mobile devices and completely feasible for real-time
environments. Next, we plan to improve the protocol
to reduce the size of the cryptographic part, improve
the revocation scheme, provide information encryp-
tion, and start deployment in real environments.
ACKNOWLEDGMENT
The authors gratefully acknowledge funding from
European Union’s Horizon 2020 Research and In-
novation programme under the Marie Sklodowska
Curie grant agreement No. 813278 (A-WEAR, http:
//www.a-wear.eu/) and from Ministry of the Inte-
rior of the Czech Republic under grant VJ01030002.
J. Torres-Sospedra acknowledges funding from IN-
SIGNIA project (ref. PTQ2018-009981, MICINN).
REFERENCES
Arfaoui, G., Lalande, J.-F., Traor
´
e, J., Desmoulins, N.,
Berthom
´
e, P., and Gharout, S. (2015). A practical set-
membership proof for privacy-preserving NFC mobile
ticketing. Proceedings on Privacy Enhancing Tech-
nologies, 2015(2):25–45.
Barki, A., Brunet, S., Desmoulins, N., and Traor
´
e, J.
(2016). Improved algebraic MACs and practical
keyed-verification anonymous credentials. In Pro-
ceedings of the 2016 Selected Areas in Cryptography
- SAC 2016.
Bluetooth SIG (2019). Core specification 5.2. Technical
Report 5.2, Bluetooth Special Interest Group.
Brands, S. A. (2000). Rethinking Public Key Infrastructures
and Digital Certificates: Building in Privacy. MIT
Press, Cambridge, MA, USA.
Camenisch, J., Drijvers, M., Dzurenda, P., and Hajny, J.
(2019). Fast keyed-verification anonymous creden-
tials on standard smart cards. In IFIP International
Conference on ICT Systems Security and Privacy Pro-
tection, pages 286–298. Springer.
Camenisch, J., Drijvers, M., and Hajny, J. (2016). Scalable
revocation scheme for anonymous credentials based
on n-times unlinkable proofs. In Proceedings of the
2016 ACM on Workshop on Privacy in the Electronic
Society, WPES ’16, pages 123–133, New York, NY,
USA. ACM.
Camenisch, J., Kohlweiss, M., and Soriente, C. (2010).
Solving revocation with efficient update of anony-
mous credentials. In Garay, J. A. and De Prisco,
R., editors, Security and Cryptography for Networks,
pages 454–471, Berlin, Heidelberg. Springer Berlin
Heidelberg.
Camenisch, J. and Lysyanskaya, A. (2001). An Efficient
System for Non-transferable Anonymous Credentials
with Optional Anonymity Revocation, pages 93–118.
Springer Berlin Heidelberg, Berlin, Heidelberg.
Chase, M., Meiklejohn, S., and Zaverucha, G. (2014). Al-
gebraic MACs and keyed-verification anonymous cre-
dentials. In Proceedings of the 2014 ACM SIGSAC
Conference on Computer and Communications Se-
curity, CCS ’14, pages 1205–1216, New York, NY,
USA. ACM.
Chaum, D. (1985). Security without identification: Trans-
action systems to make big brother obsolete. Com-
mun. ACM, 28(10):1030–1044.
Chebli, M. S., Mohammad, H., and Al Amer, K. (2019).
An overview of wireless indoor positioning systems:
Techniques, security, and countermeasures. In Inter-
national Conference on Internet and Distributed Com-
puting Systems, pages 223–233. Springer.
Destiarti, A. R., Kristalina, P., and Sudarsono, A. (2017).
Secure data transmission scheme for indoor mobile
cooperative localization system. In 2017 International
Electronics Symposium on Engineering Technology
and Applications (IES-ETA), pages 50–56. IEEE.
Granlund, T. (2014). GNU MP: The GNU Multiple Preci-
sion Arithmetic Library. https://gmplib.org.
Hajny, J., Dzurenda, P., Ricci, S., Malina, L., and Vrba,
K. (2018). Performance analysis of pairing-based el-
liptic curve cryptography on constrained devices. In
2018 10th International Congress on Ultra Modern
Telecommunications and Control Systems and Work-
shops (ICUMT), pages 1–5. IEEE.
Hassidim, A., Matias, Y., Yung, M., and Ziv, A. (2016).
Ephemeral identifiers: Mitigating tracking & spoof-
ing threats to ble beacons. url: https://developers.
google. com/beacons/eddystone-eidpreprint. pdf (vis-
ited on 06/15/2016).
Kang, J., Seo, J., and Won, Y. (2018). Ephemeral id beacon-
based improved indoor positioning system. Symmetry,
10(11):622.
Khandker, S., Torres-Sospedra, J., and Ristaniemi, T.
(2019). Improving rf fingerprinting methods by means
of d2d communication protocol. Electronics, 8(1):97.
Mautz, R. (2012). Indoor positioning technologies.
Geod
¨
atisch-geophysikalische Arbeiten in der Schweiz.
Pascacio, P., Casteleyn, S., Torres-Sospedra, J., Lohan,
E. S., and Nurmi, J. (2021). Collaborative indoor
positioning systems: A systematic review. Sensors,
21(3):1002.
Ringers, S., Verheul, E. R., and Hoepman, J.-H. (2017).
An efficient self-blindable attribute-based credential
scheme. IACR Cryptology ePrint Archive, 2017:115.
Shigeo, M. (2018). MCL library: A portable and fast
pairing-based cryptography library. https://github.
com/herumi/mcl.
The OpenSSL Project (2003). OpenSSL: The Open Source
toolkit for SSL/TLS. https://www.openssl.org.
Yang, J., Poellabauer, C., Mitra, P., and Neubecker, C.
(2020). Beyond beaconing: Emerging applications
and challenges of ble. Ad hoc networks, 97:102015.
Zidek, A., Tailor, S., and Harle, R. (2018). Bellrock:
Anonymous proximity beacons from personal de-
vices. In 2018 IEEE International Conference on Per-
vasive Computing and Communications (PerCom),
pages 1–10. IEEE.
Anonymous Attribute-based Credentials in Collaborative Indoor Positioning Systems
797