Skip to main content

Access with pseudonyms

  • Conference paper
  • First Online:
Cryptography: Policy and Algorithms (CPA 1995)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1029))

Included in the following conference series:

Abstract

In some systems, users might want to identify themselves by their pseudonyms. If access control is necessary, then a certificate of authorized access employing pseudonyms must be unforgeable. We call a certificate of authorized access a credential. If different pseudonyms which identify a user are to be unlinkable, the user must be able to choose his pseudonyms at random and to transfer the credential issued on one pseudonym to another pseudonym untraceably. However, in order to prevent forgery of the certificate, pseudonyms must be formed in a specific way. This work presents a pseudonym validation process based on discrete logarithms without using cut-and-choose. The certificates issued with pseudonyms are unforgeable. The privacy of users is protected unconditionally. This pseudonym system has the novel feature that each user has a validated public key relevant to each pseudonym, so that signatures can be made by pseudonyms.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. S. Brands. Untraceable Off-line Cash in Wallet with Observers. In Advances in Cryptology — Proceedings of CRYPTO 93. Lecture Notes in Computer Science #773, Springer-Verlag, 1994, pp. 302–318.

    Google Scholar 

  2. S. Brands. Untraceable Off-line Cash Based on the Representation Problem. manuscript. To be published as a CWI Technical Report in January/February, 1994.

    Google Scholar 

  3. D. Chaum, J. H. Evertse. A Secure and Privacy Protecting Protocol for Transmitting Personal Information between Organizations. In Advances in Cryptology — proceedings of CRYPTO 86, Lecture Notes in Computer Science #263, pages 118–168. Springer-Verlag, 1986.

    Google Scholar 

  4. D. Chaum and T. P. Pedersen. Wallet Databases with Observers. In Advances in Cryptology — proceedings of CRYPTO 92, Lecture Notes in Computer Science #740, pages 89–105. Springer-Verlag, 1992.

    Google Scholar 

  5. L. Chen, I. Damgård and T. P. Pedersen. Parallel divertibility of proof of knowledge. In Advances in Cryptology — proceedings of EUROCRYPT 94, Lecture Notes in Computer Science pages ?–?. Springer-Verlag, 1995.

    Google Scholar 

  6. I. B. Damgaard. Payment Systems and Credential Mechanisms with Provably Security Against Abuse by Individual. In Advances in Cryptology — proceedings of CRYPTO 88, Lecture Notes in Computer Science #403, pages 328–335. Springer-Verlag, 1990.

    Google Scholar 

  7. W. Diffie and M. E. Hellman New Directions in Cryptography. In IEEE Trans. Inform., IT-22(6):644–654, November, 1976.

    Google Scholar 

  8. A. Fiat and A. Shamir. How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In Pre-proceedings of EURO-CRYPT 86, pages 186–194. 1987.

    Google Scholar 

  9. T. Okamoto, J. K. Ohta. Divertible zero-knowledge interactive proofs and commutative random self-reducibility In Advances in Cryptology — proceedings of EUROCRYPT' 89, Lecture Notes in Computer Science #434, pages 134–149. Springer-Verlag, 1990.

    Google Scholar 

  10. R. Rivest, A. Shamir, and L. Adleman A method for abtaining digital signatures and public-key cryptosystems In Commun. ACM Vol. 21, pp. 120–126, 1978.

    Google Scholar 

  11. C. P. Schnorr. Efficient identification and signatures for smart cards. In Advances in Cryptology — proceedings of CRYPTO 89, Lecture Notes in Computer Science, pages 239–252. Springer-Verlag, 1990.

    Google Scholar 

  12. G. J. Simmons. The Prisoner's Problem and the Subliminal Problems. In Advances in Cryptology — proceedings of CRYPTO 83, Plenum Press, pages 51–67. 1984.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Ed Dawson Jovan Golić

Rights and permissions

Reprints and permissions

Copyright information

© 1996 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Chen, L. (1996). Access with pseudonyms. In: Dawson, E., Golić, J. (eds) Cryptography: Policy and Algorithms. CPA 1995. Lecture Notes in Computer Science, vol 1029. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0032362

Download citation

  • DOI: https://doi.org/10.1007/BFb0032362

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-60759-5

  • Online ISBN: 978-3-540-49363-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics