skip to main content
10.1145/1853919.1853922acmconferencesArticle/Chapter ViewAbstractPublication PagesesemConference Proceedingsconference-collections
research-article

Measuring the user's anonymity when disclosing personal properties

Published:15 September 2010Publication History

ABSTRACT

Anonymous credentials allow to selectively disclose personal properties included in the credential, while hiding the other information. For instance, a user could only disclose that he is an adult using a credential in which zip code and date of birth are included, which remain hidden for the verifier. This is a considerable improvement w.r.t. the user's anonymity. However, by disclosing too much personal properties, the user can drastically decrease his anonymity and can even become identifiable.

Credentials can be shown multiple times under the same pseudonym, making usages of the same credential linkable which introduces new anonymity threats. These threats are discussed in this paper and a method is proposed whereby a user agent retrieves data in order to inform the user about his minimum level of anonymity w.r.t. a particular service provider.

References

  1. }}S. A. Brands. Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy. MIT Press, Cambridge, MA, USA, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. }}J. Camenisch and E. V. Herreweghen. Design and implementation of the demix anonymous credential system. In ACM Conference on Computer and Communications Security, pages 21--30, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. }}J. Camenisch and A. Lysyanskaya. An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation. In EUROCRYPT '01: Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques, pages 93--118, London, UK, 2001. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. }}D. Chaum. Security without identification: transaction systems to make big brother obsolete. Commun. ACM, 28(10):1030--1044, 1985. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. }}D. Chaum and J.-H. Evertse. A secure and privacy-protecting protocol for transmitting personal information between organizations. In CRYPTO, pages 118--167, 1986. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. }}I. Damgård. Payment systems and credential mechanisms with provable security against abuse by individuals. In CRYPTO, pages 328--335, 1988. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. }}G. Danezis and C. Diaz. A survey of anonymous communication channels. Technical report, Microsoft Research, 2008.Google ScholarGoogle Scholar
  8. }}K. Irwin and T. Yu. An identifiability-based access control model for privacy protection in open systems (full paper). Technical report, North Carolina State University.Google ScholarGoogle Scholar
  9. }}K. Irwin and T. Yu. An identifiability-based access control model for privacy protection in open systems. In WPES '04: Proceedings of the 2004 ACM workshop on Privacy in the electronic society, pages 43--43, New York, NY, USA, 2004. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. }}A. Lysyanskaya, R. L. Rivest, and A. Sahai. Pseudonym systems. In Proceedings of SAC 1999, volume 1758 of LNCS, pages 184--199. Springer Verlag, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Measuring the user's anonymity when disclosing personal properties

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        MetriSec '10: Proceedings of the 6th International Workshop on Security Measurements and Metrics
        September 2010
        78 pages
        ISBN:9781450303408
        DOI:10.1145/1853919

        Copyright © 2010 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 15 September 2010

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Upcoming Conference

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader