The International Arab Journal of Information Technology (IAJIT)

..............................
..............................
..............................


Flexible Fair and Collusion Resistant Pseudonym Providing System

In service providing systems, user authentication is required for different purposes such as billing, restricting unauthorized access, etc., to protect the privacy of users, their real identities should not be linked to the services that they use during authentication. A good solution is to use pseudonyms as temporary identities. On the other hand, it may also be required to have a backdoor in pseudonym systems for identity revealing that can be used by law enforcement agencies for legal reasons. Existing systems that retain a backdoor are either punitive (full user anonymity is revealed), or they are restrictive by revealing only current pseudonym identity of. In addition to that, existing systems are designed for a particular service and may not fit into others. In this paper, we address this gap and we propose a novel pseudonym providing and management system. Our system is flexible and can be tuned to fit into services for different service providers. The system is privacy-preserving and guarantees a level of anonymity for a particular number of users. Trust in our system is distributed among all system entities instead of centralizing it into a single trusted third party. More importantly, our system is highly resistant to collusions among the trusted entities. Our system also has the ability to reveal user identity fairly in case of a request by law enforcement. Analytical and simulation based performance evaluation showed that Collusion Resistant Pseudonym Providing System (CoRPPS) provides high level of anonymity with strong resistance against collusion attacks.


[1] Amro B., Levi A., and Syagin Y., “CoRPPS: Collusion Resistant Pseudonym Providing System,” in Proceedings of IEEE 3rd International Conference on Privacy, Security, Risk and Trust and IEEE 3rd International Conference on Social Computing, Boston, pp. 1056-1063, 2011. (6) (7) (8) (9) (10) (11) (12) (13) (14) 86 The International Arab Journal of Information Technology, Vol. 16, No. 1, January 2019

[2] Ateniese G., Camenisch J., Joye M., and Tsudik G., “A Practical and Provably Secure Coalition- Resistant Group Signature Scheme Advances in Cryptology-CRYPTO 2000,” in Proceedings of Annual International Cryptology Conference, Santa Barbara, pp. 255-270, 2000.

[3] Ateniese G., Song D., and Tsudik G., “Quasi- Efficient Revocation of Group Signatures Financial Cryptography,” in Proceedings of International Conference on Financial Cryptography and Data Security, Southampton, pp. 183-197, 2003.

[4] Boneh D. and Shacham H., “Group Signatures with Verifier-Local Revocation,” in Proceedings of the 11th ACM Conference on Computer and Communications Security, Washington, pp. 168- 177.

[5] Brickell E. and Li J., “Enhanced Privacy Id: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities,” in Proceedings of the ACM Workshop on Privacy in Electronic Society, Alexandria, pp. 21-30, 2007.

[6] Buttyán L., Holczer T., and Vajda I., “On the Effectiveness of Changing Pseudonyms to Provide Location Privacy in VANETs Security and Privacy in Ad-Hoc and Sensor Networks,” in Proceedings of the 4th European Conference on Security and Privacy in Ad-Hoc and Sensor Networks, Cambridge, pp. 129-141, 2007.

[7] Calandriello G., Papadimitratos P., Hubaux J., and Lioy A., “Efficient and Robust Pseudonymous Authentication in VANET,” in Proceedings of the 4th ACM International Workshop on Vehicular Ad Hoc Networks, Montreal, pp. 19-27, 2007.

[8] Chaum D. and Evertse J., “A Secure and Privacy- Protecting Protocol for Transmitting Personal Information between Organizations,” in Proceedings of Conference on the Theory and Application of Cryptographic Techniques, Santa Barbara, pp. 118-167, 1987.

[9] Chaum D., “Security without Identification: Transaction Systems to Make Big Brother Obsolete,” Communications of the ACM, vol. 28, no. 10, pp. 1030-1044, 1985.

[10] Clauβ S. and Kohntopp M., “Identity Management and its Support of Multilateral Security,” Computer Networks, vol. 37, no. 2, pp. 205-219, 2001.

[11] Dingledine R., Mathewson N., and Syverson P., “Tor: the Second-Generation Onion Router,” in Proceedings of the 13th Conference on USENIX Security Symposium, San Diego, pp. 21-21, 2004.

[12] Eissa T. and Cho G., “Lightweight Anti- Censorship Online Network for Anonymity and Privacy in Middle Eastern Countries,” The International Arab Journal of Information Technology, vol. 12, no. 6A, pp. 650-657, 2015.

[13] Fonseca E., Festag A., Baldessari R., and Aguiar R., “Support of Anonymity in VANETs-Putting Pseudonymity into Practice,” in Proceedings of IEEE Wireless Communications and Networking Conference, Kowloon, pp. 3402-3407, 2007.

[14] Fox S., Rainie L., Horrigan J., Lenhart A., Spooner T., and Carter L., “Trust and Privacy Online: Why Americans Want to Rewrite the Rules,” Pew Internet and American Life Project 2000.at http://www.pewinternet.org/~/media//Files/Repo rts/2000/PIP_Trust_Privacy_Report.pdf.pdf. Last Visited, 2011.

[15] Gedik B. and Liu L., “Protecting Location Privacy with Personalized K-Anonymity: Architecture and Algorithms,” IEEE Transactions on Mobile Computing, vol. 7, no. 1, pp. 1-18, 2008.

[16] Gerlach M. and Guttler F., “Privacy in VANETs Using Changing Pseudonyms-Ideal and Real,” in Proceedings of IEEE 65th Vehicular Technology Conference-VTC2007-Spring, Dublin, pp. 2521- 2519, 2007.

[17] Henry R., Nymbler: Privacy-enhanced Protection from Abuses of Anonymity, MSc Thesis, University of Waterloo, 2010.

[18] IBM, “IBM Multinational Consumer Privacy Survey,”1999, at http://www.ibm.com/services/files/privacy_surv ey_oct991, Last Visited, 2003.

[19] Johnson P., Kapadia A., Tsang P., and Smith S., “Nymble: Anonymous IP-Address Blocking,” in Proceedings of the 7th International Conference on Privacy Enhancing Technologies, Ottawa, pp. 113-133, 2007.

[20] Kiayias A., Tsiounis Y., and Yung M., “Traceable Signatures,” in Proceedings of International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, pp. 571-589, 2004.

[21] Köpsell S., Wendolsky R., and Federrath H., “Revocable Anonymity Emerging Trends in Information and Communication Security,” International Conference on Emerging Trends in Information and Communication Security Freiburg, pp. 206-220, 2006.

[22] Lin Z. and Hopper N., “Jack: Scalable Accumulator-Based Nymble System,” in Proceedings of the 9th Annual ACM Workshop on Privacy in the Electronic Society, Chicago, pp. 53-62, 2010.

[23] Lofgren P. and Hopper N., “BNymble More Anonymous Blacklisting at Almost no Cost,” in Proceedings of the International Conference on Financial Cryptography and Data Security, Gros Islet, pp. 268-275, 2011. Flexible Fair and Collusion Resistant Pseudonym Providing System 87

[24] Reiter M. and Rubin A., “Crowds: Anonymity for Web Transactions,” ACM Transactions on Information and System Security, vol. 1, no. 1, pp. 66-92, 1998.

[25] Samarati P., “Protecting Respondents' Identities in Microdata Release,” IEEE Transactions on Knowledge and Data Engineering, vol. 13, no. 6, pp. 1010-1027, 2001.

[26] Schwartz E., Brumley D., and McCune J., “A Contractual Anonymity System,” in Proceedings of the in Network and Distributed System Security Symposium, San Diego, pp. 1-18, 2010.

[27] Tsang P., Au M., Kapadia A., and Smith S., “Blacklistable Anonymous Credentials: Blocking Misbehaving Users without TTPs,” in Proceedings of the 14th ACM Conference on Computer and Communications Security, Alexandria, pp. 72-81, 2007.

[28] Tsang P., Au M., Kapadia A., and Smith S., “PEREA: Towards Practical TTP-Free Revocation in Anonymous Authentication,” in Proceedings of 15th ACM Conference on Computer and Communications Security, Alexandria, pp. 333-343, 2005.

[29] Wu X., “Applying Pseudonimity for Anonymous Data Delivery in Location-Aware Mobile Ad Hoc Networks,” IEEE Transactions on Vehicular Technology, vol. 55, pp. 1062-1073, 2006. Belal Amro is an assistant professor and the head of Computer Science Department at Hebron University - Palestine, where he has been working since 2003. Currently, he is conducting research in network security, wireless security, privacy preserving data mining techniques. From 2003 to 2004, he was a research assistant at Hebron University. From 2005 to 2007, he was an instructor in the Computer Science Department at Hebron University after having his MSc. degree in complexity and its interdisciplinary applications form Pavia- Italy. During 2008-2011 he received an ERASMUS PhD grant in Sabanci University-Turkey. From 2011-2012 he worked as research assistant at Sabanci University. In 2012, Belal received a PhD in Computer Science and Engineering from Sabanci University- Istanbul, turkey. He he has served as technical program committee member of different international conferences and journals, and reviewed more than 45 paper in the field of information technology including privacy and security. Albert Levi received B.S., M.S. and Ph.D. degrees in Computer Engineering from Boğaziçi University, Istanbul, Turkey, in 1991, 1993 and 1999, respectively. He served as a visiting faculty member in the Department of Electrical and Computer Engineering, Oregon State University, OR, between 1999 and 2002. He was also a postdoctoral research associate in the Information Security Lab of the same department. Since 2002, Dr. Levi is a faculty member of Computer Science and Engineering in Sabanci University, Faculty of Engineering and Natural Sciences, Istanbul, Turkey. He has been promoted to associate professor in January 2008, and to full professor in May 2015. His research interests include computer and network security with emphasis on mobile and wireless system security, public key infrastructures (PKI), privacy, and application layer security protocols. Dr. Levi has served in the program committees of various international conferences. He also served as general and program co-chair of ISCIS 2006, general chair of SecureComm 2008, technical program co-chair of NTMS 2009, publicity chair of GameSec 2010, workshop chair of NTMS 2011 and general chair of NTMS 2012. He is editorial board member of The Computer Journal published by Oxford University Press, and of Computer Networks published by Elsevier. Yucel Saygin is a Professor of Computer Science with the Faculty of Engineering and Natural Sciences at Sabanci University in Turkey. He received his B.S., M.S., and PhD. degrees from the Department of Computer Engineering at Bilkent University in 1994, 1996, and 2001, respectively. His main research interests include data mining, and privacy preserving data management. Yucel Saygn has published in international journals like ACM Transactions on Database Systems, VLDB Journal, IEEE Transactions on Knowledge and Data Engineering, IEEE Transactions on Engineering Management, and in proceedings of international conferences. He co-chaired various conferences and workshops in the area of data mining and privacy preserving data management. He was the coordinator of the MODAP (Mobility, Data Mining, and Privacy) project funded by EU FP7 under the Future and Emerging Technologies Program.