ANONYMOUS SUBSCRIPTION SCHEMES - A Flexible Construction for On-line Services Access

María Isabel González Vasco, Somayeh Heidarvand, Jorge L. Villar

2010

Abstract

In traditional e-cash systems, the tradeoff between anonymity and fraud-detection is solved by hiding the identity of the user into the e-coin, and providing an additional triggering mechanism that opens this identity in case of double spending. Hence, fraud detection implies loss of anonymity. This seems to be a somewhat natural solution when universality of the e-coin is required (i.e., the use of the coin is not determined at the time the coin is generated). However, much simpler protocols may suffice if we only want to prevent that payments for accessing certain services are over-used, even when users’ anonymity is perfectly preserved. In this paper we propose a simple and efficient Subscription Scheme, allowing a set of users to anonymously pay for and request access to different services offered by a number of service providers. In our approach, the use of the token is completely determined at issuing time, yet this final aim remains hidden to the issuing authority. Moreover, fraud detection here implies no loss of anonymity; as we make access tokens independent of the owner in a quite simple and efficient way. On the other hand, if different usages of the same token are allowed, these are fully traceable by the service providers.

References

  1. Blanton, M. (2008). Online subscriptions with anonymous access. In Proceedings of the 2008 ACM Symposium on Information, computer and communicatinos security, pages 217-227.
  2. Brands, S. A. (1993). Untraceable Off-Line Cash in Wallets with Observers. In CRYPTO 1993, volume 773 of Lecture Notes in Computer Science, pages 302-318. Springer.
  3. Camenisch, J., Hohenberger, S., Kohlweiss, M., Lysyanskaya, A., and Meyerovich, M. (2006). How to win the clone wars:
  4. efficient periodic n-times anonymous authentication. Cryptology ePrint Archive, Report 2006/454.
  5. Camenish, J., Maurer, U., and Stadler, M. (1997). Digital Payment Systems with Passive Anonymity-Revoking Trustees. Journal of Computer Security, 5(1):254- 265.
  6. Chang, C.-C. and Hwang, T. (2005). Anonymous proof of membership with ring signature. In Proceedings of the 2005 IEEE International Conference on Electro Information Technology, pages 5-9.
  7. Chaum, D. (1981). Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Communications of the ACM, 24(2):84-88.
  8. Chaum, D. (1983). Blind Signatures for Untraceable Payments. In CRYPTO 88, pages 199-203.
  9. Chaum, D., Fiat, A., and Naor, M. (1989). Untraceable Ellectronic Cash. In CRYPTO 1988, volume 403 of Lecture Notes in Computer Science, pages 319-327. Springer.
  10. Damgard, I., Dupont, K., and Pedersen, M. (2006). Unclonable group identification. In Proceedings of EUROCRYPT 2006, volume 4004 of Lecture Notes in Computer Science, pages 555-572. Springer.
  11. Ferguson, N. (1994). Single term off-line coins. In Proceedings of EUROCRYPT 1993, volume 765 of Lecture Notes in Computer Science, pages 318-328. Springer.
  12. Fujii, A., Ohtake, G., Hanaoka, G., and Ogawa, K. (2007). Anonymous authentication scheme for subscription services. In Proceedings of KES 2007/WIRN 2007, volume 4694 of Lecture Notes in Artificial Intelligence, pages 975-983. Springer.
  13. Groth, J. and Sahai, A. (2008). Efficient non-interactive proof systems for bilinear groups. In Proceedings of EUROCRYPT 2008, volume 4965 of Lecture Notes in Computer Science, pages 415-432. Springer.
  14. Jakobsson, M. and Yung, M. (1996). Revokable and versatile electronic money. In Proceedings of the 3rd CCCS, volume 765, pages 76-87. ACM Press, New York.
  15. Juels, A., Luby, M., and Ostrovsky, R. (1997). Security of blind digital signatures. In Proceedings of CRYPTO 1997, volume 1294 of Lecture Notes in Computer Science, pages 150-164. Springer.
  16. Okamoto, T. (2006a). Efficient blind and partially blind signatures without random oracles. In Procceedings of the Third Theory of Cryptography Conference, TCC 2006, volume 3876, pages 80-99. Springer-Verlag.
  17. Okamoto, T. (2006b). Efficient blind and partially blind signatures without random oracles. Cryptology ePrint Archive, Report 2006/102. http://eprint.iacr.org/.
  18. Pointcheval, D. and Stern, J. (1996). Provably secure blind signature schemes. In Proceedings of ASIACRYPT 1996, volume 1163 of Lecture Notes in Computer Science, pages 252-265. Springer.
  19. Pointcheval, D. and Stern, J. (2000). Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3):361-396.
  20. Ramzan, Z. and Ruhl, M. (2000). Protocols for anonymous subscripton services. Unpublished manuscript. At the time of writing, available at http://people.csail.mit.edu/ruhl/papers/drafts/ subscription.pdf/.
  21. Shoup, V. (2008). OAEP reconsidered. Journal of Cryptology, 15(4):223-249.
  22. Solms, S. and Naccache, D. (1992). On Blind Signatures and Perfect Crimes. Computers & Security, 11:581- 583.
  23. • At the end of the protocols, if C gets two valid blind signatures: s0 on m0 and s1 on m1, then C sends (s0, s1) to C . Otherwise, if some of the protocols have been aborted or some of the signatures are not valid, C sends ? to A .
Download


Paper Citation


in Harvard Style

González Vasco M., Heidarvand S. and L. Villar J. (2010). ANONYMOUS SUBSCRIPTION SCHEMES - A Flexible Construction for On-line Services Access . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2010) ISBN 978-989-8425-18-8, pages 120-131. DOI: 10.5220/0002973401200131


in Bibtex Style

@conference{secrypt10,
author={María Isabel González Vasco and Somayeh Heidarvand and Jorge L. Villar},
title={ANONYMOUS SUBSCRIPTION SCHEMES - A Flexible Construction for On-line Services Access},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2010)},
year={2010},
pages={120-131},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002973401200131},
isbn={978-989-8425-18-8},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2010)
TI - ANONYMOUS SUBSCRIPTION SCHEMES - A Flexible Construction for On-line Services Access
SN - 978-989-8425-18-8
AU - González Vasco M.
AU - Heidarvand S.
AU - L. Villar J.
PY - 2010
SP - 120
EP - 131
DO - 10.5220/0002973401200131