common information info was included and obtains a
valid signature σ for the tuple (m, info). Note, that the
message m is entirely unknown to the signer. We can
use them as follows: The service-provider defines the
set of privileges P (which are connected to resources
of services) and during registration privileges are as-
signed to users. By choosing the anonymity-set ac-
cording to required privileges (users which have the
same privileges) an encoding of these privileges can
be integrated by means of common information info
into the blinded token. Hence, when presenting the to-
ken, the service-provider can decide whether a query
Q will be authorized or not. It should be noted, that
anonymity and unlinkability are preserved.
REFERENCES
Abe, M. and Fujisaki, E. (1996). How to Date Blind Sig-
natures. In ASIACRYPT ’96, volume 1163 of LNCS,
pages 244–251. Springer.
Abe, M. and Okamoto, T. (2000). Provably Secure Partially
Blind Signatures. In CRYPTO ’00, volume 1880 of
LNCS, pages 271–286. Springer.
Ateniese, G., Camenisch, J., Joye, M., and Tsudik, G.
(2000). A Practical and Provably Secure Coalition-
Resistant Group Signature Scheme. In CRYPTO ’00,
volume 1880 of LNCS, pages 255–270. Springer.
Bellare, M., Boldyreva, A., and O’Neill, A. (2007). De-
terministic and Efficiently Searchable Encryption. In
CRYPTO 2007, volume 4622 of LNCS, pages 535–
552. Springer.
Bellare, M., Namprempre, C., Pointcheval, D., and Se-
manko, M. (2003). The One-More-RSA-Inversion
Problems and the Security of Chaum’s Blind Signa-
ture Scheme. J. Cryptology, 16(3):185–215.
Blanton, M. (2008). Online Subscriptions with Anonymous
Access. In ASIACCS 2008, pages 217–227. ACM.
Boldyreva, A. (2003). Threshold Signatures, Multisigna-
tures and Blind Signatures Based on the Gap-Diffie-
Hellman-Group Signature Scheme. In PKC 2003, vol-
ume 2567 of LNCS, pages 31–46. Springer.
Boneh, D., Lynn, B., and Shacham, H. (2004). Short Sig-
natures from the Weil Pairing. Journal of Cryptology,
17(4):297–319.
Camenisch, J., Hohenberger, S., Kohlweiss, M., Lysyan-
skaya, A., and Meyerovich, M. (2006). How to Win
the Clone Wars: Efficient Periodic n-Times Anony-
mous Authentication. In CCS ’06, pages 201–210.
ACM.
Camenisch, J. and Lysyanskaya, A. (2001). An Efficient
System for Non-transferable Anonymous Credentials
with Optional Anonymity Revocation. In EURO-
CRYPT ’01, volume 2045 of LNCS, pages 93–118.
Springer.
Camenisch, J. and Lysyanskaya, A. (2002). A Signature
Scheme with Efficient Protocols. In SCN’ 02, volume
2576 of LNCS, pages 268–289. Springer.
Camenisch, J. and Lysyanskaya, A. (2004). Signature
Schemes and Anonymous Credentials from Bilinear
Maps. In CRYPTO 2004, volume 3152 of LNCS,
pages 56–72. Springer.
Canard, S., Gouget, A., and Hufschmitt, E. (2006). A
Handy Multi-coupon System. In ACNS 2006, volume
3989 of LNCS, pages 66–81. Springer.
Chaum, D. (1982). Blind Signatures for Untraceable Pay-
ments. In CRYPTO’82, pages 199–203. Plemum
Press.
Chaum, D. (1985). Security without identification: Trans-
action systems to make big brother obsolete. Com-
mun. ACM, 28(10):1030–1044.
Chen, L., Escalante, A. N., L¨ohr, H., Manulis, M., and
Sadeghi, A.-R. (2007). A Privacy-Protecting Multi-
Coupon Scheme with Stronger Protection Against
Splitting. In FC 2007, volume 4886 of LNCS, pages
29–44. Springer.
ElGamal, T. (1984). A Public Key Cryptosystem and a
Signature Scheme Based on Discrete Logarithms. In
CRYPTO ’84, volume 196 of LNCS, pages 10–18.
Springer.
Kiayias, A., Tsiounis, Y., and Yung, M. (2004). Trace-
able Signatures. In EUROCRYPT ’04, volume 3027
of LNCS, pages 571–589. Springer.
Libert, B. and Yung, M. (2009). Efficient Traceable Signa-
tures in the Standard Model. In Pairing 2009, volume
5671 of LNCS, pages 187–205. Springer.
Lindell, Y. (2007). Anonymous Authentication - Preserving
Your Privacy Online. Black Hat 2007.
Lysyanskaya, A., Rivest, R. L., Sahai, A., and Wolf, S.
(2000). Pseudonym Systems. In SAC ’00, volume
1758 of LNCS, pages 184–199. Springer.
Rivest, R. L., Shamir, A., and Tauman, Y. (2001). How to
Leak a Secret. In ASIACRYPT ’01, volume 2248 of
LNCS, pages 552–565. Springer.
Schechter, S., Parnell, T., and Hartemink, A. (1999).
Anonymous Authentication of Membership in Dy-
namic Groups. In FC 1999, volume 1648 of LNCS,
pages 184–195. Springer.
Slamanig, D., Schartner, P., and Stingl, C. (2009). Practi-
cal Traceable Anonymous Identification. In SECRYPT
2009, pages 225–232. INSTICC Press.
Stubblebine, S. G., Syverson, P. F., and Goldschlag, D. M.
(1999). Unlinkable Serial Transactions: Protocols and
Applications. ACM Trans. Inf. Syst. Secur., 2(4):354–
389.
Verheul, E. R. (2001). Self-Blindable Credential Certifi-
cates from the Weil Pairing. In ASIACRYPT ’01, vol-
ume 2248 of LNCS, pages 533–551. Springer.
Xi, Y., Sha, K., Shi, W., Schwiebert, L., and Zhang, T.
(2008). Probabilistic Adaptive Anonymous Authen-
tication in Vehicular Networks. J. Comput. Sci. Tech-
nol., 23(6):916–928.
ANONYMOUS BUT AUTHORIZED TRANSACTIONS SUPPORTING SELECTIVE TRACEABILITY
141