concrete policy. For instance, the Trusted Party can
consider a token unused if no access to the service
have been given for that token or one may impose
that tokens may be refunded as long as they are not
exhausted. Additionally, partial refunds (i.e., refund
of the estimated unused part of a token) could be con-
sidered. However, this variant has a high cost in terms
of efficiency, as the
Refund
protocol (which is likely
to be very costly) will presumably be executed many
times.
6.2 Removing Trust on SP
In the basic definition of
AccessService
we as-
sumed that a Service Provider never denies access to
the service if the user shows a valid unused token.
However, dropping this assumption may make sense
in settings in which client loyalty is not valuable; like
services that are only required once and for which po-
tential clients are not in touch with former users. At
this, a dishonest SP could collect a valid token and
deny access to the user. Then nobody can prevent SP
to include this actually unused token in the
Pay
proto-
col. Actually, the Trusted Party should not accept any
complaint from a user, since a dishonest user could
complain just to be refunded on a used token.
In some settings this problem can be circumvented
with a small overhead: if, for instance, the service
consists of a user connected to a resource (e.g., game,
multimedia streaming, chat room, ...) for a long pe-
riod of time. In such scenario the user can be re-
quested to send his token and a signature on an in-
cremental nonce, as explained above, at a fixed and
reasonable rate (say, once every minute). In the worst
case, if the Service Provider interrupts the service
then he can only prove to the Trusted Party that the
used got access during one more minute than the ac-
tual access time, which is not a great deal in most ap-
plications. Moreover, a user cannot ask for refund on
more than the unused time, since the SP holds a user’s
signature on the nonce used in the last access.
REFERENCES
Blanton, M. (2008). Online subscriptions with anonymous
access. In Proceedings of the 2008 ACM Symposium
on Information, computer and communicatinos secu-
rity, pages 217–227.
Brands, S. A. (1993). Untraceable Off-Line Cash in Wal-
lets with Observers. In CRYPTO 1993, volume 773 of
Lecture Notes in Computer Science, pages 302–318.
Springer.
Camenisch, J., Hohenberger, S., Kohlweiss, M., Lysyan-
skaya, A., and Meyerovich, M. (2006). How to win
the clone wars:
efficient periodic n-times anonymous authentica-
tion. Cryptology ePrint Archive, Report 2006/454.
http://eprint.iacr.org/.
Camenish, J., Maurer, U., and Stadler, M. (1997). Digital
Payment Systems with Passive Anonymity-Revoking
Trustees. Journal of Computer Security, 5(1):254–
265.
Chang, C.-C. and Hwang, T. (2005). Anonymous proof of
membership with ring signature. In Proceedings of
the 2005 IEEE International Conference on Electro
Information Technology, pages 5–9.
Chaum, D. (1981). Untraceable Electronic Mail, Return
Addresses, and Digital Pseudonyms. Communications
of the ACM, 24(2):84–88.
Chaum, D. (1983). Blind Signatures for Untraceable Pay-
ments. In CRYPTO 88, pages 199–203.
Chaum, D., Fiat, A., and Naor, M. (1989). Untraceable
Ellectronic Cash. In CRYPTO 1988, volume 403 of
Lecture Notes in Computer Science, pages 319–327.
Springer.
Damgard, I., Dupont, K., and Pedersen, M. (2006). Unclon-
able group identification. In Proceedings of EURO-
CRYPT 2006, volume 4004 of Lecture Notes in Com-
puter Science, pages 555–572. Springer.
Ferguson, N. (1994). Single term off-line coins. In Proceed-
ings of EUROCRYPT 1993, volume 765 of Lecture
Notes in Computer Science, pages 318–328. Springer.
Fujii, A., Ohtake, G., Hanaoka, G., and Ogawa, K. (2007).
Anonymous authentication scheme for subscription
services. In Proceedings of KES 2007/WIRN 2007,
volume 4694 of Lecture Notes in Artificial Intelli-
gence, pages 975–983. Springer.
Groth, J. and Sahai, A. (2008). Efficient non-interactive
proof systems for bilinear groups. In Proceedings of
EUROCRYPT 2008, volume 4965 of Lecture Notes in
Computer Science, pages 415–432. Springer.
Jakobsson, M. and Yung, M. (1996). Revokable and ver-
satile electronic money. In Proceedings of the 3rd
CCCS, volume 765, pages 76–87. ACM Press, New
York.
Juels, A., Luby, M., and Ostrovsky, R. (1997). Security of
blind digital signatures. In Proceedings of CRYPTO
1997, volume 1294 of Lecture Notes in Computer Sci-
ence, pages 150–164. Springer.
Okamoto, T. (2006a). Efficient blind and partially blind sig-
natures without random oracles. In Procceedings of
the Third Theory of Cryptography Conference, TCC
2006, volume 3876, pages 80–99. Springer-Verlag.
Okamoto, T. (2006b). Efficient blind and partially blind
signatures without random oracles. Cryptology ePrint
Archive, Report 2006/102. http://eprint.iacr.org/.
Pointcheval, D. and Stern, J. (1996). Provably secure blind
signature schemes. In Proceedings of ASIACRYPT
1996, volume 1163 of Lecture Notes in Computer Sci-
ence, pages 252–265. Springer.
Pointcheval, D. and Stern, J. (2000). Security arguments
for digital signatures and blind signatures. Journal of
Cryptology, 13(3):361–396.
ANONYMOUS SUBSCRIPTION SCHEMES - A Flexible Construction for On-line Services Access
129