Skip to main content
Log in

Towards Pseudonymous e-Commerce

  • Published:
Electronic Commerce Research Aims and scope Submit manuscript

Abstract

The lack of privacy is one of the main reasons that limits trust in e-commerce. Current e-commerce practice enforces a customer to disclose her identity to the e-shop and the use of credit cards makes it straightforward for an e-shop to know the real identity of its customers. Although there are some payment systems based on untraceable tokens, they are not as widely used as credit cards. Furthermore, even without buying anything, a customer is already disclosing some information about who or where she may be by just connecting to the e-shop's web server and leaving behind an IP-address. In this paper, we present novel components that enable secure pseudonymous e-commerce. On the one hand, these components allow a customer to browse through an e-shop, select goods, and pay the goods with her credit card such that neither the e-shop operator nor the credit card issuer nor an eavesdropper is able to get any information about the customer's identity. On the other hand, it is guaranteed that none of the involved parties is able to act dishonestly during the credit card payment. Such a system could greatly enhance trust in e-commerce since it overcomes the customers' privacy concerns.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Back, A., I. Goldberg, and A. Shostack. (2001). “Freedom 2.1 Security Issues and Analysis.” White Paper, http://www.freedom.net/info/whitepapers/Freedom_Security2-l.pdf.

  2. Berthold, O., H. Federrath, and M. Köhntopp. (2000a). “Project ‘Anonymity and Unobservability in the Internet.’ ” In Proceedings of the Workshop on Freedom and Privacy by Design, Conference on Freedom and Privacy 2000 CFP. Toronto, Canada, pp. 57-65.

    Google Scholar 

  3. Berthold, O., H. Federrath, and S. Köpsell. (2000b). “WebMIXes: A System for Anonymous and Unobservable Internet Access.” In Proceedings of the Workshop on Design Issues in Anonymity and Unobservability. Berkeley, CA, USA, pp. 101-115.

  4. Boucher, P., A. Shostack, and I. Goldberg. (2000). “Freedom Systems 2.0 Architecture.” White Paper, http://www.freedom.net/info/whitepapers/index.html.

  5. Chaum, D., A. Fiat, and M. Naor. (1989). “Untraceable Electronic Cash.” In Advances in Cryprology-CRYPTO '88 Lecture Notes in Computer Science, Vol. 403, Springer-Verlag, pp. 319-327.

  6. Chaum, D. L. (1981). “Untraceable Electronic Mail, Return Adresses, and Digital Pseudonyms.” Communications of the ACM 24(2).

  7. Clarke, R. (1999). “Identified, Anonymous and Pseudonymous Transactions: The Spectrum of Choice.” In Proc. User Identification & Privacy Protection Conference Stockholm, Sweden.

  8. Cottrell, L. (1996). “The Anonymizer.” http://www.anonymizer.com.

  9. Dierks, T. and C. Allen. (1999). “The TLS Protocol Version 1.0.” RFC 2246.

  10. Diffie, W. and M. E. Hellman. (1976). “New Directions in Cryptography.” IEEE Transactions on Information Theory IT-22(6), 644–654.

    Google Scholar 

  11. Feldmann, A., A. C. Gilbert, P. Huang, and W. Willinger. (1999). “Dynamics of IP Traffic: A Study of the Role of Variability and the Impact of Control.” In Proceedings of SIGCOMM '99. Massachusetts, USA.

  12. Felten, E. and M. Schneider. (2000). “Timing Attacks on Web Privacy.” In S. Jajodia and P. Samarati (eds.), 7th ACM Conference in Computer and Communication Security 2000 pp. 25-32.

  13. Housely, R. and W. Polk. (1999). “Internet X.509 Public Key Infrastructure.” RFC2528.

  14. Low, S., N.Maxemchuk, and S. Paul. (1994). “Anonymous Credit Cards”. In Proceedings of the 2nd Annual ACM Conference on Computer and Communications Security pp. 108-117.

  15. Pfitzmann, A. and M. Köhntopp. (2001). “Anonymity, Unobservability, and Pseudonymity-A Proposal for Terminology; Draft vO.12.” http://www.koehntopp.de/marit/pub/anon/Anon_Terminology.pdf.

  16. Pfitzmann, A., B. Pfitzmann, and M. Waidner. (1991). “ISDN-MIXes: Untraceable Communication with Very Small Bandwith Overhead.” In Kommunikation in verteilten Systemen 267 451–463.

    Google Scholar 

  17. Pfitzmann, B., M. Waidner, and A. Pfitzmann. (1990). “Rechtssicherheit trotz Anonymität in offenen digitalen Systemen.” Datenschutz und Datensicherung 14, 243–253, 305-315. (In German.)

    Google Scholar 

  18. Reagle, J. and L. F. Cranor. (1999). “The Platform for Privacy Preferences.” Communications of the ACM 42(2).

  19. Reed, M. G., P. F. Syverson, and D.M. Goldschlag. (1998). “Anonymous Connections and Onion Routing.” Journal on Selected Areas in Communications 16(4).

  20. Reiter, M. K. and A. D. Rubin. (2000). “Crowds: Anonymity for Web Transactions.” In ACM TISSEC.

  21. Rennhard, M., S. Rafaeli, and L. Mathy. (2001a). “From SET to PSET-The Pseudonymous Secure Electronic Transaction Protocol.” TIK Technical Report Nr. 117, TIK, ETH Zurich, Zurich, CH.

    Google Scholar 

  22. Rennhard, M., S. Rafaeli, L. Mathy, B. Plattner, and D. Hutchison. (2001b). “An Architecture for an Anonymity Network.” In Proceedings of the IEEE 10th Intl. Workshop on Enabling Technologies: Infrastructure for Collaborative Enterprises (WET ICE 2001). Boston, USA, pp. 165-170.

    Google Scholar 

  23. Schneier, B. (1996). Applied Cryptography. New York: Wiley, 2nd Edition.

    Google Scholar 

  24. Securicor. (2000). “SafeDoor.” http://www.SafeDoor.co.uk/.

  25. SET. (1997). “Secure Electronic Transaction Specification-Books 1-3.” http://www.setco.org/ download.html.

  26. Stallings, W. (2000). Network Security Essentials. Prentice Hall, 1st Edition.

  27. Syverson, P., G. Tsudik, M. Reed, and C. Landwehr. (2000). “Towards an Analysis of Onion Routing Security.” In Proceedings of the Workshop on Design Issues in Anonymity and Unobservability. Berkeley, CA, USA, pp. 83-100.

  28. Zeroknowledge Systems. (2001). “Shutdown of Freedom Network.” http://www.freedom.net/prem.html.

  29. Zimmermann, P. R. (1995). The Official PGP User's Guide. Boston: MIT Press.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Rennhard, M., Rafaeli, S., Mathy, L. et al. Towards Pseudonymous e-Commerce. Electronic Commerce Research 4, 83–111 (2004). https://doi.org/10.1023/B:ELEC.0000009283.82564.25

Download citation

  • Issue Date:

  • DOI: https://doi.org/10.1023/B:ELEC.0000009283.82564.25

Navigation