Anonymous Credentials Gergely Alpár Collis – November 24, 2011.

Slides:



Advertisements
Similar presentations
On the Amortized Complexity of Zero-Knowledge Proofs Ronald Cramer, CWI Ivan Damgård, Århus University.
Advertisements

Cryptography 2 / Cryptographic Protocols 1 Spring Semester 2014 Berry Schoenmakers Coding & Crypto group Department of Mathematics & Computer Science Where’s.
Design and Security Analysis of Marked Blind Signature
Efficient Signature Generation by Smart Cards Suk Ki Kim Sunyeong Kim.
Digital Cash Mehdi Bazargan Fall 2004.
Efficient Zero-Knowledge Proof Systems Jens Groth University College London.
On Privacy and Anonymity in Knowledge Externalization Yuen-Yan Chan and Chi-Hong Leung The Chinese University of Hong Kong
Lecture 15 Zero-Knowledge Techniques. Peggy: “I know the password to the Federal Reserve System computer, the ingredients in McDonald’s secret sauce,
Rennes, 24/10/2014 Cristina Onete CIDRE/ INRIA Sigma Protocols and (Non-Interactive) Zero Knowledge.
Cryptographic Security Presented by: Josh Baker October 9 th, CS5204 – Operating Systems.
7/11/2011Pomcor 1 Pros and Cons of U-Prove, Idemix and Other Privacy-Enhancing Technologies Francisco Corella Karen Lewison Pomcor.
Accumulators and U-Prove Revocation Tolga Acar, Intel Sherman S.M. Chow, The Chinese University of Hong Kong Lan Nguyen, XCG – Microsoft Research.
Anonymous Credentials: How to show credentials without compromising privacy Melissa Chase Microsoft Research.
1 Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell.
Markulf Kohlweiss, Microsoft Research Microsoft Research, May
Ian Miers Christina Garman | Matthew Green | Avi Rubin Zerocoin: Anonymous Distributed E-Cash from Bitcoin.
Payment Systems 1. Electronic Payment Schemes Schemes for electronic payment are multi-party protocols Payment instrument modeled by electronic coin that.
Slide 1 Vitaly Shmatikov CS 380S Introduction to Zero-Knowledge.
Zero-Knowledge Proofs J.W. Pope M.S. – Mathematics May 2004.
26 th May Comparative Study on Zero- Knowledge Identification Protocols Konidala M. Divyan International Research Center for Information Security.
CS426Fall 2010/Lecture 351 Computer Security CS 426 Lecture 35 Commitment & Zero Knowledge Proofs.
Zero Knowledge Proofs By Subha Rajagopalan Jaisheela Kandagal.
November 1, 2006Sarah Wahl / Graduate Student UCCS1 Public Key Infrastructure By Sarah Wahl.
Electronic Voting Schemes and Other stuff. Requirements Only eligible voters can vote (once only) No one can tell how voter voted Publish who voted (?)
CMSC 414 Computer and Network Security Lecture 19 Jonathan Katz.
How cryptography is used to secure web services Josh Benaloh Cryptographer Microsoft Research.
Fall 2010/Lecture 311 CS 426 (Fall 2010) Public Key Encryption and Digital Signatures.
Lecture 6: Public Key Cryptography
Public Key Model 8. Cryptography part 2.
Page 1 Secure Communication Paul Krzyzanowski Distributed Systems Except as otherwise noted, the content of this presentation.
Lecture slides prepared for “Computer Security: Principles and Practice”, 2/e, by William Stallings and Lawrie Brown, Chapter 21 “Public-Key Cryptography.
September 20 th, 2006 U-Prove crypto overview Copyright © 2006, Quebec Inc. Proprietary and Confidential.
Asymmetric Key Signatures David Evans and Samee Zahur CS4501, Fall 2015.
How cryptography is used to secure web services Josh Benaloh Cryptographer Microsoft Research.
11 Identification & ZKIP.  Introduction  Passwords  Challenge-Response  ZKIP 22.
Topic 22: Digital Schemes (2)
Fall 2004/Lecture 201 Cryptography CS 555 Lecture 20-b Zero-Knowledge Proof.
Chapter 21 Public-Key Cryptography and Message Authentication.
Introduction to Information Security Lecture 6: Other Cryptographic Primitives
Presented by: Suparita Parakarn Kinzang Wangdi Research Report Presentation Computer Network Security.
WISTP’08 ©LAM /05/2008 A Self-Certified and Sybil-Free Framework for Secure Digital Identity Domain Buildup Christer Andersson Markulf Kohlweiss.
1 Concurrency and Zero-Knowledge Protocols Amit Sahai MIT Laboratory for Computer Science.
Brian A. LaMacchia Director, XCG Security & Cryptography, Microsoft Research.
A Simple Traceable Pseudonym Certificate System for RSA-based PKI SCGroup Jinhae Kim.
Zero Knowledge Proofs Matthew Pouliotte Anthony Pringle Cryptography November 22, 2005 “A proof is whatever convinces me.” -~ Shimon Even.
Cryptography CS Lecture 19 Prof. Amit Sahai.
Self-Blindable Credential Certificates from the Weil Pairing Eric R. Verheul April 9, 2004 SCLab Jinhae Kim.
July 8, 2004 IEEE - CEC '041 Better Privacy and Security in E-Commerce: Using Elliptic Curve-Based Zero-Knowledge Proofs Sultan Almuhammadi Nien Sui Dennis.
ICICS2002, Singapore 1 A Group Signature Scheme Committing the Group Toru Nakanishi, Masayuki Tao, and Yuji Sugiyama Dept. of Communication Network Engineering.
Elgamal Public Key Encryption CSCI 5857: Encoding and Encryption.
Manu Drijvers, Joint work with Jan Camenisch, Anja Lehmann. March 9 th, 2016 Universally Composable Direct Anonymous Attestation.
Authorized But Anonymous: Taking Charge of Your Personal Data Anna Lysyanskaya Brown University.
@Yuan Xue 285: Network Security CS 285 Network Security Digital Signature Yuan Xue Fall 2012.
CSE 4095 Lecture 22 – BlockChain Slides adapted from Claudio Orlandi.
Network Security Design Fundamentals Lecture-13
Practical E-Payment Scheme
Signing transactions anonymously with Identity Mixer in Hyperledger
Selective Disclosure for Identity Management
Cryptographic Protocols
Anonymous Credentials on a Standard Java Card
Re(AC)t Reputation and Anonymous Credentials for Access Control (t=2)
Cryptographic Protocols
Masayuki Fukumitsu Hokkaido Information University, Japan
The (post-quantum) future of data privacy
Date:2011/09/28 報告人:向峻霈 出處: Ren-Chiun Wang  Wen-Shenq Juang 
Anonymous Credentials
Introduction to Modern Cryptography
Signing transactions anonymously with Identity Mixer in Hyperledger
Presentation transcript:

Anonymous Credentials Gergely Alpár Collis – November 24, 2011

November 24, (Collis)G. Alpár: Anonymous credentials2 Crypt assumptions

November 24, (Collis)G. Alpár: Anonymous credentials3 Crypt assumptions

November 24, (Collis)G. Alpár: Anonymous credentials4 My assumptions Modular computation: addition, multiplication Public-key cryptography (PKI) Cryptographic hash function Concatenation

November 24, (Collis)G. Alpár: Anonymous credentials5 Overview Zero-knowledge proof of knowledge Credentials Discrete logarithm preliminaries U-Prove RSA preliminaries Idemix Comparison

November 24, (Collis)G. Alpár: Anonymous credentials6 Zero-knowledge proofs

November 24, (Collis)G. Alpár: Anonymous credentials7 Current practice I know the password! I don’t believe you. It’s wachtw0ord2011 Yes, indeed.

November 24, (Collis)G. Alpár: Anonymous credentials8 Zero-knowledge proof I know the secret! I don’t believe you. I can prove it. I'll believe it when I see it. No, I don’t show it, but I’ll convince you that I know it. A hard problem

November 24, (Collis)G. Alpár: Anonymous credentials9 Waldo and ZK

November 24, (Collis)G. Alpár: Anonymous credentials10 Where’s Waldo? Source: findwaldo.com // The Gobbling Gluttons Idea: Moni Naor et al. How to Convince Your Children You are not Cheating, 1999

November 24, (Collis)G. Alpár: Anonymous credentials11

November 24, (Collis)G. Alpár: Anonymous credentials12

November 24, (Collis)G. Alpár: Anonymous credentials13

November 24, (Collis)G. Alpár: Anonymous credentials14

November 24, (Collis)G. Alpár: Anonymous credentials15 ZK – Ali baba’s cave

November 24, (Collis)G. Alpár: Anonymous credentials16 Credentials

November 24, (Collis)G. Alpár: Anonymous credentials17 Credential flow

November 24, (Collis)G. Alpár: Anonymous credentials18 Anonymity requirements Untraceability Multi-show unlinkability Selective disclosure Attribute property proof Revocation by user Revocation by issuer Age > 18 Valid

November 24, (Collis)G. Alpár: Anonymous credentials19 High-level approaches Every time: issuing before showing (U-Prove, 1999) – Untraceability Showing with zero-knowledge proof (Idemix, 2001) – Untraceability and unlinkability Randomize (self-blindable, 2001) – Unlinkability and untraceability

November 24, (Collis)G. Alpár: Anonymous credentials20 History of anonymous credentials : Public-key crypto (Diffie & Hellman) 1978: RSA 1981: Digital pseudonym (Chaum) 1985: Zero- knowledge proof (GMR) 1986: Non-interactive ZK (Fiat & Shamir) : Schnorr identification and signature 1999: U-Prove crypto (Brands) 2001: Idemix crypto (Camenisch & Lysyanskaya) 2002: Idemix JAVA implementation 2009: Light-weight Idemix impl. (IBM) 2010: Microsoft’s U-Prove impl : ABC4Trust (IBM & MS)

November 24, (Collis)G. Alpár: Anonymous credentials21 Discrete logarithm – preliminaries

November 24, (Collis)G. Alpár: Anonymous credentials22 Modular computation mod n axax log a x = 14 mod = 343 = log 7 14 = 3 mod 47

November 24, (Collis)G. Alpár: Anonymous credentials x mod 53 x Modular exponentiation 10 13

November 24, (Collis)G. Alpár: Anonymous credentials24 log = ? mod x mod 53 x Discrete logarithm (p = 53, q = 13)

November 24, (Collis)G. Alpár: Anonymous credentials25 Discrete logarithm (p = 389, q =97) 13 x mod 389 x log = ? mod 389

November 24, (Collis)G. Alpár: Anonymous credentials26 p ~ , q ~ = (mod ) g b = h (mod p) where the order of g is q

November 24, (Collis)G. Alpár: Anonymous credentials27 Efficiently computable Random numbers – 4, 1, 4, 2, 1, 3, 5, 6, 2, 3, 7, 3, 0, 9, 5, 0, 4, 8, 8, 0, 1, 6, 8, 8, 7, 2, 4, 2, 0, 9, 6, 9, 8, 0, 7, 8, 5, 6, 9 Modular addition and multiplication – a. b + c (mod n) Modular exponentiation – 3 26 = 3 (11010) = = 3 (mod 11) 3 2 = 9 mod = (((9) 2 ) 2 mod 11 = 5 mod = 5 2 mod 11 = 3 mod 11

November 24, (Collis)G. Alpár: Anonymous credentials28 ZK as a basic building block Zero-knowledge (ZK) proof of knowledge Schnorr identification Schnorr signature U-Prove issuance Blind signature U-Prove showing

November 24, (Collis)G. Alpár: Anonymous credentials29 U-Prove

November 24, (Collis)G. Alpár: Anonymous credentials30 Crypt assumptions Discrete logarithm assumption

November 24, (Collis)G. Alpár: Anonymous credentials31 Schnorr identification Complete (P: “If I know, I can convince you.”) Sound (V: “If you don’t know, you cannot convince me.”) Zero-knowledge

November 24, (Collis)G. Alpár: Anonymous credentials32 From outside

November 24, (Collis)G. Alpár: Anonymous credentials33 Simulation  Zero-knowledgeness Real communicationSimulated communication

November 24, (Collis)G. Alpár: Anonymous credentials34 Schnorr identification

November 24, (Collis)G. Alpár: Anonymous credentials35 Schnorr identification

November 24, (Collis)G. Alpár: Anonymous credentials36 Non-interactive Schnorr (Fiat—Shamir)

November 24, (Collis)G. Alpár: Anonymous credentials37 Schnorr signature (freshness)

November 24, (Collis)G. Alpár: Anonymous credentials38 Schnorr signature

November 24, (Collis)G. Alpár: Anonymous credentials39 Schnorr blind signature

November 24, (Collis)G. Alpár: Anonymous credentials40 Schnorr blind signature

November 24, (Collis)G. Alpár: Anonymous credentials41 Credential flow Issuing Showing

November 24, (Collis)G. Alpár: Anonymous credentials42 DL representation

November 24, (Collis)G. Alpár: Anonymous credentials43 Brands’ issuing protocol (U-Prove)

November 24, (Collis)G. Alpár: Anonymous credentials44 Brands’ showing protocol (U-Prove)

November 24, (Collis)G. Alpár: Anonymous credentials45 Certain attributes are revealed Others are proven in the token but remaining hidden R Selective disclosure (U-Prove)

November 24, (Collis)G. Alpár: Anonymous credentials46 Selective disclosure (U-Prove)

November 24, (Collis)G. Alpár: Anonymous credentials47 RSA – preliminaries

November 24, (Collis)G. Alpár: Anonymous credentials48 Crypt assumptions Integer factorization is hard

November 24, (Collis)G. Alpár: Anonymous credentials49 RSA signature – recap

November 24, (Collis)G. Alpár: Anonymous credentials50 Strong RSA assumption Integer factorization np, q RSA problem c, em Strong RSA problem cm, e c = m e (mod n)

November 24, (Collis)G. Alpár: Anonymous credentials51 Idemix – selective disclosure

November 24, (Collis)G. Alpár: Anonymous credentials52 Camenisch—Lysyanskaya signature

November 24, (Collis)G. Alpár: Anonymous credentials53 Idemix issuing protocol (CL) * * without intervals Plus: freshness with nonces!  SPKs

November 24, (Collis)G. Alpár: Anonymous credentials54 Randomized CL-signature

November 24, (Collis)G. Alpár: Anonymous credentials55 Idemix showing protocol * * without intervalsPlus: freshness with a nonce!  SPK

November 24, (Collis)G. Alpár: Anonymous credentials56 CL showing: selective disclosure * * without intervals Plus: freshness with a nonce!  SPK

November 24, (Collis)G. Alpár: Anonymous credentials57 U-Prove vs. Idemix

November 24, (Collis)G. Alpár: Anonymous credentials58 Comparison of functionalities

November 24, (Collis)G. Alpár: Anonymous credentials59 Performance (client)

November 24, (Collis)G. Alpár: Anonymous credentials60 U-Prove selective disclosure W. Mostowski, P. Vullers: Efficient U-Prove Implementation for Anonymous Credentials on Smart Cards

November 24, (Collis)G. Alpár: Anonymous credentials61 Future of anonymous credentials… ABC4Trust NSTIC (discussion by Francisco Corella) W3C Identity in the browser

November 24, (Collis)G. Alpár: Anonymous credentials62 Questions? Gergely Alpar