skip to main content
article
Free Access

Security without identification: transaction systems to make big brother obsolete

Authors Info & Claims
Published:01 October 1985Publication History
Skip Abstract Section

Abstract

The large-scale automated transaction systems of the near future can be designed to protect the privacy and maintain the security of both individuals and organizations.

References

  1. 1 Burnham, D. The Rise of the Computer State: The Threat to Our Freedoms, Our Ethics and Our Democratic Process. Foreword by Walter Cronkite. Random House, New York, 1983. (Not cited in text.) Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. 2 Chaum, D. The dining cryptographers problem: Unconditional sender and recipient untraceability. Available from the author.Google ScholarGoogle Scholar
  3. 3 Chaum, D. Privacy protected payments: Unconditional payer and/or payee untraceability. Available from the author.Google ScholarGoogle Scholar
  4. 4 Chaum, D. Showing credentials without identification: Transferring signatures between unconditionally unlinkable pseudonyms. Available from the author.Google ScholarGoogle Scholar
  5. 5 Diffie, W., and Hellman, M.E. New directions in cryptography. IEEE Trans. hf. Theory T-17.76 (Nov. 1976), 644-654.Google ScholarGoogle Scholar
  6. 6 Rivest. R.L., Shamir, A., and Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, i: (Feb. 1978),120-126. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Security without identification: transaction systems to make big brother obsolete

                    Recommendations

                    Reviews

                    Richard Allan Smith

                    This paper discusses the problem of how computerization is laying a foundation for a dossier society, whereas organizations are attempting to avoid abuse by devising more pervasive, efficient, and interlinked computerized record-keeping systems. The paper presents a new approach which may be a practical and effective solution to these problems. The new approach differs in three ways: (1) the way identifying information is used; (2) who provides the mechanism used to conduct transactions; and (3) the ability to allow all parties to protect their own interests. In the first approach, by using a digital pseudonym with each organization, an individual cannot be linked with records used by other organizations. Each person can still authenticate ownership while ensuring that the digital pseudonyms are not improperly used by others. The new approach would allow an individual to use a credit-card-sized personal computer, which would have no secrets from its owner and no unmodifiable structures. A transaction would be communicated to the card-sized personal computer and authorized by entering a secret authorizing number on the keyboard. A backup authorized card computer could be made if this one was lost or stolen, once the owner or some trustees supplied other sufficient secret numbers. Current system security is one-sided in favor of the organization attempting to protect themselves from individuals, whereas the new approach allows protection for all parties. Three types of consumer transactions, each having its own special problems, are demonstrated: communications, payment, and credential systems. In communications, the new approach provides untraceability and pseudonym authentication. The author introduces and discusses the concept of unconditional untraceability using “the dining cryptographers problem.” In payment transactions, the author demonstrates blind signatures, which protect against various kinds of abuse and prevents tracing without the individual's consent. For credential transactions, the solution recommended is based on an individual's ability to transform a specially coded credential under different pseudonyms, which also ensures that obsolete information becomes unlinkable. Besides several real-world applications, broader issues (advantages) include the following: (1) Individuals can maintain backup copies of card computers and allow transfer by use of a key. (2) An alternative is to distribute (divide) the group of digits making up the key (the identification number) into parts and give different parts to more than one trustee. (3) Physical identification techniques can protect card computers from misuse. (4) The design presented allows pseudonyms to be changed on a periodic basis, while still allowing traceability to be used, if needed. Advantages of the new approach to the organization are that it helps maintain good will, improves security, and uses advanced computerization. Several new terms and techniques have been introduced besides those already mentioned. They include unconditional sender and recipient untraceability, multiparty security, unconditional unlinkable pseudonyms, and card computers. The intended audiences are information security specialists and the financial community. The value of this paper is the markedly different approach to identification than that which has already beem implemented. The design criteria and architecture deserve serious evaluation for future large-scale automated transaction systems. There are so many new techniques introduced that the social implications, although favorable, are the major hurdle to overcome.

                    Access critical reviews of Computing literature here

                    Become a reviewer for Computing Reviews.

                    Comments

                    Login options

                    Check if you have access through your login credentials or your institution to get full access on this article.

                    Sign in

                    Full Access

                    • Published in

                      cover image Communications of the ACM
                      Communications of the ACM  Volume 28, Issue 10
                      Oct. 1985
                      64 pages
                      ISSN:0001-0782
                      EISSN:1557-7317
                      DOI:10.1145/4372
                      Issue’s Table of Contents

                      Copyright © 1985 ACM

                      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

                      Publisher

                      Association for Computing Machinery

                      New York, NY, United States

                      Publication History

                      • Published: 1 October 1985

                      Permissions

                      Request permissions about this article.

                      Request Permissions

                      Check for updates

                      Qualifiers

                      • article

                    PDF Format

                    View or Download as a PDF file.

                    PDF

                    eReader

                    View online with eReader.

                    eReader