Paper 2021/203

Anonymous Tokens with Public Metadata and Applications to Private Contact Tracing

Tjerand Silde and Martin Strand

Abstract

Anonymous single-use tokens have seen recent applications in private Internet browsing and anonymous statistics collection. We develop new schemes in order to include public metadata such as expiration dates for tokens. This inclusion enables planned mass revocation of tokens without distributing new keys, which for natural instantiations can give 77 % and 90 % amortized traffic savings compared to Privacy Pass (Davidson et al., 2018) and DIT: De-Identified Authenticated Telemetry at Scale (Huang et al., 2021), respectively. By transforming the public key, we are able to append public metadata to several existing protocols essentially without increasing computation or communication. Additional contributions include expanded definitions, a more complete framework for anonymous single-use tokens and a description of how anonymous tokens can improve the privacy in dp3t-like digital contact tracing applications. We also extend the protocol to create efficient and conceptually simple tokens with both public and private metadata, and tokens with public metadata and public verifiability from pairings.

Note: This is the full version of the paper published at FC 2022.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Major revision. Financial Cryptography and Data Security 2022
Keywords
anonymous tokenspublic metadatacontact tracing
Contact author(s)
tjerand silde @ ntnu no
martin strand @ ffi no
History
2022-05-22: last of 2 revisions
2021-03-01: received
See all versions
Short URL
https://ia.cr/2021/203
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/203,
      author = {Tjerand Silde and Martin Strand},
      title = {Anonymous Tokens with Public Metadata and Applications to Private Contact Tracing},
      howpublished = {Cryptology ePrint Archive, Paper 2021/203},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/203}},
      url = {https://eprint.iacr.org/2021/203}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.