Skip to main content

SoK: Anonymous Credentials

  • Conference paper
  • First Online:
Security Standardisation Research (SSR 2023)

Abstract

Anonymous credentials are a powerful tool for making assertions about identity while maintaining privacy and have been the subject of study for many years. The interest in anonymous credentials has intensified in recent years as the Internet and Web have become more and more interwoven into the fabric of our daily lives, causing large scale concerns about privacy. In particular, users are now wanting to reduce the amount of personal information they share in order to gain access to services. Since their introduction by Chaum (Comm. ACM 1985) there have been a plethora of results attempting to instantiate them with the first fully anonymous scheme being realised by Camenish and Lysyanskaya (EUROCRYPT 2001). Since this breakthrough result, there have been several newer schemes that have been proposed that not only improve on the Camenish-Lysyanskaya scheme but also introduce new features. In fact there have been a large variety of extensions proposed that have led to a seemingly incomparable landscape of schemes. In this paper, we review the many properties of anonymous credential systems, and systematically categorise and compare the approaches in the literature. Our analysis allows us to highlight gaps, open questions and directions for future research in the space of anonymous credentials.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 44.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 59.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Acar, T., Nguyen, L.: Revocation for delegatable anonymous credentials. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 423–440. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19379-8_26

    Chapter  Google Scholar 

  2. Alamélou, Q., Blazy, O., Cauchie, S., Gaborit, P.: A code-based group signature scheme. Des. Codes Cryptogr. 469–493 (2016). https://doi.org/10.1007/s10623-016-0276-6

  3. Alpár, G., van den Broek, F., Hampiholi, B., Jacobs, B., Lueks, W., Ringers, S.: Irma: practical, decentralized and privacy-friendly identity management using smartphones. In: 10th Workshop on Hot Topics in Privacy Enhancing Technologies (HotPETs 2017) (2017)

    Google Scholar 

  4. Alpár, G., Jacobs, B.: Credential design in attribute-based identity management (2013)

    Google Scholar 

  5. Angin, P., et al.: An entity-centric approach for privacy and identity management in cloud computing. In: 2010 29th IEEE Symposium on Reliable Distributed Systems, pp. 177–183. IEEE (2010)

    Google Scholar 

  6. Ateniese, G., Camenisch, J., Joye, M., Tsudik, G.: A practical and provably secure coalition-resistant group signature scheme. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 255–270. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44598-6_16

    Chapter  Google Scholar 

  7. Backes, M., Hanzlik, L., Kluczniak, K., Schneider, J.: Signatures with flexible public key: introducing equivalence classes for public keys. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11273, pp. 405–434. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03329-3_14

    Chapter  Google Scholar 

  8. Baldimtsi, F., et al.: Accumulators with applications to anonymity-pre-serving revocation. In: 2017 IEEE European Symposium on Security and Privacy (EuroS &P), pp. 301–315. IEEE (2017)

    Google Scholar 

  9. Bangerter, E., Camenisch, J., Lysyanskaya, A.: A cryptographic framework for the controlled release of certified data. In: Christianson, B., Crispo, B., Malcolm, J.A., Roe, M. (eds.) Security Protocols 2004. LNCS, vol. 3957, pp. 20–42. Springer, Heidelberg (2006). https://doi.org/10.1007/11861386_4

    Chapter  Google Scholar 

  10. Belenkiy, M., Camenisch, J., Chase, M., Kohlweiss, M., Lysyanskaya, A., Shacham, H.: Randomizable proofs and delegatable anonymous credentials. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 108–125. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03356-8_7

    Chapter  Google Scholar 

  11. Belenkiy, M., Chase, M., Kohlweiss, M., Lysyanskaya, A.: Non-interactive anonymous credentials. IACR Cryptol. ePrint Arch. 2007, 384 (2007)

    Google Scholar 

  12. Belenkiy, M., Chase, M., Kohlweiss, M., Lysyanskaya, A.: P-signatures and noninteractive anonymous credentials. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 356–374. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78524-8_20

    Chapter  Google Scholar 

  13. Bemmann, K., et al.: Fully-featured anonymous credentials with reputation system. In: Proceedings of the 13th International Conference on Availability, Reliability and Security. ARES 2018, Association for Computing Machinery, New York, NY, USA (2018). https://doi.org/10.1145/3230833.3234517

  14. Bichsel, P., et al.: D2. 2 architecture for attribute-based credential technologies-final version. ABC4TRUST project deliverable (2014). https://abc4trust.eu/index.php/pub (2014)

  15. Bichsel, P., Camenisch, J., Neven, G., Smart, N.P., Warinschi, B.: Get shorty via group signatures without encryption. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 381–398. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-15317-4_24

    Chapter  Google Scholar 

  16. Blazy, O., Gaborit, P., Schrek, J., Sendrier, N.: A code-based blind signature. In: 2017 IEEE International Symposium on Information Theory, ISIT 2017, Aachen, Germany, 25–30 June 2017, pp. 2718–2722 (2017). https://doi.org/10.1109/ISIT.2017.8007023

  17. Blömer, J., Bobolz, J.: Delegatable attribute-based anonymous credentials from dynamically malleable signatures. In: Preneel, B., Vercauteren, F. (eds.) ACNS 2018. LNCS, vol. 10892, pp. 221–239. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-93387-0_12

    Chapter  Google Scholar 

  18. Blömer, J., Bobolz, J., Diemert, D., Eidens, F.: Updatable anonymous credentials and applications to incentive systems. In: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, pp. 1671–1685 (2019)

    Google Scholar 

  19. Bobolz, J., Eidens, F., Krenn, S., Ramacher, S., Samelin, K.: Issuer-hiding attribute-based credentials. In: Conti, M., Stevens, M., Krenn, S. (eds.) CANS 2021. LNCS, vol. 13099, pp. 158–178. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-92548-2_9

    Chapter  Google Scholar 

  20. Boneh, D., Shacham, H.: Group signatures with verifier-local revocation. In: Proceedings of the 11th ACM Conference on Computer and Communications Security, pp. 168–177 (2004)

    Google Scholar 

  21. Boyen, X.: Mesh signatures. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 210–227. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-72540-4_12

    Chapter  Google Scholar 

  22. Brands, S.: Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy. MIT Press, Cambridge (2000)

    Google Scholar 

  23. Brands, S., Demuynck, L., De Decker, B.: A practical system for globally revoking the unlinkable pseudonyms of unknown users. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, pp. 400–415. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-73458-1_29

    Chapter  Google Scholar 

  24. Camacho, P., Hevia, A., Kiwi, M., Opazo, R.: Strong accumulators from collision-resistant hashing. In: Wu, T.-C., Lei, C.-L., Rijmen, V., Lee, D.-T. (eds.) ISC 2008. LNCS, vol. 5222, pp. 471–486. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85886-7_32

    Chapter  Google Scholar 

  25. Camenisch, J., Drijvers, M., Dubovitskaya, M.: Practical uc-secure delegatable credentials with attributes and their application to blockchain. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, pp. 683–699 (2017)

    Google Scholar 

  26. Camenisch, J., Drijvers, M., Hajny, J.: Scalable revocation scheme for anonymous credentials based on n-times unlinkable proofs. In: Proceedings of the 2016 ACM on Workshop on Privacy in the Electronic Society, pp. 123–133 (2016)

    Google Scholar 

  27. Camenisch, J., Dubovitskaya, M., Lehmann, A., Neven, G., Paquin, C., Preiss, F.-S.: Concepts and languages for privacy-preserving attribute-based authentication. In: Fischer-Hübner, S., de Leeuw, E., Mitchell, C. (eds.) IDMAN 2013. IAICT, vol. 396, pp. 34–52. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-37282-7_4

    Chapter  Google Scholar 

  28. Camenisch, J., Groß, T.: Efficient attributes for anonymous credentials. In: Proceedings of the 15th ACM Conference on Computer and Communications Security, pp. 345–356 (2008)

    Google Scholar 

  29. Camenisch, J., Kohlweiss, M., Soriente, C.: An accumulator based on bilinear maps and efficient revocation for anonymous credentials. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 481–500. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-00468-1_27

    Chapter  Google Scholar 

  30. Camenisch, J., Lysyanskaya, A.: An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 93–118. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44987-6_7

    Chapter  Google Scholar 

  31. Camenisch, J., Lysyanskaya, A.: Dynamic accumulators and application to efficient revocation of anonymous credentials. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 61–76. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45708-9_5

    Chapter  Google Scholar 

  32. Camenisch, J., Lysyanskaya, A.: Signature schemes and anonymous credentials from bilinear maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56–72. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-28628-8_4

    Chapter  Google Scholar 

  33. Camenisch, J., Sommer, D., Zimmermann, R.: A general certification framework with applications to privacy-enhancing certificate infrastructures. In: Fischer-Hübner, S., Rannenberg, K., Yngström, L., Lindskog, S. (eds.) SEC 2006. IIFIP, vol. 201, pp. 25–37. Springer, Boston, MA (2006). https://doi.org/10.1007/0-387-33406-8_3

    Chapter  Google Scholar 

  34. Camenisch, J., Van Herreweghen, E.: Design and implementation of the idemix anonymous credential system. In: Proceedings of the 9th ACM Conference on Computer and Communications Security, pp. 21–30 (2002)

    Google Scholar 

  35. Chase, M., Lysyanskaya, A.: On signatures of knowledge. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 78–96. Springer, Heidelberg (2006). https://doi.org/10.1007/11818175_5

    Chapter  Google Scholar 

  36. Chase, M., Meiklejohn, S., Zaverucha, G.: Algebraic macs and keyed-verification anonymous credentials. In: Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, pp. 1205–1216 (2014)

    Google Scholar 

  37. Chase, M., Perrin, T., Zaverucha, G.: The signal private group system and anonymous credentials supporting efficient verifiable encryption. In: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, pp. 1445–1459 (2020)

    Google Scholar 

  38. Chaum, D.: Security without identification: transaction systems to make big brother obsolete. Commun. ACM 28(10), 1030–1044 (1985). https://doi.org/10.1145/4372.4373

  39. Chaum, D., van Heyst, E.: Group signatures. In: Davies, D.W. (eds.) Advances in Cryptology–EUROCRYPT 1991. EUROCRYPT 1991. LNCS, vol. 547, pp. 257–265. Springer, Berlin, Heidelberg (1991). https://doi.org/10.1007/3-540-46416-6_22

  40. Chen, L., Li, J.: VLR group signatures with indisputable exculpability and efficient revocation. Int. J. Inf. Priv. Secur. Integr. 2 1(2–3), 129–159 (2010)

    Google Scholar 

  41. Chu, C.K., Liu, J.K., Huang, X., Zhou, J.: Verifier-local revocation group signatures with time-bound keys. In: Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security, pp. 26–27 (2012)

    Google Scholar 

  42. Connolly, A., Lafourcade, P., Perez Kempner, O.: Improved constructions of anonymous credentials from structure-preserving signatures on equivalence classes. In: Hanaoka, G., Shikata, J., Watanabe, Y. (eds.) Public-Key Cryptography – PKC 2022. PKC 2022. LNCS, vol. 13177, pp. 409–438. Springer, Cham (2022). https://doi.org/10.1007/978-3-030-97121-2_15

  43. Crites, E.C., Lysyanskaya, A.: Delegatable anonymous credentials from mercurial signatures. In: Matsui, M. (ed.) CT-RSA 2019. LNCS, vol. 11405, pp. 535–555. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-12612-4_27

    Chapter  Google Scholar 

  44. Crites, E.C., Lysyanskaya, A.: Mercurial signatures for variable-length messages. IACR Cryptol. ePrint Arch. 2020, 979 (2020)

    Google Scholar 

  45. Damgård, I., Triandopoulos, N.: Supporting non-membership proofs with bilinear-map accumulators. IACR Cryptol. ePrint Arch. 2008, 538 (2008)

    Google Scholar 

  46. Davidson, A., Goldberg, I., Sullivan, N., Tankersley, G., Valsorda, F.: Privacy pass: bypassing internet challenges anonymously. Proc. Priv. Enhanc. Technol. 2018(3), 164–180 (2018)

    Google Scholar 

  47. Doesburg, J., Jacobs, B., Ringers, S.: Using IRMA for small scale digital elections (2020)

    Google Scholar 

  48. Ducas, L., Lepoint, T., Lyubashevsky, V., Schwabe, P., Seiler, G., Stehlé, D.: Crystals - dilithium: digital signatures from module lattices. IACR Cryptol. ePrint Arch. 2017, 633 (2017)

    Google Scholar 

  49. Förster, D., Kargl, F., Löhr, H.: PUCA: a pseudonym scheme with user-controlled anonymity for vehicular ad-hoc networks (VANET). In: 2014 IEEE Vehicular Networking Conference (VNC), pp. 25–32. IEEE (2014)

    Google Scholar 

  50. Fuchsbauer, G.: Commuting signatures and verifiable encryption. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 224–245. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-20465-4_14

    Chapter  Google Scholar 

  51. Fuchsbauer, G., Hanser, C., Slamanig, D.: Structure-preserving signatures on equivalence classes and constant-size anonymous credentials. J. Cryptol. 32(2), 498–546 (2019)

    Article  MathSciNet  MATH  Google Scholar 

  52. Goodrich, M.T., Tamassia, R., Hasić, J.: An efficient dynamic and distributed cryptographic accumulator\(^{*}\). In: Chan, A.H., Gligor, V. (eds.) ISC 2002. LNCS, vol. 2433, pp. 372–388. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45811-5_29

    Chapter  Google Scholar 

  53. Gordon, S.D., Katz, J., Vaikuntanathan, V.: A group signature scheme from lattice assumptions. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 395–412. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-17373-8_23

    Chapter  Google Scholar 

  54. Hajny, J., Malina, L.: Anonymous credentials with practical revocation. In: 2012 IEEE First AESS European Conference on Satellite Telecommunications (ESTEL), pp. 1–6. IEEE (2012)

    Google Scholar 

  55. Hampiholi, B., Jacobs, B.: Trusted self-enrolment for attribute-based credentials on mobile phones. In: Proceedings of the IFIP Summer School 2015, Edinburgh, 16–21 August 2015 (2015)

    Google Scholar 

  56. Hanser, C., Slamanig, D.: Structure-preserving signatures on equivalence classes and their application to anonymous credentials. In: International Conference on the Theory and Application of Cryptology and Information Security. pp. 491–511. Springer (2014)

    Google Scholar 

  57. Hanser, C., Slamanig, D.: Structure-preserving signatures on equivalence classes and their application to anonymous credentials. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 491–511. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45611-8_26

    Chapter  Google Scholar 

  58. Hölzl, M., Roland, M., Mir, O., Mayrhofer, R.: Bridging the gap in privacy-preserving revocation: practical and scalable revocation of mobile eIDs. In: Proceedings of the 33rd Annual ACM Symposium on Applied Computing, pp. 1601–1609 (2018)

    Google Scholar 

  59. IBM: Iemix (2022). https://github.com/IBM/idemix

  60. ISO: Information technology - security techniques - anonymous digital signatures - part 2: Mechanisms using a group public key. ISO 20008–2:2013, International Organization for Standardization, Geneva, Switzerland (2013). https://www.iso.org/standard/56916.html

  61. ISO: Information technology - security techniques - anonymous entity authentication - part 2: Mechanisms using a group public key. ISO 20009–2:2013, International Organization for Standardization, Geneva, Switzerland (2013). https://www.iso.org/standard/56913.html

  62. Johnson, P.C., Kapadia, A., Tsang, P.P., Smith, S.W.: Nymble: anonymous ip-address blocking. In: Borisov, N., Golle, P. (eds.) PET 2007. LNCS, vol. 4776, pp. 113–133. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-75551-7_8

    Chapter  Google Scholar 

  63. Kaaniche, N., Laurent, M., Rocher, P.-O., Kiennert, C., Garcia-Alfaro, J.: \(\cal{PCS}\), a privacy-preserving certification scheme. In: Garcia-Alfaro, J., Navarro-Arribas, G., Hartenstein, H., Herrera-Joancomartí, J. (eds.) ESORICS/DPM/CBT -2017. LNCS, vol. 10436, pp. 239–256. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-67816-0_14

    Chapter  Google Scholar 

  64. Khader, D.: Attribute based group signatures. IACR Cryptol. ePrint Arch. 2007, 159 (2007)

    Google Scholar 

  65. Kumar, V., Li, H., Park, J.M., Bian, K., Yang, Y.: Group signatures with probabilistic revocation: a computationally-scalable approach for providing privacy-preserving authentication. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, pp. 1334–1345 (2015)

    Google Scholar 

  66. Lapon, J., Kohlweiss, M., De Decker, B., Naessens, V.: Analysis of revocation strategies for anonymous idemix credentials. In: De Decker, B., Lapon, J., Naessens, V., Uhl, A. (eds.) CMS 2011. LNCS, vol. 7025, pp. 3–17. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-24712-5_1

    Chapter  Google Scholar 

  67. Li, J., Li, N., Xue, R.: Universal accumulators with efficient nonmembership proofs. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 253–269. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-72738-5_17

    Chapter  Google Scholar 

  68. Li, J., Kim, K.: Attribute-based ring signatures. IACR Cryptol. ePrint Arch. 2008, 394 (2008)

    Google Scholar 

  69. Lin, C., He, D., Zhang, H., Shao, L., Huang, X.: Privacy-enhancing decentralized anonymous credential in smart grids. Comput. Stand. Interfaces 75, 103505 (2021)

    Google Scholar 

  70. Lipmaa, H.: Secure accumulators from Euclidean rings without trusted setup. In: Bao, F., Samarati, P., Zhou, J. (eds.) ACNS 2012. LNCS, vol. 7341, pp. 224–240. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-31284-7_14

    Chapter  Google Scholar 

  71. Lueks, W., Alpár, G., Hoepman, J.H., Vullers, P.: Fast revocation of attribute-based credentials for both users and verifiers. In: Federrath, H., Gollmann, D. (eds.) SEC 2015. IAICT, vol. 455, pp. 463–478. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-18467-8_31

    Chapter  Google Scholar 

  72. Maji, H.K., Prabhakaran, M., Rosulek, M.: Attribute-based signatures: achieving attribute-privacy and collusion-resistance. IACR Cryptol. ePrint Arch. 2008, 328 (2008)

    Google Scholar 

  73. Mir, O., Slamanig, D., Bauer, B., Mayrhofer, R.: Practical delegatable anonymous credentials from equivalence class signatures. Cryptology ePrint Archive (2022)

    Google Scholar 

  74. Nakanishi, T., Fujii, H., Hira, Y., Funabiki, N.: Revocable group signature schemes with constant costs for signing and verifying. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 463–480. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-00468-1_26

    Chapter  Google Scholar 

  75. Nguyen, L.: Accumulators from bilinear pairings and applications. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 275–292. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-30574-3_19

    Chapter  Google Scholar 

  76. Paquin, C., Zaverucha, G.: U-prove cryptographic specification v1. 1. Technical report, Microsoft Corporation (2011)

    Google Scholar 

  77. Pussewalage, H.S.G., Oleshchuk, V.A.: An anonymous delegatable attribute-based credential scheme for a collaborative e-health environment. ACM Trans. Internet Technol. (TOIT) 19(3), 1–22 (2019)

    Article  Google Scholar 

  78. Ringers, S., Verheul, E., Hoepman, J.-H.: An efficient self-blindable attribute-based credential scheme. In: Kiayias, A. (ed.) FC 2017. LNCS, vol. 10322, pp. 3–20. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70972-7_1

    Chapter  Google Scholar 

  79. Rivest, R.L., Shamir, A., Tauman, Y.: How to leak a secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552–565. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_32

    Chapter  Google Scholar 

  80. Rothblum, R.D., Sealfon, A., Sotiraki, K.: Toward non-interactive zero-knowledge proofs for NP from LWE. J. Cryptol. 34(1), 1–35 (2021). https://doi.org/10.1007/s00145-020-09365-w

    Article  MathSciNet  MATH  Google Scholar 

  81. Shahandashti, S.F., Safavi-Naini, R.: Threshold attribute-based signatures and their application to anonymous credential systems. In: Preneel, B. (ed.) AFRICACRYPT 2009. LNCS, vol. 5580, pp. 198–216. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-02384-2_13

    Chapter  Google Scholar 

  82. Sporny, M., Longley, D., Chadwick, D.: Verifiable credentials data model v1.1. Technical report, World Wide Web Consortium: Verifiable Credentials Working Group (2022). https://www.w3.org/TR/2022/REC-vc-data-model-20220303/

  83. Sujing, Z., Dongdai, L.: A shorter group signature with verifier-location revocation and backward unlinkability. Technical report, Cryptology ePrint Archive: Report 2006/100 (2006)

    Google Scholar 

  84. TCG: Trusted platform module library part 1: Architecture. Technical report Revision 01.53, Trusted Computing Group (2019)

    Google Scholar 

  85. Tsang, P.P., Au, M.H., Kapadia, A., Smith, S.W.: Blacklistable anonymous credentials: blocking misbehaving users without TTPs. In: Proceedings of the 14th ACM Conference on Computer and Communications Security, pp. 72–81 (2007)

    Google Scholar 

  86. Tsang, P.P., Au, M.H., Kapadia, A., Smith, S.W.: PEREA: towards practical TTP-free revocation in anonymous authentication. In: Proceedings of the 15th ACM Conference on Computer and Communications Security, pp. 333–344 (2008)

    Google Scholar 

  87. Tsang, P.P., Au, M.H., Kapadia, A., Smith, S.W.: BLAC: revoking repeatedly misbehaving anonymous users without relying on TTPs. ACM Trans. Inf. Syst. Secur. (TISSEC) 13(4), 1–33 (2010)

    Article  Google Scholar 

  88. Verheul, E.R.: Self-blindable credential certificates from the Weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 533–551. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_31

    Chapter  Google Scholar 

  89. Verheul, E.R.: Practical backward unlinkable revocation in fido, German e-id, idemix and u-prove. IACR Cryptol. ePrint Arch. 2016, 217 (2016)

    Google Scholar 

  90. Vullers, P., Alpár, G.: Efficient selective disclosure on smart cards using idemix. In: Fischer-Hübner, S., de Leeuw, E., Mitchell, C. (eds.) IDMAN 2013. IAICT, vol. 396, pp. 53–67. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-37282-7_5

    Chapter  Google Scholar 

  91. Zhang, J., Ma, L., Sun, R., Wang, Y.: More efficient VLR group signature satisfying exculpability. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91(7), 1831–1835 (2008)

    Article  Google Scholar 

  92. Zhang, Y., Feng, D.: Efficient attribute proofs in anonymous credential using attribute-based cryptography. In: Chim, T.W., Yuen, T.H. (eds.) ICICS 2012. LNCS, vol. 7618, pp. 408–415. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34129-8_39

    Chapter  Google Scholar 

Download references

Acknowledgements

We would like to thank the reviewers of SSR 2023 for their excellent insights and helpful comments. We would also like to thank Olivier Blazy for his invaluable inputs.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Saqib A. Kakvi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Kakvi, S.A., Martin, K.M., Putman, C., Quaglia, E.A. (2023). SoK: Anonymous Credentials. In: Günther, F., Hesse, J. (eds) Security Standardisation Research. SSR 2023. Lecture Notes in Computer Science, vol 13895. Springer, Cham. https://doi.org/10.1007/978-3-031-30731-7_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-30731-7_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-30730-0

  • Online ISBN: 978-3-031-30731-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics