4.7 Article

Direct Anonymous Attestation With Optimal TPM Signing Efficiency

期刊

出版社

IEEE-INST ELECTRICAL ELECTRONICS ENGINEERS INC
DOI: 10.1109/TIFS.2021.3051801

关键词

Direct anonymous attestation; TPM 2; 0 implementation; anonymous authentication; provable security

资金

  1. National Natural Science Foundation of China [61932019, 61802021, U1536205]
  2. EU Horizon 2020 Research and Innovation Program (FutureTPM) [779391]
  3. Engineering and Physical Sciences Research Council (EPSRC) through the DICE Project [EP/N028295/1]
  4. National Key Research and Development Program of China [2017YFB0802504]
  5. H2020 Societal Challenges Programme [779391] Funding Source: H2020 Societal Challenges Programme
  6. EPSRC [EP/R006938/1, EP/N028295/1] Funding Source: UKRI

向作者/读者索取更多资源

Direct Anonymous Attestation (DAA) is an anonymous signature scheme that aims to protect user privacy and reduce the TPM signing workload. The proposed scheme in this paper achieves optimal TPM signing efficiency by generating signatures with just one exponentiation, which can be pre-computed. Experimental results show that this scheme is 2x to 5x faster in signing efficiency compared to existing DAA schemes.
Direct Anonymous Attestation (DAA) is an anonymous signature scheme, which allows the Trusted Platform Module (TPM), a small chip embedded in a host computer, to attest to the state of the host system, while preserving the privacy of the user. DAA provides two signature modes: fully anonymous signatures and pseudonymous signatures. One main goal of designing DAA schemes is to reduce the TPM signing workload as much as possible, as the TPM has only limited resources. In an optimal DAA scheme, the signing workload on the TPM will be no more than that required for a normal signature like ECSchnorr. To date, no scheme has achieved the optimal signing efficiency for both signature modes. In this paper, we propose the first DAA scheme which achieves the optimal TPM signing efficiency for both signature modes. In this scheme, the TPM takes only a single exponentiation to generate a signature, and this single exponentiation can be pre-computed. Our scheme can be implemented using the existing TPM 2.0 commands, and thus is compatible with the TPM 2.0 specification. We benchmarked the TPM 2.0 commands needed for three DAA use cases on an Infineon TPM 2.0 chip, and also implemented the host signing and verification algorithm for our DAA scheme on a laptop with 1.80GHz Intel Core i7-8550U CPU. Our experimental results show that our DAA scheme obtains a total signing time of about 144 ms for either signature mode, while with pre-computation we can obtain a signing time of about 65 ms. Based on our benchmark results for the pseudonymous signature mode, our scheme is roughly 2x (resp., 5x) faster than the existing DAA schemes supported by TPM 2.0 in terms of total (resp., online) signing efficiency.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

4.7
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

暂无数据
暂无数据