skip to main content
10.1145/3460120.3484582acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

With a Little Help from My Friends: Constructing Practical Anonymous Credentials

Published: 13 November 2021 Publication History

Abstract

Anonymous credentials (ACs) are a powerful cryptographic tool for the secure use of digital services, when simultaneously aiming for strong privacy guarantees of users combined with strong authentication guarantees for providers of services. They allow users to selectively prove possession of attributes encoded in a credential without revealing any other meaningful information about themselves. While there is a significant body of research on AC systems, modern use-cases of ACs such as mobile applications come with various requirements not sufficiently considered so far. These include preventing the sharing of credentials and coping with resource constraints of the platforms (e.g., smart cards such as SIM cards in smartphones). Such aspects are typically out of scope of AC constructions, and, thus AC systems that can be considered entirely practical have been elusive so far.
In this paper we address this problem by introducing and formalizing the notion of core/helper anonymous credentials (CHAC). The model considers a constrained core device (e.g., a SIM card) and a powerful helper device (e.g., a smartphone). The key idea is that the core device performs operations that do not depend on the size of the credential or the number of attributes, but at the same time the helper device is unable to use the credential without its help. We present a provably secure generic construction of CHACs using a combination of signatures with flexible public keys (SFPK) and the novel notion of aggregatable attribute-based equivalence class signatures (AAEQ) along with a concrete instantiation. The key characteristics of our scheme are that the size of showing tokens is independent of the number of attributes in the credential(s) and that the core device only needs to compute a single elliptic curve scalar multiplication, regardless of the number of attributes. We confirm the practical efficiency of our CHACs with an implementation of our scheme on a Multos smart card as the core and an Android smartphone as the helper device. A credential showing requires less than 500 ms on the smart card and around 200 ms on the smartphone (even for a credential with 1000 attributes).

References

[1]
Michael Backes, Lucjan Hanzlik, Kamil Kluczniak, and Jonas Schneider. 2018. Signatures with Flexible Public Key: Introducing Equivalence Classes for Public Keys. In ASIACRYPT 2018, Part II (LNCS, Vol. 11273). 405--434.
[2]
Michael Backes, Lucjan Hanzlik, and Jonas Schneider-Bensch. 2019. Membership Privacy for Fully Dynamic Group Signatures. In ACM CCS 2019 . 2181--2198.
[3]
Foteini Baldimtsi and Anna Lysyanskaya. 2013. Anonymous credentials light. In ACM CCS 2013. 1087--1098.
[4]
Paulo S. L. M. Barreto and Michael Naehrig. 2006. Pairing-Friendly Elliptic Curves of Prime Order. In SAC 2005 (LNCS, Vol. 3897). 319--331.
[5]
Paulo S. L. M. Barreto and Geovandro C. C. F. Pereira. 2015. Barreto-Naehrig (BN) pairing-friendly elliptic curves. https://github.com/javabeanz/bnpairings .
[6]
Lejla Batina, Jaap-Henk Hoepman, Bart Jacobs, Wojciech Mostowski, and Pim Vullers. 2010. Developing Efficient Blinded Attribute Certificates on Smart Cards via Pairings. In CARDIS 2010, Dieter Gollmann, Jean-Louis Lanet, and Julien Iguchi-Cartigny (Eds.). Springer.
[7]
Mira Belenkiy, Jan Camenisch, Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya, and Hovav Shacham. 2009. Randomizable Proofs and Delegatable Anonymous Credentials. In CRYPTO 2009 (LNCS, Vol. 5677). 108--125.
[8]
Mihir Bellare and Phillip Rogaway. 1993. Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. In ACM CCS 93 . 62--73.
[9]
Daniel J. Bernstein, Niels Duif, Tanja Lange, Peter Schwabe, and Bo-Yin Yang. 2011. High-Speed High-Security Signatures. In CHES 2011 (LNCS, Vol. 6917). 124--142.
[10]
Patrik Bichsel, Jan Camenisch, Thomas Groß, and Victor Shoup. 2009. Anonymous credentials on a standard java card. In ACM CCS 2009. 600--610.
[11]
Ronny Bjones, Ioannis Krontiris, Pascal Paillier, and Kai Rannenberg. 2012. Integrating Anonymous Credentials with eIDs for Privacy-Respecting Online Authentication. In APF 2012. Springer.
[12]
Marina Blanton. 2008. Online subscriptions with anonymous access. In ASIACCS 08. 217--227.
[13]
Johannes Blömer and Jan Bobolz. 2018. Delegatable Attribute-Based Anonymous Credentials from Dynamically Malleable Signatures. In ACNS 18 (LNCS, Vol. 10892). 221--239.
[14]
Johannes Blömer, Jan Bobolz, Denis Diemert, and Fabian Eidens. 2019. Updatable Anonymous Credentials and Applications to Incentive Systems. In ACM CCS 2019 . 1671--1685.
[15]
Jan Bobolz, Fabian Eidens, Stephan Krenn, Daniel Slamanig, and Christoph Striecks. 2020. Privacy-Preserving Incentive Systems with Highly Efficient Point-Collection. In ASIACCS 20 . 319--333.
[16]
Dan Boneh, Ben Lynn, and Hovav Shacham. 2001. Short Signatures from the Weil Pairing. In ASIACRYPT 2001 (LNCS, Vol. 2248). 514--532.
[17]
Dan Boneh and Victor Shoup. 2020. A Graduate Course in Applied Cryptography (version 0.5) . cryptobook.us .
[18]
Stefan Brands. 2002. A technical overview of digital credentials. Available online, Feb, Vol. 20 (2002), 145--8.
[19]
Ernie Brickell and Jiangtao Li. 2012. Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities. IEEE Trans. Dependable Secur. Comput., Vol. 9, 3 (2012), 345--360.
[20]
Ernest F. Brickell, Jan Camenisch, and Liqun Chen. 2004. Direct Anonymous Attestation. In ACM CCS 2004. 132--145.
[21]
Jan Camenisch. 2006. Protecting (Anonymous) Credentials with the Trusted Computing Group's TPM V1.2. In (SEC 2006) . Springer.
[22]
Jan Camenisch, Liqun Chen, Manu Drijvers, Anja Lehmann, David Novick, and Rainer Urian. 2017. One TPM to Bind Them All: Fixing TPM 2.0 for Provably Secure Anonymous Attestation. In 2017 IEEE Symposium on Security and Privacy. 901--920.
[23]
Jan Camenisch, Manu Drijvers, Petr Dzurenda, and Jan Hajny. 2019. Fast Keyed-Verification Anonymous Credentials on Standard Smart Cards. In SEC 2019, Gurpreet Dhillon, Fredrik Karlsson, Karin Hedström, and André Zúquete (Eds.). Springer.
[24]
Jan Camenisch, Manu Drijvers, Alec Edgington, Anja Lehmann, and Rainer Urian. 2018. FIDO ECDAA Algorithm . https://fidoalliance.org/specs/fido-v2.0-id-20180227/fido-ecdaa-algorithm-v2.0-id-20180227.html .
[25]
Jan Camenisch, Manu Drijvers, and Anja Lehmann. 2016a. Anonymous Attestation Using the Strong Diffie Hellman Assumption Revisited. In TRUST 2016 . Springer.
[26]
Jan Camenisch, Manu Drijvers, and Anja Lehmann. 2016b. Universally Composable Direct Anonymous Attestation. In PKC 2016, Part II (LNCS, Vol. 9615). 234--264.
[27]
Jan Camenisch, Maria Dubovitskaya, Kristiyan Haralambiev, and Markulf Kohlweiss. 2015. Composable and Modular Anonymous Credentials: Definitions and Practical Constructions. In ASIACRYPT 2015, Part II (LNCS, Vol. 9453). 262--288.
[28]
Jan Camenisch and Anna Lysyanskaya. 2001. An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation. In EUROCRYPT 2001 (LNCS, Vol. 2045). 93--118.
[29]
Jan Camenisch and Anna Lysyanskaya. 2004. Signature Schemes and Anonymous Credentials from Bilinear Maps. In CRYPTO 2004 (LNCS, Vol. 3152). 56--72.
[30]
Jan Camenisch and Els Van Herreweghen. 2002. Design and Implementation of The Idemix Anonymous Credential System. In ACM CCS 2002 . 21--30.
[31]
Melissa Chase, Sarah Meiklejohn, and Greg Zaverucha. 2014. Algebraic MACs and Keyed-Verification Anonymous Credentials. In ACM CCS 2014 . 1205--1216.
[32]
Melissa Chase, Trevor Perrin, and Greg Zaverucha. 2020. The Signal Private Group System and Anonymous Credentials Supporting Efficient Verifiable Encryption. In ACM CCS 20. 1445--1459.
[33]
David Chaum. 1982. Blind Signatures for Untraceable Payments. In CRYPTO'82. 199--203.
[34]
David Chaum and Eugène van Heyst. 1991. Group Signatures. In EUROCRYPT'91 (LNCS, Vol. 547). 257--265.
[35]
Liqun Chen and Rainer Urian. 2015. DAA-A: Direct Anonymous Attestation with Attributes. In TRUST 2015 .
[36]
Scott E. Coull, Matthew Green, and Susan Hohenberger. 2009. Controlling Access to an Oblivious Database Using Stateful Anonymous Credentials. In PKC 2009 (LNCS, Vol. 5443). 501--520.
[37]
Geoffroy Couteau and Michael Reichle. 2019. Non-interactive Keyed-Verification Anonymous Credentials. In PKC 2019, Part I (LNCS, Vol. 11442). 66--96.
[38]
Elizabeth C. Crites and Anna Lysyanskaya. 2019. Delegatable Anonymous Credentials from Mercurial Signatures. In CT-RSA 2019 (LNCS, Vol. 11405). 535--555.
[39]
Elizabeth C. Crites and Anna Lysyanskaya. 2020. Mercurial Signatures for Variable-Length Messages. Cryptology ePrint Archive, Report 2020/979. https://eprint.iacr.org/2020/979 .
[40]
Fergus Dall, Gabrielle De Micheli, Thomas Eisenbarth, Daniel Genkin, Nadia Heninger, Ahmad Moghimi, and Yuval Yarom. 2018. CacheQuote: Efficiently Recovering Long-term Secrets of SGX EPID via Cache Attacks. IACR TCHES, Vol. 2018, 2 (2018), 171--191. https://tches.iacr.org/index.php/TCHES/article/view/879 .
[41]
Alex Davidson, Ian Goldberg, Nick Sullivan, George Tankersley, and Filippo Valsorda. 2018. Privacy Pass: Bypassing Internet Challenges Anonymously. PoPETs, Vol. 2018, 3 (2018), 164--180.
[42]
Dominic Deuber, Matteo Maffei, Giulio Malavolta, Max Rabkin, Dominique Schröder, and Mark Simkin. 2018. Functional Credentials. PoPETs, Vol. 2018, 2 (April 2018), 64--84.
[43]
Georg Fuchsbauer and Romain Gay. 2018. Weakly Secure Equivalence-Class Signatures from Standard Assumptions. In PKC 2018, Part II (LNCS, Vol. 10770). 153--183.
[44]
Georg Fuchsbauer, Christian Hanser, and Daniel Slamanig. 2015. Practical Round-Optimal Blind Signatures in the Standard Model. In CRYPTO 2015, Part II (LNCS, Vol. 9216). 233--253.
[45]
Georg Fuchsbauer, Christian Hanser, and Daniel Slamanig. 2019. Structure-Preserving Signatures on Equivalence Classes and Constant-Size Anonymous Credentials. Journal of Cryptology, Vol. 32, 2 (April 2019), 498--546.
[46]
Christina Garman, Matthew Green, and Ian Miers. 2014. Decentralized Anonymous Credentials. In NDSS 2014 .
[47]
Jens Groth and Amit Sahai. 2008. Efficient Non-interactive Proof Systems for Bilinear Groups. In EUROCRYPT 2008 (LNCS, Vol. 4965). 415--432.
[48]
Christian Hanser and Daniel Slamanig. 2014. Structure-Preserving Signatures on Equivalence Classes and Their Application to Anonymous Credentials. In ASIACRYPT 2014, Part I (LNCS, Vol. 8873). 491--511.
[49]
Chloé Hébant and David Pointcheval. 2020. Traceable Constant-Size Multi-Authority Credentials. Cryptology ePrint Archive, Report 2020/657. https://eprint.iacr.org/2020/657 .
[50]
Thomas S. Heydt-Benjamin, Hee-Jin Chae, Benessa Defend, and Kevin Fu. 2006. Privacy for Public Transportation. In PET 2006 (LNCS, Vol. 4258). 1--19.
[51]
Thomas Icart. 2009. How to Hash into Elliptic Curves. In CRYPTO 2009 (LNCS, Vol. 5677). 303--316.
[52]
Jonathan Katz and Nan Wang. 2003. Efficiency Improvements for Signature Schemes with Tight Security Reductions. In ACM CCS 2003 . 155--164.
[53]
Mojtaba Khalili, Daniel Slamanig, and Mohammad Dakhilalian. 2019. Structure-Preserving Signatures on Equivalence Classes from Standard Assumptions. In ASIACRYPT 2019, Part III (LNCS, Vol. 11923). 63--93.
[54]
Armen Khatchatourov, Maryline Laurent, and Claire Levallois-Barth. 2015. Privacy in Digital Identity Systems: Models, Assessment, and User Adoption. In Electronic Government, Efthimios Tambouris, Marijn Janssen, Hans Jochen Scholl, Maria A. Wimmer, Konstantinos Tarabanis, Mila Gascó, Bram Klievink, Ida Lindgren, and Peter Parycek (Eds.). Springer International Publishing, Cham, 273--290.
[55]
Stephan Krenn, Thomas Lorünser, Anja Salzer, and Christoph Striecks. 2017. Towards Attribute-Based Credentials in the Cloud. In CANS 17 (LNCS, Vol. 11261). 179--202.
[56]
Ben Kreuter, Tancrède Lepoint, Michele Orrù, and Mariana Raykova. 2020. Anonymous Tokens with Private Metadata Bit. In CRYPTO 2020, Part I (LNCS, Vol. 12170). 308--336.
[57]
Michael Z. Lee, Alan M. Dunn, Brent Waters, Emmett Witchel, and Jonathan Katz. 2013. Anon-Pass: Practical Anonymous Subscriptions. In 2013 IEEE Symposium on Security and Privacy . 319--333.
[58]
Benoît Libert, Fabrice Mouhartem, Thomas Peters, and Moti Yung. 2016. Practical “Signatures with Efficient Protocols” from Simple Assumptions. In ASIACCS 16 . 511--522.
[59]
Jinyu Lu, Yunwen Liu, Tomer Ashur, Bing Sun, and Chao Li. 2020. Rotational-XOR Cryptanalysis of Simon-Like Block Ciphers. In ACISP 20 (LNCS, Vol. 12248). 105--124.
[60]
MAOSCO Limited. 2020. MULTOS Standard Technology. https://www.multos.com/.
[61]
Milica Milutinovic, Koen Decroix, Vincent Naessens, and Bart De Decker. 2015. Privacy-Preserving Public Transport Ticketing System. In Data and Applications Security and Privacy XXIX. Springer.
[62]
Daniel Moghimi, Berk Sunar, Thomas Eisenbarth, and Nadia Heninger. 2020. TPM-FAIL: TPM meets Timing and Lattice Attacks. In 29th USENIX Security Symposium, USENIX Security 2020, August 12--14, 2020, Srdjan Capkun and Franziska Roesner (Eds.). USENIX Association, 2057--2073. https://www.usenix.org/conference/usenixsecurity20/presentation/moghimi-tpm
[63]
Wojciech Mostowski and Pim Vullers. 2012. Efficient U-Prove Implementation for Anonymous Credentials on Smart Cards. In Security and Privacy in Communication Networks, Muttukrishnan Rajarajan, Fred Piper, Haining Wang, and George Kesidis (Eds.). Springer.
[64]
Oracle. 2020. Java Card Technology. https://www.oracle.com/java/technologies/java-card-tech.html .
[65]
Christian Paquin and Greg Zaverucha. 2013. U-Prove Cryptographic Specification V1.1 (Revision 3). https://www.microsoft.com/en-us/research/publication/u-prove-cryptographic-specification-v1--1-revision-3/
[66]
David Pointcheval and Olivier Sanders. 2016. Short Randomizable Signatures. In CT-RSA 2016 (LNCS, Vol. 9610). 111--126.
[67]
Himanshu Raj, Stefan Saroiu, Alec Wolman, Ronald Aigner, Jeremiah Cox, Paul England, Chris Fenner, Kinshuman Kinshumann, Jork Lö ser, Dennis Mattoon, Magnus Nyströ m, David Robinson, Rob Spiger, Stefan Thom, and David Wooten. 2016. fTPM: A Software-Only Implementation of a TPM Chip. In 25th USENIX Security Symposium, USENIX Security 16, Austin, TX, USA, August 10--12, 2016, Thorsten Holz and Stefan Savage (Eds.). USENIX Association, 841--856. https://www.usenix.org/conference/usenixsecurity16/technical-sessions/presentation/raj
[68]
Kai Rannenberg, Jan Camenisch, and Ahmad Sabouri (Eds.). 2015. Attribute-based Credentials for Trust: Identity in the Information Society .Springer.
[69]
Olivier Sanders. 2020. Efficient Redactable Signature and Application to Anonymous Credentials. In PKC 2020, Part II (LNCS, Vol. 12111). 628--656.
[70]
Michael Schwarz and Daniel Gruss. 2020. How Trusted Execution Environments Fuel Research on Microarchitectural Attacks. IEEE Secur. Priv., Vol. 18, 5 (2020), 18--27. https://doi.org/10.1109/MSEC.2020.2993896
[71]
Adi Shamir. 1984. Identity-Based Cryptosystems and Signature Schemes. In CRYPTO'84 (LNCS, Vol. 196). 47--53.
[72]
Victor Shoup. 1997. Lower Bounds for Discrete Logarithms and Related Problems. In EUROCRYPT'97 (LNCS, Vol. 1233). 256--266.
[73]
Alberto Sonnino, Mustafa Al-Bassam, Shehar Bano, Sarah Meiklejohn, and George Danezis. 2019. Coconut: Threshold Issuance Selective Disclosure Credentials with Applications to Distributed Ledgers. In NDSS 2019 .
[74]
Eric R. Verheul. 2001. Self-Blindable Credential Certificates from the Weil Pairing. In ASIACRYPT 2001 (LNCS, Vol. 2248). 533--551.
[75]
Brent R. Waters. 2005. Efficient Identity-Based Encryption Without Random Oracles. In EUROCRYPT 2005 (LNCS, Vol. 3494). 114--127.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '21: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security
November 2021
3558 pages
ISBN:9781450384544
DOI:10.1145/3460120
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 13 November 2021

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. anonymous credentials
  2. mobile
  3. secure elements
  4. smart cards

Qualifiers

  • Research-article

Funding Sources

  • Austrian Science Fund
  • ECSEL Joint Undertaking
  • German Federal Ministry of Education and Research

Conference

CCS '21
Sponsor:
CCS '21: 2021 ACM SIGSAC Conference on Computer and Communications Security
November 15 - 19, 2021
Virtual Event, Republic of Korea

Acceptance Rates

Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)203
  • Downloads (Last 6 weeks)26
Reflects downloads up to 27 Jan 2025

Other Metrics

Citations

Cited By

View all

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media