Biblio

Export results:
[ Author(Desc)] Title Type Year
Filters: First Letter Of Last Name is B  [Clear All Filters]
A B C D E F G H I J K L M N O P Q R S T U V W X Y Z 
B
R. Bars, J. Gomez, M. Mahdi, C. Alcaraz, and R. Roman, "Digital Home Networking: Standards",
Digital Home Networking, R. Carbou, E. Exposito, R. Roman, and M. Diaz Eds., no. 7130, John Wiley & Sons Inc., pp. 60-96, 2011.
V. Benjumea, S. G. Choi, J. Lopez, and M. Yung, "Anonymity 2.0: X.509 Extensions Supporting Privacy-friendly Authentication",
Sixth International Workshop on Cryptology and Network Security (CANS’07), LNCS 4856, Springer, pp. 265-281, December, 2007. More..

Abstract

We present a semantic extension to X.509 certificates that allows incorporating new anonymity signature schemes into the X.509 framework. This fact entails advantages to both components. On the one hand, anonymous signature schemes benefit from all the protocols and infrastructure that the X.509 framework provides. On the other hand, the X.509 framework incorporates anonymity as a very interesting new feature. This semantic extension is part of a system that provides user’s controlled anonymous authorization under the X.509 framework. Additionally, the proposal directly fits themuch active Identity 2.0 effort,where anonymity is a major supplementary feature that increases the self-control of one’s identity and privacy which is at the center of the activity.

PDF icon VicenteBenjumea2007ba.pdf (363.03 KB)
V. Benjumea, J. Lopez, J. A. Montenegro, and J. M. Troya, "A First Approach to Provide Anonymity in Attribute Certificates",
2004 International Workshop on Practice and Theory in Public Key Cryptography (PKC’04), LNCS 2947, Springer, pp. 402-415, March, 2004. More..

Abstract

This paper focus on two security services for internet applications:authorization and anonymity. Traditional authorization solutionsare not very helpful for many of the Internet applications; however,attribute certificates proposed by ITU-T seems to be well suited andprovide adequate solution. On the other hand, special attention is paidto the fact that many of the operations and transactions that are part ofInternet applications can be easily recorded and collected. Consequently,anonymity has become a desirable feature to be added in many cases. Inthis work we propose a solution to enhance the X.509 attribute certificatein such a way that it becomes a conditionally anonymous attributecertificate. Moreover, we present a protocol to obtain such certificatesin a way that respects users’ anonymity by using a fair blind signaturescheme. We also show how to use such certificates and describe a fewcases where problems could arise, identifying some open problems.

PDF icon VicenteBenjumea2004.pdf (183.42 KB)
V. Benjumea, J. Lopez, and J. M. Troya, "Anonymity Analysis in Credentials-based Systems: A Formal Framework",
Computer Standards & Interfaces, vol. 30, no. 4, Elsevier, pp. 253-261, 2008. (I.F.: 1.074)More..

Abstract

  Anonymity has been formalized and some metrics have been defined in the scope of anonymizing communication channels. In this paper, such formalization has been extended to cope with anonymity in those scenarios where users must anonymously prove that they own certain privileges to perform remote transactions. In these types of scenarios, the authorization policy states the privileges required to perform a given remote transaction. The paper presents a framework to analyze the actual degree of anonymity reached in a given transaction and allows its comparison with an ideal anonymity degree as defined by the authorization policy, providinga tool to model, design and analyze anonymous systems in different scenarios.    

Impact Factor: 1.074
Journal Citation Reports® Science Edition (Thomson Reuters, 2008)

PDF icon VicenteBenjumea2008.pdf (248.09 KB)
V. Benjumea, J. Lopez, and J. M. Troya, "Specification of a Framework for the Anonymous Use of Privileges",
Telematics and Informatics, vol. 23, no. 3, Elsevier, pp. 179-195, 2006. More..

Abstract

In this paper we have defined an open framework to support open distributed applications where anonymous transactions based on user privileges play an important role. The goal of the framework is to provide a basis to the application level, and is presented from an open and general perspective where many different implementation schemes can fit. Moreover, we have presented a set of requirements that implementation schemes must fulfill to conform a fully anonymous privilege system, which guarantees to supported applications that anonymity will be preserved in remote transactions. Finally, we present an application scenario using the services provided by the framework in order to better show the possibilities of what this type of systems offers.

PDF icon VicenteBenjumea2006.pdf (174.49 KB)
V. Benjumea, S. G. Choi, J. Lopez, and M. Yung, "Fair Traceable Multi-Group Signatures",
Financial Cryptography and Data Security (FC’08), LNCS 5143, Springer, pp. 265-281, January, 2008. More..

Abstract

This paper presents fair traceable multi-group signatures (FTMGS) which have enhanced capabilities compared to group and traceable signatures that are important in real world scenarios combining accountability and anonymity. The main goal of the primitive is to allow multi groups that are managed separately (managers are not even aware of the other ones), yet allowing users (in the spirit of the Identity 2.0 initiative) to manage what they reveal about their identity with respect to these groups by themselves. This new primitive incorporates the following additional features: (a) While considering multiple groups it discourages users from sharing their private membership keys through two orthogonal and complementary approaches. In fact, it merges functionality similar to credential systems with anonymous type of signing with revocation. (b) The group manager now mainly manages joining procedures, and new entities (called fairness authorities and consisting of various representatives, possibly) are involved in opening and revealing procedures. In many systems scenario assuring fairness in anonymity revocation is required.We specify the notion and implement it with a security proof of its properties (in the ROM).

PDF icon VicenteBenjumea2008ab.pdf (532.38 KB)
V. Benjumea, J. Lopez, and J. M. Troya, "Anonymous Attribute Certificates based on Traceable Signatures",
Internet Research, vol. 16, no. 2, Elsevier, pp. 120-139, 2006. (I.F.: 0.607)More..

Abstract

  In Benjumea et. al (Benjumea, 2004) we introduced the concept of anonymousattribute certificates in order to integrate anonymity capabilities in the standardizedX.509 attribute certificates. That solution was based on the use of fair-blind signatures(Stadler, 1995), but did not explore further possibilities of constructing similar datastructures based on more advanced signature schemes. In this new work, we propose anew type of anonymous attribute certificates that is based on the more recently proposedtraceable signature scheme (Kiayias, 2004a), providing a new anonymous authorizationsolution with interesting features that were not covered in the aforementioned scheme.Thus, this new solution allows users to make use of their attribute certificates in ananonymous way, but under certain circumstances it allows to disclose the users’ identities,trace the transactions carried out by any specific user, or revoke any anonymousattribute certificate. An additional contribution of this work is that it pays special attentionto the preservation of the unlinkability property between transactions, makingimpossible the creation of anonymous user profiles.

Impact Factor: 0.607
Journal Citation Reports® Science Edition (Thomson Reuters, 2006)

PDF icon VicenteBenjumea2006a.pdf (320.1 KB)
J. Biskup, and J. Lopez Eds., "Computer Security - ESORICS 2007, 12th European Symposium On Research In Computer Security, Dresden, Germany, September 24-26, 2007, Proceedings",
ESORICS, vol. 4734, Springer, 2007. More..