24
© 2013 IBM Corporation Identity Mixer: From papers to pilots – and beyond Gregory Neven, IBM Research – Zurich

Real-World Cryptography Workshop - Stanford University© 2013 IBM Corporation Identity Mixer: From papers to pilots – and beyond Gregory Neven, IBM Research – Zurich

  • Upload
    others

  • View
    0

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Real-World Cryptography Workshop - Stanford University© 2013 IBM Corporation Identity Mixer: From papers to pilots – and beyond Gregory Neven, IBM Research – Zurich

© 2013 IBM Corporation

Identity Mixer: From papers to pilots – and beyond

Gregory Neven, IBM Research – Zurich

Page 2: Real-World Cryptography Workshop - Stanford University© 2013 IBM Corporation Identity Mixer: From papers to pilots – and beyond Gregory Neven, IBM Research – Zurich

© 2013 IBM Corporation2 Gregory Neven, IBM Research - Zurich Workshop on Real-World Cryptography, Stanford University, January 9th, 2013

Motivation

Online security & trust today:

� SSL/TLS for encryption and server authentication

� Username/password for client authentication

� Mostly self-claimed attributes (except email, credit card)

User

Server / Verifier

Page 3: Real-World Cryptography Workshop - Stanford University© 2013 IBM Corporation Identity Mixer: From papers to pilots – and beyond Gregory Neven, IBM Research – Zurich

© 2013 IBM Corporation3 Gregory Neven, IBM Research - Zurich Workshop on Real-World Cryptography, Stanford University, January 9th, 2013

MotivationTrusted attribute transfer solutions exist

e.g., SAML, WS-Federation, OpenID, Facebook Connect, X.509 v3

but have privacy issues

� Online identity provider as “Big Brother”

� Linkability through unique identifiers or public keys

Issuer

User

VerifierTrust

Page 4: Real-World Cryptography Workshop - Stanford University© 2013 IBM Corporation Identity Mixer: From papers to pilots – and beyond Gregory Neven, IBM Research – Zurich

© 2013 IBM Corporation4 Gregory Neven, IBM Research - Zurich Workshop on Real-World Cryptography, Stanford University, January 9th, 2013

Privacy-ABCs

Privacy-preserving Attribute-Based Credentials (Privacy-ABCs)

generalization of

– pseudonym systems [Chaum 81]

– group signatures [Chaum-van Heyst 91]

– anonymous credentials [Camenisch-Lysyanskaya 01]

– identity escrow [Kilian-Petrank 98]

– minimal-disclosure tokens [Brands 99]

– direct anonymous attestation [Brickel-Camenisch-Chen 04]

Issuer

User

Verifier 1

Verifier 2John Doe,

Palo AltoJohn Doe, Palo Alto

John Doe,

Palo Alto

unlinkableuntraceable

Page 5: Real-World Cryptography Workshop - Stanford University© 2013 IBM Corporation Identity Mixer: From papers to pilots – and beyond Gregory Neven, IBM Research – Zurich

© 2013 IBM Corporation5 Gregory Neven, IBM Research - Zurich Workshop on Real-World Cryptography, Stanford University, January 9th, 2013

Overview of this talk

� Features of Privacy-ABCs

� Cryptographic realization

� Non-cryptographic hurdles to deployment

� Current status of Identity Mixer

� Future of Identity Mixer

Page 6: Real-World Cryptography Workshop - Stanford University© 2013 IBM Corporation Identity Mixer: From papers to pilots – and beyond Gregory Neven, IBM Research – Zurich

© 2013 IBM Corporation6 Gregory Neven, IBM Research - Zurich Workshop on Real-World Cryptography, Stanford University, January 9th, 2013

Overview of this talk

� Features of Privacy-ABCs

� Cryptographic realization

� Non-cryptographic hurdles to deployment

� Current status of Identity Mixer

� Future of Identity Mixer

Page 7: Real-World Cryptography Workshop - Stanford University© 2013 IBM Corporation Identity Mixer: From papers to pilots – and beyond Gregory Neven, IBM Research – Zurich

© 2013 IBM Corporation7 Gregory Neven, IBM Research - Zurich Workshop on Real-World Cryptography, Stanford University, January 9th, 2013

Credential issuance

Credential

� list of attribute-value pairs

� certified by issuer

� (optionally) bound to user’s secret key–non-frameability–prevent credential pooling–secret key on trusted device → device binding

Advanced issuance:–carry over attributes or key from existing credentials–issuer-blind attributes–jointly random attributes

User

credentials

secret key

Issuerissuance key

issuer parameters

Page 8: Real-World Cryptography Workshop - Stanford University© 2013 IBM Corporation Identity Mixer: From papers to pilots – and beyond Gregory Neven, IBM Research – Zurich

© 2013 IBM Corporation8 Gregory Neven, IBM Research - Zurich Workshop on Real-World Cryptography, Stanford University, January 9th, 2013

Presentation

Presentation policy (token) requests (reveals)

� attribute values from credential(s)

� predicates over attributesattribute1 =,>,< attribute2 or constant

� pseudonyms≈ unlinkable public key for secret key–intentionally create limited linkability (e.g., account creation)–re-authenticate later with secret key (no credentials)–scope-exclusive pseudonym:

unique pseudonym for specific scope string

User

credentials

secret key

Verifier

presentation policy

presentation token

Page 9: Real-World Cryptography Workshop - Stanford University© 2013 IBM Corporation Identity Mixer: From papers to pilots – and beyond Gregory Neven, IBM Research – Zurich

© 2013 IBM Corporation9 Gregory Neven, IBM Research - Zurich Workshop on Real-World Cryptography, Stanford University, January 9th, 2013

Inspection

aka opening, tracing, anonymity revocation,…

Verifiably encrypt attribute value(s) to inspector

� De-anonymization in case of abuse

� Reveal attributes to 3rd partye.g., credit card details to bank

Many inspectors, chosen at presentation

Token bound to inspection groundsInspector

User

Verifierpresentation

token

presentation token

encryptedvalue

inspector secret key

inspectorpublic key

Page 10: Real-World Cryptography Workshop - Stanford University© 2013 IBM Corporation Identity Mixer: From papers to pilots – and beyond Gregory Neven, IBM Research – Zurich

© 2013 IBM Corporation10 Gregory Neven, IBM Research - Zurich Workshop on Real-World Cryptography, Stanford University, January 9th, 2013

Revocation

Render certain credentials unusable for presentation

Revocation authority publishes–revocation parameters (public, static)–revocation information (public, dynamic)

� Issuer-driven (global) revocation: –issuer assigns revocation authority–e.g., credential compromise, changed attributes

� Verifier-driven (local) revocation:–verifier assigns revocation authority–e.g., exclude from service after abuse

User

Verifier

revocation secret key

Revocation parameters,revocation information

RevocationAuthority

revocationinfo

non-revocation evidence & updates

Page 11: Real-World Cryptography Workshop - Stanford University© 2013 IBM Corporation Identity Mixer: From papers to pilots – and beyond Gregory Neven, IBM Research – Zurich

© 2013 IBM Corporation11 Gregory Neven, IBM Research - Zurich Workshop on Real-World Cryptography, Stanford University, January 9th, 2013

Overview of this talk

� Features of Privacy-ABCs

� Cryptographic realization

� Non-cryptographic hurdles to deployment

� Current status of Identity Mixer

� Future of Identity Mixer

Page 12: Real-World Cryptography Workshop - Stanford University© 2013 IBM Corporation Identity Mixer: From papers to pilots – and beyond Gregory Neven, IBM Research – Zurich

© 2013 IBM Corporation12 Gregory Neven, IBM Research - Zurich Workshop on Real-World Cryptography, Stanford University, January 9th, 2013

Cryptographic realization

VerifiableEncryption

Set MembershipAccumulators

Zero-knowledge Proofs

Signatures Commitments Range Proofs

[Brands 99][Camenisch-Lysyanskaya 02][Camenisch-Lysyanskaya 04][Au-Susilo-Mu 06]

[Pedersen 91][Damgard-Fujisaki 02]

Σ protocols[Fiat-Shamir 87][Groth-Sahai 08]

[Camensich-Chaabouni-Shelat 08]

[Boudot 00][Groth 05]

[Cramer-Shoup 98][Camenisch-Damgard 00][Camenisch-Shoup 03]

[Camenisch-Lysyanskaya 02][Nguyen 05][Camensich-Kohlweiss-Soriente 09]

Page 13: Real-World Cryptography Workshop - Stanford University© 2013 IBM Corporation Identity Mixer: From papers to pilots – and beyond Gregory Neven, IBM Research – Zurich

© 2013 IBM Corporation13 Gregory Neven, IBM Research - Zurich Workshop on Real-World Cryptography, Stanford University, January 9th, 2013

Two approaches

� Multi-use

� Damgard, Camenisch-Lysyanskaya

� Strong RSA, pairings (LMRS, q-SDH)

� One-time use (multi through batching)

� Chaum, Brands

� Related to discrete logs, RSA,…

User

Issuer

Verifier

User

Issuer

Verifier

Page 14: Real-World Cryptography Workshop - Stanford University© 2013 IBM Corporation Identity Mixer: From papers to pilots – and beyond Gregory Neven, IBM Research – Zurich

© 2013 IBM Corporation14 Gregory Neven, IBM Research - Zurich Workshop on Real-World Cryptography, Stanford University, January 9th, 2013

Overview of this talk

� Features of Privacy-ABCs

� Cryptographic realization

� Non-cryptographic hurdles to deployment

� Current status of Identity Mixer

� Future of Identity Mixer

Page 15: Real-World Cryptography Workshop - Stanford University© 2013 IBM Corporation Identity Mixer: From papers to pilots – and beyond Gregory Neven, IBM Research – Zurich

© 2013 IBM Corporation15 Gregory Neven, IBM Research - Zurich Workshop on Real-World Cryptography, Stanford University, January 9th, 2013

Privacy-ABCs: the full picture

User

Issuer

credential issuance

Verifierpresentation

non-revocation evidence

Revocation Authority

credential revocation,revocation info

credential revocation

Inspector

token inspection

Page 16: Real-World Cryptography Workshop - Stanford University© 2013 IBM Corporation Identity Mixer: From papers to pilots – and beyond Gregory Neven, IBM Research – Zurich

© 2013 IBM Corporation16 Gregory Neven, IBM Research - Zurich Workshop on Real-World Cryptography, Stanford University, January 9th, 2013

Deploying Privacy-ABCs

� Credential & pseudonym

management

� User interfaces

� Privacy preferences

Anonymous

communication� Attribute-based access

control & authorization

� Data-minimizing

business processesUser

Issuer Verifiers

Page 17: Real-World Cryptography Workshop - Stanford University© 2013 IBM Corporation Identity Mixer: From papers to pilots – and beyond Gregory Neven, IBM Research – Zurich

© 2013 IBM Corporation17 Gregory Neven, IBM Research - Zurich Workshop on Real-World Cryptography, Stanford University, January 9th, 2013

Technical hurdles

� Policy languages– which (combinations of) attributes/predicates from which credentials

– issuance, presentation, revocation, inspection,…

– hide cryptographic details from application developers

?

Page 18: Real-World Cryptography Workshop - Stanford University© 2013 IBM Corporation Identity Mixer: From papers to pilots – and beyond Gregory Neven, IBM Research – Zurich

© 2013 IBM Corporation18 Gregory Neven, IBM Research - Zurich Workshop on Real-World Cryptography, Stanford University, January 9th, 2013

Technical hurdles

� APIs and data formatsmultiple entities and methods

� Public-key infrastructure for issuer parameters

� Ontologiesurn:mynamespace:firstname = urn:yournamespace:givenname

� Credential backup & revocation

� Securing layers below–cookies, browser history–IP addresses, traffic analysis–device fingerprinting

� Integration into access control frameworks

� Standardization

?

Page 19: Real-World Cryptography Workshop - Stanford University© 2013 IBM Corporation Identity Mixer: From papers to pilots – and beyond Gregory Neven, IBM Research – Zurich

© 2013 IBM Corporation19 Gregory Neven, IBM Research - Zurich Workshop on Real-World Cryptography, Stanford University, January 9th, 2013

Technical hurdles to deployment

� User interfaces

Source: Paul Trevithick (http://www.incontextblog.com)

Source: Paul Trevithick (http://www.incontextblog.com)

Page 20: Real-World Cryptography Workshop - Stanford University© 2013 IBM Corporation Identity Mixer: From papers to pilots – and beyond Gregory Neven, IBM Research – Zurich

© 2013 IBM Corporation20 Gregory Neven, IBM Research - Zurich Workshop on Real-World Cryptography, Stanford University, January 9th, 2013

Non-technical hurdles to deployment

� Business case: who pays for privacy?–companies have inverse incentive (data mining)–government/legal incentives: regulation, fines, class-action lawsuits–German eID has privacy features–no issuers because no verifiers – and vice versa–cfr. SSL: market enabler

� Education–end users (create demand)–developers, industry leaders,…–paradoxical features challenge intuition–confusing crypto terminology (e.g., zero knowledge, witness,…)

� Legal issues–crypto is highly patented–software licenses

Page 21: Real-World Cryptography Workshop - Stanford University© 2013 IBM Corporation Identity Mixer: From papers to pilots – and beyond Gregory Neven, IBM Research – Zurich

© 2013 IBM Corporation21 Gregory Neven, IBM Research - Zurich Workshop on Real-World Cryptography, Stanford University, January 9th, 2013

Overview of this talk

� Features of Privacy-ABCs

� Cryptographic realization

� Non-cryptographic hurdles to deployment

� Current status of Identity Mixer

� Future of Identity Mixer

Page 22: Real-World Cryptography Workshop - Stanford University© 2013 IBM Corporation Identity Mixer: From papers to pilots – and beyond Gregory Neven, IBM Research – Zurich

© 2013 IBM Corporation22 Gregory Neven, IBM Research - Zurich Workshop on Real-World Cryptography, Stanford University, January 9th, 2013

Current status

� More research papers than can fit on this slide ☺

� http://www.zurich.ibm.com/security/idemix/

� EU projects

� Open-source code–Core crypto library: https://prime.inf.tu-dresden.de/idemix/–Credential-based policy engine:

http://primelife.ercim.eu/results/opensource/140-abcauth–ABC4Trust reference implementation: https://abc4trust.eu (soon)

� ABC4Trust pilots–Patras University: student course evaluation–Soderhamn high school: pupil interaction & counselling

Page 23: Real-World Cryptography Workshop - Stanford University© 2013 IBM Corporation Identity Mixer: From papers to pilots – and beyond Gregory Neven, IBM Research – Zurich

© 2013 IBM Corporation23 Gregory Neven, IBM Research - Zurich Workshop on Real-World Cryptography, Stanford University, January 9th, 2013

Overview of this talk

� Features of Privacy-ABCs

� Cryptographic realization

� Non-cryptographic hurdles to deployment

� Current status of Identity Mixer

� Future of Identity Mixer

Page 24: Real-World Cryptography Workshop - Stanford University© 2013 IBM Corporation Identity Mixer: From papers to pilots – and beyond Gregory Neven, IBM Research – Zurich

© 2013 IBM Corporation24 Gregory Neven, IBM Research - Zurich Workshop on Real-World Cryptography, Stanford University, January 9th, 2013

What the future may bring

� Standards: policy languages, cryptographic formats–ISO: SC17/18013 and SC27–OASIS: SAML Attribute predicate profile

� Better user interfaces

� Deploy Identity Mixer for eID, toll roads, public transportation

� Quantum-resistant Privacy-ABCs