skip to main content
10.1145/3308558.3313574acmotherconferencesArticle/Chapter ViewAbstractPublication PageswwwConference Proceedingsconference-collections
research-article

PrivIdEx: Privacy Preserving and Secure Exchange of Digital Identity Assets.

Published:13 May 2019Publication History

ABSTRACT

User's digital identity information has privacy and security requirements. Privacy requirements include confidentiality of the identity information itself, anonymity of those who verify and consume a user's identity information and unlinkability of online transactions which involve a user's identity. Security requirements include correctness, ownership assurance and prevention of counterfeits of a user's identity information. Such privacy and security requirements, although conflicting, are critical for identity management systems enabling the exchange of users' identity information between different parties during the execution of online transactions. Addressing all such requirements, without a centralized party managing the identity exchange transactions, raises several challenges. This paper presents a decentralized protocol for privacy preserving exchange of users' identity information addressing such challenges. The proposed protocol leverages advances in blockchain and zero knowledge proof technologies, as the main building blocks. We provide prototype implementations of the main building blocks of the protocol and assess its performance and security.

References

  1. E. Androulaki, S. Cocco, and C. Ferris. 2018. Private and confidential transactions with Hyperledger Fabric. https://developer.ibm.com/tutorials/cl-blockchain-private-confidential-transactions-hyperledger-fabric-zero-knowledge-proof/Accessed: 1-Nov-2018.Google ScholarGoogle Scholar
  2. M. Andrychowicz, S. Dziembowski, and D. Malinowski. 2014. Secure Multiparty Computations on Bitcoin. In IEEE Symposium on Security and Privacy. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. E. Ben-Sasson, I. Bentov, Y. Horesh, and M. Riabzev. 2018. Scalable, transparent, and post-quantum secure computational integrity. In Cryptology ePrint Archive: Listing for 2018.Google ScholarGoogle Scholar
  4. E. Ben-Sasson, A. Chiesa, C. Garman, M. Green, I. Miers, E. Tromer, and M. Virza. 2014. Zerocash: Decentralized Anonymous Payments from Bitcoin. In IEEE Symposium on Security and Privacy. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. David Birch. 2016. Putting identity on the blockchain.http://www.chyp.com/putting-identity-on-the-blockchain-part-1-find-a-problem/.Google ScholarGoogle Scholar
  6. D. Boneh. 1998. Twenty Years of Attacks on the RSA Cryptosystem. https://crypto.stanford.edu/%7Edabo/pubs/papers/RSA-survey.pdfAccessed: 22-Sept-2018.Google ScholarGoogle Scholar
  7. Luis T.A.N. Brandao, N. Christin, G. Danezis, and Anonymous.2015. Toward Mending Two Nation-Scale Brokered Identification Systems. In Proceedings on Privacy Enhancing Technologies.Google ScholarGoogle Scholar
  8. B. Bunz, J. Bootle, D. Boneh, A. Poelstra, P. Wuille, and G. Maxwell. 2018. Zerocash: Decentralized Anonymous Payments from Bitcoin. In IEEE Symposium on Security and Privacy.Google ScholarGoogle Scholar
  9. J. Camenisch and A. Lysyanskaya. 2001. An Efficient System for Non-Transferable Anonymous Credentials with Optional Anonymity Revocation. In Proceedings of EUROCRYPT '01. 93-118. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. R. Beaulieu et. al. 2013. The Simon and Speck Families of Lightweight Block Ciphers. https://eprint.iacr.org/2013/404.pdfAccessed: 22-Sept-2018.Google ScholarGoogle Scholar
  11. Open Identity Exchange. {n. d.}. OIX - Open Identity Exchange. https://www.openidentityexchange.org/Accessed: 22-Nov-2017.Google ScholarGoogle Scholar
  12. Hyperledger Fabric. 2018. A Blockchain Platform for the Enterprise. https://hyperledger-fabric.readthedocs.io/en/release-1.3/Accessed: 16-Oct-2018.Google ScholarGoogle Scholar
  13. R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. 2007. Secure Distributed Key Generation Protocol.. In J Cryptology. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. R. Gennaro, C. Gentry B. Parno, , and M. Raykova. 2013. Quadratic Span Programs and Succinct NIZKs without PCPs. In EUROCRYPT.Google ScholarGoogle Scholar
  15. GOV.UK. 2018. Introducing GOV.UK Verify. https://www.gov.uk/government/publications/introducing-govuk-verify/introducing-govuk-verifyAccessed: 22-Sept-2018.Google ScholarGoogle Scholar
  16. H. Gunasinghe, A. Kundu, E. Bertino, H. Krawczyk, K. Singh, S. Chari, and D. Su. 2019. PrivIdEx: Privacy Preserving and Secure Exchange of Digital Identity Assets. https://www.cerias.purdue.edu/assets/pdf/bibtex_archive/2019-01.pdfAccessed: 15-Feb-2019.Google ScholarGoogle Scholar
  17. Ahmed Kosba. 2017. jsnark. https://github.com/akosba/jsnarkAccessed: 22-Nov-2017.Google ScholarGoogle Scholar
  18. A. Kosba, A. Miller, and E. Shi. 2014. Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts.. In IEEE Symposium on Security and Privacy.Google ScholarGoogle Scholar
  19. S. Nakamoto. 2008. Bitcoin: A Peer-to-Peer Electronic Cash System.Google ScholarGoogle Scholar
  20. Nat. 2010. Is Expressing Levels Enough for LOA2+?https://nat.sakimura.org/2010/09/03/is-expressing-levels-enough-for-loa2/Accessed: 22-Sept-2018.Google ScholarGoogle Scholar
  21. United States Postal Office. 2014. FCCX Briefing. https://csrc.nist.gov/csrc/media/events/ispab-june-2014-meeting/documents/ispab_jun2014_fccx-briefing_glair.pdfAccessed: 22-Sept-2018.Google ScholarGoogle Scholar
  22. OpenID. 2017. Welcome to OpenID Connect. http://openid.net/connect/Accessed: 22-Nov-2017.Google ScholarGoogle Scholar
  23. scipr lab. 2017. C++ library for zkSNARKs. https://github.com/scipr-lab/libsnarkAccessed: 22-Nov-2017.Google ScholarGoogle Scholar
  24. Prabath Siriwardena. 2017. A Deeper Look Into Bitcoin Internals. https://medium.facilelogin.com/pay-with-bitcoin-to-play-with-a-fidget-spinner-86b7b43414c0Accessed: 22-Sept-2018.Google ScholarGoogle Scholar
  25. Prabath Siriwardena. 2017. Identity on Blockchain (Part I). https://medium.facilelogin.com/identity-on-blockchain-part-i-a59d7abe75c0Accessed: 22-Sept-2018.Google ScholarGoogle Scholar
  26. sovrin. 2017. Identity For All. https://sovrin.org/Accessed: 22-Nov-2017.Google ScholarGoogle Scholar
  27. European Union. 2016. General Data Protection Regulation. https://eur-lex.europa.eu/legal-content/EN/TXT/PDF/?uri=CELEX:32016R0679Accessed: 22-Sept-2018.Google ScholarGoogle Scholar

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Published in

    cover image ACM Other conferences
    WWW '19: The World Wide Web Conference
    May 2019
    3620 pages
    ISBN:9781450366748
    DOI:10.1145/3308558

    Copyright © 2019 ACM

    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    • Published: 13 May 2019

    Permissions

    Request permissions about this article.

    Request Permissions

    Check for updates

    Qualifiers

    • research-article
    • Research
    • Refereed limited

    Acceptance Rates

    Overall Acceptance Rate1,899of8,196submissions,23%

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format .

View HTML Format