Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Jan Camenisch is active.

Publication


Featured researches published by Jan Camenisch.


theory and application of cryptographic techniques | 2001

An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation

Jan Camenisch; Anna Lysyanskaya

A credential system is a system in which users can obtain credentials from organizations and demonstrate possession of these credentials. Such a system is anonymous when transactions carried out by the same user cannot be linked. An anonymous credential system is of significant practical relevance because it is the best means of providing privacy for users. In this paper we propose a practical anonymous credential system that is based on the strong RSA assumption and the decisional Diffie-Hellman assumption modulo a safe prime product and is considerably superior to existing ones: (1) We give the first practical solution that allows a user to unlinkably demonstrate possession of a credential as many times as necessary without involving the issuing organization. (2) To prevent misuse of anonymity, our scheme is the first to offer optional anonymity revocation for particular transactions. (3) Our scheme offers separability: all organizations can choose their cryptographic keys independently of each other. Moreover, we suggest more effective means of preventing users from sharing their credentials, by introducing all-or-nothing sharing: a user who allows a friend to use one of her credentials once, gives him the ability to use all of her credentials, i.e., taking over her identity. This is implemented by a new primitive, called circular encryption, which is of independent interest, and can be realized from any semantically secure cryptosystem in the random oracle model.


international cryptology conference | 2000

A Practical and Provably Secure Coalition-Resistant Group Signature Scheme

Giuseppe Ateniese; Jan Camenisch; Marc Joye; Gene Tsudik

A group signature scheme allows a group member to sign messages anonymously on behalf of the group. However, in the case of a dispute, the identity of a signatures originator can be revealed (only) by a designated entity. The interactive counterparts of group signatures are identity escrow schemes or group identification scheme with revocable anonymity. This work introduces a new provably secure group signature and a companion identity escrow scheme that are significantly more efficient than the state of the art. In its interactive, identity escrow form, our scheme is proven secure and coalition-resistant under the strong RSA and the decisional Diffie-Hellman assumptions. The security of the noninteractive variant, i.e., the group signature scheme, relies additionally on the Fiat-Shamir heuristic (also known as the random oracle model).


international cryptology conference | 2004

Signature Schemes and Anonymous Credentials from Bilinear Maps

Jan Camenisch; Anna Lysyanskaya

We propose a new and efficient signature scheme that is provably secure in the plain model. The security of our scheme is based on a discrete-logarithm-based assumption put forth by Lysyanskaya, Rivest, Sahai, and Wolf (LRSW) who also showed that it holds for generic groups and is independent of the decisional Diffie-Hellman assumption. We prove security of our scheme under the LRSW assumption for groups with bilinear maps. We then show how our scheme can be used to construct efficient anonymous credential systems as well as group signature and identity escrow schemes. To this end, we provide efficient protocols that allow one to prove in zero-knowledge the knowledge of a signature on a committed (or encrypted) message and to obtain a signature on a committed message.


international cryptology conference | 2002

Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials

Jan Camenisch; Anna Lysyanskaya

We introduce the notion of a dynamic accumulator. An accumulator scheme allows one to hash a large set of inputs into one short value, such that there is a short proof that a given input was incorporated into this value. A dynamic accumulator allows one to dynamically add and delete a value, such that the cost of an add or delete is independent of the number of accumulated values. We provide a construction of a dynamic accumulator and an efficient zero-knowledge proof of knowledge of an accumulated value. We prove their security under the strong RSA assumption. We then show that our construction of dynamic accumulators enables efficient revocation of anonymous credentials, and membership revocation for recent group signature and identity escrow schemes.


international cryptology conference | 2003

Practical Verifiable Encryption and Decryption of Discrete Logarithms

Jan Camenisch; Victor Shoup

This paper addresses the problem of designing practical protocols for proving properties about encrypted data. To this end, it presents a variant of the new public key encryption of Cramer and Shoup based on Pailliers decision composite residuosity assumption, along with efficient protocols for verifiable encryption and decryption of discrete logarithms (and more generally, of representations with respect to multiple bases). This is the first verifiable encryption system that provides chosen ciphertext security and avoids inefficient cut-and-choose proofs. The presented protocols have numerous applications, including key escrow, optimistic fair exchange, publicly verifiable secret and signature sharing, universally composable commitments, group signatures, and confirmer signatures.


theory and application of cryptographic techniques | 2005

Compact e-cash

Jan Camenisch; Susan Hohenberger; Anna Lysyanskaya

This paper presents efficient off-line anonymous e-cash schemes where a user can withdraw a wallet containing 2 coins each of which she can spend unlinkably. Our first result is a scheme, secure under the strong RSA and the y-DDHI assumptions, where the complexity of the withdrawal and spend operations is O( + k) and the users wallet can be stored using O( + k) bits, where k is a security parameter. The best previously known schemes require at least one of these complexities to be O(2 . k). In fact, compared to previous e-cash schemes, our whole wallet of 2 coins has about the same size as one coin in these schemes. Our scheme also offers exculpability of users, that is, the bank can prove to third parties that a user has double-spent. We then extend our scheme to our second result, the first e-cash scheme that provides traceable coins without a trusted third party. That is, once a user has double spent one of the 2 coins in her wallet, all her spendings of these coins can be traced. However, the price for this is that the complexity of the spending and of the withdrawal protocols becomes O( . k) and O( . k+ k 2 ) bits, respectively, and wallets take O( . k) bits of storage. All our schemes are secure in the random oracle model.


theory and application of cryptographic techniques | 1995

Fair blind signatures

Markus Stadler; Jean-Marc Piveteau; Jan Camenisch

A blind signature scheme is a protocol for obtaining a signature from a signer such that the signers view of the protocol cannot be linked to the resulting message-signature pair. Blind signature schemes are used in anonymous digital payment systems. Since the existing proposals of blind signature schemes provide perfect unlinkability, such payment systems could be misused by criminals, e.g. to safely obtain a ransom or to launder money. In this paper, a new type of blind signature schemes called fair blind signature schemes is proposed. Such schemes have the additional property that a trusted entity can deliver information allowing the signer to link his view of the protocol and the message-signature pair. Two types of fair blind signature schemes are distinguished and several realizations are presented.


computer and communications security | 2006

How to win the clonewars: efficient periodic n-times anonymous authentication

Jan Camenisch; Susan Hohenberger; Markulf Kohlweiss; Anna Lysyanskaya; Mira Meyerovich

We create a credential system that lets a user anonymously authenticate at most


international cryptology conference | 2009

Randomizable Proofs and Delegatable Anonymous Credentials

Mira Belenkiy; Jan Camenisch; Melissa Chase; Markulf Kohlweiss; Anna Lysyanskaya; Hovav Shacham

n


computer and communications security | 2005

Untraceable RFID tags via insubvertible encryption

Giuseppe Ateniese; Jan Camenisch; Breno de Medeiros

times in a single time period. A user withdraws a dispenser of n e-tokens. She shows an e-token to a verifier to authenticate herself; each e-token can be used only once, however, the dispenser automatically refreshes every time period. The only prior solution to this problem, due to Damgård et al. [29], uses protocols that are a factor of k slower for the user and verifier, where k is the security parameter. Damgård et al. also only support one authentication per time period, while we support n. Because our construction is based on e-cash, we can use existing techniques to identify a cheating user, trace all of her e-tokens, and revoke her dispensers. We also offer a new anonymity service: glitch protection for basically honest users who (occasionally) reuse e-tokens. The verifier can always recognize a reused e-token; however, we preserve the anonymity of users who do not reuse e-tokens too often.

Collaboration


Dive into the Jan Camenisch's collaboration.

Researchain Logo
Decentralizing Knowledge