
9 CONCLUSIONS
In this paper, we provided a novel design for a swarm
attestation protocol, with the innovative feature of
identity privacy preservation and accountable attesta-
tion, by creating an enhanced version of a DAA vari-
ant with traceability. Our solution avoids the limi-
tations of existing schemes by providing the ability
to conceal the identity of the devices (unless they are
compromised) and the ability to trace a failed attesta-
tion to the source swarm device that caused the fail-
ure. Additionally, to the best of our knowledge, we
provide the first security analysis for swarm attesta-
tion with enhanced privacy features in the UC model.
Future work will explore how PRIV
´
E can be lever-
aged to achieve attestation evidence privacy, leading
us to complete Zero Trust architectures.
ACKNOWLEDGMENT
This research has received funding from the Euro-
pean Union’s Horizon Europe EU Research & In-
novation programs ENTRUST and REWIRE under
Grant Agreement No. 101095634 and 101070627, re-
spectively.
Additionally, Wouter Hellemans is an SB Ph.D.
fellow at FWO (Research Foundation Flanders) under
grant agreement 1SH3824N.
REFERENCES
(2016). Trusted Platform Module Library Part 1: Architec-
ture. Standard, Trusted Computing Group (TCG).
(2018). IEEE standard for adoption of OpenFog reference
architecture for fog computing. IEEE Std 1934-2018.
Abera, T., Brasser, F., Jauernig, P., Koisser, D., and Sadeghi,
A.-R. Granddetauto: Detecting malicious nodes in
large-scale autonomous networks. RAID ’21.
Ambrosin, M., Conti, M., Ibrahim, A., Neven, G., Sadeghi,
A.-R., and Schunter, M. (2016). SANA: Secure and
Scalable Aggregate Network Attestation. In CCS ’16.
Ambrosin, M., Conti, M., Lazzeretti, R., Rabbani, M. M.,
and Ranise, S. (2020). Collective remote attestation at
the internet of things scale: State-of-the-art and future
challenges. IEEE Comm. Survey, 22(4).
Ammar, M., Crispo, B., and Tsudik, G. (2020). Simple: A
remote attestation approach for resource-constrained
iot devices. In ACM/IEEE on Cyber-Physical Systems.
Asokan, N., Brasser, F., Ibrahim, A., Sadeghi, A.-R.,
Schunter, M., Tsudik, G., and Wachsmann, C. (2015).
Seda: Scalable embedded device attestation. CCS ’15.
Boneh, D. (1998). The decision diffie-hellman problem. In
International algorithmic number theory symposium,
pages 48–63. Springer.
Boneh, D., Gentry, C., Lynn, B., and Shacham, H. (2003a).
A Survey of Two Signature Aggregation Techniques.
CryptoBytes, 6.
Boneh, D., Gentry, C., Lynn, B., and Shacham, H. (2003b).
Aggregate and Verifiably Encrypted Signatures from
Bilinear Maps. EUROCRYPT 2003, pages 416–432.
Brickell, E., Camenisch, J., and Chen, L. (2004). Direct
Anonymous Attestation. CCS ’04, pages 132–145.
Brickell, E., Chen, L., and Li, J. (2008). A New Direct
Anonymous Attestation Scheme from Bilinear Maps.
In Trust 2008, page 166–178.
Camenisch, J., Chen, L., Drijvers, M., Lehmann, A.,
Novick, D., and Urian, R. (2017). One tpm to bind
them all: Fixing tpm 2.0 for provably secure anony-
mous attestation. In 2017 IEEE Symposium on Secu-
rity and Privacy (SP), pages 901–920.
Camenisch, J., Drijvers, M., and Lehmann, A. (2016). Uni-
versally Composable Direct Anonymous Attestation.
In PKC, volume 9615 of LNCS, pages 234–264.
Camenisch, J. and Lysyanskaya, A. (2004). Signature
schemes and anonymous credentials from bilinear
maps. In International cryptology Conf. Springer.
Carpent, X., ElDefrawy, K., Rattanavipanon, N., and
Tsudik, G. (2017). Lightweight swarm attestation: A
tale of two lisa-s. ASIA CCS ’17.
Chen, L., Dong, C., El Kassem, N., Newton, C. J., and
Wang, Y. (2023). Hash-based direct anonymous attes-
tation. In International Conference on Post-Quantum
Cryptography, pages 565–600. Springer.
Chen, L., El Kassem, N., Lehmann, A., and Lyubashevsky,
V. (2019). A framework for efficient lattice-based daa.
In CYSARM, pages 23–34.
Chen, L., El Kassem, N., and Newton, C. J. (2024). How
to bind a tpm’s attestation keys with its endorsement
key. The Computer Journal, 67(3):988–1004.
Dolev, D. and Yao, A. (1983). On the security of public key
protocols. IEEE Trans. on Inf. Theory, 29(2).
Dushku, E., Rabbani, M. M., Vliegen, J., Braeken, A., and
Mentens, N. (2023). Prove: Provable remote attes-
tation for public verifiability. Journal of Information
Security and Applications, 75:103448.
El Kassem, N., Chen, L., El Bansarkhani, R., El Kaa-
farani, A., Camenisch, J., Hough, P., Martins, P., and
Sousa, L. (2019). More efficient, provably-secure di-
rect anonymous attestation from lattices. Future Gen-
eration Computer Systems, 99:425–458.
Kohnh
¨
auser, F., B
¨
uscher, N., and Katzenbeisser, S. (2018).
Salad: Secure and lightweight attestation of highly dy-
namic and disruptive networks. ASIACCS ’18.
Larsen, B., Giannetsos, T., Krontiris, I., and Goldman, K.
(2021). Direct anonymous attestation on the road:
Efficient and privacy-preserving revocation in c-its.
WiSec ’21, page 48–59.
Le-Papin, J., Dongol, B., Treharne, H., and Wesemeyer, S.
(2023). Verifying list swarm attestation protocols. In
Proceedings of the 16th ACM Conference on Security
and Privacy in Wireless and Mobile Networks.
McCurley, K. S. (1990). The discrete logarithm problem.
In Proc. of Symp. in Applied Math, volume 42. USA.
Meier, S., Schmidt, B., Cremers, C., and Basin, D. (2013).
The tamarin prover for the symbolic analysis of secu-
rity protocols. In Conf. on Comp. Aided Verification.
Wesemeyer, S. and all (2020). Formal analysis and imple-
mentation of a tpm 2.0-based direct anonymous attes-
tation scheme. ASIA CCS ’20.
SECRYPT 2025 - 22nd International Conference on Security and Cryptography
262