value can be disclosed, since the user can randomly
choose an unused i. This is more efficient. However,
the service provider then knows that two different
nyms in the same timeframe, using the same i cannot
originate from the same user. This allows the service
provider to get a more exact (higher) lower threshold
w.r.t the number of users of the service. Since both
i and tf are disclosed and thus no longer need to be
hidden by the EPNG function, and since the EPNG’s
unlinkability property guarantees that id is hidden for
the service provider, the one-wayness property can be
omitted in this case.
If k = 1 or tf = ∞, the EPNG is reduced to a
PNG (nym = g
1/(id+t f)
2
or nym = g
1/(id+i)
1
), requiring
10 modular exponentiations. If k = 1 and tf = ∞,
function nym ← g
id
1
can be used, of which the correct-
ness can be proven in two modular exponentiations.
Finally, the performance depends on the anonymous
credential system and the properties that are proved.
7 CONCLUSIONS
This paper presents a solution to dynamically restrict
the number of times a user can access a service during
a single timeframe. The solution is built on anony-
mous credential systems, making it extremely flexi-
ble. Both the size of the timeframes and the access
limit may vary according to the service policy and the
user’s properties that were disclosed.
Future work includes usage of an EPNG to set
sticky policies by the credential issuer to credentials,
while hiding the policies for the verifier.
ACKNOWLEDGEMENTS
This research is partially funded by the Interuniversity
Attraction Poles Programme Belgian State, Belgian
Science Policy and the Research Fund K.U.Leuven
and the IWT-SBO project (ADAPID) ”Advanced Ap-
plications for Electronic Identity Cards in Flanders”.
REFERENCES
Bellare, M. and Goldreich, O. (1992). On defining proofs
of knowledge. pages 390–420. Springer-Verlag.
Blum, M., Feldman, P., and Micali, S. (1988). Non-
interactive zero-knowledge and its applications. In
STOC ’88: Proceedings of the twentieth annual ACM
symposium on Theory of computing, pages 103–112,
New York, NY, USA. ACM.
Boudot, F. (2000). Efficient proofs that a committed number
lies in an interval. pages 431–444. Springer Verlag.
Brands, S. (1999). A technical overview of digital creden-
tials.
Brands, S. (2000). Rethinking Public Key Infrastructures
and Digital Certificates: Building in Privacy. MIT
Press, Cambridge, MA, USA.
Camenisch, J. and Herreweghen, E. V. (2002). Design and
implementation of the idemix anonymous credential
system.
Camenisch, J., Hohenberger, S., Kohlweiss, M., Lysyan-
skaya, A., and Meyerovich, M. (2006a). How to win
the clone wars: Efficient periodic n-times anonymous
authentication. Cryptology ePrint Archive, Report
2006/454.
Camenisch, J., Hohenberger, S., and Lysyanskaya, A.
(2006b). Balancing accountability and privacy using
e-cash (extended abstract. In In SCN, volume 4116 of
LNCS, pages 141–155. Springer.
Camenisch, J. and Lysyanskaya, A. (2001). An Efficient
System for Non-transferable Anonymous Credentials
with Optional Anonymity Revocation. In EURO-
CRYPT ’01: Proceedings of the International Confer-
ence on the Theory and Application of Cryptographic
Techniques, pages 93–118, London, UK. Springer-
Verlag.
Chaum, D. (1985). Security without identification: transac-
tion systems to make big brother obsolete. Commun.
ACM, 28(10):1030–1044.
Cramer, R., Damg˚ard, I., and Schoenmakers, B. (1994).
Proofs of partial knowledge and simplified design of
witness hiding protocols. In CRYPTO ’94: Proceed-
ings of the 14th Annual International Cryptology Con-
ference on Advances in Cryptology, pages 174–187,
London, UK. Springer-Verlag.
Damgard, I., Dupont, K., and Pedersen, M. (2006). Unclon-
able group identification.
Damgard, I., Pedersen, T., and Pfitzmann, B. (1996). Sta-
tistical secrecy and multi-bit commitments.
Nguyen, L. and Safavi-naini, R. (2005). Dynamic k-times
anonymous authentication. In In ACNS 2005, number
3531 in LNCS, pages 318–333. Springer Verlag.
Pedersen, T. (1992). Non-interactive and information-
theoretic secure verifiable secret sharing. In CRYPTO
’91: Proceedings of the 11th Annual International
Cryptology Conference on Advances in Cryptology,
pages 129–140, London, UK. Springer-Verlag.
Schnorr, C. P. (1991). Efficient signature generation by
smart cards. In Journal of Cryptology, pages 103–112,
New York, NY, USA. Springer.
Teranishi, I., Furukawa, J., and Sako, K. (2004). k-times
anonymous authentication (extended abstract. In In
Asiacrypt, volume 3329 of LNCS, pages 308–322.
Springer.
SECRYPT 2009 - International Conference on Security and Cryptography
20