Abstract
We propose an authentication scheme in which users can be authenticated anonymously so long as times that they are authenticated is within an allowable number. The proposed scheme has two features that allow 1) no one, not even an authority, identify users who have been authenticated within the allowable number, and that allow 2) anyone to trace, without help from the authority, dishonest users who have been authenticated beyond the allowable number by using the records of these authentications. Although identity escrow/group signature schemes allow users to be anonymously authenticated, the authorities in these schemes have the unnecessary ability to trace any user. Moreover, since it is only the authority who is able to trace users, one needs to make cumbersome inquiries to the authority to see how many times a user has been authenticated. Our scheme can be applied to e-voting, e-cash, electronic coupons, and trial browsing of content. In these applications, our scheme, unlike the previous one, conceals users’ participation from protocols and guarantees that they will remain anonymous to everyone.
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
Abe, M., Fujisaki, E.: How to Date Blind Signatures. In: ASIACRYPT 1996. LNCS, vol. 1163, pp. 244–251. Springer, Heidelberg (1996)
Ateniese, G., Camenisch, J., Joye, M., Tsudik, G.: A Practical and Provably Secure Coalition-Resistant Group Signature Scheme. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 255–270. Springer, Heidelberg (2000)
Ateniese, G., de Medeiros, B.: Efficient Group Signatures without Trapdoors. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 246–268. Springer, Heidelberg (2003)
Ateniese, G., Tsudik, G.: Some Open Issues and New Directions in Group Signatures. In: Franklin, M.K. (ed.) FC 1999. LNCS, vol. 1648, pp. 196–211. Springer, Heidelberg (1999)
Brickell, E., Camenisch, J., Chen, L.: Direct Anonymous Attestation. In: ZISC Information Security Colloquium SS 2004 (June 2004), http://www.hpl.hp.com/techreports/2004/HPL-2004-93.pdf
Bellare, M., Micciancio, D., Warinschi, B.: Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions. In: EUROCRYPT 2003. LNCS, vol. 2656, pp. 614–629. Springer, Heidelberg (2003)
Bellare, M., Shi, H., Zhang, C.: Foundations of Group Signatures: The Case of Dynamic Groups, http://eprint.iacr.org/2004/077.ps
Boudot, F.: Efficient Proofs that a Committed Number Lies in an Interval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 255–270. Springer, Heidelberg (2000)
Brands, S.: An Efficient Off-line Electronic Cash System Based on the Representation Problem. Technical Report CS-R9323, Centrum voor Wiskunde en Informatica
Camenisch, J., Michels, M.: Proving in Zero-Knowledge that a Number is the Product of Two Safe Primes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 107–122. Springer, Heidelberg (1999)
Canard, S., Traoré, J.: List Signature Schemes and Application to Electronic Voting. In: International Workshop on Coding and Cryptography, March 2003, pp. 24–28 (2003)
Chan, A., Frankel, Y., Tsiounis, Y.: Easy Come - Easy Go Divisible Cash. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 614–629. Springer, Heidelberg (1998)
Chaum, D.: Blind signature system. In: Advances in Cryptology 1981 - 1997, pp. 153–153. Plenum Press, New York (1984)
Chaum, D.: Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Communications of the ACM 24(2), 84–88 (1981)
Chaum, D., van Heijst, E.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257–265. Springer, Heidelberg (1991)
Chaum, D., Pedersen, T.: Transferred Cash Grows in Size. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 390–407. Springer, Heidelberg (1993)
Cramer, R., Damgård, I., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174–187. Springer, Heidelberg (1994)
Dodis, Y., Kiayias, A., Nicolosi, A., Shoup, V.: Anonymous Identification in Ad Hoc Groups. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 609–626. Springer, Heidelberg (2004)
Damgård, I., Jurik, M.: A Generalization, a Simplification and Some Applications of Paillier’s Probabilistic Public-key system. In: PKC 2001. LNCS, vol. 1992, pp. 119–136. Springer, Heidelberg (2001)
Fiat, A., Shamir, A.: How to prove yourself: practical solution to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987)
Furukawa, J., Sako, K.: An Efficient Scheme for Proving a Shuffle. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 368–387. Springer, Heidelberg (2001)
Kiayias, A., Yung, M.: Group Signatures: Provable Secure, Efficient Constructions and Anonymity from Trapdoor Holders, http://eprint.iacr.org/2004/076.ps
Kiayias, A., Tsiounis, Y., Yung, M.: Traceable Signatures. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 571–589. Springer, Heidelberg (2004)
Kilian, J., Petrank, E.: Identity Escrow. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 169–185. Springer, Heidelberg (1998)
Nakanishi, T., Haruna, N., Sugiyama, Y.: Unlinkable Electronic Coupon Protocol with Anonymity Control. In: Zheng, Y., Mambo, M. (eds.) ISW 1999. LNCS, vol. 1729, pp. 37–46. Springer, Heidelberg (1999)
Nakanishi, T., Haruna, N., Sugiyama, Y.: Electronic Coupon Ticket Protocol with Unlinkable Transcripts of Payments. In: Proceedings of the 1999 Symposium on Cryptography and Information Security, pp. 359–363 (1999) (Japanese)
Neff, C.A.: A Verifiable Secret Shuffle and its Application to E-Voting. In: ACMCCS 2001, pp. 116–125 (2001)
Okamoto, T., Ohta, K.: One-Time Zero-Knowledge Authentications and Their Applications to Untraceable Electronic Cash. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E81-A(1), 2–10 (1998)
Ookubo, M., Miura, F., Abe, M., Fujioka, A., Okamoto, T.: An improvement of a practical secret voting scheme. In: Zheng, Y., Mambo, M. (eds.) ISW 1999. LNCS, vol. 1729, pp. 37–46. Springer, Heidelberg (1999)
Pavlovski, C., Boyd, C., Foo, E.: Detachable Electronic Coins. In: Varadharajan, V., Mu, Y. (eds.) ICICS 1999. LNCS, vol. 1726, pp. 54–70. Springer, Heidelberg (1999)
Sako, K.: Restricted Anonymous Participation. In: Proceedings of the 2000 Symposium on Cryptography and Information Security, B12 (January 2000) (Japanese)
Sako, K., Kilian, J.: Secure Voting using Partially Compatible Homomorphisms. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 411–424. Springer, Heidelberg (1994)
Teranishi, I., Furukawa, J.: Tag Signature (Preliminary version of this paper). In: Proceedings of the 2003 Symposium on Cryptography and Information Security, vol. 6C-2 (January 2003)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2004 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Teranishi, I., Furukawa, J., Sako, K. (2004). k-Times Anonymous Authentication (Extended Abstract). In: Lee, P.J. (eds) Advances in Cryptology - ASIACRYPT 2004. ASIACRYPT 2004. Lecture Notes in Computer Science, vol 3329. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-30539-2_22
Download citation
DOI: https://doi.org/10.1007/978-3-540-30539-2_22
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-23975-8
Online ISBN: 978-3-540-30539-2
eBook Packages: Springer Book Archive