Self-Scrambling Anonymizers

For the two last decades, people have tried to provide practical electronic cash schemes, with more or less success. Indeed, the most secure ones generally suffer from inefficiency, largely due to the use of restrictive blind signatures, on the other hand efficient schemes often suffer from serious security drawbacks. In this paper, we propose both a new tool providing scalable anonymity at a low cost, and a new Internet business: "Anonymity Providers".Those "Anonymity Providers" certify re-encrypted data after having been convinced of the validity of the content, but without knowing anything about this latter. It is a very useful third party in many applications (e.g. for revocable anonymous electronic cash, where a coin would be a certified encryption of the user's identity, such that a Revocation Center, and only it, can recover this identity, if needed).With this new tool, each user can get the required anonymity level. depending on the available time, computation and/or money amounts. Furthermore, the "Anonymity Provider" may be a new type of business over the Internet, profitable for everybody: - from the provider point of view as he can charge the service; - from the user point of view as he can obtain a high level of anonymity at low computational cost. Moreover, a user who does not require anonymity has no extra computation to perform.This technique is quite efficient because of its "optimistic" orientation: in case of honest use, everything is very efficient. Some slightly more heavy processes have to be performed in case of fraud detection, but with overwhelming tracing success.

[1]  Joos Vandewalle,et al.  Efficient Electronic Cash with Restricted Privacy , 1997, Financial Cryptography.

[2]  Jacques Stern,et al.  Security Proofs for Signature Schemes , 1996, EUROCRYPT.

[3]  Masayuki Abe,et al.  Universally Verifiable Mix-net with Verification Work Indendent of the Number of Mix-servers , 1998, EUROCRYPT.

[4]  Mihir Bellare,et al.  Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..

[5]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[6]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[7]  Markus Jakobsson,et al.  Blackmailing using Undeniable Signatures , 1994, EUROCRYPT.

[8]  Tatsuaki Okamoto,et al.  Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes , 1992, CRYPTO.

[9]  Markus Jakobsson,et al.  Improved Magic Ink Signatures Using Hints , 1999, Financial Cryptography.

[10]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[11]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[12]  Markus Michels,et al.  E cient convertible undeniable signature schemes , 1997 .

[13]  Masayuki Abe,et al.  Mix-Networks on Permutation Networks , 1999, ASIACRYPT.

[14]  David Chaum,et al.  Cryptographically Strong Undeniable Signatures, Unconditionally Secure for the Signer , 1991, CRYPTO.

[15]  Rafail Ostrovsky,et al.  Security of blind digital signatures , 1997 .

[16]  Rafail Ostrovsky,et al.  Security of Blind Digital Signatures (Extended Abstract) , 1997, CRYPTO.

[17]  Joos Vandewalle,et al.  A Restrictive Blind Signature Scheme with Applications to Electronic Cash , 1996, Communications and Multimedia Security.

[18]  Markus Jakobsson,et al.  Efficient Oblivious Proofs of Correct Exponentiation , 1999, Communications and Multimedia Security.

[19]  Stefan A. Brands,et al.  An Efficient Off-line Electronic Cash System Based On The Representation Problem. , 1993 .

[20]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[21]  Stefan Brands,et al.  Restrictive Blinding of Secret-Key Certificates , 1995, EUROCRYPT.

[22]  Markus Jakobsson,et al.  Mix-Based Electronic Payments , 1998, Selected Areas in Cryptography.

[23]  Markus Jakobsson,et al.  Flash mixing , 1999, PODC '99.

[24]  Markus Jakobsson,et al.  Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.

[25]  David Chaum,et al.  Undeniable Signatures , 1989, CRYPTO.

[26]  Yvo Desmedt,et al.  Threshold Cryptosystems , 1989, CRYPTO.

[27]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[28]  Jan Camenisch,et al.  An efficient fair payment system , 1996, CCS '96.

[29]  Jan Camenisch,et al.  Fair Blind Signatures , 1995, EUROCRYPT.

[30]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[31]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[32]  Ernest F. Brickell,et al.  Trustee-based tracing extensions to anonymous cash and the making of anonymous change , 1995, SODA '95.

[33]  David Chaum,et al.  Zero-Knowledge Undeniable Signatures , 1991, EUROCRYPT.

[34]  David Chaum,et al.  Convertible Undeniable Signatures , 1990, CRYPTO.

[35]  Tatsuaki Okamoto,et al.  Practical Escrow Cash System , 1996, Security Protocols Workshop.

[36]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[37]  Markus Jakobsson,et al.  A Practical Mix , 1998, EUROCRYPT.

[38]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[39]  Markus Jakobsson,et al.  Distributed "Magic Ink" Signatures , 1997, EUROCRYPT.

[40]  Patrick Horster,et al.  Communications and Multimedia Security II , 1996, IFIP Advances in Information and Communication Technology.

[41]  David Naccache,et al.  On blind signatures and perfect crimes , 1992, Comput. Secur..

[42]  Amos Fiat,et al.  Untraceable Electronic Cash , 1990, CRYPTO.