{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,3,26]],"date-time":"2024-03-26T23:27:30Z","timestamp":1711495650861},"reference-count":43,"publisher":"Emerald","issue":"4","license":[{"start":{"date-parts":[[2003,10,1]],"date-time":"2003-10-01T00:00:00Z","timestamp":1064966400000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.emerald.com\/insight\/site-policies"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2003,10,1]]},"abstract":"With the worldwide growth of open telecommunication networks and in particular the Internet, the privacy and security concerns of people using these networks have increased. On the one hand, users are concerned about their privacy, and desire to anonymously access the network. On the other hand, some organizations are concerned about how this anonymous access might be abused. This paper intends to bridge these conflicting interests, and proposes a solution for revocable anonymous access to the Internet. Moreover, the paper presents some legal background and motivation for such a solution. However, the paper also indicates some difficulties and disadvantages of the proposed solution, and suggests the need for further debate on the issue of online anonymity.<\/jats:p>","DOI":"10.1108\/10662240310488933","type":"journal-article","created":{"date-parts":[[2003,9,7]],"date-time":"2003-09-07T06:49:56Z","timestamp":1062917396000},"page":"242-258","source":"Crossref","is-referenced-by-count":22,"title":["Revocable anonymous access to the Internet?"],"prefix":"10.1108","volume":"13","author":[{"given":"Joris","family":"Claessens","sequence":"first","affiliation":[]},{"given":"Claudia","family":"D\u00edaz","sequence":"additional","affiliation":[]},{"given":"Caroline","family":"Goemans","sequence":"additional","affiliation":[]},{"given":"Jos","family":"Dumortier","sequence":"additional","affiliation":[]},{"given":"Bart","family":"Preneel","sequence":"additional","affiliation":[]},{"given":"Joos","family":"Vandewalle","sequence":"additional","affiliation":[]}],"member":"140","reference":[{"key":"key2022031020172039400_B1","doi-asserted-by":"crossref","unstructured":"Abe, M. and Ohkubo, M. (2001), \u201cProvably secure fair blind signatures with tight revocation\u201d, in Boyd, C. (Ed.), Advances in Cryptology \u2013 ASIACRYPT 2001, Lecture Notes in Computer Science, LNCS 2248, Springer\u2010Verlag, Berlin, pp. 583\u2010601.","DOI":"10.1007\/3-540-45682-1_34"},{"key":"key2022031020172039400_B2","doi-asserted-by":"crossref","unstructured":"Ateniese, G., Camenisch, J., Joye, M. and Tsudik, G. (2000), \u201cA practical and provably secure coalition\u2010resistant group signature scheme\u201d, in Bellare, M. (Ed.), Advances in Cryptology \u2013 CRYPTO 2000, Lecture Notes in Computer Science, LNCS 1880, Springer\u2010Verlag, Berlin, pp. 255\u201070.","DOI":"10.1007\/3-540-44598-6_16"},{"key":"key2022031020172039400_B3","doi-asserted-by":"crossref","unstructured":"Berthold, O., Hannes Federrath, H. and K\u00f6psell, S. (2001), \u201cWeb MIXes: a system for anonymous and unobservable Internet access\u201d, in Federrath, H. (Ed.), Designing Privacy Enhancing Technologies. Proceedings of the Workshop on Design Issues in Anonymity and Unobservability, Lecture Notes in Computer Science, LNCS 2009, Springer\u2010Verlag, Berlin, pp. 115\u201029.","DOI":"10.1007\/3-540-44702-4_7"},{"key":"key2022031020172039400_B4","doi-asserted-by":"crossref","unstructured":"Chaum, D. (1981), \u201cUntraceable electronic mail, return addresses, and digital pseudonyms\u201d, Communications of the ACM, Vol. 24 No. 2, pp. 84\u20108.","DOI":"10.1145\/358549.358563"},{"key":"key2022031020172039400_B5","doi-asserted-by":"crossref","unstructured":"Chaum, D. (1983), \u201cBlind signatures for untraceable payments\u201d, in Chaum, D., Rivest, R.L. and Sherman, A.T. (Eds), Advances in Cryptology \u2013 CRYPTO\u201982, Plenum Press, New York, NY, pp. 199\u2010203.","DOI":"10.1007\/978-1-4757-0602-4_18"},{"key":"key2022031020172039400_B6","doi-asserted-by":"crossref","unstructured":"Chaum, D. (1988), \u201cThe dining cryptographers problem: unconditional sender and recipient untraceability\u201d, Journal of Cryptology, Vol. 1 No. 1, pp. 65\u201075.","DOI":"10.1007\/BF00206326"},{"key":"key2022031020172039400_B7","unstructured":"Claessens, J. (2002), \u201cAnalysis and design of an advanced infrastructure for secure and anonymous electronic payment systems on the Internet\u201d, PhD thesis, Katholieke Universiteit, Leuven, 220 pp."},{"key":"key2022031020172039400_B8","unstructured":"Claessens, J., Preneel, B. and Vandewalle, J. (1999), \u201cAnonymity controlled electronic payment systems\u201d, in Barb\u00e9, A., van der Meulen, E.C. and Vanroose, P. (Eds), Proceedings of the 20th Symposium on Information Theory in the Benelux, pp. 109\u201016."},{"key":"key2022031020172039400_B9","doi-asserted-by":"crossref","unstructured":"Claessens, J., Preneel, B. and Vandewalle, J. (2002), \u201cA tangled World Wide Web of security issues\u201d, First Monday, Vol. 7 No. 3.","DOI":"10.5210\/fm.v7i3.935"},{"key":"key2022031020172039400_B10","unstructured":"Clayton, R. (2001), The Limits of Traceability, Cambridge University, Cambridge."},{"key":"key2022031020172039400_B11","unstructured":"Council of Europe (1950), \u201cConvention for the protection of human rights and fundamental freedoms\u201d, ETS No.005, Rome, 4 November 1950, available at: http:\/\/conventions.coe.int\/"},{"key":"key2022031020172039400_B12","unstructured":"Council of Europe (1997), Guidelines for the Protection of Individuals with Regard to the Collection and Processing of Personal Data on Information Highways; Recommendation R (99) For the Protection on the Internet, Council of Europe, Strasbourg."},{"key":"key2022031020172039400_B13","unstructured":"Council of Europe (2001), \u201cConvention on cybercrime\u201d, ETS No. 185, Budapest, 23 November 2001, available at: http:\/\/conventions.coe.int\/"},{"key":"key2022031020172039400_B14","unstructured":"Dai, W., PipeNet 1.1. available at: www.eskimo.com\/\u223cweidai\/pipenet.txt"},{"key":"key2022031020172039400_B15","unstructured":"Danezis, G. (2001), \u201cComments on the EU cybercrime forum \u2013 technical issues around data retention\u201d."},{"key":"key2022031020172039400_B16","unstructured":"Dean, D., Franklin, M. and Stubblefield, A. (2001), \u201cAn algebraic approach to IP traceback\u201d, paper presented at the Proceedings of the 2001 Network and Distributed System Security Symposium."},{"key":"key2022031020172039400_B17","unstructured":"EU (1995), \u201cDirective 95\/46\/EC on the protection of individuals with regard to the processing of personal data, 24 October 1995\u201d, Official Journal of the European Communities, 23 November, L 281\/31."},{"key":"key2022031020172039400_B18","unstructured":"EU (1997), \u201cData Protection Working Party, Recommendation 3\/97: Anonymity on the Internet\u201d, available at: http:\/\/europa.eu.int\/comm\/internal_market\/en\/dataprot\/"},{"key":"key2022031020172039400_B19","unstructured":"EU (1999), \u201cDirective 1999\/93\/EC on a community framework for electronic signatures, 13 December 1999\u201d, Official Journal of the European Communities, 19 January 2000, L 13\/12."},{"key":"key2022031020172039400_B20","unstructured":"EU (2000), \u201cDirective 2000\/31\/EC of the European Parliament and of the Council on certain legal aspects of Information Society services, in particular electronic commerce, in the Internal Market, 8 June 2000\u201d, Official Journal of the European Communities, 17 July, L 178\/1."},{"key":"key2022031020172039400_B21","unstructured":"EU (2002), \u201cDirective 2002\/58\/EC of the European Parliament and of the Council of 12 July 2002 concerning the processing of personal data and the protection of privacy in the electronic communication sector (Directive on privacy and electronic communications)\u201d, Official Journal of the European Communities, 31 July 2002, L 201\/37."},{"key":"key2022031020172039400_B22","doi-asserted-by":"crossref","unstructured":"Felten, E.W. and Schneider, M.A. (2000), \u201cTiming attacks on Web privacy\u201d, in Proceedings of the 7th ACM Conference on Computer and Communications Security, pp. 25\u201032.","DOI":"10.1145\/352600.352606"},{"key":"key2022031020172039400_B23","doi-asserted-by":"crossref","unstructured":"Goemans, C. and Dumortier, J. (2003), \u201cMandatory retention of traffic data in the EU: possible impact on privacy and online anonymity\u201d, in Nicoll, C., Prins, J.E.J. and van Dellen, M.J.M. (Eds), Digital Anonymity and the Law \u2013 Tensions and Dimensions, Information Technology & Law Series, Vol. 2, T.M.C. Asser Press, The Hague, pp. 161\u201083.","DOI":"10.1007\/978-90-6704-579-7_8"},{"key":"key2022031020172039400_B24","unstructured":"Goldberg, I. (2000), \u201cA pseudonymous communications infrastructure for the Internet\u201d, PhD thesis, University of California, Berkeley, CA."},{"key":"key2022031020172039400_B25","doi-asserted-by":"crossref","unstructured":"Goldberg, I. and Wagner, D. (1998), \u201cTAZ servers and the Rewebber network: enabling anonymous publishing on the World Wide Web\u201d, First Monday, Vol. 3 No. 4.","DOI":"10.5210\/fm.v3i4.586"},{"key":"key2022031020172039400_B26","unstructured":"Juang, W.\u2010S. and Lei, C.\u2010L. (1997), \u201cFair blind signatures based on discrete logarithm\u201d, in Proceedings of National Computer Symposium, Taipei, pp. C95\u2010100."},{"key":"key2022031020172039400_B27","doi-asserted-by":"crossref","unstructured":"Kristol, D.M. (2001), \u201cHTTP cookies: standards, privacy, and politics\u201d, ACM Transactions on Internet Technology, Vol. 1 No. 2, pp. 151\u201098.","DOI":"10.1145\/502152.502153"},{"key":"key2022031020172039400_B28","doi-asserted-by":"crossref","unstructured":"K\u00fcgler, D. and Vogt, H. (2002), \u201cOff\u2010line payments with auditable tracing\u201d, in Proceedings of Financial Cryptography 2002, Lecture Notes in Computer Science, Springer\u2010Verlag, Berlin.","DOI":"10.1007\/3-540-36504-4_19"},{"key":"key2022031020172039400_B29","doi-asserted-by":"crossref","unstructured":"Lysyanskaya, A., Rivest, R.L., Sahai, A. and Wolf, S. (1999), \u201cPseudonym systems\u201d, in Heys, H. and Adams, C. (Eds), Proceedings of the 6th Annual International Workshop on Selected Areas in Cryptography, Lecture Notes in Computer Science, LNCS 1758, Springer\u2010Verlag, Berlin, pp. 184\u201099.","DOI":"10.1007\/3-540-46513-8_14"},{"key":"key2022031020172039400_B30","unstructured":"Martin, D. and Schulman, A. (2002), \u201cDeanonymizing users of the SafeWeb anonymizing service\u201d, Boston University Computer Science Technical Report, Boston University, Boston, MA."},{"key":"key2022031020172039400_B31","doi-asserted-by":"crossref","unstructured":"Reed, M.G., Syverson, P.F. and Goldschlag, D.M. (1998), \u201cAnonymous connections and onion routing\u201d, IEEE Journal on Selected Areas in Communications, Vol. 16 No. 4, pp. 482\u201094 (special issue on Copyright and Privacy Protection).","DOI":"10.1109\/49.668972"},{"key":"key2022031020172039400_B32","doi-asserted-by":"crossref","unstructured":"Reiter, M.K. and Rubin, A.D. (1998), \u201cCrowds: anonymity for Web transactions\u201d, ACM Transactions on Information and System Security (TISSEC), Vol. 1 No. 1, pp. 66\u201092.","DOI":"10.1145\/290163.290168"},{"key":"key2022031020172039400_B33","unstructured":"Rosen, R.M. and Rosenberg, C.B. (2002), \u201cSuing anonymous defendants for Internet defamation\u201d, The Computer & Internet Lawyer, Vol. 19 No. 2."},{"key":"key2022031020172039400_B34","doi-asserted-by":"crossref","unstructured":"Schoenmakers, B. (1998), \u201cBasic security of the ecash payment system\u201d, in Preneel, B. and Rijmen, V. (Eds), Computer Security and Industrial Cryptography: State of the Art and Evolution, Lecture Notes in Computer Science, LNCS 1528, Springer\u2010Verlag, Berlin, pp. 342\u201056.","DOI":"10.1007\/3-540-49248-8_16"},{"key":"key2022031020172039400_B35","unstructured":"Sherwood, R., Bhattacharjee, B. and Srinivasan, A. (2002), \u201cP5: a protocol for scalable anonymous communication\u201d, Proceedings of the 2002 IEEE Symposium on Security & Privacy."},{"key":"key2022031020172039400_B36","unstructured":"Shields, C. and Levine, B.N. (2002), \u201cA protocol for anonymous communication over the Internet\u201d, Proceedings of the 7th ACM Conference on Computer and Communications Security, pp. 33\u201042."},{"key":"key2022031020172039400_B37","doi-asserted-by":"crossref","unstructured":"Simon, D.R. (1996), \u201cAnonymous communication and anonymous cash\u201d, in Koblitz, N. (Ed.), Advances in Cryptology \u2013 CRYPTO\u201996, Lecture Notes in Computer Science, LNCS 1109, Springer\u2010Verlag, Berlin, pp. 61\u201073.","DOI":"10.1007\/3-540-68697-5_5"},{"key":"key2022031020172039400_B38","unstructured":"Stadler, M. (1996), \u201cCryptographic protocols for revocable privacy\u201d, PhD thesis, ETH Z\u00fcrich."},{"key":"key2022031020172039400_B39","doi-asserted-by":"crossref","unstructured":"Stadler, M., Piveteau, J.\u2010M. and Camenisch, J. (1995), \u201cFair blind signatures\u201d, in Guillou, L. and Quisquater, J.\u2010J. (Eds), Advances in Cryptology \u2013 EUROCRYPT\u201995, Lecture Notes in Computer Science, LNCS 921, Springer\u2010Verlag, Berlin, pp. 209\u201019.","DOI":"10.1007\/3-540-49264-X_17"},{"key":"key2022031020172039400_B40","unstructured":"van Dellen, M. (n.d.), Anonymity Law Survey, available at: http:\/\/rechten.kub.nl\/anonymity\/"},{"key":"key2022031020172039400_B41","doi-asserted-by":"crossref","unstructured":"von Solms, S. and Naccache, D. (1992), \u201cOn blind signatures and perfect crimes\u201d, Computers & Security, Vol. 11 No. 6, pp. 581\u20103.","DOI":"10.1016\/0167-4048(92)90193-U"},{"key":"key2022031020172039400_B42","unstructured":"Zero\u2010Knowledge Systems, Freedom Network, available at: www.zeroknowledge.com\/"},{"key":"key2022031020172039400_B43","unstructured":"Zero\u2010Knowledge Systems (2001), \u201cZero\u2010Knowledge Systems discontinues \u2018Freedom Network\u2019 services as of October 11, 2001\u201d, announcement, Zero\u2010Knowledge Systems, Montreal."}],"container-title":["Internet Research"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/www.emeraldinsight.com\/doi\/full-xml\/10.1108\/10662240310488933","content-type":"unspecified","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/www.emerald.com\/insight\/content\/doi\/10.1108\/10662240310488933\/full\/xml","content-type":"application\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/www.emerald.com\/insight\/content\/doi\/10.1108\/10662240310488933\/full\/html","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,3,10]],"date-time":"2022-03-10T21:13:57Z","timestamp":1646946837000},"score":1,"resource":{"primary":{"URL":"https:\/\/www.emerald.com\/insight\/content\/doi\/10.1108\/10662240310488933\/full\/html"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2003,10,1]]},"references-count":43,"journal-issue":{"issue":"4","published-print":{"date-parts":[[2003,10,1]]}},"alternative-id":["10.1108\/10662240310488933"],"URL":"https:\/\/doi.org\/10.1108\/10662240310488933","relation":{},"ISSN":["1066-2243"],"issn-type":[{"value":"1066-2243","type":"print"}],"subject":[],"published":{"date-parts":[[2003,10,1]]}}}