SlideShare a Scribd company logo
1 of 13
Download to read offline
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print),
      INTERNATIONAL JOURNAL OF COMPUTER ENGINEERING &
 ISSN 0976 – 6375(Online) Volume 3, Issue 3, October-December (2012), © IAEME
                                     TECHNOLOGY (IJCET)
ISSN 0976 – 6367(Print)
ISSN 0976 – 6375(Online)
Volume 3, Issue 3, October - December (2012), pp. 41-53                                IJCET
© IAEME: www.iaeme.com/ijcet.asp
Journal Impact Factor (2012): 3.9580 (Calculated by GISI)                          ©IAEME
www.jifactor.com




    BLACKLISTING AND BLOCKING ANONYMOUS CREDENTIAL USERS

                              1
                            H.Jayasree, Assoc. Prof, Dept. of IT , ATRI, Uppal,
                                   Hyderabad.jayahsree@yahoo.com
                 2
                   Dr. A.Damodaram, Prof. of CSE Dept & Director – Academic Audit Cell,
                              JNTUH, Hyderabad. damodarama@rediff.com

  ABSTRACT

        Anonymous credential systems provide a mechanism for the users to authenticate themselves
 anonymously. Since the transactions are inherently anonymous, some users try to misbehave by taking
 advantage of their anonymity. So there is a necessity to formulate some method to stop such users from
 misbehaving. Also in order to increase the security at the users end we include an additional entity, the trustee
 that the user trusts.

 KEYWORDS

 Initiator(user), CA (certification authority), responder/verifier(website owner),SSL (Secure socket layer), SHA-
 1( secure hash algorithm).

 1 INTRODUCTION

 Credential systems allow subjects to prove possession of attributes to interested parties. In a sound credential
 system subject’s first need to obtain a structure termed a credential from an entity termed the credential issuer.
 The issuer encodes some well-defined set of attributes together with their values into the credential which is
 then passed on, or `granted', to the subject. Only after having gone through this process can the subject prove
 possession of those attributes that are encoded in the credential. During this latter process, the interested party is
 said to `verify the credential' and is therefore called a verifier. Subjects are typically human users, issuers are
 typically well-known organisations with authority over the attributes they encode into the credentials they issue,
 and verifiers typically are service providers that perform attribute based access control.

 An example of a credential system is a Public Key Infrastructure (PKI). In a PKI, credentials are public key
 certificates that bind together subject attributes such as subject name, public key, its issue and expiry dates, and


                                                       41
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print),
ISSN 0976 – 6375(Online) Volume 3, Issue 3, October-December (2012), © IAEME

so on. The credential issuer is the Certification Authority (CA); it grants public key certificates according to
some subject registration procedure. Finally, credential verifiers are the entities within the PKI that accept the
certificates issued by the CA. In conventional credential systems (e.g. a PKI), issuers and verifiers identify any
given subject by a system-wide identifier. This has a potentially severe impact on the subject's privacy, as it
enables issuers and verifiers to combine their knowledge about the subject. Indeed, they can construct
individual transaction histories for all the subjects in the system, simply by correlating credential related events
using these identifiers.

Over the last 20 years, a significant amount of research has been performed on credential systems that try to
address the privacy issue. In an anonymous credential system, subjects establish a different identifier with each
issuer and verifier they wish to interact with, where we assume throughout that these pseudonyms cannot be
connected to the subject's true identity. These identifiers, termed the subject's pseudonyms, are unlinkable, i.e.
they do not possess any connection with one another. This means that it is infeasible, for colluding issuers and
verifiers, to decide with certainty whether or not any given pair of pseudonyms belongs to the same subject1.
While a subject obtains a credential under the pseudonym that was established with the issuer, proof of its
possession2 takes place under the pseudonym established with the verifier. Of course, in order for the system to
remain sound, subjects should only be able to successfully prove possession of credentials that they were indeed
issued by some legitimate issuer.

 A number of anonymous credential systems have been proposed in the literature, each with its own particular
set of entities, underlying problems, assumptions and properties. This section presents the model of anonymous
credential systems on which the rest of the paper is based. It is intended to be as general as possible, in order to
be consistent with the majority of existing schemes.

1) Proving possession of a credential amounts to proving possession of the attributes that are encoded within the
credential. We refer to this process also as the showing of a credential.

2) We consider an anonymous credential system to involve four types of player: subjects, issuers and verifiers,
trustee. It is assumed that subjects establish at least one pseudonym with each organisation with which they
wish to interact.

These pseudonyms are assumed to be indistinguishable, meaning that they do not bear any connection to the
identity of the subject they belong to.We further assume that pseudonyms are unlinkable, i.e. two pseudonyms
for the same subject cannot be linked to each other. Subjects may obtain credentials, i.e. structures that encode a
well defined, finite set of attributes together with their values, from issuers. They may subsequently show those
credentials to verifiers, i.e. convince them that they possess (possibly a subset of) the encoded attributes. A
credential is issued under a pseudonym that the subject has established with its issuer, and it is shown under the
pseudonym that the subject has established with the relevant verifier.

It is assumed that the anonymous credential system is sound. This means that it offers pseudonym owner
protection, i.e. that only the subject that established a given pseudonym can show credentials under it.
Soundness also implies credential unforgeability; the only way that subjects may prove possession of a
credential is by having obtained it previously from a legitimate issuer. In some applications, it is required that
the system offers the stronger property of credential non-transferability. This property guarantees that no


                                                     42
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print),
ISSN 0976 – 6375(Online) Volume 3, Issue 3, October-December (2012), © IAEME

subject can prove possession of a credential that it has not been issued, even if the subject colludes with other
subject(s) that may have (legitimately) obtained such a credential. In other words, a system that offers non-
transferability prohibits credential sharing, whereas a system that offers only unforgeability, does not. We
require that credentials are bound to the subject to which they have been issued. We therefore assume that either
the system offers non-transferability or that in practice subjects do not share their credentials. It is assumed
further that the system properly protects privacy in that a subject's transactions with organisations do not
compromise the unlinkability of its pseudonyms.

1.1 BASIC TERMINOLOGY

We mention below some basic terminology.

ANONYMITY: To enable the anonymity of a subject, there always has to be an appropriate set of subjects
with potentially the same attributes. Anonymity is thus defined as the state of being not identifiable within a set
of subjects, the anonymity set.

UNLINKABLITY: The [ISO15408 1999] defines unlinkability as follows: "[Unlinkability] ensures that a user
may make multiple uses of resources or services without others being able to link these uses together. [...]
Unlinkability requires that users and/or subjects are unable to determine whether the same user caused certain
specific operations in the system."
PSEUDONYMITY: Pseudonyms are identifiers of subjects. We can generalize pseudonyms to be identifiers of
sets of subjects. The subject whom the pseudonym refers to is the holder of the pseudonym. Being
pseudonymous is the state of using a pseudonym as ID. We assume that each pseudonym refers to exactly one
holder, invariant over time, being not transferred to other subjects. Pseudonymity is the use of pseudonyms as
IDs. An advantage of pseudonymity technologies is that accountability for misbehaviour can be enforced. Also,
persistent pseudonyms allow their owners to build a pseudonymous reputation over time.

BLACKLISTING: Several credential systems have been proposed in which users can authenticate to services
anonymously. Since anonymity can give users the license to misbehave, some variants allow the selective
deanonymization (or linking) of misbehaving users upon a complaint to a trusted third party (TTP). The ability
of the TTP to revoke a user’s privacy at any time, however, is too strong a punishment for misbehavior. To limit
the scope of deanonymization, systems such as “e-cash” have been proposed in which users are deanonymized
under only certain types of well-defined misbehavior such as “double spending.” While useful in some
applications, it is not possible to generalize such techniques to more subjective definitions of misbehavior.

CERTIFICATION AUTHORITY (CA): It is a third party organization that the user as well as the responder
trusts. He issues the certificate for the user. This certificate ensures the responder that the user is a valid person.
Hence the responder allows the user to be anonymous in his transactions.

TRUSTEE: Trustee can be any person or a third party organization that the user trusts. The trustee first ensures
that the user is valid by asking for necessary credentials. If satisfied, the trustee assigns a pseudo name to the
user. He then contacts the certification authority and requests for a certificate on behalf of the user.




                                                      43
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print),
ISSN 0976 – 6375(Online) Volume 3, Issue 3, October-December (2012), © IAEME

There are three main entities involved: (1) the initiator (2) the digital analyst (3) responder. Initially the initiator
generates a list of credentials and sends them to the digital analyst revealing only those credentials that are
enough to prove that he is authentic. After authenticating the initiator, the digital analyst signs the list with a
digital signature and gives the initiator a pseudonym. Henceforth the initiator interacts with the responder using
his pseudonym.

2. RELATED WORK

The scenario with multiple users, who, while remaining anonymous to the organizations, manage to transfer
credentials from one organization to another, was first introduced by Chaum [7]. Subsequently, Chaum and
Evertse [6] proposed a solution that is based on the existence of a semi-trusted third party who is involved in all
transactions. However, the involvement of a semi-trusted third party is undesirable.

The scheme later proposed by Damgard [9] employs general complexity-theoretic primitives (one-way
functions and zero-knowledge proofs) and is therefore not applicable for practical use. Moreover, it does not
protect organizations against colluding users. The scheme proposed by Chen [8] is based on discrete-logarithm-
based blind signatures. It does not address the problem of colluding users. Another drawback of her scheme and
the other practical schemes previously proposed is that to use a credential several times, a user needs to obtain
several signatures from the issuing organization. Lysyanskaya, Rivest, Sahai, and Wolf [11] propose a general
credential system. While their general solution captures many of the desirable properties, it is not usable in
practice because their constructions are based on one-way functions and general zero-knowledge proofs. Their
practical construction, based on a non-standard discrete-logarithm-based assumption, has the same problem as
the one due to Chen [8]: a user needs to obtain several signatures from the issuing organization in order to use
unlinkably a credential several times.

Other related work is that of Brands [4] who provides a certificate system in which a user has control over what
is known about the attributes of a pseudonym. Although a credential system with one-show credentials can be
inferred from his framework, obtaining a credential system with multi-show credentials is not immediate and
may in fact be impossible in practice. Another inconvenience of these and the other discrete-logarithm-based
schemes mentioned above is that all the users and the certification authorities in these schemes need to share the
same discrete logarithm group. The concept of revocable anonymity is found in electronic payment systems
(e.g., [5, 14]) and group signature and identity escrow (e.g., [1, 3, 2, 12] schemes. Prior to our work, the
problem of constructing a practical system with multiple-use credentials eluded researchers for some time [4, 8,
9, 11]. We solve it by extending ideas found in the constructions of strong-RSA-based signature schemes [10,
13] and group signature schemes [1].

3. PROPOSAL

In addition to the three main entities i.e, the initiator, the certification authority and the responder we include an
additional entity i.e the trustee. The trustee is a third party individual/organization that the user trusts. Instead of
revealing his credentials to the certification authority, the user approaches a trustee to whom he reveals the
necessary credentials. The trustee provides the user with a pseudo name. The trustee then approaches the CA for
the certificate.



                                                       44
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print),
ISSN 0976 – 6375(Online) Volume 3, Issue 3, October-December (2012), © IAEME

The responder keeps track of all the users’ activities and if it tracks one of the users trying to misbehave, it
blacklists that user. The responder maintains a table containing a list of blacklisted and white listed users. The
responder then contacts the respective certification authority and notifies it about the misbehavior. The CA after
investigation revokes the user’s certificate. If any user who is listed as a blacklisted user tries to contact the CA
for renewal of certificate, the CA rejects the request.

The trustee uses sha-1 algorithm to generate pseudo name (hash). The responder meanwhile keeps track of
user’s activities. If any user tries to misbehave, he is blacklisted.

To blacklist the user, the responder should store the login and logout times of each user. If any malpractice is
observed, the responder can check the time at which the site was compromised and compare it with the login
and logout times of the user. Then the responder can make a list of users who were using the site when the
malpractice occurred .the responder can add these names under suspicious list. Then based on the content of the
information compromised or severity of damage, the responder can decide the action to be taken. If the users
name appears more than once in the suspicious list the user’s activities are carefully scrutinized by the
responder. The responder can maintain a threshold such that if the number of times the users name appears in
the suspicious list crosses the threshold value, the user can be blacklisted.

3.1GENERATION OF CERTIFICATE USING OPEN SSL

Secure Sockets Layer (SSL) is a cryptographic protocol that provides communication security over
the Internet SSL encrypts the segments of network connections above the Transport Layer, using asymmetric
cryptography for key exchange, symmetric encryption for privacy, and message authentication codes for
message integrity. Several versions of the protocol are in widespread use in applications such as web
browsing, electronic mail, Internet faxing, instant messaging and voice-over-IP (VoIP).
ALGORITHMS USED

3.1.1SHA-1 ALGORITHM

In cryptography, SHA-1 is a cryptographic hash function designed by the United States National Security
Agency and published by the United States NIST as a U.S. Federal Information Processing Standard. SHA
stands for "secure hash algorithm". The three SHA algorithms are structured differently and are distinguished
as SHA-0, SHA-1, and SHA-2. SHA-1 is very similar to SHA-0, but corrects an error in the original SHA hash
specification that led to significant weaknesses. The SHA-0 algorithm was not adopted by many applications.
SHA-2 on the other hand significantly differs from the SHA-1 hash function. SHA-1 is the most widely used of
the existing SHA hash functions, and is employed in several widely used security applications and protocols, as
well as a consistency checker in Git. In 2005, security flaws were identified in SHA-1, namely that a
mathematical weakness might exist, indicating that a stronger hash function would be desirable.

3.2.2RSA- ALGORITHM

RSA is an algorithm for public-key cryptography that is based on the presumed difficulty of factoring large
integers, the factoring problem. RSA stands for Ron Rivest, Adi Shamir and Leonard Adleman, who first
publicly described it in 1978. A user of RSA creates and then publishes the product of two large prime numbers,

                                                     45
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print),
ISSN 0976 – 6375(Online) Volume 3, Issue 3, October-December (2012), © IAEME

along with an auxiliary value, as their public key. The prime factors must be kept secret. Anyone can use the
public key to encrypt a message, but with currently published methods, if the public key is large enough, only
someone with knowledge of the prime factors can feasibly decode the message.

4. RESULTS AND DISCUSSION

The trustee can use a wamp server with an inbuilt phpmyadmin database. The user enters his credentials on the
web page created by trustee. The trustee after verifying these credentials provides a pseudo name to the user.
The algorithm used is sha-1.

The trustee then contacts the certification authority to request a certificate on behalf of the user. The CA can use
the SSL tool to generate the certificate.

The responder webpage can contain a provision to let the user upload the certificate or enter the certificate serial
number (it is unique to each user). After getting it verified from the CA, the responder can allow access to the
user.

The responder also must keep track of the users activities to avoid any malpractice by the user. The responder
can maintain a white list, blacklist and suspicious list. the white list contains names of valid users. The
suspicious list contains a list of users whose activities are to be carefully scrutinized. The black list contains a
list of users who are blacklisted.

4.1 IMPLEMENTATION

 The trustee uses sha-1 algorithm to generate pseudoname (hash). This feature is directly available in php. For
example the code
<?php
echo hash('SHA1', 'xyz');
?>
Generates the hash :66b27417d37e024c46526c2f6d358a754fc552f3
Hence the trustee generates the hash and sends it to the user. The user uses this hash value as his pseudoname
and carries out his transactions with the responder using this pseudoname. The trustee then contacts the
certification authority for the certificate.
The certification authority can use a tool like SSL to generate the certificate. SSL is a freeware and can be
downloaded from the internet.
The following commands are used to obtain the .crt file:

 1.     genrsa -des3 -out server.key 1024.
 2.     req -key server.key -out server.csr.
 3.     x509 -req -days 365 -in server.csr -signkey server.key -out server.crt.
 4.
          The first command is to generate the keys (Public, Private) using the des algorithm and store the output
in the file server.key which is of 1024 bits.



                                                     46
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print),
ISSN 0976 – 6375(Online) Volume 3, Issue 3, October December (2012), © IAEME
                                            October-December




        The second command is used to generate a .csr file. Hence server.csr file is generated. In this window
                                                                     server.csr
we can see that the command allow us to enter the default credentials that are shown in the details of the Digital
Certificate.




The third command is to provide the duration of validity for the certificate.




Once the .csr file is generated we can upload it in a website (eg. Verisign, Getacert)



                                                     47
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print),
ISSN 0976 – 6375(Online) Volume 3, Issue 3, October-December (2012), © IAEME




The user can use this certificate to register to the responder without revealing his credentials. Here the
certificate serial number is a unique number and can be used as the primary key to identify the user.




4.2 SCREEN SHOTS




                                                     2) Trustee Generates Psudoname For The User.
                                                     Also Contacts The Ca For The Certificate.
1) Trustees Page For The User To Enter e
Credentials




                                                48
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print),
ISSN 0976 – 6375(Online) Volume 3, Issue 3, October-December (2012), © IAEME




3) Registration With Responder                    5) User Enters Login Id And Password




4) User Login                                     6) Login Id Password And Login Time Are Stored
                                                  In Responders Database




                                             49
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print),
ISSN 0976 – 6375(Online) Volume 3, Issue 3, October-December (2012), © IAEME




7) Responders Site                                9) Initiator Updates The Changes




8) Initiator Tries To Make Changes To Responders 10) The Change Made And Time At Which The
Site                                             Change Was Made Is Stored In The Responders
                                                 Database




                                             50
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print),
ISSN 0976 – 6375(Online) Volume 3, Issue 3, October-December (2012), © IAEME




11)Email To Trustee About Users Misbehaviour            12) Checking the mail




   5. CONCLUSION




The above graph shows that the proposal is feasible and helps to secure the site against misbehaving users. The
threshold can be selected by the responder based on the sensitivity of data contained in the site. Our proposed
work blacklists the user based on the login times that are stored in the database of the responder.



                                                   51
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print),
ISSN 0976 – 6375(Online) Volume 3, Issue 3, October-December (2012), © IAEME

6. REFERENCES

[1] Giuseppe Ateniese, Jan Camenisch, Marc Joye, and Gene Tsudik. A practical and provably secure coalition-
resistant group signature scheme. In CRYPTO, volume 1880 of LNCS, pages 255–270. Springer, 2000.

[2] David Chaum and Eug`ene van Heyst. Group signatures. In EUROCRYPT, pages 257–265, 1991.

[3] Jan Camenisch and Markus Stadler. Efficient group signature schemes for large groups (extended abstract).
In CRYPTO, volume 1294 of LNCS, pages 410–424. Springer, 1997.

[4] Stefan Brands. Rethinking Public Key Infrastructure and Digital Certificates Building in Privacy. PhD
thesis, Eindhoven Institute of Technology, Eindhoven, The Netherlands, 1999.

[5] Ernie Brickell, Peter Gemmel, and David Kravitz. Trustee-based tracing extensions to anonymous cash and
the making of anonymous change. In Proceedings of the Sixth Annual ACM-SIAMs, pages 457{466.
Association for Computing Machinery, January 1995.

[6] David Chaum and Jan-Hendrik Evertse. A secure and privacy-protecting protocol for transmitting personal
information between organizations. In M. Odlyzko, editor, Advances in Cryptology | CRYPTO '86, volume 263
of Lecture Notes in Computer Science, pages 118{167. Springer-Verlag, 1987.

[7] David Chaum. Security without identification: Transaction systems to make big brother obsolete.
Communications of the ACM, 28(10):1030{1044, October 1985.

[8] Lidong Chen. Access with pseudonyms. In E. Dawson ann J. Golic, editor, Cryptography: Policy and
Algorithms, volume 1029 of Lecture Notes in Computer Science, pages 232{243. Springer Verlag, 1995.

[9] Ivan Bjerre Damgard. Payment systems and credential mechanism with provable security against abuse by
individuals. In Shafi Goldwasser, editor, Advances in Cryptology | CRYPTO '88, volume 403 of Lecture Notes
in Computer Science, pages 328{335. Springer Verlag, 1990.

[10] Ronald Cramer and Victor Shoup. Signature schemes based on the strong rsa assumption. In Proc. 6th
ACM Conference on Computer and Communications Security,pages 46{52. ACM press, nov 1999.

[11] Anna Lysyanskaya, Ron Rivest, Amit Sahai, and Stefan Wolf. Pseudonym systems. In Howard Heys and
Carlisle Adams, editors, Selected Areas in Cryptography, volume 1758 of Lecture Notes in Computer Science.
Springer Verlag, 1999.

[12] Joe Kilian and Erez Petrank. Identity escrow. In Hugo Krawczyk, editor, Advances in Cryptology |
CRYPTO '98, volume 1642 of Lecture Notes in Computer Science, pages 169{185, Berlin, 1998. Springer
Verlag.

[13] Rosario Gennaro, Shai Halevi, and Tal Rabin. Secure hash-and-sign signatures without the random oracle.
In Jacques Stern, editor, Advances in Cryptology | EUROCRYPT '99, volume 1592 of Lecture Notes in
Computer Science, pages 123{139. Springer Verlag, 1999.

[14] Markus Stadler, Jean-Marc Piveteau, and Jan Camenisch. Fair blind signatures. In Louis C. Guillou and
Jean-Jacques Quisquater, editors, Advances in Cryptology | EUROCRYPT '95, volume 921 of Lecture Notes in
Computer Science, pages 209{219. Springer Verlag, 1995.


                                                  52
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print),
    ISSN 0976 – 6375(Online) Volume 3, Issue 3, October-December (2012), © IAEME

    Links:
•   http://en.wikipedia.org/wiki/Digital_credential
•   http://www.patents.com/us-7360080.html
•   http://www.cosic.esat.kuleuven.be/publications/article-1513.pdf
•   http://fist.mmu.edu.my/cans2010/Portals/0/Document/slides/day3/Bart_Memnink.pdf
•   http://dud.inf.tudresden.de/~ben/kellermann_scholz09_anonymous_credentials_in_web_applications.pdf



    Authors

    Dr Avula Damodaram obtained his B.Tech. Degree in CSE in 1989, M.Tech. in CSE in 1995 and Ph.D in
    Computer Science in 2000 all from JNTUH, Hyderabad. His areas of interest are Computer Networks, Software
    Engineering, Data Mining and Image Processing. He has successfully guided 6 Ph.D. and 2 MS Scholars apart
    from myriad M.Tech projects. He is currently guiding 9 scholars for Ph.D and 1 scholar for MS. He is on the
    editorial board of 2 International Journals and a number of Course materials. He has organized as many as 30
    Workshops, Short Term Courses and other Refresher and Orientation programmes. He has published 35 well
    researched papers in national and International journals. He has also presented 45 papers at different National
    and International conferences. On the basis of his scholarly achievements and other multifarious services, He
    was honored with the award of DISTINGUISHED ACADAMICIAN by Pentagram Research Centre, India, in
    January 2010.

    H.Jayasree obtained her B.E. in CSE from Bangalore University and M.Tech. in CSE from JNTUH, Hyderabad
    in 2001 and 2006 respectively. She is currently a Research Scholar of CSE JNTUH, Hyderabad. She is working
    as Associate Professor, for Aurora’s Technological and Research Institute and has 10yrs of teaching experience
    in various colleges of Hyderabad and Bangalore. Areas of research interest include Computer Networks and
    Network Security.




                                                       53

More Related Content

What's hot

IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD Editor
 
317c0cdb 81da-40f9-84f2-1c5fba2f4b2d
317c0cdb 81da-40f9-84f2-1c5fba2f4b2d317c0cdb 81da-40f9-84f2-1c5fba2f4b2d
317c0cdb 81da-40f9-84f2-1c5fba2f4b2dP2PSystem
 
Enhancing a Dynamic user Authentication scheme over Brute Force and Dictionar...
Enhancing a Dynamic user Authentication scheme over Brute Force and Dictionar...Enhancing a Dynamic user Authentication scheme over Brute Force and Dictionar...
Enhancing a Dynamic user Authentication scheme over Brute Force and Dictionar...IOSR Journals
 
An Enhanced Security System for Web Authentication
An Enhanced Security System for Web Authentication An Enhanced Security System for Web Authentication
An Enhanced Security System for Web Authentication IJMER
 
6.designing secure and efficient biometric based secure access mechanism for ...
6.designing secure and efficient biometric based secure access mechanism for ...6.designing secure and efficient biometric based secure access mechanism for ...
6.designing secure and efficient biometric based secure access mechanism for ...Venkat Projects
 
ipas implicit password authentication system ieee 2011
ipas implicit password authentication system ieee 2011ipas implicit password authentication system ieee 2011
ipas implicit password authentication system ieee 2011prasanna9
 
New era of authentication
New era of authenticationNew era of authentication
New era of authenticationsunil kumar
 
Iaetsd fpga implementation of rf technology and biometric authentication
Iaetsd fpga implementation of rf technology and biometric authenticationIaetsd fpga implementation of rf technology and biometric authentication
Iaetsd fpga implementation of rf technology and biometric authenticationIaetsd Iaetsd
 
Privacy Preserving Biometrics-Based and User Centric Authentication Protocol
Privacy Preserving Biometrics-Based and User Centric Authentication ProtocolPrivacy Preserving Biometrics-Based and User Centric Authentication Protocol
Privacy Preserving Biometrics-Based and User Centric Authentication ProtocolHasiniG
 
IRJET- Authentic and Anonymous Data Sharing with Enhanced Key Security
IRJET-  	  Authentic and Anonymous Data Sharing with Enhanced Key SecurityIRJET-  	  Authentic and Anonymous Data Sharing with Enhanced Key Security
IRJET- Authentic and Anonymous Data Sharing with Enhanced Key SecurityIRJET Journal
 

What's hot (18)

IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
 
317c0cdb 81da-40f9-84f2-1c5fba2f4b2d
317c0cdb 81da-40f9-84f2-1c5fba2f4b2d317c0cdb 81da-40f9-84f2-1c5fba2f4b2d
317c0cdb 81da-40f9-84f2-1c5fba2f4b2d
 
Graphical authintication
Graphical authinticationGraphical authintication
Graphical authintication
 
3d passwords
3d passwords 3d passwords
3d passwords
 
Enhancing a Dynamic user Authentication scheme over Brute Force and Dictionar...
Enhancing a Dynamic user Authentication scheme over Brute Force and Dictionar...Enhancing a Dynamic user Authentication scheme over Brute Force and Dictionar...
Enhancing a Dynamic user Authentication scheme over Brute Force and Dictionar...
 
Deepak 3 dpassword (2)
Deepak 3 dpassword (2)Deepak 3 dpassword (2)
Deepak 3 dpassword (2)
 
An Enhanced Security System for Web Authentication
An Enhanced Security System for Web Authentication An Enhanced Security System for Web Authentication
An Enhanced Security System for Web Authentication
 
3 d
3 d3 d
3 d
 
6.designing secure and efficient biometric based secure access mechanism for ...
6.designing secure and efficient biometric based secure access mechanism for ...6.designing secure and efficient biometric based secure access mechanism for ...
6.designing secure and efficient biometric based secure access mechanism for ...
 
ipas implicit password authentication system ieee 2011
ipas implicit password authentication system ieee 2011ipas implicit password authentication system ieee 2011
ipas implicit password authentication system ieee 2011
 
3d
3d3d
3d
 
Identity Managment
Identity ManagmentIdentity Managment
Identity Managment
 
New era of authentication
New era of authenticationNew era of authentication
New era of authentication
 
3dpassword
3dpassword3dpassword
3dpassword
 
Iaetsd fpga implementation of rf technology and biometric authentication
Iaetsd fpga implementation of rf technology and biometric authenticationIaetsd fpga implementation of rf technology and biometric authentication
Iaetsd fpga implementation of rf technology and biometric authentication
 
Privacy Preserving Biometrics-Based and User Centric Authentication Protocol
Privacy Preserving Biometrics-Based and User Centric Authentication ProtocolPrivacy Preserving Biometrics-Based and User Centric Authentication Protocol
Privacy Preserving Biometrics-Based and User Centric Authentication Protocol
 
IRJET- Authentic and Anonymous Data Sharing with Enhanced Key Security
IRJET-  	  Authentic and Anonymous Data Sharing with Enhanced Key SecurityIRJET-  	  Authentic and Anonymous Data Sharing with Enhanced Key Security
IRJET- Authentic and Anonymous Data Sharing with Enhanced Key Security
 
Jc2516111615
Jc2516111615Jc2516111615
Jc2516111615
 

Viewers also liked

Visual cryptography scheme for color images
Visual cryptography scheme for color imagesVisual cryptography scheme for color images
Visual cryptography scheme for color imagesIAEME Publication
 
Combining cryptography with channel coding to reduce complicity
Combining cryptography with channel coding to reduce complicityCombining cryptography with channel coding to reduce complicity
Combining cryptography with channel coding to reduce complicityIAEME Publication
 
Design and implementation of variable range energy aware dynamic source routi...
Design and implementation of variable range energy aware dynamic source routi...Design and implementation of variable range energy aware dynamic source routi...
Design and implementation of variable range energy aware dynamic source routi...IAEME Publication
 
Venture capital in karnataka
Venture capital in karnatakaVenture capital in karnataka
Venture capital in karnatakaIAEME Publication
 
Ecg signal processing for detection and classification of cardiac diseases
Ecg signal processing for detection and classification of cardiac diseasesEcg signal processing for detection and classification of cardiac diseases
Ecg signal processing for detection and classification of cardiac diseasesIAEME Publication
 
A random number generator for rfid tags
A random number generator for rfid tagsA random number generator for rfid tags
A random number generator for rfid tagsIAEME Publication
 
Comparative study of defected ground structures harmonics rejection ability i...
Comparative study of defected ground structures harmonics rejection ability i...Comparative study of defected ground structures harmonics rejection ability i...
Comparative study of defected ground structures harmonics rejection ability i...IAEME Publication
 
Optimizing chemical process through robust taguchi design a case study
Optimizing chemical process through robust taguchi design a case studyOptimizing chemical process through robust taguchi design a case study
Optimizing chemical process through robust taguchi design a case studyIAEME Publication
 
Abecedario
Abecedario Abecedario
Abecedario akiybj
 
Participación Estudiantil. Movilidad, Financiamiento y PPO. Franco-Mora-Ponce
Participación Estudiantil. Movilidad, Financiamiento y PPO. Franco-Mora-PonceParticipación Estudiantil. Movilidad, Financiamiento y PPO. Franco-Mora-Ponce
Participación Estudiantil. Movilidad, Financiamiento y PPO. Franco-Mora-PonceVinicio A. Mora
 
Apresentação Fórum Fantástico
Apresentação Fórum FantásticoApresentação Fórum Fantástico
Apresentação Fórum Fantásticotecnofantasia
 
Presentation kanwal (christmas beep)
Presentation kanwal (christmas beep)Presentation kanwal (christmas beep)
Presentation kanwal (christmas beep)71062
 
Hoja de vida Emi Jimenez
Hoja de vida Emi JimenezHoja de vida Emi Jimenez
Hoja de vida Emi JimenezMelina Goyes
 
Graficas de las encuestas
Graficas de las encuestasGraficas de las encuestas
Graficas de las encuestasreinizs56
 
Revista bonaventura
Revista bonaventuraRevista bonaventura
Revista bonaventuraescolabeat
 
Boletin Informativo 06 04 10
Boletin Informativo 06 04 10Boletin Informativo 06 04 10
Boletin Informativo 06 04 10guest43cdda31
 

Viewers also liked (20)

Visual cryptography scheme for color images
Visual cryptography scheme for color imagesVisual cryptography scheme for color images
Visual cryptography scheme for color images
 
Combining cryptography with channel coding to reduce complicity
Combining cryptography with channel coding to reduce complicityCombining cryptography with channel coding to reduce complicity
Combining cryptography with channel coding to reduce complicity
 
Design and implementation of variable range energy aware dynamic source routi...
Design and implementation of variable range energy aware dynamic source routi...Design and implementation of variable range energy aware dynamic source routi...
Design and implementation of variable range energy aware dynamic source routi...
 
Venture capital in karnataka
Venture capital in karnatakaVenture capital in karnataka
Venture capital in karnataka
 
Ecg signal processing for detection and classification of cardiac diseases
Ecg signal processing for detection and classification of cardiac diseasesEcg signal processing for detection and classification of cardiac diseases
Ecg signal processing for detection and classification of cardiac diseases
 
A random number generator for rfid tags
A random number generator for rfid tagsA random number generator for rfid tags
A random number generator for rfid tags
 
Comparative study of defected ground structures harmonics rejection ability i...
Comparative study of defected ground structures harmonics rejection ability i...Comparative study of defected ground structures harmonics rejection ability i...
Comparative study of defected ground structures harmonics rejection ability i...
 
Optimizing chemical process through robust taguchi design a case study
Optimizing chemical process through robust taguchi design a case studyOptimizing chemical process through robust taguchi design a case study
Optimizing chemical process through robust taguchi design a case study
 
Abecedario
Abecedario Abecedario
Abecedario
 
Vyclone APP
Vyclone APPVyclone APP
Vyclone APP
 
7725
77257725
7725
 
Participación Estudiantil. Movilidad, Financiamiento y PPO. Franco-Mora-Ponce
Participación Estudiantil. Movilidad, Financiamiento y PPO. Franco-Mora-PonceParticipación Estudiantil. Movilidad, Financiamiento y PPO. Franco-Mora-Ponce
Participación Estudiantil. Movilidad, Financiamiento y PPO. Franco-Mora-Ponce
 
前期講座08
前期講座08前期講座08
前期講座08
 
Apresentação Fórum Fantástico
Apresentação Fórum FantásticoApresentação Fórum Fantástico
Apresentação Fórum Fantástico
 
Presentation kanwal (christmas beep)
Presentation kanwal (christmas beep)Presentation kanwal (christmas beep)
Presentation kanwal (christmas beep)
 
Hoja de vida Emi Jimenez
Hoja de vida Emi JimenezHoja de vida Emi Jimenez
Hoja de vida Emi Jimenez
 
Graficas de las encuestas
Graficas de las encuestasGraficas de las encuestas
Graficas de las encuestas
 
Revista bonaventura
Revista bonaventuraRevista bonaventura
Revista bonaventura
 
Cats
CatsCats
Cats
 
Boletin Informativo 06 04 10
Boletin Informativo 06 04 10Boletin Informativo 06 04 10
Boletin Informativo 06 04 10
 

Similar to Blacklisting and blocking anonymous credential users

DS-NIZKP: A ZKP-based Strong Authentication using Digital Signature for Distr...
DS-NIZKP: A ZKP-based Strong Authentication using Digital Signature for Distr...DS-NIZKP: A ZKP-based Strong Authentication using Digital Signature for Distr...
DS-NIZKP: A ZKP-based Strong Authentication using Digital Signature for Distr...IJCSIS Research Publications
 
Grid security seminar mohit modi
Grid security seminar mohit modiGrid security seminar mohit modi
Grid security seminar mohit modiMohit Modi
 
What is Authentication vs Authorization Difference? | INTROSERV
What is Authentication vs Authorization Difference? | INTROSERVWhat is Authentication vs Authorization Difference? | INTROSERV
What is Authentication vs Authorization Difference? | INTROSERVSaqifKhan3
 
Daniel "Dazza" Greenwood's Keynote Address on Digital Identity to the OECD in...
Daniel "Dazza" Greenwood's Keynote Address on Digital Identity to the OECD in...Daniel "Dazza" Greenwood's Keynote Address on Digital Identity to the OECD in...
Daniel "Dazza" Greenwood's Keynote Address on Digital Identity to the OECD in...Dazza Greenwood
 
Investigation of Blockchain Based Identity System for Privacy Preserving Univ...
Investigation of Blockchain Based Identity System for Privacy Preserving Univ...Investigation of Blockchain Based Identity System for Privacy Preserving Univ...
Investigation of Blockchain Based Identity System for Privacy Preserving Univ...ijtsrd
 
Addressing Insider Threat using "Where You Are" as Fourth Factor Authentication
Addressing Insider Threat using "Where You Are" as Fourth Factor AuthenticationAddressing Insider Threat using "Where You Are" as Fourth Factor Authentication
Addressing Insider Threat using "Where You Are" as Fourth Factor AuthenticationPeter Choi
 
Security analysis of a single sign on mechanism for distributed computer netw...
Security analysis of a single sign on mechanism for distributed computer netw...Security analysis of a single sign on mechanism for distributed computer netw...
Security analysis of a single sign on mechanism for distributed computer netw...IEEEFINALYEARPROJECTS
 
JAVA 2013 IEEE NETWORKSECURITY PROJECT Security analysis of a single sign on ...
JAVA 2013 IEEE NETWORKSECURITY PROJECT Security analysis of a single sign on ...JAVA 2013 IEEE NETWORKSECURITY PROJECT Security analysis of a single sign on ...
JAVA 2013 IEEE NETWORKSECURITY PROJECT Security analysis of a single sign on ...IEEEGLOBALSOFTTECHNOLOGIES
 
Identity Management for Web Application Developers
Identity Management for Web Application DevelopersIdentity Management for Web Application Developers
Identity Management for Web Application DevelopersWSO2
 
Secure system based on recombined fingerprints for sharing multimedia files i...
Secure system based on recombined fingerprints for sharing multimedia files i...Secure system based on recombined fingerprints for sharing multimedia files i...
Secure system based on recombined fingerprints for sharing multimedia files i...eSAT Journals
 
1. Respond to other student Discussion Board providing additional
1. Respond to other student Discussion Board providing additional 1. Respond to other student Discussion Board providing additional
1. Respond to other student Discussion Board providing additional TatianaMajor22
 
Security analysis of a single sign on mechanism for distributed computer netw...
Security analysis of a single sign on mechanism for distributed computer netw...Security analysis of a single sign on mechanism for distributed computer netw...
Security analysis of a single sign on mechanism for distributed computer netw...JPINFOTECH JAYAPRAKASH
 
AN EFFICIENT IDENTITY BASED AUTHENTICATION PROTOCOL BY USING PASSWORD
AN EFFICIENT IDENTITY BASED AUTHENTICATION PROTOCOL BY USING PASSWORDAN EFFICIENT IDENTITY BASED AUTHENTICATION PROTOCOL BY USING PASSWORD
AN EFFICIENT IDENTITY BASED AUTHENTICATION PROTOCOL BY USING PASSWORDIJNSA Journal
 
Security issues in grid computing
Security issues in grid computingSecurity issues in grid computing
Security issues in grid computingijcsa
 
Lecture13.ppt
Lecture13.pptLecture13.ppt
Lecture13.pptImXaib
 
Comparative Study of Blockchain based Verifiable Credentials
Comparative Study of Blockchain based Verifiable CredentialsComparative Study of Blockchain based Verifiable Credentials
Comparative Study of Blockchain based Verifiable CredentialsIRJET Journal
 
Behavioural biometrics and cognitive security authentication comparison study
Behavioural biometrics and cognitive security authentication comparison studyBehavioural biometrics and cognitive security authentication comparison study
Behavioural biometrics and cognitive security authentication comparison studyacijjournal
 
Secure Brokerless System for Publisher/Subscriber Relationship in Distributed...
Secure Brokerless System for Publisher/Subscriber Relationship in Distributed...Secure Brokerless System for Publisher/Subscriber Relationship in Distributed...
Secure Brokerless System for Publisher/Subscriber Relationship in Distributed...IJERA Editor
 

Similar to Blacklisting and blocking anonymous credential users (20)

DS-NIZKP: A ZKP-based Strong Authentication using Digital Signature for Distr...
DS-NIZKP: A ZKP-based Strong Authentication using Digital Signature for Distr...DS-NIZKP: A ZKP-based Strong Authentication using Digital Signature for Distr...
DS-NIZKP: A ZKP-based Strong Authentication using Digital Signature for Distr...
 
Grid security seminar mohit modi
Grid security seminar mohit modiGrid security seminar mohit modi
Grid security seminar mohit modi
 
What is Authentication vs Authorization Difference? | INTROSERV
What is Authentication vs Authorization Difference? | INTROSERVWhat is Authentication vs Authorization Difference? | INTROSERV
What is Authentication vs Authorization Difference? | INTROSERV
 
Daniel "Dazza" Greenwood's Keynote Address on Digital Identity to the OECD in...
Daniel "Dazza" Greenwood's Keynote Address on Digital Identity to the OECD in...Daniel "Dazza" Greenwood's Keynote Address on Digital Identity to the OECD in...
Daniel "Dazza" Greenwood's Keynote Address on Digital Identity to the OECD in...
 
C02
C02C02
C02
 
Investigation of Blockchain Based Identity System for Privacy Preserving Univ...
Investigation of Blockchain Based Identity System for Privacy Preserving Univ...Investigation of Blockchain Based Identity System for Privacy Preserving Univ...
Investigation of Blockchain Based Identity System for Privacy Preserving Univ...
 
Addressing Insider Threat using "Where You Are" as Fourth Factor Authentication
Addressing Insider Threat using "Where You Are" as Fourth Factor AuthenticationAddressing Insider Threat using "Where You Are" as Fourth Factor Authentication
Addressing Insider Threat using "Where You Are" as Fourth Factor Authentication
 
Security analysis of a single sign on mechanism for distributed computer netw...
Security analysis of a single sign on mechanism for distributed computer netw...Security analysis of a single sign on mechanism for distributed computer netw...
Security analysis of a single sign on mechanism for distributed computer netw...
 
JAVA 2013 IEEE NETWORKSECURITY PROJECT Security analysis of a single sign on ...
JAVA 2013 IEEE NETWORKSECURITY PROJECT Security analysis of a single sign on ...JAVA 2013 IEEE NETWORKSECURITY PROJECT Security analysis of a single sign on ...
JAVA 2013 IEEE NETWORKSECURITY PROJECT Security analysis of a single sign on ...
 
Class paper final
Class paper finalClass paper final
Class paper final
 
Identity Management for Web Application Developers
Identity Management for Web Application DevelopersIdentity Management for Web Application Developers
Identity Management for Web Application Developers
 
Secure system based on recombined fingerprints for sharing multimedia files i...
Secure system based on recombined fingerprints for sharing multimedia files i...Secure system based on recombined fingerprints for sharing multimedia files i...
Secure system based on recombined fingerprints for sharing multimedia files i...
 
1. Respond to other student Discussion Board providing additional
1. Respond to other student Discussion Board providing additional 1. Respond to other student Discussion Board providing additional
1. Respond to other student Discussion Board providing additional
 
Security analysis of a single sign on mechanism for distributed computer netw...
Security analysis of a single sign on mechanism for distributed computer netw...Security analysis of a single sign on mechanism for distributed computer netw...
Security analysis of a single sign on mechanism for distributed computer netw...
 
AN EFFICIENT IDENTITY BASED AUTHENTICATION PROTOCOL BY USING PASSWORD
AN EFFICIENT IDENTITY BASED AUTHENTICATION PROTOCOL BY USING PASSWORDAN EFFICIENT IDENTITY BASED AUTHENTICATION PROTOCOL BY USING PASSWORD
AN EFFICIENT IDENTITY BASED AUTHENTICATION PROTOCOL BY USING PASSWORD
 
Security issues in grid computing
Security issues in grid computingSecurity issues in grid computing
Security issues in grid computing
 
Lecture13.ppt
Lecture13.pptLecture13.ppt
Lecture13.ppt
 
Comparative Study of Blockchain based Verifiable Credentials
Comparative Study of Blockchain based Verifiable CredentialsComparative Study of Blockchain based Verifiable Credentials
Comparative Study of Blockchain based Verifiable Credentials
 
Behavioural biometrics and cognitive security authentication comparison study
Behavioural biometrics and cognitive security authentication comparison studyBehavioural biometrics and cognitive security authentication comparison study
Behavioural biometrics and cognitive security authentication comparison study
 
Secure Brokerless System for Publisher/Subscriber Relationship in Distributed...
Secure Brokerless System for Publisher/Subscriber Relationship in Distributed...Secure Brokerless System for Publisher/Subscriber Relationship in Distributed...
Secure Brokerless System for Publisher/Subscriber Relationship in Distributed...
 

More from IAEME Publication

IAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdfIAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdfIAEME Publication
 
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...IAEME Publication
 
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURSA STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURSIAEME Publication
 
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURSBROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURSIAEME Publication
 
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONSDETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONSIAEME Publication
 
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONSANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONSIAEME Publication
 
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINOVOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINOIAEME Publication
 
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...IAEME Publication
 
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMYVISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMYIAEME Publication
 
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...IAEME Publication
 
GANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICEGANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICEIAEME Publication
 
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...IAEME Publication
 
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...IAEME Publication
 
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...IAEME Publication
 
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...IAEME Publication
 
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...IAEME Publication
 
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...IAEME Publication
 
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...IAEME Publication
 
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...IAEME Publication
 
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENTA MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENTIAEME Publication
 

More from IAEME Publication (20)

IAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdfIAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdf
 
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
 
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURSA STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
 
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURSBROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
 
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONSDETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
 
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONSANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
 
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINOVOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
 
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
 
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMYVISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
 
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
 
GANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICEGANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICE
 
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
 
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
 
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
 
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
 
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
 
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
 
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
 
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
 
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENTA MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
 

Blacklisting and blocking anonymous credential users

  • 1. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print), INTERNATIONAL JOURNAL OF COMPUTER ENGINEERING & ISSN 0976 – 6375(Online) Volume 3, Issue 3, October-December (2012), © IAEME TECHNOLOGY (IJCET) ISSN 0976 – 6367(Print) ISSN 0976 – 6375(Online) Volume 3, Issue 3, October - December (2012), pp. 41-53 IJCET © IAEME: www.iaeme.com/ijcet.asp Journal Impact Factor (2012): 3.9580 (Calculated by GISI) ©IAEME www.jifactor.com BLACKLISTING AND BLOCKING ANONYMOUS CREDENTIAL USERS 1 H.Jayasree, Assoc. Prof, Dept. of IT , ATRI, Uppal, Hyderabad.jayahsree@yahoo.com 2 Dr. A.Damodaram, Prof. of CSE Dept & Director – Academic Audit Cell, JNTUH, Hyderabad. damodarama@rediff.com ABSTRACT Anonymous credential systems provide a mechanism for the users to authenticate themselves anonymously. Since the transactions are inherently anonymous, some users try to misbehave by taking advantage of their anonymity. So there is a necessity to formulate some method to stop such users from misbehaving. Also in order to increase the security at the users end we include an additional entity, the trustee that the user trusts. KEYWORDS Initiator(user), CA (certification authority), responder/verifier(website owner),SSL (Secure socket layer), SHA- 1( secure hash algorithm). 1 INTRODUCTION Credential systems allow subjects to prove possession of attributes to interested parties. In a sound credential system subject’s first need to obtain a structure termed a credential from an entity termed the credential issuer. The issuer encodes some well-defined set of attributes together with their values into the credential which is then passed on, or `granted', to the subject. Only after having gone through this process can the subject prove possession of those attributes that are encoded in the credential. During this latter process, the interested party is said to `verify the credential' and is therefore called a verifier. Subjects are typically human users, issuers are typically well-known organisations with authority over the attributes they encode into the credentials they issue, and verifiers typically are service providers that perform attribute based access control. An example of a credential system is a Public Key Infrastructure (PKI). In a PKI, credentials are public key certificates that bind together subject attributes such as subject name, public key, its issue and expiry dates, and 41
  • 2. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print), ISSN 0976 – 6375(Online) Volume 3, Issue 3, October-December (2012), © IAEME so on. The credential issuer is the Certification Authority (CA); it grants public key certificates according to some subject registration procedure. Finally, credential verifiers are the entities within the PKI that accept the certificates issued by the CA. In conventional credential systems (e.g. a PKI), issuers and verifiers identify any given subject by a system-wide identifier. This has a potentially severe impact on the subject's privacy, as it enables issuers and verifiers to combine their knowledge about the subject. Indeed, they can construct individual transaction histories for all the subjects in the system, simply by correlating credential related events using these identifiers. Over the last 20 years, a significant amount of research has been performed on credential systems that try to address the privacy issue. In an anonymous credential system, subjects establish a different identifier with each issuer and verifier they wish to interact with, where we assume throughout that these pseudonyms cannot be connected to the subject's true identity. These identifiers, termed the subject's pseudonyms, are unlinkable, i.e. they do not possess any connection with one another. This means that it is infeasible, for colluding issuers and verifiers, to decide with certainty whether or not any given pair of pseudonyms belongs to the same subject1. While a subject obtains a credential under the pseudonym that was established with the issuer, proof of its possession2 takes place under the pseudonym established with the verifier. Of course, in order for the system to remain sound, subjects should only be able to successfully prove possession of credentials that they were indeed issued by some legitimate issuer. A number of anonymous credential systems have been proposed in the literature, each with its own particular set of entities, underlying problems, assumptions and properties. This section presents the model of anonymous credential systems on which the rest of the paper is based. It is intended to be as general as possible, in order to be consistent with the majority of existing schemes. 1) Proving possession of a credential amounts to proving possession of the attributes that are encoded within the credential. We refer to this process also as the showing of a credential. 2) We consider an anonymous credential system to involve four types of player: subjects, issuers and verifiers, trustee. It is assumed that subjects establish at least one pseudonym with each organisation with which they wish to interact. These pseudonyms are assumed to be indistinguishable, meaning that they do not bear any connection to the identity of the subject they belong to.We further assume that pseudonyms are unlinkable, i.e. two pseudonyms for the same subject cannot be linked to each other. Subjects may obtain credentials, i.e. structures that encode a well defined, finite set of attributes together with their values, from issuers. They may subsequently show those credentials to verifiers, i.e. convince them that they possess (possibly a subset of) the encoded attributes. A credential is issued under a pseudonym that the subject has established with its issuer, and it is shown under the pseudonym that the subject has established with the relevant verifier. It is assumed that the anonymous credential system is sound. This means that it offers pseudonym owner protection, i.e. that only the subject that established a given pseudonym can show credentials under it. Soundness also implies credential unforgeability; the only way that subjects may prove possession of a credential is by having obtained it previously from a legitimate issuer. In some applications, it is required that the system offers the stronger property of credential non-transferability. This property guarantees that no 42
  • 3. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print), ISSN 0976 – 6375(Online) Volume 3, Issue 3, October-December (2012), © IAEME subject can prove possession of a credential that it has not been issued, even if the subject colludes with other subject(s) that may have (legitimately) obtained such a credential. In other words, a system that offers non- transferability prohibits credential sharing, whereas a system that offers only unforgeability, does not. We require that credentials are bound to the subject to which they have been issued. We therefore assume that either the system offers non-transferability or that in practice subjects do not share their credentials. It is assumed further that the system properly protects privacy in that a subject's transactions with organisations do not compromise the unlinkability of its pseudonyms. 1.1 BASIC TERMINOLOGY We mention below some basic terminology. ANONYMITY: To enable the anonymity of a subject, there always has to be an appropriate set of subjects with potentially the same attributes. Anonymity is thus defined as the state of being not identifiable within a set of subjects, the anonymity set. UNLINKABLITY: The [ISO15408 1999] defines unlinkability as follows: "[Unlinkability] ensures that a user may make multiple uses of resources or services without others being able to link these uses together. [...] Unlinkability requires that users and/or subjects are unable to determine whether the same user caused certain specific operations in the system." PSEUDONYMITY: Pseudonyms are identifiers of subjects. We can generalize pseudonyms to be identifiers of sets of subjects. The subject whom the pseudonym refers to is the holder of the pseudonym. Being pseudonymous is the state of using a pseudonym as ID. We assume that each pseudonym refers to exactly one holder, invariant over time, being not transferred to other subjects. Pseudonymity is the use of pseudonyms as IDs. An advantage of pseudonymity technologies is that accountability for misbehaviour can be enforced. Also, persistent pseudonyms allow their owners to build a pseudonymous reputation over time. BLACKLISTING: Several credential systems have been proposed in which users can authenticate to services anonymously. Since anonymity can give users the license to misbehave, some variants allow the selective deanonymization (or linking) of misbehaving users upon a complaint to a trusted third party (TTP). The ability of the TTP to revoke a user’s privacy at any time, however, is too strong a punishment for misbehavior. To limit the scope of deanonymization, systems such as “e-cash” have been proposed in which users are deanonymized under only certain types of well-defined misbehavior such as “double spending.” While useful in some applications, it is not possible to generalize such techniques to more subjective definitions of misbehavior. CERTIFICATION AUTHORITY (CA): It is a third party organization that the user as well as the responder trusts. He issues the certificate for the user. This certificate ensures the responder that the user is a valid person. Hence the responder allows the user to be anonymous in his transactions. TRUSTEE: Trustee can be any person or a third party organization that the user trusts. The trustee first ensures that the user is valid by asking for necessary credentials. If satisfied, the trustee assigns a pseudo name to the user. He then contacts the certification authority and requests for a certificate on behalf of the user. 43
  • 4. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print), ISSN 0976 – 6375(Online) Volume 3, Issue 3, October-December (2012), © IAEME There are three main entities involved: (1) the initiator (2) the digital analyst (3) responder. Initially the initiator generates a list of credentials and sends them to the digital analyst revealing only those credentials that are enough to prove that he is authentic. After authenticating the initiator, the digital analyst signs the list with a digital signature and gives the initiator a pseudonym. Henceforth the initiator interacts with the responder using his pseudonym. 2. RELATED WORK The scenario with multiple users, who, while remaining anonymous to the organizations, manage to transfer credentials from one organization to another, was first introduced by Chaum [7]. Subsequently, Chaum and Evertse [6] proposed a solution that is based on the existence of a semi-trusted third party who is involved in all transactions. However, the involvement of a semi-trusted third party is undesirable. The scheme later proposed by Damgard [9] employs general complexity-theoretic primitives (one-way functions and zero-knowledge proofs) and is therefore not applicable for practical use. Moreover, it does not protect organizations against colluding users. The scheme proposed by Chen [8] is based on discrete-logarithm- based blind signatures. It does not address the problem of colluding users. Another drawback of her scheme and the other practical schemes previously proposed is that to use a credential several times, a user needs to obtain several signatures from the issuing organization. Lysyanskaya, Rivest, Sahai, and Wolf [11] propose a general credential system. While their general solution captures many of the desirable properties, it is not usable in practice because their constructions are based on one-way functions and general zero-knowledge proofs. Their practical construction, based on a non-standard discrete-logarithm-based assumption, has the same problem as the one due to Chen [8]: a user needs to obtain several signatures from the issuing organization in order to use unlinkably a credential several times. Other related work is that of Brands [4] who provides a certificate system in which a user has control over what is known about the attributes of a pseudonym. Although a credential system with one-show credentials can be inferred from his framework, obtaining a credential system with multi-show credentials is not immediate and may in fact be impossible in practice. Another inconvenience of these and the other discrete-logarithm-based schemes mentioned above is that all the users and the certification authorities in these schemes need to share the same discrete logarithm group. The concept of revocable anonymity is found in electronic payment systems (e.g., [5, 14]) and group signature and identity escrow (e.g., [1, 3, 2, 12] schemes. Prior to our work, the problem of constructing a practical system with multiple-use credentials eluded researchers for some time [4, 8, 9, 11]. We solve it by extending ideas found in the constructions of strong-RSA-based signature schemes [10, 13] and group signature schemes [1]. 3. PROPOSAL In addition to the three main entities i.e, the initiator, the certification authority and the responder we include an additional entity i.e the trustee. The trustee is a third party individual/organization that the user trusts. Instead of revealing his credentials to the certification authority, the user approaches a trustee to whom he reveals the necessary credentials. The trustee provides the user with a pseudo name. The trustee then approaches the CA for the certificate. 44
  • 5. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print), ISSN 0976 – 6375(Online) Volume 3, Issue 3, October-December (2012), © IAEME The responder keeps track of all the users’ activities and if it tracks one of the users trying to misbehave, it blacklists that user. The responder maintains a table containing a list of blacklisted and white listed users. The responder then contacts the respective certification authority and notifies it about the misbehavior. The CA after investigation revokes the user’s certificate. If any user who is listed as a blacklisted user tries to contact the CA for renewal of certificate, the CA rejects the request. The trustee uses sha-1 algorithm to generate pseudo name (hash). The responder meanwhile keeps track of user’s activities. If any user tries to misbehave, he is blacklisted. To blacklist the user, the responder should store the login and logout times of each user. If any malpractice is observed, the responder can check the time at which the site was compromised and compare it with the login and logout times of the user. Then the responder can make a list of users who were using the site when the malpractice occurred .the responder can add these names under suspicious list. Then based on the content of the information compromised or severity of damage, the responder can decide the action to be taken. If the users name appears more than once in the suspicious list the user’s activities are carefully scrutinized by the responder. The responder can maintain a threshold such that if the number of times the users name appears in the suspicious list crosses the threshold value, the user can be blacklisted. 3.1GENERATION OF CERTIFICATE USING OPEN SSL Secure Sockets Layer (SSL) is a cryptographic protocol that provides communication security over the Internet SSL encrypts the segments of network connections above the Transport Layer, using asymmetric cryptography for key exchange, symmetric encryption for privacy, and message authentication codes for message integrity. Several versions of the protocol are in widespread use in applications such as web browsing, electronic mail, Internet faxing, instant messaging and voice-over-IP (VoIP). ALGORITHMS USED 3.1.1SHA-1 ALGORITHM In cryptography, SHA-1 is a cryptographic hash function designed by the United States National Security Agency and published by the United States NIST as a U.S. Federal Information Processing Standard. SHA stands for "secure hash algorithm". The three SHA algorithms are structured differently and are distinguished as SHA-0, SHA-1, and SHA-2. SHA-1 is very similar to SHA-0, but corrects an error in the original SHA hash specification that led to significant weaknesses. The SHA-0 algorithm was not adopted by many applications. SHA-2 on the other hand significantly differs from the SHA-1 hash function. SHA-1 is the most widely used of the existing SHA hash functions, and is employed in several widely used security applications and protocols, as well as a consistency checker in Git. In 2005, security flaws were identified in SHA-1, namely that a mathematical weakness might exist, indicating that a stronger hash function would be desirable. 3.2.2RSA- ALGORITHM RSA is an algorithm for public-key cryptography that is based on the presumed difficulty of factoring large integers, the factoring problem. RSA stands for Ron Rivest, Adi Shamir and Leonard Adleman, who first publicly described it in 1978. A user of RSA creates and then publishes the product of two large prime numbers, 45
  • 6. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print), ISSN 0976 – 6375(Online) Volume 3, Issue 3, October-December (2012), © IAEME along with an auxiliary value, as their public key. The prime factors must be kept secret. Anyone can use the public key to encrypt a message, but with currently published methods, if the public key is large enough, only someone with knowledge of the prime factors can feasibly decode the message. 4. RESULTS AND DISCUSSION The trustee can use a wamp server with an inbuilt phpmyadmin database. The user enters his credentials on the web page created by trustee. The trustee after verifying these credentials provides a pseudo name to the user. The algorithm used is sha-1. The trustee then contacts the certification authority to request a certificate on behalf of the user. The CA can use the SSL tool to generate the certificate. The responder webpage can contain a provision to let the user upload the certificate or enter the certificate serial number (it is unique to each user). After getting it verified from the CA, the responder can allow access to the user. The responder also must keep track of the users activities to avoid any malpractice by the user. The responder can maintain a white list, blacklist and suspicious list. the white list contains names of valid users. The suspicious list contains a list of users whose activities are to be carefully scrutinized. The black list contains a list of users who are blacklisted. 4.1 IMPLEMENTATION The trustee uses sha-1 algorithm to generate pseudoname (hash). This feature is directly available in php. For example the code <?php echo hash('SHA1', 'xyz'); ?> Generates the hash :66b27417d37e024c46526c2f6d358a754fc552f3 Hence the trustee generates the hash and sends it to the user. The user uses this hash value as his pseudoname and carries out his transactions with the responder using this pseudoname. The trustee then contacts the certification authority for the certificate. The certification authority can use a tool like SSL to generate the certificate. SSL is a freeware and can be downloaded from the internet. The following commands are used to obtain the .crt file: 1. genrsa -des3 -out server.key 1024. 2. req -key server.key -out server.csr. 3. x509 -req -days 365 -in server.csr -signkey server.key -out server.crt. 4. The first command is to generate the keys (Public, Private) using the des algorithm and store the output in the file server.key which is of 1024 bits. 46
  • 7. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print), ISSN 0976 – 6375(Online) Volume 3, Issue 3, October December (2012), © IAEME October-December The second command is used to generate a .csr file. Hence server.csr file is generated. In this window server.csr we can see that the command allow us to enter the default credentials that are shown in the details of the Digital Certificate. The third command is to provide the duration of validity for the certificate. Once the .csr file is generated we can upload it in a website (eg. Verisign, Getacert) 47
  • 8. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print), ISSN 0976 – 6375(Online) Volume 3, Issue 3, October-December (2012), © IAEME The user can use this certificate to register to the responder without revealing his credentials. Here the certificate serial number is a unique number and can be used as the primary key to identify the user. 4.2 SCREEN SHOTS 2) Trustee Generates Psudoname For The User. Also Contacts The Ca For The Certificate. 1) Trustees Page For The User To Enter e Credentials 48
  • 9. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print), ISSN 0976 – 6375(Online) Volume 3, Issue 3, October-December (2012), © IAEME 3) Registration With Responder 5) User Enters Login Id And Password 4) User Login 6) Login Id Password And Login Time Are Stored In Responders Database 49
  • 10. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print), ISSN 0976 – 6375(Online) Volume 3, Issue 3, October-December (2012), © IAEME 7) Responders Site 9) Initiator Updates The Changes 8) Initiator Tries To Make Changes To Responders 10) The Change Made And Time At Which The Site Change Was Made Is Stored In The Responders Database 50
  • 11. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print), ISSN 0976 – 6375(Online) Volume 3, Issue 3, October-December (2012), © IAEME 11)Email To Trustee About Users Misbehaviour 12) Checking the mail 5. CONCLUSION The above graph shows that the proposal is feasible and helps to secure the site against misbehaving users. The threshold can be selected by the responder based on the sensitivity of data contained in the site. Our proposed work blacklists the user based on the login times that are stored in the database of the responder. 51
  • 12. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print), ISSN 0976 – 6375(Online) Volume 3, Issue 3, October-December (2012), © IAEME 6. REFERENCES [1] Giuseppe Ateniese, Jan Camenisch, Marc Joye, and Gene Tsudik. A practical and provably secure coalition- resistant group signature scheme. In CRYPTO, volume 1880 of LNCS, pages 255–270. Springer, 2000. [2] David Chaum and Eug`ene van Heyst. Group signatures. In EUROCRYPT, pages 257–265, 1991. [3] Jan Camenisch and Markus Stadler. Efficient group signature schemes for large groups (extended abstract). In CRYPTO, volume 1294 of LNCS, pages 410–424. Springer, 1997. [4] Stefan Brands. Rethinking Public Key Infrastructure and Digital Certificates Building in Privacy. PhD thesis, Eindhoven Institute of Technology, Eindhoven, The Netherlands, 1999. [5] Ernie Brickell, Peter Gemmel, and David Kravitz. Trustee-based tracing extensions to anonymous cash and the making of anonymous change. In Proceedings of the Sixth Annual ACM-SIAMs, pages 457{466. Association for Computing Machinery, January 1995. [6] David Chaum and Jan-Hendrik Evertse. A secure and privacy-protecting protocol for transmitting personal information between organizations. In M. Odlyzko, editor, Advances in Cryptology | CRYPTO '86, volume 263 of Lecture Notes in Computer Science, pages 118{167. Springer-Verlag, 1987. [7] David Chaum. Security without identification: Transaction systems to make big brother obsolete. Communications of the ACM, 28(10):1030{1044, October 1985. [8] Lidong Chen. Access with pseudonyms. In E. Dawson ann J. Golic, editor, Cryptography: Policy and Algorithms, volume 1029 of Lecture Notes in Computer Science, pages 232{243. Springer Verlag, 1995. [9] Ivan Bjerre Damgard. Payment systems and credential mechanism with provable security against abuse by individuals. In Shafi Goldwasser, editor, Advances in Cryptology | CRYPTO '88, volume 403 of Lecture Notes in Computer Science, pages 328{335. Springer Verlag, 1990. [10] Ronald Cramer and Victor Shoup. Signature schemes based on the strong rsa assumption. In Proc. 6th ACM Conference on Computer and Communications Security,pages 46{52. ACM press, nov 1999. [11] Anna Lysyanskaya, Ron Rivest, Amit Sahai, and Stefan Wolf. Pseudonym systems. In Howard Heys and Carlisle Adams, editors, Selected Areas in Cryptography, volume 1758 of Lecture Notes in Computer Science. Springer Verlag, 1999. [12] Joe Kilian and Erez Petrank. Identity escrow. In Hugo Krawczyk, editor, Advances in Cryptology | CRYPTO '98, volume 1642 of Lecture Notes in Computer Science, pages 169{185, Berlin, 1998. Springer Verlag. [13] Rosario Gennaro, Shai Halevi, and Tal Rabin. Secure hash-and-sign signatures without the random oracle. In Jacques Stern, editor, Advances in Cryptology | EUROCRYPT '99, volume 1592 of Lecture Notes in Computer Science, pages 123{139. Springer Verlag, 1999. [14] Markus Stadler, Jean-Marc Piveteau, and Jan Camenisch. Fair blind signatures. In Louis C. Guillou and Jean-Jacques Quisquater, editors, Advances in Cryptology | EUROCRYPT '95, volume 921 of Lecture Notes in Computer Science, pages 209{219. Springer Verlag, 1995. 52
  • 13. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print), ISSN 0976 – 6375(Online) Volume 3, Issue 3, October-December (2012), © IAEME Links: • http://en.wikipedia.org/wiki/Digital_credential • http://www.patents.com/us-7360080.html • http://www.cosic.esat.kuleuven.be/publications/article-1513.pdf • http://fist.mmu.edu.my/cans2010/Portals/0/Document/slides/day3/Bart_Memnink.pdf • http://dud.inf.tudresden.de/~ben/kellermann_scholz09_anonymous_credentials_in_web_applications.pdf Authors Dr Avula Damodaram obtained his B.Tech. Degree in CSE in 1989, M.Tech. in CSE in 1995 and Ph.D in Computer Science in 2000 all from JNTUH, Hyderabad. His areas of interest are Computer Networks, Software Engineering, Data Mining and Image Processing. He has successfully guided 6 Ph.D. and 2 MS Scholars apart from myriad M.Tech projects. He is currently guiding 9 scholars for Ph.D and 1 scholar for MS. He is on the editorial board of 2 International Journals and a number of Course materials. He has organized as many as 30 Workshops, Short Term Courses and other Refresher and Orientation programmes. He has published 35 well researched papers in national and International journals. He has also presented 45 papers at different National and International conferences. On the basis of his scholarly achievements and other multifarious services, He was honored with the award of DISTINGUISHED ACADAMICIAN by Pentagram Research Centre, India, in January 2010. H.Jayasree obtained her B.E. in CSE from Bangalore University and M.Tech. in CSE from JNTUH, Hyderabad in 2001 and 2006 respectively. She is currently a Research Scholar of CSE JNTUH, Hyderabad. She is working as Associate Professor, for Aurora’s Technological and Research Institute and has 10yrs of teaching experience in various colleges of Hyderabad and Bangalore. Areas of research interest include Computer Networks and Network Security. 53