Efficient Identity Theft Prevention using Aggregated Proof of Knowledge - PowerPoint PPT Presentation

1 / 10
About This Presentation
Title:

Efficient Identity Theft Prevention using Aggregated Proof of Knowledge

Description:

... drivers license and an additional photo id for verification of your identity ... on commitments are short and the storage complexity is smaller than the ones ... – PowerPoint PPT presentation

Number of Views:33
Avg rating:3.0/5.0
Slides: 11
Provided by: abhil3
Category:

less

Transcript and Presenter's Notes

Title: Efficient Identity Theft Prevention using Aggregated Proof of Knowledge


1
Efficient Identity Theft Prevention
usingAggregated Proof of Knowledge
  • Elisa Bertino, Abhilasha Bhargav-Spantzel,
  • Anna Squicciarini,
  • Rui Xue

2
What is Identity Theft?
  • Identity Theft is the use of personally
    identifying information belonging to one
    individual by another individual for financial or
    personal gain.

3
Multi-Factor Identity Verification
Require additional identity information as
proof to qualify to be the owner of the identity
attribute being used.
Example Real Life Scenario Requirement for
additional proofs of identity
I will use my credit card to pay
To use your credit card please show your drivers
license and an additional photo id for
verification of your identity
4
Overview of our Approach
  • We have a logical entity called the registrar
    which establishes and maintains identity
    commitments used to establish proof of knowledge
    of strong identifiers used later for multifactor
    identity verification.
  • Two main Phases
  • Enrollment or Registration User commits his
    strong identifiers to be used later as proofs of
    identity.
  • Usage Before revealing the actual value of a
    required attribute one has to verify the
    commitments of other attributes as proofs of
    identity.

5
Example
6
Proving aggregated signature on committed values
To prove the knowledge of multiple identifiers.
7
Integrating the zero-knowledge proof into the
verification
To prove the knowledge of secret commitments.
8
Zero-knowledge proof a hidden signature
To prove the possession of signature.
9
Efficiency Analysis
  • Our signatures on commitments are short and the
    storage complexity is smaller than the ones
    computed with existing techniques Camenisch et.
    Al.04
  • Our approach is more flexible in that whenever n
    messages are committed for a user, the user is
    able to to prove 2n-1 many combinations of them
    which does not appear possible in the existing
    schemes

Comparison of the number of exponentiations for
proving t factors
10
Conclusion
  • Identity theft is a major problem (FTC)
  • Our approach supports the strong verification of
    identity attributes, which is a component of
    comprehensive solutions against identity theft
Write a Comment
User Comments (0)
About PowerShow.com