Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3600160.3600188acmotherconferencesArticle/Chapter ViewAbstractPublication PagesaresConference Proceedingsconference-collections
research-article

Efficient Implementation of a Post-Quantum Anonymous Credential Protocol

Published: 29 August 2023 Publication History
  • Get Citation Alerts
  • Abstract

    Authentication on the Internet usually has the drawback of leaking the identity of the users, or at least allowing to trace them from a server to another. Anonymous credentials overcome this issue, by allowing users to reveal the attributes necessary for the authentication, without revealing any other information (in particular not their identity). In this article, we provide a generic framework to construct anonymous credential schemes and use it to give a concrete construction of post-quantum (lattice-based) anonymous credential protocol. Our protocol thus allows for long-term security even when one considers the emergence of quantum computers able to break widely used traditional computational assumptions, such as RSA, the discrete logarithm or Diffie-Hellman. We also give a concrete implementation of our protocol, which is only one order of magnitude slower and bandwidth consuming than previous anonymous credentials that are not post-quantum.

    References

    [1]
    Martin R. Albrecht, Rachel Player, and Sam Scott. 2015. On the concrete hardness of Learning with Errors. J. Math. Cryptol. 9, 3 (2015), 169–203. http://www.degruyter.com/view/j/jmc.2015.9.issue-3/jmc-2015- 0016/jmc-2015-0016.xml
    [2]
    Martin R. Albrecht and Michael Walter. 2018. dgs, Discrete Gaussians over the Integers. (2018). https://bitbucket.org/malb/dgs Available at https://bitbucket.org/malb/dgs.
    [3]
    Thomas Attema, Vadim Lyubashevsky, and Gregor Seiler. 2020. Practical Product Proofs for Lattice Commitments. In CRYPTO 2020, Part II(LNCS, Vol. 12171), Daniele Micciancio and Thomas Ristenpart (Eds.). Springer, Heidelberg, 470–499. https://doi.org/10.1007/978-3-030-56880-1_17
    [4]
    Carsten Baum, Ivan Damgård, Vadim Lyubashevsky, Sabine Oechsner, and Chris Peikert. 2018. More Efficient Commitments from Structured Lattice Assumptions. In SCN 18(LNCS, Vol. 11035), Dario Catalano and Roberto De Prisco (Eds.). Springer, Heidelberg, 368–385. https://doi.org/10.1007/978-3-319-98113-0_20
    [5]
    Mira Belenkiy, Melissa Chase, Markulf Kohlweiss, and Anna Lysyanskaya. 2008. P-signatures and Noninteractive Anonymous Credentials. In TCC 2008(LNCS, Vol. 4948), Ran Canetti (Ed.). Springer, Heidelberg, 356–374. https://doi.org/10.1007/978-3-540-78524-8_20
    [6]
    Cecilia Boschini, Jan Camenisch, and Gregory Neven. 2018. Relaxed Lattice-Based Signatures with Short Zero-Knowledge Proofs. In ISC 2018(LNCS, Vol. 11060), Liqun Chen, Mark Manulis, and Steve Schneider (Eds.). Springer, Heidelberg, 3–22. https://doi.org/10.1007/978-3-319-99136-8_1
    [7]
    Stefan A. Brands. 2000. Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy. MIT Press, Cambridge, MA, USA.
    [8]
    Jan Camenisch, Maria Dubovitskaya, Kristiyan Haralambiev, and Markulf Kohlweiss. 2015. Composable and Modular Anonymous Credentials: Definitions and Practical Constructions. In ASIACRYPT 2015, Part II(LNCS, Vol. 9453), Tetsu Iwata and Jung Hee Cheon (Eds.). Springer, Heidelberg, 262–288. https://doi.org/10.1007/978-3-662-48800-3_11
    [9]
    Jan Camenisch and Anna Lysyanskaya. 2001. An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation. In EUROCRYPT 2001(LNCS, Vol. 2045), Birgit Pfitzmann (Ed.). Springer, Heidelberg, 93–118. https://doi.org/10.1007/3-540-44987-6_7
    [10]
    Jan Camenisch and Anna Lysyanskaya. 2002. Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials. In CRYPTO 2002(LNCS, Vol. 2442), Moti Yung (Ed.). Springer, Heidelberg, 61–76. https://doi.org/10.1007/3-540-45708-9_5
    [11]
    Jan Camenisch and Anna Lysyanskaya. 2003. A Signature Scheme with Efficient Protocols. In SCN 02(LNCS, Vol. 2576), Stelvio Cimato, Clemente Galdi, and Giuseppe Persiano (Eds.). Springer, Heidelberg, 268–289. https://doi.org/10.1007/3-540-36413-7_20
    [12]
    Jan Camenisch and Anna Lysyanskaya. 2004. Signature Schemes and Anonymous Credentials from Bilinear Maps. In CRYPTO 2004(LNCS, Vol. 3152), Matthew Franklin (Ed.). Springer, Heidelberg, 56–72. https://doi.org/10.1007/978-3-540-28628-8_4
    [13]
    David Chaum. 1985. Security Without Identification: Transaction Systems to Make Big Brother Obsolete. Commun. ACM 28, 10 (1985), 1030–1044. https://doi.org/10.1145/4372.4373
    [14]
    David Chaum and Eugène van Heyst. 1991. Group Signatures. In EUROCRYPT’91(LNCS, Vol. 547), Donald W. Davies (Ed.). Springer, Heidelberg, 257–265. https://doi.org/10.1007/3-540-46416-6_22
    [15]
    Rafaël del Pino, Vadim Lyubashevsky, and Gregor Seiler. 2018. Lattice-Based Group Signatures and Zero-Knowledge Proofs of Automorphism Stability. In ACM CCS 2018, David Lie, Mohammad Mannan, Michael Backes, and XiaoFeng Wang (Eds.). ACM Press, 574–591. https://doi.org/10.1145/3243734.3243852
    [16]
    Léo Ducas, Alain Durmus, Tancrède Lepoint, and Vadim Lyubashevsky. 2013. Lattice Signatures and Bimodal Gaussians. In CRYPTO 2013, Part I(LNCS, Vol. 8042), Ran Canetti and Juan A. Garay (Eds.). Springer, Heidelberg, 40–56. https://doi.org/10.1007/978-3-642-40041-4_3
    [17]
    Thomas Espitau, Mehdi Tibouchi, Alexandre Wallet, and Yang Yu. 2022. Shorter Hash-and-Sign Lattice-Based Signatures. In CRYPTO 2022, Part II(LNCS, Vol. 13508), Yevgeniy Dodis and Thomas Shrimpton (Eds.). Springer, Heidelberg, 245–275. https://doi.org/10.1007/978-3-031-15979-4_9
    [18]
    Christina Garman, Matthew Green, and Ian Miers. 2014. Decentralized Anonymous Credentials. In NDSS 2014. The Internet Society.
    [19]
    Torbjörn Granlund and the GMP development team. 2020. GNU MP: The GNU Multiple Precision Arithmetic Library (6.2.1 ed.). http://gmplib.org/
    [20]
    Malika Izabachène, Benoît Libert, and Damien Vergnaud. 2011. Block-Wise P-Signatures and Non-interactive Anonymous Credentials with Efficient Attributes. In Cryptography and Coding - 13th IMA International Conference, IMACC 2011, Oxford, UK, December 12-15, 2011. Proceedings(Lecture Notes in Computer Science, Vol. 7089), Liqun Chen (Ed.). Springer, 431–450. https://doi.org/10.1007/978-3-642-25516-8_26
    [21]
    Josef Weidendorfer. 2022. Callgrind: a call-graph generating cache and branch prediction profiler (3.20.0 ed.). https://valgrind.org/
    [22]
    Vadim Lyubashevsky and Gregory Neven. 2017. One-Shot Verifiable Encryption from Lattices. In EUROCRYPT 2017, Part I(LNCS, Vol. 10210), Jean-Sébastien Coron and Jesper Buus Nielsen (Eds.). Springer, Heidelberg, 293–323. https://doi.org/10.1007/978-3-319-56620-7_11
    [23]
    Vadim Lyubashevsky, Ngoc Khanh Nguyen, and Maxime Plançon. 2022. Lattice-Based Zero-Knowledge Proofs and Applications: Shorter, Simpler, and More General. In CRYPTO 2022, Part II(LNCS, Vol. 13508), Yevgeniy Dodis and Thomas Shrimpton (Eds.). Springer, Heidelberg, 71–101. https://doi.org/10.1007/978-3-031-15979-4_3
    [24]
    The MPFR team. 2023. GNU MPFR: The Multiple Precision Floating-Point Reliable Library (4.2.0 ed.). http://mpfr.org/

    Cited By

    View all
    • (2024)On cryptographic mechanisms for the selective disclosure of verifiable credentialsJournal of Information Security and Applications10.1016/j.jisa.2024.10378983(103789)Online publication date: Jun-2024
    • (2024)Attribute-based anonymous credentialComputer Networks: The International Journal of Computer and Telecommunications Networking10.1016/j.comnet.2023.110086237:COnline publication date: 4-Mar-2024

    Index Terms

    1. Efficient Implementation of a Post-Quantum Anonymous Credential Protocol

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Other conferences
      ARES '23: Proceedings of the 18th International Conference on Availability, Reliability and Security
      August 2023
      1440 pages
      ISBN:9798400707728
      DOI:10.1145/3600160
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 29 August 2023

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. anonymous credentials
      2. efficient implementation
      3. group signatures
      4. lattice-based cryptography
      5. post-quantum cryptography

      Qualifiers

      • Research-article
      • Research
      • Refereed limited

      Conference

      ARES 2023

      Acceptance Rates

      Overall Acceptance Rate 228 of 451 submissions, 51%

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)122
      • Downloads (Last 6 weeks)12

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)On cryptographic mechanisms for the selective disclosure of verifiable credentialsJournal of Information Security and Applications10.1016/j.jisa.2024.10378983(103789)Online publication date: Jun-2024
      • (2024)Attribute-based anonymous credentialComputer Networks: The International Journal of Computer and Telecommunications Networking10.1016/j.comnet.2023.110086237:COnline publication date: 4-Mar-2024

      View Options

      Get Access

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      HTML Format

      View this article in HTML Format.

      HTML Format

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media