Skip to main content
Log in

Purpose-restricted Anonymous Mobile Communications Using Anonymous Signatures in Online Credential Systems

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

To avoid the risk of long-term storage of secrets on a portable device, an online credential system supports the roaming user in retrieving securely at various locations his private key and other material to generate anonymous signatures. The protocol proposed here allows a roaming mobile user to access anonymously services such as whistle blowing and net-counselling. Our approach: (1) allows a mobile user, remembering a short password, to anonymously and securely retrieve the credentials necessary for his anonymous communication without assuming a pre-established anonymous channel to the credential server or establishing an anonymous channel using the time-consuming existing rerouting techniques; (2) provides authenticated anonymous access to privacy-related services without rerouting the packets; (3) helps combatting the abuse of anonymity for performing illegal activities (e.g. redistribution of copy-righted contents, illegal drug trading and so on).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Chaum, D., & van Heyst, E. (1991). Group signatures. In EUROCRYPT (pp. 257–265). Berlin: Springer-Verlag.

  2. Rivest, R. L., Shamir, A., & Tauman, Y. (2006). How to leak a secret: Theory and applications of ring signatures. In Essays in memory of Shimon Even (pp. 164–186). Berlin: Springer-Verlag.

  3. Chaum D. (1985) Security without identification: Transaction systems to make big brother obsolete. Communications of the ACM 28(10): 1030–1044

    Article  Google Scholar 

  4. Chaum D., Evertse J.-H. (1986) A secure and privacy-protecting protocol for transmitting personal information between organizations. In: Odlyzko A.M. (eds) CRYPTO. Springer-Verlag, Berlin, pp 118–167

    Google Scholar 

  5. Camenisch J., Lysyanskaya A. (2001) An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In: Pftizmann B. (eds) EUROCRYPT. Springer-Verlag, Berlin, pp 93–118

    Google Scholar 

  6. Camenisch J., Lysyanskaya A. (2004) Signature schemes and anonymous credentials from bilinear maps. In: Franklin M. (eds) CRYPTO. Springer-Verlag, Berlin, pp 56–72

    Google Scholar 

  7. Anonymizer. http://www.anonymizer.com.

  8. Chaum D. (1981) Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 24(2): 84–88

    Article  Google Scholar 

  9. Syverson, P., Goldschlag, D., & Reed, M. (1997). Anonymous connections and onion routing. In Proceedings of the IEEE symposium on security and privacy. Series IEEE CS Press (pp. 44–54).

  10. Reiter M., Rubin A. (1998) Crowds: Anonymity for web transactions. ACM Transactions on Information and System Security 1(1): 66–92

    Article  Google Scholar 

  11. Shin, S., Kobara, K., & Imai, H. (2006, July). An efficient anonymous password-authenticated key exchange protocol. In Proceedings of the ISEC. (Vol. 54, pp. 107–114). IEICE.

  12. Narten, T., & Draves, R. (2001, January). Privacy extensions for stateless address autoconfiguration in ipv6. IETF RFC (Vol. 3041). IETF.

  13. Patel, S. (1997). Number theoretic attacks on secure password schemes. In Proceedings of IEEE symposium on security and privacy, series IEEE CS Press (pp. 236–247).

  14. Wan, Z., & Wang, S. (2004). Cryptanalysis of two password-authenticated key exchange protocols. In Proceedings of ACISP 2004, series LNCS (Vol. 3108, pp. 164–175). Berlin: Springer-Verlag.

  15. Viet, D. Q., Yamamura, A., & Tanaka, H. (2005). Anonymous password-based authenticated key exchange. In Proceedings of INDOCRYPT 2005, series LNCS (Vol. 3797, pp. 244–257). Berlin: Springer-Verlag.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hanane Fathi.

Additional information

Part of this work was presented in a paper at WPMC08. This work was done while Hanane Fathi was at AIST RCIS.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Fathi, H., Shin, S., Kobara, K. et al. Purpose-restricted Anonymous Mobile Communications Using Anonymous Signatures in Online Credential Systems. Wireless Pers Commun 54, 225–236 (2010). https://doi.org/10.1007/s11277-009-9715-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-009-9715-2

Keywords

Navigation