citations: Items that this one cites
Items that cite this one
Online Access:Get full text
Tags: Add Tag
No Tags, Be the first to tag this record!
cited_by cdi_FETCH-LOGICAL-c390t-29320f8c5d3353ca53e1bea7bcdb442e27d6e4f5275e09fd07af89e0ff0bb8a63
cites cdi_FETCH-LOGICAL-c390t-29320f8c5d3353ca53e1bea7bcdb442e27d6e4f5275e09fd07af89e0ff0bb8a63
container_end_page 718
container_issue 3
container_start_page 689
container_title Electronic commerce research
container_volume 19
creator Fajiang, Yu
Jing, Chen
Yang, Xiang
Jiacheng, Zhu
Yangdi, Zhao
description The platform remote attestation (RA) is one of the main features of trusted computing platform proposed by the trusted computing group (TCG). The privacy certificate authority (CA) solution of RA requires users to pay for multiple certificates, and the direct anonymous attestation (DAA) solution leads to inefficiency. TCG RA also suffers from limitations of platform configuration privacy. This paper proposed a RA scheme based on an improved combined public key cryptography (ICPK) (abbreviated to RA-ICPK). RA-ICPK is a certificate-less scheme without using public key infrastructure CA signature or DAA signature, which combines commitment scheme, zero-knowledge proof and ring signature (RS) to own the property of unforgeability and privacy. RA-ICPK is mainly based on elliptic curve cryptography without bilinear pair computing, and only carries out zero-knowledge proof one time. RA-ICPK need not depend on trusted third parties to check trusted platform modules identity and integrity values revocations.
doi_str_mv 10.1007/s10660-019-09366-3
format article
fullrecord <record><control><sourceid>gale_proqu</sourceid><recordid>TN_cdi_proquest_journals_2260129423</recordid><sourceformat>XML</sourceformat><sourcesystem>PC</sourcesystem><galeid>A734900393</galeid><sourcerecordid>A734900393</sourcerecordid><originalsourceid>FETCH-LOGICAL-c390t-29320f8c5d3353ca53e1bea7bcdb442e27d6e4f5275e09fd07af89e0ff0bb8a63</originalsourceid><addsrcrecordid>eNp9kE1LxDAQhosoqKt_wFPAc9dp0jab47L4hQt60JsQ0nSyZrHJmqSC_96sFbzJHOaD95kZ3qK4qGBeAfCrWEHbQgmVKEGwti3ZQXFSNZyWuaOHuWYLUTa8YcfFaYxbAAqc1ifF69IRNMZqiy4R5bz7GvwYScDBJyQqJYxJJesdifoNByTGB5LCGBP2RPthNybrNqRTMfdZZYdd8J-5Xj09nBVHRr1HPP_Ns-Ll5vp5dVeuH2_vV8t1qZmAVFLBKJiFbnrGGqZVw7DqUPFO911dU6S8b7E2DeUNgjA9cGUWAsEY6LqFatmsuJz25tMfY35Ybv0YXD4pKW2hoqKmLKvmk2qj3lFaZ3wKSufocbDaOzQ2z5ec1QKAiT1AJ0AHH2NAI3fBDip8yQrk3nY52S6z7fLHdrmH2ATFLHYbDH-__EN9A1fKhlM</addsrcrecordid><sourcetype>Aggregation Database</sourcetype><iscdi>true</iscdi><recordtype>article</recordtype><pqid>2260129423</pqid></control><display><type>article</type><title>An efficient anonymous remote attestation scheme for trusted computing based on improved CPK</title><source>Business Source Ultimate</source><source>ABI/INFORM Global</source><source>Springer Nature</source><creator>Fajiang, Yu ; Jing, Chen ; Yang, Xiang ; Jiacheng, Zhu ; Yangdi, Zhao</creator><creatorcontrib>Fajiang, Yu ; Jing, Chen ; Yang, Xiang ; Jiacheng, Zhu ; Yangdi, Zhao</creatorcontrib><description>The platform remote attestation (RA) is one of the main features of trusted computing platform proposed by the trusted computing group (TCG). The privacy certificate authority (CA) solution of RA requires users to pay for multiple certificates, and the direct anonymous attestation (DAA) solution leads to inefficiency. TCG RA also suffers from limitations of platform configuration privacy. This paper proposed a RA scheme based on an improved combined public key cryptography (ICPK) (abbreviated to RA-ICPK). RA-ICPK is a certificate-less scheme without using public key infrastructure CA signature or DAA signature, which combines commitment scheme, zero-knowledge proof and ring signature (RS) to own the property of unforgeability and privacy. RA-ICPK is mainly based on elliptic curve cryptography without bilinear pair computing, and only carries out zero-knowledge proof one time. RA-ICPK need not depend on trusted third parties to check trusted platform modules identity and integrity values revocations.</description><identifier>ISSN: 1389-5753</identifier><identifier>EISSN: 1572-9362</identifier><identifier>DOI: 10.1007/s10660-019-09366-3</identifier><language>eng</language><publisher>New York: Springer US</publisher><subject>Business and Management ; Computer Communication Networks ; Cryptography ; Curves ; Data encryption ; Data Structures and Information Theory ; e-Commerce/e-business ; Feasibility ; IT in Business ; Operations Research/Decision Theory ; Privacy ; Public Key Infrastructure ; Trusted third parties</subject><ispartof>Electronic commerce research, 2019-09, Vol.19 (3), p.689-718</ispartof><rights>Springer Science+Business Media, LLC, part of Springer Nature 2019</rights><rights>COPYRIGHT 2022 Springer</rights><rights>Electronic Commerce Research is a copyright of Springer, (2019). All Rights Reserved.</rights><lds50>peer_reviewed</lds50><woscitedreferencessubscribed>false</woscitedreferencessubscribed><citedby>FETCH-LOGICAL-c390t-29320f8c5d3353ca53e1bea7bcdb442e27d6e4f5275e09fd07af89e0ff0bb8a63</citedby><cites>FETCH-LOGICAL-c390t-29320f8c5d3353ca53e1bea7bcdb442e27d6e4f5275e09fd07af89e0ff0bb8a63</cites></display><links><openurl>$$Topenurl_article</openurl><openurlfulltext>$$Topenurlfull_article</openurlfulltext><thumbnail>$$Tsyndetics_thumb_exl</thumbnail><linktopdf>$$Uhttps://www.proquest.com/docview/2260129423/fulltextPDF?pq-origsite=primo$$EPDF$$P50$$Gproquest$$H</linktopdf><linktohtml>$$Uhttps://www.proquest.com/docview/2260129423?pq-origsite=primo$$EHTML$$P50$$Gproquest$$H</linktohtml><link.rule.ids>314,777,781,11669,27905,27906,36041,44344,74644</link.rule.ids></links><search><creatorcontrib>Fajiang, Yu</creatorcontrib><creatorcontrib>Jing, Chen</creatorcontrib><creatorcontrib>Yang, Xiang</creatorcontrib><creatorcontrib>Jiacheng, Zhu</creatorcontrib><creatorcontrib>Yangdi, Zhao</creatorcontrib><title>An efficient anonymous remote attestation scheme for trusted computing based on improved CPK</title><title>Electronic commerce research</title><addtitle>Electron Commer Res</addtitle><description>The platform remote attestation (RA) is one of the main features of trusted computing platform proposed by the trusted computing group (TCG). The privacy certificate authority (CA) solution of RA requires users to pay for multiple certificates, and the direct anonymous attestation (DAA) solution leads to inefficiency. TCG RA also suffers from limitations of platform configuration privacy. This paper proposed a RA scheme based on an improved combined public key cryptography (ICPK) (abbreviated to RA-ICPK). RA-ICPK is a certificate-less scheme without using public key infrastructure CA signature or DAA signature, which combines commitment scheme, zero-knowledge proof and ring signature (RS) to own the property of unforgeability and privacy. RA-ICPK is mainly based on elliptic curve cryptography without bilinear pair computing, and only carries out zero-knowledge proof one time. RA-ICPK need not depend on trusted third parties to check trusted platform modules identity and integrity values revocations.</description><subject>Business and Management</subject><subject>Computer Communication Networks</subject><subject>Cryptography</subject><subject>Curves</subject><subject>Data encryption</subject><subject>Data Structures and Information Theory</subject><subject>e-Commerce/e-business</subject><subject>Feasibility</subject><subject>IT in Business</subject><subject>Operations Research/Decision Theory</subject><subject>Privacy</subject><subject>Public Key Infrastructure</subject><subject>Trusted third parties</subject><issn>1389-5753</issn><issn>1572-9362</issn><fulltext>true</fulltext><rsrctype>article</rsrctype><creationdate>2019</creationdate><recordtype>article</recordtype><sourceid>M0C</sourceid><recordid>eNp9kE1LxDAQhosoqKt_wFPAc9dp0jab47L4hQt60JsQ0nSyZrHJmqSC_96sFbzJHOaD95kZ3qK4qGBeAfCrWEHbQgmVKEGwti3ZQXFSNZyWuaOHuWYLUTa8YcfFaYxbAAqc1ifF69IRNMZqiy4R5bz7GvwYScDBJyQqJYxJJesdifoNByTGB5LCGBP2RPthNybrNqRTMfdZZYdd8J-5Xj09nBVHRr1HPP_Ns-Ll5vp5dVeuH2_vV8t1qZmAVFLBKJiFbnrGGqZVw7DqUPFO911dU6S8b7E2DeUNgjA9cGUWAsEY6LqFatmsuJz25tMfY35Ybv0YXD4pKW2hoqKmLKvmk2qj3lFaZ3wKSufocbDaOzQ2z5ec1QKAiT1AJ0AHH2NAI3fBDip8yQrk3nY52S6z7fLHdrmH2ATFLHYbDH-__EN9A1fKhlM</recordid><startdate>20190901</startdate><enddate>20190901</enddate><creator>Fajiang, Yu</creator><creator>Jing, Chen</creator><creator>Yang, Xiang</creator><creator>Jiacheng, Zhu</creator><creator>Yangdi, Zhao</creator><general>Springer US</general><general>Springer</general><general>Springer Nature B.V</general><scope>AAYXX</scope><scope>CITATION</scope><scope>3V.</scope><scope>7SC</scope><scope>7TA</scope><scope>7WY</scope><scope>7WZ</scope><scope>7XB</scope><scope>87Z</scope><scope>8AL</scope><scope>8AO</scope><scope>8FD</scope><scope>8FE</scope><scope>8FG</scope><scope>8FK</scope><scope>8FL</scope><scope>ABUWG</scope><scope>AFKRA</scope><scope>ARAPS</scope><scope>AZQEC</scope><scope>BENPR</scope><scope>BEZIV</scope><scope>BGLVJ</scope><scope>CCPQU</scope><scope>DWQXO</scope><scope>FRNLG</scope><scope>F~G</scope><scope>GNUQQ</scope><scope>HCIFZ</scope><scope>JG9</scope><scope>JQ2</scope><scope>K60</scope><scope>K6~</scope><scope>K7-</scope><scope>L.-</scope><scope>L7M</scope><scope>L~C</scope><scope>L~D</scope><scope>M0C</scope><scope>M0N</scope><scope>P5Z</scope><scope>P62</scope><scope>PQBIZ</scope><scope>PQBZA</scope><scope>PQEST</scope><scope>PQQKQ</scope><scope>PQUKI</scope><scope>PRINS</scope><scope>Q9U</scope></search><sort><creationdate>20190901</creationdate><title>An efficient anonymous remote attestation scheme for trusted computing based on improved CPK</title><author>Fajiang, Yu ; Jing, Chen ; Yang, Xiang ; Jiacheng, Zhu ; Yangdi, Zhao</author></sort><facets><frbrtype>5</frbrtype><frbrgroupid>cdi_FETCH-LOGICAL-c390t-29320f8c5d3353ca53e1bea7bcdb442e27d6e4f5275e09fd07af89e0ff0bb8a63</frbrgroupid><rsrctype>articles</rsrctype><prefilter>articles</prefilter><language>eng</language><creationdate>2019</creationdate><topic>Business and Management</topic><topic>Computer Communication Networks</topic><topic>Cryptography</topic><topic>Curves</topic><topic>Data encryption</topic><topic>Data Structures and Information Theory</topic><topic>e-Commerce/e-business</topic><topic>Feasibility</topic><topic>IT in Business</topic><topic>Operations Research/Decision Theory</topic><topic>Privacy</topic><topic>Public Key Infrastructure</topic><topic>Trusted third parties</topic><toplevel>peer_reviewed</toplevel><toplevel>online_resources</toplevel><creatorcontrib>Fajiang, Yu</creatorcontrib><creatorcontrib>Jing, Chen</creatorcontrib><creatorcontrib>Yang, Xiang</creatorcontrib><creatorcontrib>Jiacheng, Zhu</creatorcontrib><creatorcontrib>Yangdi, Zhao</creatorcontrib><collection>CrossRef</collection><collection>ProQuest Central (Corporate)</collection><collection>Computer and Information Systems Abstracts</collection><collection>Materials Business File</collection><collection>ABI/INFORM Collection</collection><collection>ABI/INFORM Global (PDF only)</collection><collection>ProQuest Central (purchase pre-March 2016)</collection><collection>ABI/INFORM Collection</collection><collection>Computing Database (Alumni Edition)</collection><collection>ProQuest Pharma Collection</collection><collection>Technology Research Database</collection><collection>ProQuest SciTech Collection</collection><collection>ProQuest Technology Collection</collection><collection>ProQuest Central (Alumni) (purchase pre-March 2016)</collection><collection>ABI/INFORM Collection (Alumni Edition)</collection><collection>ProQuest Central (Alumni Edition)</collection><collection>ProQuest Central</collection><collection>Advanced Technologies &amp; Aerospace Collection</collection><collection>ProQuest Central Essentials</collection><collection>ProQuest Central</collection><collection>ProQuest Business Premium Collection</collection><collection>Technology Collection</collection><collection>ProQuest One Community College</collection><collection>ProQuest Central Korea</collection><collection>Business Premium Collection (Alumni)</collection><collection>ABI/INFORM Global (Corporate)</collection><collection>ProQuest Central Student</collection><collection>SciTech Premium Collection</collection><collection>Materials Research Database</collection><collection>ProQuest Computer Science Collection</collection><collection>ProQuest Business Collection (Alumni Edition)</collection><collection>ProQuest Business Collection</collection><collection>Computer Science Database</collection><collection>ABI/INFORM Professional Advanced</collection><collection>Advanced Technologies Database with Aerospace</collection><collection>Computer and Information Systems Abstracts – Academic</collection><collection>Computer and Information Systems Abstracts Professional</collection><collection>ABI/INFORM Global</collection><collection>Computing Database</collection><collection>Advanced Technologies &amp; Aerospace Database</collection><collection>ProQuest Advanced Technologies &amp; Aerospace Collection</collection><collection>One Business (ProQuest)</collection><collection>ProQuest One Business (Alumni)</collection><collection>ProQuest One Academic Eastern Edition (DO NOT USE)</collection><collection>ProQuest One Academic</collection><collection>ProQuest One Academic UKI Edition</collection><collection>ProQuest Central China</collection><collection>ProQuest Central Basic</collection><jtitle>Electronic commerce research</jtitle></facets><delivery><delcategory>Remote Search Resource</delcategory><fulltext>fulltext</fulltext></delivery><addata><au>Fajiang, Yu</au><au>Jing, Chen</au><au>Yang, Xiang</au><au>Jiacheng, Zhu</au><au>Yangdi, Zhao</au><format>journal</format><genre>article</genre><ristype>JOUR</ristype><atitle>An efficient anonymous remote attestation scheme for trusted computing based on improved CPK</atitle><jtitle>Electronic commerce research</jtitle><stitle>Electron Commer Res</stitle><date>2019-09-01</date><risdate>2019</risdate><volume>19</volume><issue>3</issue><spage>689</spage><epage>718</epage><pages>689-718</pages><issn>1389-5753</issn><eissn>1572-9362</eissn><abstract>The platform remote attestation (RA) is one of the main features of trusted computing platform proposed by the trusted computing group (TCG). The privacy certificate authority (CA) solution of RA requires users to pay for multiple certificates, and the direct anonymous attestation (DAA) solution leads to inefficiency. TCG RA also suffers from limitations of platform configuration privacy. This paper proposed a RA scheme based on an improved combined public key cryptography (ICPK) (abbreviated to RA-ICPK). RA-ICPK is a certificate-less scheme without using public key infrastructure CA signature or DAA signature, which combines commitment scheme, zero-knowledge proof and ring signature (RS) to own the property of unforgeability and privacy. RA-ICPK is mainly based on elliptic curve cryptography without bilinear pair computing, and only carries out zero-knowledge proof one time. RA-ICPK need not depend on trusted third parties to check trusted platform modules identity and integrity values revocations.</abstract><cop>New York</cop><pub>Springer US</pub><doi>10.1007/s10660-019-09366-3</doi><tpages>30</tpages></addata></record>
fulltext fulltext
identifier ISSN: 1389-5753
ispartof Electronic commerce research, 2019-09, Vol.19 (3), p.689-718
issn 1389-5753
1572-9362
language eng
recordid cdi_proquest_journals_2260129423
source Business Source Ultimate; ABI/INFORM Global; Springer Nature
subjects Business and Management
Computer Communication Networks
Cryptography
Curves
Data encryption
Data Structures and Information Theory
e-Commerce/e-business
Feasibility
IT in Business
Operations Research/Decision Theory
Privacy
Public Key Infrastructure
Trusted third parties
title An efficient anonymous remote attestation scheme for trusted computing based on improved CPK
url http://sfxeu10.hosted.exlibrisgroup.com/loughborough?ctx_ver=Z39.88-2004&ctx_enc=info:ofi/enc:UTF-8&ctx_tim=2025-01-18T11%3A34%3A15IST&url_ver=Z39.88-2004&url_ctx_fmt=infofi/fmt:kev:mtx:ctx&rfr_id=info:sid/primo.exlibrisgroup.com:primo3-Article-gale_proqu&rft_val_fmt=info:ofi/fmt:kev:mtx:journal&rft.genre=article&rft.atitle=An%20efficient%20anonymous%20remote%20attestation%20scheme%20for%20trusted%20computing%20based%20on%20improved%20CPK&rft.jtitle=Electronic%20commerce%20research&rft.au=Fajiang,%20Yu&rft.date=2019-09-01&rft.volume=19&rft.issue=3&rft.spage=689&rft.epage=718&rft.pages=689-718&rft.issn=1389-5753&rft.eissn=1572-9362&rft_id=info:doi/10.1007/s10660-019-09366-3&rft_dat=%3Cgale_proqu%3EA734900393%3C/gale_proqu%3E%3Cgrp_id%3Ecdi_FETCH-LOGICAL-c390t-29320f8c5d3353ca53e1bea7bcdb442e27d6e4f5275e09fd07af89e0ff0bb8a63%3C/grp_id%3E%3Coa%3E%3C/oa%3E%3Curl%3E%3C/url%3E&rft_id=info:oai/&rft_pqid=2260129423&rft_id=info:pmid/&rft_galeid=A734900393&rfr_iscdi=true