22
© Heinz Nixdorf Institut, Universität Paderborn 1 C1: Robustness and Security

1 C1: Robustness and Security - uni-paderborn.de · 2017. 3. 21. · Short, randomizable, efficient protocols Large message (attribute) space, signs ! ", ... § Protocol composition

  • Upload
    others

  • View
    0

  • Download
    0

Embed Size (px)

Citation preview

Page 1: 1 C1: Robustness and Security - uni-paderborn.de · 2017. 3. 21. · Short, randomizable, efficient protocols Large message (attribute) space, signs ! ", ... § Protocol composition

© H

einz

Nix

dorf

Inst

itut,

Uni

vers

ität P

ader

born

1 C1: Robustness and Security

Page 2: 1 C1: Robustness and Security - uni-paderborn.de · 2017. 3. 21. · Short, randomizable, efficient protocols Large message (attribute) space, signs ! ", ... § Protocol composition

© H

einz

Nix

dorf

Inst

itut,

Uni

vers

ität P

ader

born

2

CRC 901 - C1Research Group Codes & CryptographyFabian Eidens, Jan Bobolz

Expressive practical credential systems from standard techniques

C1: Robustness and Security

Page 3: 1 C1: Robustness and Security - uni-paderborn.de · 2017. 3. 21. · Short, randomizable, efficient protocols Large message (attribute) space, signs ! ", ... § Protocol composition

© H

einz

Nix

dorf

Inst

itut,

Uni

vers

ität P

ader

born

3

Without Credentials

$ $

C1: Robustness and Security

Page 4: 1 C1: Robustness and Security - uni-paderborn.de · 2017. 3. 21. · Short, randomizable, efficient protocols Large message (attribute) space, signs ! ", ... § Protocol composition

© H

einz

Nix

dorf

Inst

itut,

Uni

vers

ität P

ader

born

4

Without Credentials

$ $

C1: Robustness and Security

Page 5: 1 C1: Robustness and Security - uni-paderborn.de · 2017. 3. 21. · Short, randomizable, efficient protocols Large message (attribute) space, signs ! ", ... § Protocol composition

© H

einz

Nix

dorf

Inst

itut,

Uni

vers

ität P

ader

born

5

■ Anonymity (unlinkability)

■ Some information flow■ Anonymity without information flow: trivial■ Enables business models

■ Selective disclosure of information■ User is in control■ Only shows what is necessary

Goals

C1: Robustness and Security

Page 6: 1 C1: Robustness and Security - uni-paderborn.de · 2017. 3. 21. · Short, randomizable, efficient protocols Large message (attribute) space, signs ! ", ... § Protocol composition

© H

einz

Nix

dorf

Inst

itut,

Uni

vers

ität P

ader

born

6

■ Users have pseudonyms■ Organizations issue users credentials■ Credentials certify attributes■ Attributes can be selectively shown to other organizations

■ User chooses what to share

Anonymous Credential Systems

E506A2

A, B, C

C1: Robustness and Security

Page 7: 1 C1: Robustness and Security - uni-paderborn.de · 2017. 3. 21. · Short, randomizable, efficient protocols Large message (attribute) space, signs ! ", ... § Protocol composition

© H

einz

Nix

dorf

Inst

itut,

Uni

vers

ität P

ader

born

7

With Credentials

C1: Robustness and Security

Page 8: 1 C1: Robustness and Security - uni-paderborn.de · 2017. 3. 21. · Short, randomizable, efficient protocols Large message (attribute) space, signs ! ", ... § Protocol composition

© H

einz

Nix

dorf

Inst

itut,

Uni

vers

ität P

ader

born

8

Without Credentials

C1: Robustness and Security

Page 9: 1 C1: Robustness and Security - uni-paderborn.de · 2017. 3. 21. · Short, randomizable, efficient protocols Large message (attribute) space, signs ! ", ... § Protocol composition

© H

einz

Nix

dorf

Inst

itut,

Uni

vers

ität P

ader

born

9

■ Protocol to establish pseudonyms■ Protocol to issue credentials■ Protocol to show credentials

Construction

C1: Robustness and Security

Page 10: 1 C1: Robustness and Security - uni-paderborn.de · 2017. 3. 21. · Short, randomizable, efficient protocols Large message (attribute) space, signs ! ", ... § Protocol composition

© H

einz

Nix

dorf

Inst

itut,

Uni

vers

ität P

ader

born

10

■ Should be something to bind credentials to■ Goal: Issued credentials should only work for one user

■ Should not reveal information about identity

■ Idea: commitment to user secret

Pseudonym

C1: Robustness and Security

Commit(usk) = E506A2 =

User secret usk: 2208A4

usk

Page 11: 1 C1: Robustness and Security - uni-paderborn.de · 2017. 3. 21. · Short, randomizable, efficient protocols Large message (attribute) space, signs ! ", ... § Protocol composition

© H

einz

Nix

dorf

Inst

itut,

Uni

vers

ität P

ader

born

11

■ Protocol to establish pseudonyms■ Protocol to issue credentials■ Protocol to show credentials

Construction

C1: Robustness and Security

Page 12: 1 C1: Robustness and Security - uni-paderborn.de · 2017. 3. 21. · Short, randomizable, efficient protocols Large message (attribute) space, signs ! ", ... § Protocol composition

© H

einz

Nix

dorf

Inst

itut,

Uni

vers

ität P

ader

born

12

■ Should be bound to a specific organization■ It matters who issued an attribute

■ Should be bound to a specific user■ Should not be computable by user himself■ Should be verifiable by other organizations

■ Idea: signature on attributes and user secret■ Private key only known to issuing organization■ Public key used to verify validity of credential■ Including the user secret prohibits handing credentials to other users

Credential

C1: Robustness and Security

Page 13: 1 C1: Robustness and Security - uni-paderborn.de · 2017. 3. 21. · Short, randomizable, efficient protocols Large message (attribute) space, signs ! ", ... § Protocol composition

© H

einz

Nix

dorf

Inst

itut,

Uni

vers

ität P

ader

born

13

How doIsign theuser secret (andattributes A,B,C)?

Problem: signing the user secret

C1: Robustness and Security

Commit(usk) = E506A2 =

User secret usk = 2208A4

1. Blindly signs

2. unblind

usk, A, B, C

usk, A, B, C

usk

Page 14: 1 C1: Robustness and Security - uni-paderborn.de · 2017. 3. 21. · Short, randomizable, efficient protocols Large message (attribute) space, signs ! ", ... § Protocol composition

© H

einz

Nix

dorf

Inst

itut,

Uni

vers

ität P

ader

born

14

■ Protocol to establish pseudonyms■ Protocol to issue credentials■ Protocol to show credentials

Construction

C1: Robustness and Security

Page 15: 1 C1: Robustness and Security - uni-paderborn.de · 2017. 3. 21. · Short, randomizable, efficient protocols Large message (attribute) space, signs ! ", ... § Protocol composition

© H

einz

Nix

dorf

Inst

itut,

Uni

vers

ität P

ader

born

15

Showing credentials

C1: Robustness and Security

Commit(usk) = B0F36E

usk, A, B, C

We have to hide from organization:§ User secret§ Some attributes, e.g. C§ The signature

Page 16: 1 C1: Robustness and Security - uni-paderborn.de · 2017. 3. 21. · Short, randomizable, efficient protocols Large message (attribute) space, signs ! ", ... § Protocol composition

© H

einz

Nix

dorf

Inst

itut,

Uni

vers

ität P

ader

born

16

Showing credentials

C1: Robustness and Security

Solution:Zero-knowledge proof of knowledge:

I have a signature on a message „usk, X,Y,Z“ such that:§ usk is consistent with my pseudonym (commitment)§ X = A§ Y = B§ Z is anything

Commit(usk) = B0F36E

usk, A, B, C

Page 17: 1 C1: Robustness and Security - uni-paderborn.de · 2017. 3. 21. · Short, randomizable, efficient protocols Large message (attribute) space, signs ! ", ... § Protocol composition

© H

einz

Nix

dorf

Inst

itut,

Uni

vers

ität P

ader

born

17

■ Protocol to establish pseudonyms■ Protocol to issue credentials■ Protocol to show credentials

Construction

C1: Robustness and Security

➡ Anonymity & bind credentials to user➡ Unforgeability➡ Unlinkability and selective disclosure

Accomplished Goals:1. Somebody should certify my information

• Sign attributes - Signature Schemes2. Certification should work on pseudonyms

• Blind signature on commitment to user secret -Two-Party Computation

3. Want to show credentials anonymously, but also want to get something done• Interactive protocol between user and organization• Selective disclosure - Zero-Knowledge Proof of Knowledge

Protocols

Page 18: 1 C1: Robustness and Security - uni-paderborn.de · 2017. 3. 21. · Short, randomizable, efficient protocols Large message (attribute) space, signs ! ", ... § Protocol composition

© H

einz

Nix

dorf

Inst

itut,

Uni

vers

ität P

ader

born

18

■ Signature scheme: Pointcheval & Sanders (2016)■ Short, randomizable, efficient protocols■ Large message (attribute) space, signs 𝑚",… ,𝑚% ∈ ℤ(%

■ They show:■ establish pseudonyms: Pedersen commitment on usk.■ issue credentials: signing committed value (their paper).■ show credentials: prove knowledge of a signature, revealing a

subset of attributes (their paper).

Concrete Construction

C1: Robustness and Security

+ secure Credential System (using a generic result by Lysyanskaya (PhD thesis))

Keys: 𝑝𝑘 = 𝑔./, 𝑔.01 23"% , 𝑠𝑘 = 𝑥, 𝑦2 23"

%

Sign: 𝜎 = ℎ, ℎ/:∑<101

Verify: 𝑒 ℎ, 𝑔./ ⋅ ∏ 𝑔.0 <1 = 𝑒 ℎ/:∑<101, 𝑔.

We add: extensions for Boolean formulas

Page 19: 1 C1: Robustness and Security - uni-paderborn.de · 2017. 3. 21. · Short, randomizable, efficient protocols Large message (attribute) space, signs ! ", ... § Protocol composition

© H

einz

Nix

dorf

Inst

itut,

Uni

vers

ität P

ader

born

19

Extensions for Boolean formulas

C1: Robustness and Security

A, B, C A, B, C A, B, C∧

BA DC∨

BA DC∨

∧∧

BA DC

Page 20: 1 C1: Robustness and Security - uni-paderborn.de · 2017. 3. 21. · Short, randomizable, efficient protocols Large message (attribute) space, signs ! ", ... § Protocol composition

© H

einz

Nix

dorf

Inst

itut,

Uni

vers

ität P

ader

born

20

Extensions for Boolean formulas

C1: Robustness and Security

Let Φ denote a Boolean formula over atomic statements in the form “𝑚2 = 𝑐2”, Π = (KeyGen, Sign, Vrfy) a EUF-CMA secure signature scheme, where 𝑝𝑘 ←𝐾𝑒𝑦𝐺𝑒𝑛(1U), 𝜎 signature on messages/attributes 𝑚",… ,𝑚%

There exists a four-round concurrent zero-knowledge proof of knowledge protocol for the relation

𝑝𝑘,Φ , 𝜎,𝑚",… ,𝑚% Vrfy(V 𝜎, 𝑚",… ,𝑚% ∧ Φ 𝑚",… ,𝑚% = true

Theorem

Furthermore, the protocol has 𝑂 𝑛 + Φ communication complexity (with reasonable constants)

Theorem goes back to R. Cramer, I. Damgaard, and B. Schoenmakers

Techniques used:§ Equality and inequality proofs over attribute statements (to handle any negation)§ Protocol composition through secret sharing (to handle ∧ and ∨)§ Damgård technique (to make protocol concurrent zero-knowledge)

Page 21: 1 C1: Robustness and Security - uni-paderborn.de · 2017. 3. 21. · Short, randomizable, efficient protocols Large message (attribute) space, signs ! ", ... § Protocol composition

© H

einz

Nix

dorf

Inst

itut,

Uni

vers

ität P

ader

born

21

■ Extending „bare-bones“ credential systems■ Publications typically don‘t include desirable features for practice

■ Delegatable credentials

■ Efficient protocols for showings with predicates■ Arbitrary Boolean formulas over attribute values■ Circuits satisfiability of attributes

■ Practical design decisions■ Simple predicates; use one signature per attribute■ Complex predicates; use one signature for all attributes

What we are working on

C1: Robustness and Security

Page 22: 1 C1: Robustness and Security - uni-paderborn.de · 2017. 3. 21. · Short, randomizable, efficient protocols Large message (attribute) space, signs ! ", ... § Protocol composition

© H

einz

Nix

dorf

Inst

itut,

Uni

vers

ität P

ader

born

22

… please visit our poster C1

Thanks to my colleagues

References§ Anna Lysyanskaya. Signature schemes and applications to cryptographic protocol design. PhD thesis,

Massachusetts Institute of Technology, 2002§ Pointcheval and Sanders. Short randomizable signatures. In Topics in Cryptology - CT-RSA, Springer, 2016§ R. Cramer, I. Damgaard, and B. Schoenmakers, “Proofs of Partial Knowledge and Simplified Design of Witness

Hiding Protocols.”C1: Robustness and Security

Questions

Attribution:IconsmadebyFreepik fromwww.flaticon.com