180 research outputs found

    Authentication Protocols and Privacy Protection

    Get PDF
    Tato dizertačnĂ­ prĂĄce se zabĂœvĂĄ kryptografickĂœmi prostƙedky pro autentizaci. HlavnĂ­m tĂ©matem vĆĄak nejsou klasickĂ© autentizačnĂ­ protokoly, kterĂ© nabĂ­zejĂ­ pouze ověƙenĂ­ identity, ale tzv. atributovĂ© autentizačnĂ­ systĂ©my, pomocĂ­ kterĂœch mohou uĆŸivatelĂ© prokazovat svoje osobnĂ­ atributy. Tyto atributy pak mohou pƙedstavovat jakĂ©koliv osobnĂ­ informace, napƙ. věk, nĂĄrodnost či mĂ­sto narozenĂ­. Atributy mohou bĂœt prokazovĂĄny anonymně a s podporou mnoha funkcĂ­ na ochranu digitĂĄlnĂ­ identity. Mezi takovĂ© funkce patƙí napƙ. nespojitelnost autentizačnĂ­ch relacĂ­, nesledovatelnost, moĆŸnost vĂœběru prokazovanĂœch atributĆŻ či efektivnĂ­ revokace. AtributovĂ© autentizačnĂ­ systĂ©my jsou jiĆŸ nynĂ­ povaĆŸovĂĄny za nĂĄstupce současnĂœch systĂ©mĆŻ v oficiĂĄlnĂ­ch strategickĂœch plĂĄnech USA (NSTIC) či EU (ENISA). Část poĆŸadovanĂœch funkcĂ­ je jiĆŸ podporovĂĄna existujĂ­cĂ­mi kryptografickĂœmi koncepty jako jsou U-Prove či idemix. V současnĂ© době vĆĄak nenĂ­ znĂĄmĂœ systĂ©m, kterĂœ by poskytoval vĆĄechny potƙebnĂ© funkce na ochranu digitĂĄlnĂ­ identity a zĂĄroveƈ byl prakticky implementovatelnĂœ na zaƙízenĂ­ch, jako jsou čipovĂ© karty. Mezi klíčovĂ© slabiny současnĂœch systĂ©mĆŻ patƙí pƙedevĆĄĂ­m chybějĂ­cĂ­ nespojitelnost relacĂ­ a absence revokace. NenĂ­ tak moĆŸnĂ© efektivně zneplatnit zaniklĂ© uĆŸivatele, ztracenĂ© či ukradenĂ© autentizačnĂ­ karty či karty ĆĄkodlivĂœch uĆŸivatelĆŻ. Z těchto dĆŻvodĆŻ je v tĂ©to prĂĄci navrĆŸeno kryptografickĂ© schĂ©ma, kterĂ© ƙeĆĄĂ­ slabiny nalezenĂ© pƙi analĂœze existujĂ­cĂ­ch ƙeĆĄenĂ­. VĂœslednĂ© schĂ©ma, jehoĆŸ nĂĄvrh je zaloĆŸen na ověƙenĂœch primitivech, jako jsou ÎŁ\Sigma-protokoly pro dĆŻkazy znalostĂ­, kryptografickĂ© zĂĄvazky či ověƙitelnĂ© ĆĄifrovĂĄnĂ­, pak podporuje vĆĄechny poĆŸadovanĂ© vlastnosti pro ochranu soukromĂ­ a digitĂĄlnĂ­ identity. ZĂĄroveƈ je vĆĄak nĂĄvrh snadno implementovatelnĂœ v prostƙedĂ­ smart-karet. Tato prĂĄce obsahuje plnĂœ kryptografickĂœ nĂĄvrh systĂ©mu, formĂĄlnĂ­ ověƙenĂ­ klíčovĂœch vlastnostĂ­, matematickĂœ model schĂ©matu v programu Mathematica pro ověƙenĂ­ funkčnosti a vĂœsledky experimentĂĄlnĂ­ implementace v prostƙedĂ­ .NET smart-karet. I pƙesto, ĆŸe navrhovanĂœ systĂ©m obsahuje podporu vĆĄech funkcĂ­ na ochranu soukromĂ­, včetně těch, kterĂ© chybĂ­ u existujĂ­cĂ­ch systĂ©mĆŻ, jeho vĂœpočetnĂ­ sloĆŸitost zĆŻstĂĄvĂĄ stejnĂĄ či niĆŸĆĄĂ­, doba ověƙenĂ­ uĆŸivatele je tedy kratĆĄĂ­ neĆŸ u existujĂ­cĂ­ch systĂ©mĆŻ. VĂœsledkem je schĂ©ma, kterĂ© mĆŻĆŸe velmi znatelně zvĂœĆĄit ochranu soukromĂ­ uĆŸivatelĆŻ pƙi jejich ověƙovĂĄnĂ­, pƙedevĆĄĂ­m pƙi vyuĆŸitĂ­ v elektronickĂœch dokladech, pƙístupovĂœch systĂ©mech či InternetovĂœch sluĆŸbĂĄch.This dissertation thesis deals with the cryptographic constructions for user authentication. Rather than classical authentication protocols which allow only the identity verification, the attribute authentication systems are the main topic of this thesis. The attribute authentication systems allow users to give proofs about the possession of personal attributes. These attributes can represent any personal information, for example age, nationality or birthplace. The attribute ownership can be proven anonymously and with the support of many features for digital identity protection. These features include, e.g., the unlinkability of verification sessions, untraceability, selective disclosure of attributes or efficient revocation. Currently, the attribute authentication systems are considered to be the successors of existing authentication systems by the official strategies of USA (NSTIC) and EU (ENISA). The necessary features are partially provided by existing cryptographic concepts like U-Prove and idemix. But at this moment, there is no system providing all privacy-enhancing features which is implementable on computationally restricted devices like smart-cards. Among all weaknesses of existing systems, the missing unlinkability of verification sessions and the absence of practical revocation are the most critical ones. Without these features, it is currently impossible to invalidate expired users, lost or stolen authentication cards and cards of malicious users. Therefore, a new cryptographic scheme is proposed in this thesis to fix the weaknesses of existing schemes. The resulting scheme, which is based on established primitives like ÎŁ\Sigma-protocols for proofs of knowledge, cryptographic commitments and verifiable encryption, supports all privacy-enhancing features. At the same time, the scheme is easily implementable on smart-cards. This thesis includes the full cryptographic specification, the formal verification of key properties, the mathematical model for functional verification in Mathematica software and the experimental implementation on .NET smart-cards. Although the scheme supports all privacy-enhancing features which are missing in related work, the computational complexity is the same or lower, thus the time of verification is shorter than in existing systems. With all these features and properties, the resulting scheme can significantly improve the privacy of users during their verification, especially when used in electronic ID systems, access systems or Internet services.

    Bringing data minimization to digital wallets at scale with general-purpose zero-knowledge proofs

    Get PDF
    Today, digital identity management for individuals is either inconvenient and error-prone or creates undesirable lock-in effects and violates privacy and security expectations. These shortcomings inhibit the digital transformation in general and seem particularly concerning in the context of novel applications such as access control for decentralized autonomous organizations and identification in the Metaverse. Decentralized or self-sovereign identity (SSI) aims to offer a solution to this dilemma by empowering individuals to manage their digital identity through machine-verifiable attestations stored in a "digital wallet" application on their edge devices. However, when presented to a relying party, these attestations typically reveal more attributes than required and allow tracking end users' activities. Several academic works and practical solutions exist to reduce or avoid such excessive information disclosure, from simple selective disclosure to data-minimizing anonymous credentials based on zero-knowledge proofs (ZKPs). We first demonstrate that the SSI solutions that are currently built with anonymous credentials still lack essential features such as scalable revocation, certificate chaining, and integration with secure elements. We then argue that general-purpose ZKPs in the form of zk-SNARKs can appropriately address these pressing challenges. We describe our implementation and conduct performance tests on different edge devices to illustrate that the performance of zk-SNARK-based anonymous credentials is already practical. We also discuss further advantages that general-purpose ZKPs can easily provide for digital wallets, for instance, to create "designated verifier presentations" that facilitate new design options for digital identity infrastructures that previously were not accessible because of the threat of man-in-the-middle attacks

    BlockVerify: Privacy-Preserving Zero-Knowledge Credentials Verification Framework on Ethereum

    Get PDF
    We present a general purpose, privacy-preserving framework for verifying user attributes. The framework is designed for users (e.g., a job candidate) to allow a challenger (e.g., a prospective employer) to verify whether the user meets a particular requirement (e.g., does the candidate hold a valid driving license?), without leaking any other information about the user. Importantly, the user is an active part of the challenge-verification process, which ensures that challenges cannot be made without the user's full knowledge and participation. The framework is decentralized and requires a public blockchain. A smart contract is used to manage the challenge-verification process, and zero-knowledge proofs are used to verify challenges in a privacy-preserving manner. We implement a simplified version of the framework using smart contracts deployed on the Ethereum blockchain, and we simulate some simple use cases. All simulation code is available open-source (https://github.com/lifeisbeer/BlockVerify)

    Improved Identity Management with Verifiable Credentials and FIDO

    Get PDF
    We describe how FIDO and W3C VCs can overcome the problems of existing identity management systems. We describe our conceptual model and architecture, and the protocol we used by extending FIDO’s UAF in order to provide both strong authentication and strong authorization. We built a pilot implementation for U.K. NHS patients to validate our implementation. Patients were able to use a mobile phone with a fingerprint reader to access restricted NHS sites in order to make and cancel appointments and order repeat prescription drugs. Our initial user trials with 10 U.K. NHS patients found the system to be easy to use, and fingerprints to be preferable to using usernames and passwords for authentication

    Anonymous Attribute-Based Credentials in Collaborative Indoor Positioning Systems

    Get PDF
    Collaborative Indoor Positioning Systems have recently received considerable attention, mainly because they address some of the existing limitations of traditional Indoor Positioning System. In Collaborative Indoor Positioning Systems, Bluetooth Low Energy can be used to exchange positioning data and provide information (the Received Signal Strength Indicator) to establish the relative distance between the actors. The collaborative models exploit the position of actors and the relative position among them to allow positioning to external actors or improve the accuracy of the existing actors. However, the traditional protocols (e.g. iBeacon) are not yet ready for providing sufficient privacy protection. Therefore, this paper deals with privacy-enhancing technologies and their application in Collaborative Indoor Positioning System. In particular, we focus on cryptographic schemes which allow the verification of users without their identification, so-called Anonymous Attribute-Based Credentials schemes. As the main contribution, we present a cryptographic scheme that allows security and privacy-friendly sharing of location information sent through Bluetooth Low Energy advertising packets. In order to demonstrate the practicality of our scheme, we also present the results from our implementation and benchmarks on different devices

    Privacy Preserving Cryptographic Protocols for Secure Heterogeneous Networks

    Get PDF
    DisertačnĂ­ prĂĄce se zabĂœvĂĄ kryptografickĂœmi protokoly poskytujĂ­cĂ­ ochranu soukromĂ­, kterĂ© jsou určeny pro zabezpečenĂ­ komunikačnĂ­ch a informačnĂ­ch systĂ©mĆŻ tvoƙícĂ­ch heterogennĂ­ sĂ­tě. PrĂĄce se zaměƙuje pƙedevĆĄĂ­m na moĆŸnosti vyuĆŸitĂ­ nekonvenčnĂ­ch kryptografickĂœch prostƙedkĆŻ, kterĂ© poskytujĂ­ rozơíƙenĂ© bezpečnostnĂ­ poĆŸadavky, jako je napƙíklad ochrana soukromĂ­ uĆŸivatelĆŻ komunikačnĂ­ho systĂ©mu. V prĂĄci je stanovena vĂœpočetnĂ­ nĂĄročnost kryptografickĂœch a matematickĂœch primitiv na rĆŻznĂœch zaƙízenĂ­ch, kterĂ© se podĂ­lĂ­ na zabezpečenĂ­ heterogennĂ­ sĂ­tě. HlavnĂ­ cĂ­le prĂĄce se zaměƙujĂ­ na nĂĄvrh pokročilĂœch kryptografickĂœch protokolĆŻ poskytujĂ­cĂ­ch ochranu soukromĂ­. V prĂĄci jsou navrĆŸeny celkově tƙi protokoly, kterĂ© vyuĆŸĂ­vajĂ­ skupinovĂœch podpisĆŻ zaloĆŸenĂœch na bilineĂĄrnĂ­m pĂĄrovĂĄnĂ­ pro zajiĆĄtěnĂ­ ochrany soukromĂ­ uĆŸivatelĆŻ. Tyto navrĆŸenĂ© protokoly zajiĆĄĆ„ujĂ­ ochranu soukromĂ­ a nepopiratelnost po celou dobu datovĂ© komunikace spolu s autentizacĂ­ a integritou pƙenĂĄĆĄenĂœch zprĂĄv. Pro navĂœĆĄenĂ­ vĂœkonnosti navrĆŸenĂœch protokolĆŻ je vyuĆŸito optimalizačnĂ­ch technik, napƙ. dĂĄvkovĂ©ho ověƙovĂĄnĂ­, tak aby protokoly byly praktickĂ© i pro heterogennĂ­ sĂ­tě.The dissertation thesis deals with privacy-preserving cryptographic protocols for secure communication and information systems forming heterogeneous networks. The thesis focuses on the possibilities of using non-conventional cryptographic primitives that provide enhanced security features, such as the protection of user privacy in communication systems. In the dissertation, the performance of cryptographic and mathematic primitives on various devices that participate in the security of heterogeneous networks is evaluated. The main objectives of the thesis focus on the design of advanced privacy-preserving cryptographic protocols. There are three designed protocols which use pairing-based group signatures to ensure user privacy. These proposals ensure the protection of user privacy together with the authentication, integrity and non-repudiation of transmitted messages during communication. The protocols employ the optimization techniques such as batch verification to increase their performance and become more practical in heterogeneous networks.

    Leak-Free Mediated Group Signatures

    Get PDF
    Group signatures are a useful cryptographic construct for privacy-preserving non-repudiable authentication, and there have been many group signature schemes. In this paper, we introduce a variant of group signatures that offers two new security properties called leak-freedom and immediate-revocation. Intuitively, the former ensures that an insider (i.e., an authorized but malicious signer) be unable to convince an outsider (e.g., signature receiver) that she indeed signed a certain message; whereas the latter ensures that the authorization for a user to issue group signatures can be immediately revoked whenever the need arises (temporarily or permanently). These properties are not offered in existing group signature schemes, nor captured by their security definitions. However, these properties might be crucial to a large class of enterprise-centric applications because they are desirable from the perspective of the enterprises who adopt group signatures or are the group signatures liability-holders (i.e., will be hold accountable for the consequences of group signatures). In addition to introducing these new securit

    Trollthrottle -- Raising the Cost of Astroturfing

    Get PDF
    Astroturfing, i.e., the fabrication of public discourse by private or state-controlled sponsors via the creation of fake online accounts, has become incredibly widespread in recent years. It gives a disproportionally strong voice to wealthy and technology-savvy actors, permits targeted attacks on public forums and could in the long run harm the trust users have in the internet as a communication platform. Countering these efforts without deanonymising the participants has not yet proven effective; however, we can raise the cost of astroturfing. Following the principle `one person, one voice', we introduce Trollthrottle, a protocol that limits the number of comments a single person can post on participating websites. Using direct anonymous attestation and a public ledger, the user is free to choose any nickname, but the number of comments is aggregated over all posts on all websites, no matter which nickname was used. We demonstrate the deployability of Trollthrottle by retrofitting it to the popular news aggregator website Reddit and by evaluating the cost of deployment for the scenario of a national newspaper (168k comments per day), an international newspaper (268k c/d) and Reddit itself (4.9M c/d)

    Issuer-Hiding Attribute-Based Credentials

    Get PDF
    Attribute-based credential systems enable users to authenticate in a privacy-preserving manner. However, in such schemes verifying a user\u27s credential requires knowledge of the issuer\u27s public key, which by itself might already reveal private information about the user. In this paper, we tackle this problem by introducing the notion of issuer-hiding attribute-based credential systems. In such a system, the verifier can define a set of acceptable issuers in an ad-hoc manner, and the user can then prove that her credential was issued by one of the accepted issuers -- without revealing which one. We then provide a generic construction, as well as a concrete instantiation based on Groth\u27s structure preserving signature scheme (ASIACRYPT\u2715) and simulation-sound extractable NIZK, for which we also provide concrete benchmarks in order to prove its practicability. The online complexity of all constructions is independent of the number of acceptable verifiers, which makes it also suitable for highly federated scenarios

    Readiness of Anonymous Credentials for Real Environment Deployment

    Get PDF
    Attribute-based Credentials (ABCs) are a promising technology for protecting users' privacy and digital identity. We can use ABCs in a multitude of contexts. For instance, we can prove the validity of transportation tickets, demonstrate the legal age, prove the health status, or prove access rights in the company environment. All of this, we can do without disclosing complete personal identity. Nevertheless, ABCs generally require computational power that some wearable devices cannot cope with. In this paper, we present our implementation of a privacy-enhancing authentication system based on ABCs technology. The system is suitable for deployment in real-world scenarios and uses a wide range of differently powerful user devices (e.g., smart cards, smartphones, and wearables). Based on our implementation results, we also discuss the implementations aspects of ABCs, their readiness, and usability in real-world applications
    • 

    corecore