skip to main content
10.1145/3576915.3623203acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Open access

Aggregate Signatures with Versatile Randomization and Issuer-Hiding Multi-Authority Anonymous Credentials

Published: 21 November 2023 Publication History

Abstract

Anonymous credentials (AC) offer privacy in user-centric identity management. They enable users to authenticate anonymously, revealing only necessary attributes. With the rise of decentralized systems like self-sovereign identity, the demand for efficient AC systems in a decentralized setting has grown. Relying on conventional AC systems, however, require users to present independent credentials when obtaining them from different issuers, leading to increased complexity. AC systems should ideally support being multi-authority for efficient presentation of multiple credentials from various issuers. Another vital property is issuer hiding, ensuring that the issuer's identity remains concealed, revealing only compliance with the verifier's policy. This prevents unique identification based on the sole combination of credential issuers. To date, there exists no AC scheme satisfying both properties simultaneously.
This paper introduces Issuer-Hiding Multi-Authority Anonymous Credentials (IhMA), utilizing two novel signature primitives: Aggregate Signatures with Randomizable Tags and Public Keys and Aggregate Mercurial Signatures. We provide two constructions of IhMA with different trade-offs based on these primitives and believe that they will have applications beyond IhMA. Besides defining the notations and rigorous security definitions for our primitives, we provide provably secure and efficient constructions, and present benchmarks to showcase practical efficiency.

References

[1]
Jae Hyun Ahn, Matthew Green, and Susan Hohenberger. 2010. Synchronized aggregate signatures: new definitions, constructions and applications. In ACM CCS 2010, Ehab Al-Shaer, Angelos D. Keromytis, and Vitaly Shmatikov (Eds.). ACM Press, 473--484. https://doi.org/10.1145/1866307.1866360
[2]
Man Ho Au, Willy Susilo, and Yi Mu. 2006. Constant-Size Dynamic k-TAA. In SCN 06 (LNCS, Vol. 4116), Roberto De Prisco and Moti Yung (Eds.). Springer, Heidelberg, 111--125. https://doi.org/10.1007/11832072_8
[3]
Foteini Baldimtsi and Anna Lysyanskaya. 2013. Anonymous credentials light. In ACM CCS 2013, Ahmad-Reza Sadeghi, Virgil D. Gligor, and Moti Yung (Eds.). ACM Press, 1087--1098. https://doi.org/10.1145/2508859.2516687
[4]
Mihir Bellare, Chanathip Namprempre, and Gregory Neven. 2007. Unrestricted Aggregate Signatures. In ICALP 2007 (LNCS, Vol. 4596), Lars Arge, Christian Cachin, Tomasz Jurdzinski, and Andrzej Tarlecki (Eds.). Springer, Heidelberg, 411--422. https://doi.org/10.1007/978-3-540-73420-8_37
[5]
Johannes Blömer and Jan Bobolz. 2018. Delegatable Attribute-Based Anonymous Credentials from Dynamically Malleable Signatures. In ACNS 18 (LNCS, Vol. 10892), Bart Preneel and Frederik Vercauteren (Eds.). Springer, Heidelberg, 221--239. https://doi.org/10.1007/978-3-319-93387-0_12
[6]
Jan Bobolz, Fabian Eidens, Stephan Krenn, Sebastian Ramacher, and Kai Samelin. 2021. Issuer-Hiding Attribute-Based Credentials. In International Conference on Cryptology and Network Security. Springer, 158--178.
[7]
Jan Bobolz, Fabian Eidens, Stephan Krenn, Sebastian Ramacher, and Kai Samelin. 2022. Issuer-Hiding Attribute-Based Credentials. Cryptology ePrint Archive, Report 2022/213. https://eprint.iacr.org/2022/213.
[8]
Alexandra Boldyreva, Craig Gentry, Adam O'Neill, and Dae Hyun Yum. 2007. Ordered Multisignatures and Identity-Based Sequential Aggregate Signatures, with Applications to Secure Routing. Cryptology ePrint Archive, Report 2007/438. https://eprint.iacr.org/2007/438.
[9]
Dan Boneh, Craig Gentry, Ben Lynn, and Hovav Shacham. 2003. Aggregate and Verifiably Encrypted Signatures from Bilinear Maps. In EUROCRYPT 2003 (LNCS, Vol. 2656), Eli Biham (Ed.). Springer, Heidelberg, 416--432. https://doi.org/10.1007/3-540-39200-9_26
[10]
Daniel Bosk, Davide Frey, Mathieu Gestin, and Guillaume Piolle. 2022. Hidden Issuer Anonymous Credential. Proc. Priv. Enhancing Technol., Vol. 2022, 4 (2022), 571--607. https://doi.org/10.56553/popets-2022-0123
[11]
Xavier Boyen. 2008. The Uber-Assumption Family (Invited Talk). In PAIRING 2008 (LNCS, Vol. 5209), Steven D. Galbraith and Kenneth G. Paterson (Eds.). Springer, Heidelberg, 39--56. https://doi.org/10.1007/978-3-540-85538-5_3
[12]
Stefan Brands. 2000. Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy. MIT Press, Cambridge-London. http://www.credentica.com/the_mit_pressbook.html
[13]
Ernie Brickell and Jiangtao Li. 2012. Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities. IEEE Trans. Dependable Secur. Comput., Vol. 9, 3 (2012), 345--360. https://doi.org/10.1109/TDSC.2011.63
[14]
Ernest F. Brickell, Jan Camenisch, and Liqun Chen. 2004. Direct Anonymous Attestation. In ACM CCS 2004, Vijayalakshmi Atluri, Birgit Pfitzmann, and Patrick McDaniel (Eds.). ACM Press, 132--145. https://doi.org/10.1145/1030083.1030103
[15]
Jan Camenisch, Liqun Chen, Manu Drijvers, Anja Lehmann, David Novick, and Rainer Urian. 2017. One TPM to Bind Them All: Fixing TPM 2.0 for Provably Secure Anonymous Attestation. In 2017 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 901--920. https://doi.org/10.1109/SP.2017.22
[16]
Jan Camenisch, Manu Drijvers, Anja Lehmann, Gregory Neven, and Patrick Towa. 2020. Short Threshold Dynamic Group Signatures. In SCN 20 (LNCS, Vol. 12238), Clemente Galdi and Vladimir Kolesnikov (Eds.). Springer, Heidelberg, 401--423. https://doi.org/10.1007/978-3-030-57990-6_20
[17]
Jan Camenisch, Maria Dubovitskaya, Kristiyan Haralambiev, and Markulf Kohlweiss. 2015. Composable and Modular Anonymous Credentials: Definitions and Practical Constructions. In ASIACRYPT 2015, Part II (LNCS, Vol. 9453), Tetsu Iwata and Jung Hee Cheon (Eds.). Springer, Heidelberg, 262--288. https://doi.org/10.1007/978-3-662-48800-3_11
[18]
Jan Camenisch and Anna Lysyanskaya. 2001. An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation. In EUROCRYPT 2001 (LNCS, Vol. 2045), Birgit Pfitzmann (Ed.). Springer, Heidelberg, 93--118. https://doi.org/10.1007/3-540-44987-6_7
[19]
Jan Camenisch and Anna Lysyanskaya. 2003. A Signature Scheme with Efficient Protocols. In SCN 02 (LNCS, Vol. 2576), Stelvio Cimato, Clemente Galdi, and Giuseppe Persiano (Eds.). Springer, Heidelberg, 268--289. https://doi.org/10.1007/3-540-36413-7_20
[20]
Jan Camenisch and Anna Lysyanskaya. 2004. Signature Schemes and Anonymous Credentials from Bilinear Maps. In CRYPTO 2004 (LNCS, Vol. 3152), Matthew Franklin (Ed.). Springer, Heidelberg, 56--72. https://doi.org/10.1007/978-3-540-28628-8_4
[21]
Jan Camenisch and Markus Stadler. 1997. Efficient Group Signature Schemes for Large Groups (Extended Abstract). In CRYPTO'97 (LNCS, Vol. 1294), Burton S. Kaliski Jr. (Ed.). Springer, Heidelberg, 410--424. https://doi.org/10.1007/BFb0052252
[22]
Jan Camenisch and Els Van Herreweghen. 2002. Design and Implementation of The Idemix Anonymous Credential System. In ACM CCS 2002, Vijayalakshmi Atluri (Ed.). ACM Press, 21--30. https://doi.org/10.1145/586110.586114
[23]
Melissa Chase, Trevor Perrin, and Greg Zaverucha. 2020. The Signal Private Group System and Anonymous Credentials Supporting Efficient Verifiable Encryption. In ACM CCS 2020, Jay Ligatti, Xinming Ou, Jonathan Katz, and Giovanni Vigna (Eds.). ACM Press, 1445--1459. https://doi.org/10.1145/3372297.3417887
[24]
David Chaum. 1985. Security Without Identification: Transaction Systems to Make Big Brother Obsolete. Commun. ACM, Vol. 28, 10 (1985), 1030--1044. https://doi.org/10.1145/4372.4373
[25]
David Chaum. 1986. Showing Credentials Without Identification: Signatures Transferred Between Unconditionally Unlinkable Pseudonyms. In EUROCRYPT'85 (LNCS, Vol. 219), Franz Pichler (Ed.). Springer, Heidelberg, 241--244. https://doi.org/10.1007/3-540-39805-8_28
[26]
Valerio Cini, Sebastian Ramacher, Daniel Slamanig, Christoph Striecks, and Erkan Tairi. 2021. Updatable Signatures and Message Authentication Codes. In PKC 2021, Part I (LNCS, Vol. 12710), Juan Garay (Ed.). Springer, Heidelberg, 691--723. https://doi.org/10.1007/978-3-030-75245-3_25
[27]
Aisling Connolly, Pascal Lafourcade, and Octavio Perez Kempner. 2022. Improved constructions of anonymous credentials from structure-preserving signatures on equivalence classes. In IACR International Conference on Public-Key Cryptography. Springer, 409--438.
[28]
Ronald Cramer, Ivan Damgård, and Philip D. MacKenzie. 2000. Efficient Zero-Knowledge Proofs of Knowledge Without Intractability Assumptions. In PKC 2000 (LNCS, Vol. 1751), Hideki Imai and Yuliang Zheng (Eds.). Springer, Heidelberg, 354--372. https://doi.org/10.1007/978-3-540-46588-1_24
[29]
Elizabeth Crites, Markulf Kohlweiss, Bart Preneel, Mahdi Sedaghat, and Daniel Slamanig. 2022. Threshold Structure-Preserving Signatures. Cryptology ePrint Archive, Paper 2022/839. https://eprint.iacr.org/2022/839 https://eprint.iacr.org/2022/839.
[30]
Elizabeth C. Crites and Anna Lysyanskaya. 2019. Delegatable Anonymous Credentials from Mercurial Signatures. In CT-RSA 2019 (LNCS, Vol. 11405), Mitsuru Matsui (Ed.). Springer, Heidelberg, 535--555. https://doi.org/10.1007/978-3-030-12612-4_27
[31]
Alex Davidson, Ian Goldberg, Nick Sullivan, George Tankersley, and Filippo Valsorda. 2018. Privacy Pass: Bypassing Internet Challenges Anonymously. PoPETs, Vol. 2018, 3 (2018), 164--180. https://doi.org/10.1515/popets-2018-0026
[32]
Dominic Deuber, Matteo Maffei, Giulio Malavolta, Max Rabkin, Dominique Schröder, and Mark Simkin. 2018. Functional Credentials. PoPETs, Vol. 2018, 2 (April 2018), 64--84. https://doi.org/10.1515/popets-2018-0013
[33]
Jack Doerner, Yashvanth Kondi, Eysa Lee, abhi shelat, and LaKyah Tyner. 2023. Threshold BBS Signatures for Distributed Anonymous Credential Issuance. Cryptology ePrint Archive, Paper 2023/602. https://doi.org/10.1109/SP46215.2023.00120 https://eprint.iacr.org/2023/602.
[34]
Anna Lisa Ferrara, Matthew Green, Susan Hohenberger, and Michael Østergaard Pedersen. 2009. Practical Short Signature Batch Verification. In CT-RSA 2009 (LNCS, Vol. 5473), Marc Fischlin (Ed.). Springer, Heidelberg, 309--324. https://doi.org/10.1007/978-3-642-00862-7_21
[35]
Georg Fuchsbauer, Christian Hanser, and Daniel Slamanig. 2019. Structure-Preserving Signatures on Equivalence Classes and Constant-Size Anonymous Credentials. Journal of Cryptology, Vol. 32, 2 (April 2019), 498--546. https://doi.org/10.1007/s00145-018-9281-4
[36]
Christina Garman, Matthew Green, and Ian Miers. 2014. Decentralized Anonymous Credentials. In NDSS 2014. The Internet Society.
[37]
Essam Ghadafi. 2016. Short Structure-Preserving Signatures. In CT-RSA 2016 (LNCS, Vol. 9610), Kazue Sako (Ed.). Springer, Heidelberg, 305--321. https://doi.org/10.1007/978-3-319-29485-8_18
[38]
Rishab Goyal and Vinod Vaikuntanathan. 2022. Locally Verifiable Signature and Key Aggregation. Cryptology ePrint Archive, Report 2022/179. https://eprint.iacr.org/2022/179.
[39]
Lucjan Hanzlik and Daniel Slamanig. 2021. With a Little Help from My Friends: Constructing Practical Anonymous Credentials. In ACM CCS 2021, Giovanni Vigna and Elaine Shi (Eds.). ACM Press, 2004--2023. https://doi.org/10.1145/3460120.3484582
[40]
Chloé Hébant and David Pointcheval. 2022. Traceable Constant-Size Multi-authority Credentials. In Security and Cryptography for Networks - 13th International Conference, SCN 2022, Amalfi, Italy, September 12-14, 2022, Proceedings (Lecture Notes in Computer Science, Vol. 13409), Clemente Galdi and Stanislaw Jarecki (Eds.). Springer, 411--434. https://doi.org/10.1007/978-3-031-14791-3_18
[41]
Susan Hohenberger and Brent Waters. 2018. Synchronized Aggregate Signatures from the RSA Assumption. In EUROCRYPT 2018, Part II (LNCS, Vol. 10821), Jesper Buus Nielsen and Vincent Rijmen (Eds.). Springer, Heidelberg, 197--229. https://doi.org/10.1007/978-3-319-78375-8_7
[42]
Ben Kreuter, Tancrède Lepoint, Michele Orrù, and Mariana Raykova. 2020. Anonymous Tokens with Private Metadata Bit. In CRYPTO 2020, Part I (LNCS, Vol. 12170), Daniele Micciancio and Thomas Ristenpart (Eds.). Springer, Heidelberg, 308--336. https://doi.org/10.1007/978-3-030-56784-2_11
[43]
Kwangsu Lee, Dong Hoon Lee, and Moti Yung. 2013. Aggregating CL-Signatures Revisited: Extended Functionality and Better Efficiency. In FC 2013 (LNCS, Vol. 7859), Ahmad-Reza Sadeghi (Ed.). Springer, Heidelberg, 171--188. https://doi.org/10.1007/978-3-642-39884-1_14
[44]
Steve Lu, Rafail Ostrovsky, Amit Sahai, Hovav Shacham, and Brent Waters. 2006. Sequential Aggregate Signatures and Multisignatures Without Random Oracles. In EUROCRYPT 2006 (LNCS, Vol. 4004), Serge Vaudenay (Ed.). Springer, Heidelberg, 465--485. https://doi.org/10.1007/11761679_28
[45]
Anna Lysyanskaya. 2022. Security Analysis of RSA-BSSA. Cryptology ePrint Archive, Report 2022/895. https://eprint.iacr.org/2022/895.
[46]
Anna Lysyanskaya, Silvio Micali, Leonid Reyzin, and Hovav Shacham. 2004. Sequential Aggregate Signatures from Trapdoor Permutations. In EUROCRYPT 2004 (LNCS, Vol. 3027), Christian Cachin and Jan Camenisch (Eds.). Springer, Heidelberg, 74--90. https://doi.org/10.1007/978-3-540-24676-3_5
[47]
Omid Mir, Balthazar Bauer, Scott Griffy, Anna Lysyanskaya, and Daniel Slamanig. 2023 a. Aggregate Signatures with Versatile Randomization and Issuer-Hiding Multi-Authority Anonymous Credentials. Cryptology ePrint Archive (2023).
[48]
Omid Mir, Daniel Slamanig, Balthazar Bauer, and René Mayrhofer. 2023 c. Practical Delegatable Anonymous Credentials From Equivalence Class Signatures. Proc. Priv. Enhancing Technol., Vol. 2023, 3 (2023), 488--513. https://doi.org/10.56553/popets-2023-0093
[49]
Omid Mir, Daniel Slamanig, and René Mayrhofer. 2023 b. Threshold Delegatable Anonymous Credentials with Controlled and Fine-Grained Delegation. IEEE Transactions on Dependable and Secure Computing (2023).
[50]
Gregory Neven. 2008. Efficient Sequential Aggregate Signed Data. In EUROCRYPT 2008 (LNCS, Vol. 4965), Nigel P. Smart (Ed.). Springer, Heidelberg, 52--69. https://doi.org/10.1007/978-3-540-78967-3_4
[51]
Christian Paquin and Greg Zaverucha. 2013. U-Prove Cryptographic Specification V1.1 (Revision 3). https://www.microsoft.com/en-us/research/publication/u-prove-cryptographic-specification-v1-1-revision-3/
[52]
David Pointcheval and Olivier Sanders. 2016. Short Randomizable Signatures. In CT-RSA 2016 (LNCS, Vol. 9610), Kazue Sako (Ed.). Springer, Heidelberg, 111--126. https://doi.org/10.1007/978-3-319-29485-8_7
[53]
Michael Rosenberg, Jacob White, Christina Garman, and Ian Miers. 2022. zk-creds: Flexible Anonymous Credentials from zkSNARKs and Existing Identity Infrastructure. Cryptology ePrint Archive, Report 2022/878. https://eprint.iacr.org/2022/878.
[54]
Olivier Sanders. 2020. Efficient Redactable Signature and Application to Anonymous Credentials. In PKC 2020, Part II (LNCS, Vol. 12111), Aggelos Kiayias, Markulf Kohlweiss, Petros Wallden, and Vassilis Zikas (Eds.). Springer, Heidelberg, 628--656. https://doi.org/10.1007/978-3-030-45388-6_22
[55]
Olivier Sanders. 2021. Improving Revocation for Group Signature with Redactable Signature. In PKC 2021, Part I (LNCS, Vol. 12710), Juan Garay (Ed.). Springer, Heidelberg, 301--330. https://doi.org/10.1007/978-3-030-75245-3_12
[56]
Tjerand Silde and Martin Strand. 2022. Anonymous tokens with public metadata and applications to private contact tracing. In International Conference on Financial Cryptography and Data Security. Springer, 179--199.
[57]
Alberto Sonnino, Mustafa Al-Bassam, Shehar Bano, Sarah Meiklejohn, and George Danezis. 2019. Coconut: Threshold Issuance Selective Disclosure Credentials with Applications to Distributed Ledgers. In NDSS 2019. The Internet Society.
[58]
Stefano Tessaro and Chenzhi Zhu. 2023. Revisiting BBS Signatures. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 691--721.

Cited By

View all

Index Terms

  1. Aggregate Signatures with Versatile Randomization and Issuer-Hiding Multi-Authority Anonymous Credentials

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      CCS '23: Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security
      November 2023
      3722 pages
      ISBN:9798400700507
      DOI:10.1145/3576915
      This work is licensed under a Creative Commons Attribution International 4.0 License.

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 21 November 2023

      Check for updates

      Author Tags

      1. aggregate signatures
      2. anonymous credentials
      3. equivalence-class signatures
      4. issuer-hiding
      5. mercurial signatures
      6. multi-authority

      Qualifiers

      • Research-article

      Funding Sources

      • the European Commission through ECSEL Joint Undertaking (JU) under grant agreement
      • funding from the Peter G. Peterson Foundation and Meta
      • Digidow, the Christian Doppler Laboratory for Private Digital Authentication in the Physical World
      • the European Union through the Horizon Europe research programme under grant agreement
      • the Austrian Science Fund (FWF) and netidee SCIENCE under grant agreement
      • NSF Awards

      Conference

      CCS '23
      Sponsor:

      Acceptance Rates

      Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

      Upcoming Conference

      CCS '25

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)1,729
      • Downloads (Last 6 weeks)181
      Reflects downloads up to 03 Feb 2025

      Other Metrics

      Citations

      Cited By

      View all

      View Options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Login options

      Figures

      Tables

      Media

      Share

      Share

      Share this Publication link

      Share on social media