A Privacy-Protecting Coupon System

A coupon represents the right to claim some service which is typically offered by vendors. In practice, issuing bundled multi-coupons is more efficient than issuing single coupons separately. The diversity of interests of the parties involved in a coupon system demands additional security properties beyond the common requirements (e.g., unforgeability). Customers wish to preserve their privacy when using the multi-coupon bundle and to prevent vendors from profiling. Vendors are interested in establishing a long-term customer relationship and not to subsidise one-time customers, since coupons are cheaper than the regular price. We propose a secure multi-coupon system that allows users to redeem a predefined number of single coupons from the same multi-coupon. The system provides unlinkability and also hides the number of remaining coupons of a multi-coupon from the vendor. A method used in the coupon system might be of independent interest. It proves knowledge of a signature on a message tuple of which a single message can be revealed while the remaining elements of the tuple, the index of the revealed message, as well as the signature remain hidden.

[1]  Andrew M. Odlyzko,et al.  Privacy, economics, and price discrimination on the Internet , 2003, ICEC '03.

[2]  Jan Camenisch,et al.  Separability and Efficiency for Generic Group Signature Schemes , 1999, CRYPTO.

[3]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[4]  Colin Boyd,et al.  Advances in Cryptology - ASIACRYPT 2001 , 2001 .

[5]  Niels Ferguson,et al.  Extensions of Single-term Coins , 1993, CRYPTO.

[6]  Fabrice Boudot,et al.  Efficient Proofs that a Committed Number Lies in an Interval , 2000, EUROCRYPT.

[7]  Fred M. Feinberg,et al.  Do we care what others Get? A Behaviorist Approach to Targeted Promotions , 2002 .

[8]  Dale A. Stirling,et al.  Information rules , 2003, SGMD.

[9]  Ivan Damgård,et al.  A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order , 2002, ASIACRYPT.

[10]  Gerrard Macintosh,et al.  Retail relationships and store loyalty: A multi-level perspective , 1997 .

[11]  Tatsuaki Okamoto,et al.  Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations , 1997, CRYPTO.

[12]  Jan Camenisch,et al.  A Signature Scheme with Efficient Protocols , 2002, SCN.

[13]  Ed Dawson,et al.  Cryptography: Policy and Algorithms , 1996, Lecture Notes in Computer Science.

[14]  David Paul Maher A Platform for Privately Defined Currencies, Loyalty Credits, and Play Money , 1998, Financial Cryptography.

[15]  Stefan A. Brands,et al.  Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy , 2000 .

[16]  Douglas R. Stinson,et al.  Advances in Cryptology — CRYPTO’ 93 , 2001, Lecture Notes in Computer Science.

[17]  Arrianto Mukti Wibowo,et al.  Loyalty Program Scheme for Anonymous Payment Systems , 2000 .

[18]  Jan Camenisch,et al.  Group signature schemes and payment systems based on the discrete logarithm problem , 1998 .

[19]  Jan Camenisch,et al.  An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..

[20]  Lidong Chen Access with Pseudonyms , 1995, Cryptography: Policy and Algorithms.

[21]  Ivan Visconti,et al.  An Efficient and Usable Multi-show Non-transferable Anonymous Credential System , 2004, Financial Cryptography.

[22]  Ernest F. Brickell,et al.  Direct anonymous attestation , 2004, CCS '04.

[23]  Yuliang Zheng,et al.  Advances in Cryptology — ASIACRYPT 2002 , 2002, Lecture Notes in Computer Science.

[24]  Piotr J. Gmytrasiewicz,et al.  User Modeling 2001 , 2001, Lecture Notes in Computer Science.

[25]  David Chaum,et al.  Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..

[26]  Stefan A. Brands,et al.  An Efficient Off-line Electronic Cash System Based On The Representation Problem. , 1993 .

[27]  Bart Preneel,et al.  Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .

[28]  Eric R. Verheul,et al.  Self-Blindable Credential Certificates from the Weil Pairing , 2001, ASIACRYPT.

[29]  Alfred Kobsa,et al.  Tailoring Privacy to Users' Needs , 2001, User Modeling.

[30]  Giovanni Di Crescenzo,et al.  On monotone formula closure of SZK , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.

[31]  Donna L. Hoffman,et al.  Building consumer trust online , 1999, CACM.

[32]  Yvo Desmedt,et al.  Advances in Cryptology — CRYPTO ’94 , 2001, Lecture Notes in Computer Science.

[33]  Henri Cohen,et al.  Algorithmic Number Theory , 1996, Lecture Notes in Computer Science.

[34]  Robert M. O'Keefe,et al.  The Internet as a New Marketplace: Implications for Consumer Behavior and Marketing Management , 2000, Handbook of Electronic Commerce.

[35]  Z. John Zhang,et al.  Competitive Coupon Targeting , 1995 .

[36]  Ivan Damgård,et al.  Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.

[37]  Jan Camenisch,et al.  Group Signatures: Better Efficiency and New Theoretical Aspects , 2004, SCN.

[38]  Michael J. Shaw,et al.  Handbook on electronic commerce , 2000, International handbooks on information systems.

[39]  Marc Fischlin,et al.  A Privacy-Friendly Loyalty System Based on Discrete Logarithms over Elliptic Curves , 2004, Financial Cryptography.

[40]  Kwok-Yan Lam,et al.  Loyalty Program Scheme for Anonymous Payment System , 2000, EC-Web.

[41]  Kazuo Ohta,et al.  Disposable Zero-Knowledge Authentications and Their Applications to Untraceable Electronic Cash , 1989, CRYPTO.

[42]  Ed Dawson,et al.  Cryptography : policy and algorithms : International Conference, Brisbane, Queensland, Australia, July 3-5, 1995 : proceedings , 1996 .

[43]  Burton S. Kaliski Advances in Cryptology - CRYPTO '97 , 1997 .