Attribute Based Pseudonyms: Anonymous and Linkable Scoped Credentials
Abstract
:1. Introduction
- Unlinkability between scopes, i.e., the same user with the same credential cannot be linked between scopes.
- Reusability detection within the same scope, i.e., it prevents misbehavior by the user, who, thanks to their anonymity, could try to authenticate more than once.
2. State of the Art
3. Preliminaries
3.1. Bilinear Pairings
- Bilineality: for all ,
- Non-degeneracy: There exists such that , that is, mapping does not send all pairs in to identity in
- Computability: Computing for all can be achieved with an efficient algorithm.
3.2. Cryptographic Problems in Additive Groups
- Problem 1: Discrete logarithm problem (DLP): it is hard for , given , to find such that .
- Problem 2: Computational Diffie–Hellman Problem (CDHP): it is hard for , given with to compute .
- Problem 3: decisional Diffie–Hellman problem (DDHP): it is hard for , given with to decide whether mod q israndomly chosen from .
- Problem 4: Inverse computational Diffie–Hellman problem (Inv-CDHP): For and given , it is hard to compute .
- Problem 5: The bilinear Diffie–Hellman problem (BDHP) in : givenfor some , it is hard for to compute such that .
3.3. A Short Signature Scheme from Pairings
- Parameter generation: {, , e, q, P, H} will be the system parameters.
- Key generation: the key generation is performed by randomly selecting and computing , where will be the public key and x will be the secret key.
- Signature: the signature will be
- Verification: we will verify the signature, taking the public key , a message m, and a signature S and computing
3.4. Non-Interactive Zero-Knowledge Proofs
- chooses a random and calculates
- computes and verifies
4. The Proposed Protocol
4.1. Overview
- A service provider, known as , offers a service only if the user is of legal age.
- needs to know that the user is of legal age, and nothing else.
- needs to be able to identify through different interactions because the provided service should be accessed only once.
- An attribute provider , for instance, the civil registry, has all the information of all users and can provide anonymous credentials in the form of verifiable attributes. This anonymous credential is verifiable since it contains the signature of .
- To overcome linkability, blinds the credentials using Verheul’s algorithm. This allows the verification of a blinded attribute with a blinded signature. Once blinded, the linkability between the attribute and the real user is broken.
- could blind one attribute in different ways, with different final values, without losing the verifiable characteristic, which makes it impossible to link different uses of the same attribute. To overcome this, the use of a universal identifier is proposed. Computed for a given scope S, it includes the values of S and the attribute. will not be blinded; it will be anonymous and unique, and used together with the blinded attribute. It enables anonymous authentication with linkability.
- acts as a consumer of anonymous credentials and can identify the use of one credential with the associated with a given scope S.
4.2. Actors
- The user, , obtains and uses an anonymous credential.
- The attribute provider, , provides with a verifiable attribute in a given scope S by signing the hash S and the public key provided by .
- The service provider, , grants access to a particular service to identified users with a verifiable attribute and their universal identifier , after verifying both.
4.3. Key Generation
4.4. Issuance of Anonymous Credentials:
- requests authorization for a given scope S.
- reliably checks the identity and possible attributes requested to belong to the scope S.
- generates the signature with the modified short signature scheme for bilinear pairing
- sends to .
- verifies the received signature:
4.5. Presentation of Credentials:
- has , , , , and .
- chooses as a blind factor.
- computes:
- also computes a NI-Schnorr ZKP, choosing and finds:
- sends the anonymous credential , , , , . also sends the universal identifier , and the NI-Schnorr ZKP proof-of-possession of the private key (), to allow the verification of the credentials and the universal identifier.
- needs to verify that is really after being blinded. To accomplish this, can test the following equality:
- If is correct, can verify the following:
- can also verify the universal identifier following this process:
- Finally, can also verify that has the correct private key:
5. Security Analysis
- can forge fake credentials.
- can blind credentials many times with different results to use credentials more than once.
- knows the real identity of .
- and collude and collect all messages exchanged with .
5.1. Unforgeability
5.2. User Anonymity
5.3. Identifier Unlinkability between Scopes
5.4. Identifier Reusability Detection within the Same Scope
6. Conclusions and Future Line of Research
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Conflicts of Interest
References
- Berkowsky, J.A.; Hayajneh, T. Security issues with certificate authorities. In Proceedings of the 2017 IEEE 8th Annual Ubiquitous Computing, Electronics and Mobile Communication Conference (UEMCON), New York, NY, USA, 19–21 October 2017; pp. 449–455. [Google Scholar]
- Khan, M.A.; Salah, K. IoT security: Review, blockchain solutions, and open challenges. Future Gener. Comput. Syst. 2018, 82, 395–411. [Google Scholar] [CrossRef]
- Dib, O.; Huyart, C.; Toumi, K. A novel data exploitation framework based on blockchain. Pervasive Mob. Comput. 2020, 61, 101104. [Google Scholar] [CrossRef]
- Singh, K.; Dib, O.; Huyart, C.; Toumi, K. A novel credential protocol for protecting personal attributes in blockchain. Comput. Electr. Eng. 2020, 83, 106586. [Google Scholar] [CrossRef]
- Camenisch, J.; Lysyanskaya, A. An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation. In Advances in Cryptology—EUROCRYPT 2001; Pfitzmann, B., Ed.; Springer: Berlin/Heidelberg, Germany, 2001; pp. 93–118. [Google Scholar]
- Bogatov, D.; Caro, A.D.; Elkhiyaoui, K.; Tackmann, B. Anonymous Transactions with Revocation and Auditing in Hyperledger Fabric. Cryptology ePrint Archive, Report 2019/1097. 2019. Available online: https://eprint.iacr.org/2019/1097 (accessed on 1 June 2022).
- IBM. Specification of the Identity Mixer Cryptographic Library. In Information Security; IBM: Armonk, NY, USA, 2010; pp. 1–52. [Google Scholar]
- Paquin, C.; Zaverucha, G. U-Prove Cryptographic Specification V1.1 (Revision 3). 2013. Available online: https://www.microsoft.com/en-us/research/publication/u-prove-cryptographic-specification-v1-1-revision-3/ (accessed on 1 June 2022).
- Zhang, F.; Safavi-Naini, R.; Susilo, W. An Efficient Signature Scheme from Bilinear Pairings and Its Applications. In Public Key Cryptography—PKC 2004; Bao, F., Deng, R., Zhou, J., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; pp. 277–290. [Google Scholar]
- Verheul, E.R. Self-Blindable Credential Certificates from the Weil Pairing. In Advances in Cryptology—ASIACRYPT 2001; Boyd, C., Ed.; Springer: Berlin/Heidelberg, Germany, 2001; pp. 533–551. [Google Scholar]
- Knutsen, T.D.; Manum, T.; Strand, M. FFI-NOTAT Anonymous Tokens-Implementation and Development; FFI/NOTAT: Kjeller, Norway, 2022. [Google Scholar]
- Camenisch, J.; Lysyanskaya, A. A Signature Scheme with Efficient Protocols. In Security in Communication Networks; Cimato, S., Persiano, G., Galdi, C., Eds.; Springer: Berlin/Heidelberg, Germany, 2003; pp. 268–289. [Google Scholar]
- Camenisch, J.; Herreweghen, E. Design and Implementation of the idemix Anonymous Credential System. In Proceedings of the ACM Conference on Computer and Communications Security, Washington, DC, USA, 27–30 October 2003. [Google Scholar] [CrossRef]
- Davidson, A.; Goldberg, I.; Sullivan, N.; Tankersley, G.; Valsorda, F. Privacy Pass: Bypassing Internet Challenges Anonymously. Proc. Priv. Enhancing Technol. 2018, 2018, 164–180. [Google Scholar] [CrossRef] [Green Version]
- Internet Engineering Task Force. Privacy Pass Datatracker. 2021. Available online: https://datatracker.ietf.org/wg/privacypass (accessed on 26 March 2022).
- Davidson, A.; Internet Engineering Task Force. Privacy Pass: The Protocol. Internet-Draft Draft-Davidson-pp-Protocol-01. 2020. Available online: https://datatracker.ietf.org/doc/html/draft-davidson-pp-protocol-01 (accessed on 26 March 2022).
- Celi, S.; Davidson, A.; Faz-Hernández, A.; Valdez, S.; Wood, C.A.; Internet Engineering Task Force. Privacy Pass Issuance Protocol. Internet-Draft draft-ietf-privacypass-protocol-03. 2022. Available online: https://datatracker.ietf.org/doc/html/draft-ietf-privacypass-protocol-03 (accessed on 26 March 2022).
- Davidson, A.; Iyengar, J.; Wood, C.A.; Internet Engineering Task Force. Privacy Pass Architectural Framework. Internet-Draft Draft-Ietf-Privacypass-Architecture-03. 2022. Available online: https://datatracker.ietf.org/doc/html/draft-ietf-privacypass-architecture-03 (accessed on 26 March 2022).
- Moe, H.W.; Silde, T.; Strand, M. Anonymous Tokens. 2021. Available online: https://github.com/HenrikWM/anonymous-tokens/ (accessed on 26 March 2022).
- Norwegian Institute of Public Health. The Smittestopp App—Helsenorge.no. Available online: https://www.helsenorge.no/en/smittestopp/ (accessed on 26 March 2022).
- Silde, T.; Strand, M. Anonymous Tokens with Public Metadata and Applications to Private Contact Tracing. Cryptology ePrint Archive, Report 2021/203. 2021. Available online: https://ia.cr/2021/203 (accessed on 26 March 2022).
- Tyagi, N.; Celi, S.; Ristenpart, T.; Sullivan, N.; Tessaro, S.; Wood, C.A. A Fast and Simple Partially Oblivious PRF, with Applications. Cryptology ePrint Archive, Report 2021/864. 2021. Available online: https://ia.cr/2021/864 (accessed on 26 March 2022).
- Casacuberta, S.; Hesse, J.; Lehmann, A. SoK: Oblivious Pseudorandom Functions. Cryptology ePrint Archive, Report 2022/302. 2022. Available online: https://ia.cr/2022/302 (accessed on 26 March 2022).
- Davidson, A.; Faz-Hernández, A.; Sullivan, N.; Wood, C.A.; Internet Engineering Task Force. Oblivious Pseudorandom Functions (OPRFs) using Prime-Order Groups. Internet-Draft draft-irtf-cfrg-voprf-09. 2022. Available online: https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-voprf-09 (accessed on 26 March 2022).
- Alzahrani, B.A.; Mahmood, K. Provable Privacy Preserving Authentication Solution for Internet of Things Environment. IEEE Access 2021, 9, 82857–82865. [Google Scholar] [CrossRef]
- Chen, C.M.; Li, X.; Liu, S.; Wu, M.E.; Kumari, S. Enhanced Authentication Protocol for the Internet of Things Environment. Secur. Commun. Netw. 2022, 2022, 8543894. [Google Scholar] [CrossRef]
- Ahmed, W.; Di, W.; Mukathe, D. Privacy-preserving blockchain-based authentication and trust management in VANETs. IET Netw. 2022. [Google Scholar] [CrossRef]
- Goudarzi, S.; Soleymani, S.A.; Anisi, M.H.; Azgomi, M.A.; Movahedi, Z.; Kama, N.; Rusli, H.M.; Khan, M.K. A privacy-preserving authentication scheme based on Elliptic Curve Cryptography and using Quotient Filter in fog-enabled VANET. Ad Hoc Netw. 2022, 128, 102782. [Google Scholar] [CrossRef]
- Ryu, J.; Oh, J.; Kwon, D.; Son, S.; Lee, J.; Park, Y.; Park, Y. Secure ECC-Based Three-Factor Mutual Authentication Protocol for Telecare Medical Information System. IEEE Access 2022, 10, 11511–11526. [Google Scholar] [CrossRef]
- Wu, T.; Guo, X.; Chen, Y.; Kumari, S.; Chen, C. Amassing the Security: An Enhanced Authentication Protocol for Drone Communications over 5G Networks. Drones 2022, 6, 10. [Google Scholar] [CrossRef]
- Khan, N.; Zhang, J.; Jan, S.U. A Robust and Privacy-Preserving Anonymous User Authentication Scheme for Public Cloud Server. Secur. Commun. Netw. 2022, 2022, 1943426. [Google Scholar] [CrossRef]
- Xie, Q.; Li, K.; Tan, X.; Han, L.; Tang, W.; Hu, B. A secure and privacy-preserving authentication protocol for wireless sensor networks in smart city. Eurasip J. Wirel. Commun. Netw 2021, 119. [Google Scholar] [CrossRef]
- Wei, G.h.; Qin, Y.l.; Fu, W. An Improved Security Authentication Protocol for Lightweight RFID Based on ECC. J. Sens. 2022, 7516010. [Google Scholar] [CrossRef]
- Schnorr, C.P. Efficient signature generation by smart cards. J. Cryptol. 1991, 4, 161–174. [Google Scholar] [CrossRef] [Green Version]
Notation | Meaning | Notation | Meaning |
---|---|---|---|
Attribute provider | User | ||
Service provider | Adversary | ||
User identifier | S | Scope (arbitrary string) | |
User identifier for scope | Fake user identifier | ||
User secret key | User public key | ||
Fake user secret key | Fake user public key | ||
Attribute provider secret key | Attribute provider public key | ||
Service provider secret key | Service provider public key | ||
Signature of attribute provider | hash of scope | ||
P | Generator of cyclic group | b | Random blind factor |
Blinded user secret key | Blinded user public key | ||
Blinded signature | NI-Schnorr ZKP |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Garcia-Grau, F.; Herrera-Joancomartí, J.; Dorca Josa, A. Attribute Based Pseudonyms: Anonymous and Linkable Scoped Credentials. Mathematics 2022, 10, 2548. https://doi.org/10.3390/math10152548
Garcia-Grau F, Herrera-Joancomartí J, Dorca Josa A. Attribute Based Pseudonyms: Anonymous and Linkable Scoped Credentials. Mathematics. 2022; 10(15):2548. https://doi.org/10.3390/math10152548
Chicago/Turabian StyleGarcia-Grau, Francesc, Jordi Herrera-Joancomartí, and Aleix Dorca Josa. 2022. "Attribute Based Pseudonyms: Anonymous and Linkable Scoped Credentials" Mathematics 10, no. 15: 2548. https://doi.org/10.3390/math10152548
APA StyleGarcia-Grau, F., Herrera-Joancomartí, J., & Dorca Josa, A. (2022). Attribute Based Pseudonyms: Anonymous and Linkable Scoped Credentials. Mathematics, 10(15), 2548. https://doi.org/10.3390/math10152548