Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2517840.2517857acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Optimally private access control

Published: 04 November 2013 Publication History

Abstract

Access control based on anonymous credentials allows users to prove to a service provider in a privacy-friendly manner that they possess the credentials required to access a resource. To achieve optimal privacy, the information that service providers can learn from the access control protocol should in principle be just a single event, namely that a user is granted access. However, existing anonymous credential schemes reveal additional information to the service provider such as the identity of the credential issuer, the credential type, and constraints on the attributes of the credential that reveal more than the access decision itself. In addition, the efficiency of selective attribute disclosure is not optimal.
Our contribution is both cryptographic and conceptual. First, we extend existing vector commitment schemes with efficient zero-knowledge protocols to prove correct generation of a new commitment, to prove that a secret value is committed at a secret position, and to prove that a secret position was updated to a new secret value. Second, we employ these protocols along with structure preserving signatures and conceptual techniques from logic-based access control to design a private access control protocol with efficient selective attribute disclosure that achieves our optimality criteria.

References

[1]
Masayuki Abe, Jens Groth, Kristiyan Haralambiev, and Miyako Ohkubo. Optimal structure-preserving signatures in asymmetric bilinear groups. In Phillip Rogaway, editor, CRYPTO, volume 6841 of Lecture Notes in Computer Science, pages 649--666. Springer, 2011.
[2]
Masayuki Abe and Miyako Ohkubo. A framework for universally composable non-committing blind signatures. In Mitsuru Matsui, editor, ASIACRYPT, volume 5912 of Lecture Notes in Computer Science, pages 435--450. Springer, 2009.
[3]
Feng Bao, Robert H. Deng, and Huafei Zhu. Variations of diffie-hellman problem. In Sihan Qing, Dieter Gollmann, and Jianying Zhou, editors, ICICS, volume 2836 of Lecture Notes in Computer Science, pages 301--312. Springer, 2003.
[4]
Moritz Y. Becker, Cedric Fournet, and Andrew D. Gordon. SecPAL: Design and semantics of a decentralized authorization language. Technical Report MSR-TR-2006--120, Microsoft Research, 2006.
[5]
Mira Belenkiy, Melissa Chase, Markulf Kohlweiss, and Anna Lysyanskaya. P-signatures and noninteractive anonymous credentials. In TCC, pages 356--374, 2008.
[6]
Mihir Bellare and Phillip Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In First ACM Conference on Computer and Communication Security, pages 62--73. Association for Computing Machinery, 1993.
[7]
Josh Cohen Benaloh and Michael de Mare. One-way accumulators: A decentralized alternative to digital sinatures (extended abstract). In EUROCRYPT, pages 274--285, 1993.
[8]
Dan Boneh, Craig Gentry, and Brent Waters. Collusion resistant broadcast encryption with short ciphertexts and private keys. In Victor Shoup, editor, CRYPTO, volume 3621 of Lecture Notes in Computer Science, pages 258--275. Springer, 2005.
[9]
Stefan Brands. Rapid demonstration of linear relations connected by boolean operators. In Walter Fumy, editor, Advances in Cryptology | EUROCRYPT '97, volume 1233 of LNCS, pages 318--333. Springer Verlag, 1997.
[10]
Jan Camenisch. Group Signature Schemes and Payment Systems Based on the Discrete Logarithm Problem. PhD thesis, ETH Zurich, 1998.
[11]
Jan Camenisch, Maria Dubovitskaya, Robert R. Enderlein, and Gregory Neven. Oblivious transfer with hidden access control from attribute-based encryption. In Ivan Visconti and Roberto De Prisco, editors, SCN, volume 7485 of Lecture Notes in Computer Science, pages 559--579. Springer, 2012.
[12]
Jan Camenisch, Maria Dubovitskaya, and Gregory Neven. Oblivious transfer with access control. In Ehab Al-Shaer, Somesh Jha, and Angelos D. Keromytis, editors, ACM Conference on Computer and Communications Security, pages 131--140. ACM, 2009.
[13]
Jan Camenisch, Maria Dubovitskaya, Gregory Neven, and Gregory M. Zaverucha. Oblivious transfer with hidden access control policies. In Dario Catalano, Nelly Fazio, Rosario Gennaro, and Antonio Nicolosi, editors, Public Key Cryptography, volume 6571 of Lecture Notes in Computer Science, pages 192--209. Springer, 2011.
[14]
Jan Camenisch, Aggelos Kiayias, and Moti Yung. On the portability of generalized schnorr proofs. In EUROCRYPT, pages 425--442, 2009.
[15]
Jan Camenisch, Markulf Kohlweiss, and Claudio Soriente. An accumulator based on bilinear maps and efficient revocation for anonymous credentials. In Jarecki and Tsudik {32}, pages 481--500.
[16]
Jan Camenisch, Stephan Krenn, and Victor Shoup. A framework for practical universally composable zero-knowledge protocols. In ASIACRYPT, pages 449--467, 2011.
[17]
Jan Camenisch and Anna Lysyanskaya. An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In Birgit Pfitzmann, editor, EUROCRYPT, volume 2045 of Lecture Notes in Computer Science, pages 93--118. Springer, 2001.
[18]
Jan Camenisch and Anna Lysyanskaya. Dynamic accumulators and application to efficient revocation of anonymous credentials. In Moti Yung, editor, CRYPTO, volume 2442 of Lecture Notes in Computer Science, pages 61--76. Springer, 2002.
[19]
Jan Camenisch and Anna Lysyanskaya. A signature scheme with efficient protocols. In SCN, pages 268--289, 2002.
[20]
Jan Camenisch and Anna Lysyanskaya. Signature schemes and anonymous credentials from bilinear maps. In Matthew K. Franklin, editor, CRYPTO, volume 3152 of Lecture Notes in Computer Science, pages 56--72. Springer, 2004.
[21]
Jan Camenisch and Markus Michels. Proving in zero-knowledge that a number n is the product of two safe primes. In Jacques Stern, editor, Advances in Cryptology | EUROCRYPT '99, volume 1592 of LNCS, pages 107--122. Springer Verlag, 1999.
[22]
Ran Canetti. Universally composable security: A new paradigm for cryptographic protocols. In FOCS, pages 136--145, 2001.
[23]
Dario Catalano and Dario Fiore. Vector commitments and their applications, 2013.
[24]
D. Chaum and T. Pedersen. Wallet databases with observers. In CRYPTO '92, volume 740 of LNCS, pages 89--105, 1993.
[25]
Scott E. Coull, Matthew Green, and Susan Hohenberger. Controlling access to an oblivious database using stateful anonymous credentials. In Jarecki and Tsudik {32}, pages 501--520.
[26]
R. Cramer, I. Damgard, and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In CRYPTO, pages 174--187, 1994.
[27]
George Danezis, Markulf Kohlweiss, Benjamin Livshits, and Alfredo Rial. Private client-side profiling with random forests and hidden markov models. In Simone Fischer-Hubner and Matthew Wright, editors, Privacy Enhancing Technologies, volume 7384 of Lecture Notes in Computer Science, pages 18--37. Springer, 2012.
[28]
A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In A. Odlyzko, editor, CRYPTO, volume 263 of LNCS, pages 186--194. Springer, 1986.
[29]
Marc Fischlin. Round-optimal composable blind signatures in the common reference string model. In Cynthia Dwork, editor, CRYPTO, volume 4117 of Lecture Notes in Computer Science, pages 60--77. Springer, 2006.
[30]
Georg Fuchsbauer. Automorphic signatures in bilinear groups and an application to round-optimal blind signatures. Cryptology ePrint Archive, Report 2009/320, 2009. http://eprint.iacr.org/.
[31]
Dennis Hofheinz and Victor Shoup. Gnuc: A new universal composability framework. IACR Cryptology ePrint Archive, 2011:303, 2011.
[32]
Stanislaw Jarecki and Gene Tsudik, editors. Public Key Cryptography - PKC 2009, 12th International Conference on Practice and Theory in Public Key Cryptography, Irvine, CA, USA, March 18--20, 2009. Proceedings, volume 5443 of Lecture Notes in Computer Science. Springer, 2009.
[33]
Aniket Kate, Gregory M. Zaverucha, and Ian Goldberg. Constant-size commitments to polynomials and their applications. In Masayuki Abe, editor, ASIACRYPT, volume 6477 of Lecture Notes in Computer Science, pages 177--194. Springer, 2010.
[34]
Benot Libert, Thomas Peters, and Moti Yung. Group signatures with almost-for-free revocation. In Reihaneh Safavi-Naini and Ran Canetti, editors, CRYPTO, volume 7417 of Lecture Notes in Computer Science, pages 571--589. Springer, 2012.
[35]
Benot Libert and Moti Yung. Concise mercurial vector commitments and independent zero-knowledge sets with short proofs. In Daniele Micciancio, editor, TCC, volume 5978 of Lecture Notes in Computer Science, pages 499--517. Springer, 2010.
[36]
Ian Miers, Christina Garman, Matthew Green, and Aviel D. Rubin. Zerocoin: Anonymous distributed e-cash from bitcoin. In IEEE Symposium on Security and Privacy, pages 397--411. IEEE Computer Society, 2013.
[37]
C. Schnorr. Efficient signature generation for smart cards. Journal of Cryptology, 4(3):239--252, 1991.
[38]
Nik Sultana, Moritz Y. Becker, and Markulf Kohlweiss. Selective disclosure in datalog-based trust management. In Security and Trust Management - 9th International Workshop (STM 2013), 2013.

Cited By

View all
  • (2021)Unlinkable Updatable Hiding Databases and Privacy-Preserving Loyalty ProgramsProceedings on Privacy Enhancing Technologies10.2478/popets-2021-00392021:3(95-121)Online publication date: 27-Apr-2021
  • (2021)Concise UC Zero-Knowledge Proofs for Oblivious Updatable Databases2021 IEEE 34th Computer Security Foundations Symposium (CSF)10.1109/CSF51468.2021.00008(1-16)Online publication date: Jun-2021
  • (2020)Aggregatable Subvector Commitments for Stateless CryptocurrenciesSecurity and Cryptography for Networks10.1007/978-3-030-57990-6_3(45-64)Online publication date: 7-Sep-2020
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
WPES '13: Proceedings of the 12th ACM workshop on Workshop on privacy in the electronic society
November 2013
306 pages
ISBN:9781450324854
DOI:10.1145/2517840
  • General Chair:
  • Ahmad-Reza Sadeghi,
  • Program Chair:
  • Sara Foresti
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 04 November 2013

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. anonymous credentials
  2. privacy friendly access control
  3. trust management
  4. vector commitments

Qualifiers

  • Research-article

Conference

CCS'13
Sponsor:

Acceptance Rates

WPES '13 Paper Acceptance Rate 30 of 103 submissions, 29%;
Overall Acceptance Rate 106 of 355 submissions, 30%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)6
  • Downloads (Last 6 weeks)2
Reflects downloads up to 07 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2021)Unlinkable Updatable Hiding Databases and Privacy-Preserving Loyalty ProgramsProceedings on Privacy Enhancing Technologies10.2478/popets-2021-00392021:3(95-121)Online publication date: 27-Apr-2021
  • (2021)Concise UC Zero-Knowledge Proofs for Oblivious Updatable Databases2021 IEEE 34th Computer Security Foundations Symposium (CSF)10.1109/CSF51468.2021.00008(1-16)Online publication date: Jun-2021
  • (2020)Aggregatable Subvector Commitments for Stateless CryptocurrenciesSecurity and Cryptography for Networks10.1007/978-3-030-57990-6_3(45-64)Online publication date: 7-Sep-2020
  • (2020)UC Updatable Databases and ApplicationsProgress in Cryptology - AFRICACRYPT 202010.1007/978-3-030-51938-4_4(66-87)Online publication date: 5-Jul-2020
  • (2015)Composable and Modular Anonymous CredentialsProceedings, Part II, of the 21st International Conference on Advances in Cryptology --- ASIACRYPT 2015 - Volume 945310.1007/978-3-662-48800-3_11(262-288)Online publication date: 29-Nov-2015
  • (2014)Practical privacy-preserving location-sharing based services with aggregate statisticsProceedings of the 2014 ACM conference on Security and privacy in wireless & mobile networks10.1145/2627393.2627414(87-98)Online publication date: 23-Jul-2014

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media