Multifactor identity verification using aggregated proof of knowledge

  • Authors:
  • Abhilasha Bhargav-Spantzel;Anna Cinzia Squicciarini;Rui Xue;Elisa Bertino

  • Affiliations:
  • Intel Corporation, Santa Barbara, CA;College of Information Science and Technology, Pennsylvania State University, University Park, PA;State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing, China;Center for Education and Research in Information Assurance and Security, Purdue University, West Lafayette, IN

  • Venue:
  • IEEE Transactions on Systems, Man, and Cybernetics, Part C: Applications and Reviews
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

The problem of identity theft, that is, the act of impersonating others' identities by presenting stolen identifiers or proofs of identities, has been receiving increasing attention because of its high financial and social costs. In this paper, we address the problem of verification of such identifiers and proofs of identity. Our approach is based on the concept of privacy preserving multifactor verification of such identifiers and proofs achieved by the development of a new cryptographic primitive, which uses aggregate signatures on commitments that are then used for aggregate zero-knowledge proof of knowledge (ZKPK) protocols. The resultant signatures are very short and the ZKPs are succinct and efficient. We prove the security of our scheme under the co-gap Diffie-Hellman (co-GDH) assumption for groups with bilinearmaps. Our cryptographic scheme is an improvement in terms of the performance, flexibility, and storage requirements than the existing efficient ZKPK techniques that may be used to prove under zero knowledge and the knowledge of multiple secrets.