skip to main content
10.1145/3664476.3669932acmotherconferencesArticle/Chapter ViewAbstractPublication PagesaresConference Proceedingsconference-collections
research-article
Open access

Towards Post-Quantum Verifiable Credentials

Published: 30 July 2024 Publication History

Abstract

Verifiable Credentials (VCs) allow users to assert claims about themselves in a cryptographically-verifiable way. In last the few years, several different VC schemes have emerged, offering varying levels of privacy through different cryptographic techniques. Current VC implementations aim for security against attacks that use classical computers, but the cryptography in use is vulnerable to attacks if the full power of quantum computing is ever realised. Addressing this threat is important as VCs are gaining traction for applications with safety and security implications (e.g. the mobile Driver’s License (mDL)). This work examines the cryptographic underpinnings of VCs to discuss quantum-safety, and makes recommendations regarding the next steps in the transition to post-quantum cryptography.

References

[1]
National Security Agency. 2022. The Commercial National Security Algorithm Suite 2.0 and Quantum Computing FAQ. https://web.archive.org/web/20231205203113/https://media.defense.gov/2022/Sep/07/2003071836/-1/-1/0/CSI_CNSA_2.0_FAQ_.PDF.
[2]
Shweta Agrawal, Elena Kirshanova, Damien Stehlé, and Anshu Yadav. 2022. Practical, Round-Optimal Lattice-Based Blind Signatures. In ACM CCS 2022, Heng Yin, Angelos Stavrou, Cas Cremers, and Elaine Shi (Eds.). ACM Press, 39–53. https://doi.org/10.1145/3548606.3560650
[3]
Scott Ames, Carmit Hazay, Yuval Ishai, and Muthuramakrishnan Venkitasubramaniam. 2023. Ligero: lightweight sublinear arguments without a trusted setup. DCC 91, 11 (2023), 3379–3424. https://doi.org/10.1007/s10623-023-01222-8
[4]
Rachel Arnold and Dave Longley. 2019. Zero-Knowledge Proofs Do Not Solve the Privacy-Trust Problem of Attribute-Based Credentials: What if Alice Is Evil?IEEE Communications Standards Magazine 3, 4 (2019), 26–31. https://doi.org/10.1109/MCOMSTD.001.1900027
[5]
Thomas Attema, Vadim Lyubashevsky, and Gregor Seiler. 2020. Practical Product Proofs for Lattice Commitments. In CRYPTO 2020, Part II(LNCS, Vol. 12171), Daniele Micciancio and Thomas Ristenpart (Eds.). Springer, Heidelberg, 470–499. https://doi.org/10.1007/978-3-030-56880-1_17
[6]
Man Ho Au, Willy Susilo, and Yi Mu. 2006. Constant-Size Dynamic k-TAA. In SCN 06(LNCS, Vol. 4116), Roberto De Prisco and Moti Yung (Eds.). Springer, Heidelberg, 111–125. https://doi.org/10.1007/11832072_8
[7]
Abhishek Banerjee, Chris Peikert, and Alon Rosen. 2012. Pseudorandom Functions and Lattices. In EUROCRYPT 2012(LNCS, Vol. 7237), David Pointcheval and Thomas Johansson (Eds.). Springer, Heidelberg, 719–737. https://doi.org/10.1007/978-3-642-29011-4_42
[8]
Paulo L. Barreto and Gustavo H. M. Zanon. 2023. Blind signatures from Zero-knowledge arguments. Cryptology ePrint Archive, Report 2023/067. https://eprint.iacr.org/2023/067.
[9]
Carsten Baum, Ivan Damgård, Vadim Lyubashevsky, Sabine Oechsner, and Chris Peikert. 2018. More Efficient Commitments from Structured Lattice Assumptions. In SCN 18(LNCS, Vol. 11035), Dario Catalano and Roberto De Prisco (Eds.). Springer, Heidelberg, 368–385. https://doi.org/10.1007/978-3-319-98113-0_20
[10]
BC-Gov.2024. OrgBook BC — orgbook.gov.bc.ca. https://orgbook.gov.bc.ca/search. [Accessed 06-05-2024].
[11]
Eli Ben-Sasson, Iddo Bentov, Yinon Horesh, and Michael Riabzev. 2018. Fast Reed-Solomon Interactive Oracle Proofs of Proximity. In ICALP 2018(LIPIcs, Vol. 107), Ioannis Chatzigiannakis, Christos Kaklamanis, Dániel Marx, and Donald Sannella (Eds.). Schloss Dagstuhl, 14:1–14:17. https://doi.org/10.4230/LIPIcs.ICALP.2018.14
[12]
Eli Ben-Sasson, Iddo Bentov, Yinon Horesh, and Michael Riabzev. 2018. Scalable, transparent, and post-quantum secure computational integrity. Cryptology ePrint Archive, Report 2018/046. https://eprint.iacr.org/2018/046.
[13]
Eli Ben-Sasson, Iddo Bentov, Yinon Horesh, and Michael Riabzev. 2019. Scalable Zero Knowledge with No Trusted Setup. In CRYPTO 2019, Part III(LNCS, Vol. 11694), Alexandra Boldyreva and Daniele Micciancio (Eds.). Springer, Heidelberg, 701–732. https://doi.org/10.1007/978-3-030-26954-8_23
[14]
Eli Ben-Sasson, Alessandro Chiesa, Michael Riabzev, Nicholas Spooner, Madars Virza, and Nicholas P. Ward. 2019. Aurora: Transparent Succinct Arguments for R1CS. In EUROCRYPT 2019, Part I(LNCS, Vol. 11476), Yuval Ishai and Vincent Rijmen (Eds.). Springer, Heidelberg, 103–128. https://doi.org/10.1007/978-3-030-17653-2_4
[15]
Josh Cohen Benaloh and Michael de Mare. 1994. One-Way Accumulators: A Decentralized Alternative to Digital Sinatures (Extended Abstract). In EUROCRYPT’93(LNCS, Vol. 765), Tor Helleseth (Ed.). Springer, Heidelberg, 274–285. https://doi.org/10.1007/3-540-48285-7_24
[16]
Daniel J. Bernstein, Daira Hopwood, Andreas Hülsing, Tanja Lange, Ruben Niederhagen, Louiza Papachristodoulou, Michael Schneider, Peter Schwabe, and Zooko Wilcox-O’Hearn. 2015. SPHINCS: Practical Stateless Hash-Based Signatures. In EUROCRYPT 2015, Part I(LNCS, Vol. 9056), Elisabeth Oswald and Marc Fischlin (Eds.). Springer, Heidelberg, 368–397. https://doi.org/10.1007/978-3-662-46800-5_15
[17]
Daniel J. Bernstein, Andreas Hülsing, Stefan Kölbl, Ruben Niederhagen, Joost Rijneveld, and Peter Schwabe. 2019. The SPHINCS+ Signature Framework. In ACM CCS 2019, Lorenzo Cavallaro, Johannes Kinder, XiaoFeng Wang, and Jonathan Katz (Eds.). ACM Press, 2129–2146. https://doi.org/10.1145/3319535.3363229
[18]
Ward Beullens. 2022. Breaking Rainbow Takes a Weekend on a Laptop. In CRYPTO 2022, Part II(LNCS, Vol. 13508), Yevgeniy Dodis and Thomas Shrimpton (Eds.). Springer, Heidelberg, 464–479. https://doi.org/10.1007/978-3-031-15979-4_16
[19]
Ward Beullens, Vadim Lyubashevsky, Ngoc Khanh Nguyen, and Gregor Seiler. 2023. Lattice-Based Blind Signatures: Short, Efficient, and Round-Optimal. Cryptology ePrint Archive, Report 2023/077. https://eprint.iacr.org/2023/077.
[20]
Rishabh Bhadauria, Zhiyong Fang, Carmit Hazay, Muthuramakrishnan Venkitasubramaniam, Tiancheng Xie, and Yupeng Zhang. 2020. Ligero++: A New Optimized Sublinear IOP. In ACM CCS 2020, Jay Ligatti, Xinming Ou, Jonathan Katz, and Giovanni Vigna (Eds.). ACM Press, 2025–2038. https://doi.org/10.1145/3372297.3417893
[21]
Olivier Blazy, Philippe Gaborit, Julien Schrek, and Nicolas Sendrier. 2017. A code-based blind signature. In 2017 IEEE International Symposium on Information Theory (ISIT). IEEE, 2718–2722.
[22]
Dan Boneh and Xavier Boyen. 2004. Short Signatures Without Random Oracles. In EUROCRYPT 2004(LNCS, Vol. 3027), Christian Cachin and Jan Camenisch (Eds.). Springer, Heidelberg, 56–73. https://doi.org/10.1007/978-3-540-24676-3_4
[23]
Dan Boneh, Xavier Boyen, and Hovav Shacham. 2004. Short Group Signatures. In CRYPTO 2004(LNCS, Vol. 3152), Matthew Franklin (Ed.). Springer, Heidelberg, 41–55. https://doi.org/10.1007/978-3-540-28628-8_3
[24]
Jonathan Bootle, Vadim Lyubashevsky, Ngoc Khanh Nguyen, and Alessandro Sorniotti. 2023. A Framework for Practical Anonymous Credentials from Lattices. In CRYPTO 2023, Part II(LNCS, Vol. 14082), Helena Handschuh and Anna Lysyanskaya (Eds.). Springer, Heidelberg, 384–417. https://doi.org/10.1007/978-3-031-38545-2_13
[25]
Samuel Bouaziz-Ermann, Sébastien Canard, Gautier Eberhart, Guillaume Kaim, Adeline Roux-Langlois, and Jacques Traoré. 2020. Lattice-based (Partially) Blind Signature without Restart. Cryptology ePrint Archive, Report 2020/260. https://eprint.iacr.org/2020/260.
[26]
Stefan A. Brands. 2000. Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy. MIT Press, Cambridge, MA, USA.
[27]
Gilles Brassard, David Chaum, and Claude Crépeau. 1988. Minimum disclosure proofs of knowledge. J. Comput. System Sci. 37, 2 (1988), 156–189. https://doi.org/10.1016/0022-0000(88)90005-0
[28]
Jan Camenisch, Stephan Krenn, Anja Lehmann, Gert Læssøe Mikkelsen, Gregory Neven, and Michael Østergaard Pedersen. 2016. Formal Treatment of Privacy-Enhancing Credential Systems. In SAC 2015(LNCS, Vol. 9566), Orr Dunkelman and Liam Keliher (Eds.). Springer, Heidelberg, 3–24. https://doi.org/10.1007/978-3-319-31301-6_1
[29]
Jan Camenisch and Anna Lysyanskaya. 2001. An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation. In EUROCRYPT 2001(LNCS, Vol. 2045), Birgit Pfitzmann (Ed.). Springer, Heidelberg, 93–118. https://doi.org/10.1007/3-540-44987-6_7
[30]
Jan Camenisch and Anna Lysyanskaya. 2002. Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials. In CRYPTO 2002(LNCS, Vol. 2442), Moti Yung (Ed.). Springer, Heidelberg, 61–76. https://doi.org/10.1007/3-540-45708-9_5
[31]
Jan Camenisch and Anna Lysyanskaya. 2003. A Signature Scheme with Efficient Protocols. In SCN 02(LNCS, Vol. 2576), Stelvio Cimato, Clemente Galdi, and Giuseppe Persiano (Eds.). Springer, Heidelberg, 268–289. https://doi.org/10.1007/3-540-36413-7_20
[32]
Jan Camenisch and Anna Lysyanskaya. 2004. Signature Schemes and Anonymous Credentials from Bilinear Maps. In CRYPTO 2004(LNCS, Vol. 3152), Matthew Franklin (Ed.). Springer, Heidelberg, 56–72. https://doi.org/10.1007/978-3-540-28628-8_4
[33]
David W. Chadwick, Romain Laborde, Arnaud Oglaza, Remi Venant, Samer Wazan, and Manreet Nijjar. 2019. Improved Identity Management with Verifiable Credentials and FIDO. IEEE Communications Standards Magazine 3, 4 (2019), 14–20. https://doi.org/10.1109/MCOMSTD.001.1900020
[34]
Melissa Chase, David Derler, Steven Goldfeder, Claudio Orlandi, Sebastian Ramacher, Christian Rechberger, Daniel Slamanig, and Greg Zaverucha. 2017. Post-Quantum Zero-Knowledge and Signatures from Symmetric-Key Primitives. In ACM CCS 2017, Bhavani M. Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu (Eds.). ACM Press, 1825–1842. https://doi.org/10.1145/3133956.3133997
[35]
Melissa Chase, Sarah Meiklejohn, and Greg Zaverucha. 2014. Algebraic MACs and Keyed-Verification Anonymous Credentials. In ACM CCS 2014, Gail-Joon Ahn, Moti Yung, and Ninghui Li (Eds.). ACM Press, 1205–1216. https://doi.org/10.1145/2660267.2660328
[36]
Melissa Chase, Trevor Perrin, and Greg Zaverucha. 2020. The Signal Private Group System and Anonymous Credentials Supporting Efficient Verifiable Encryption. In ACM CCS 2020, Jay Ligatti, Xinming Ou, Jonathan Katz, and Giovanni Vigna (Eds.). ACM Press, 1445–1459. https://doi.org/10.1145/3372297.3417887
[37]
David Chaum. 1982. Blind Signatures for Untraceable Payments. In CRYPTO’82, David Chaum, Ronald L. Rivest, and Alan T. Sherman (Eds.). Plenum Press, New York, USA, 199–203.
[38]
David Chaum. 1983. Blind Signature System. In CRYPTO’83, David Chaum (Ed.). Plenum Press, New York, USA, 153.
[39]
David Chaum. 1985. Security without identification: transaction systems to make big brother obsolete. Commun. ACM 28, 10 (oct 1985), 1030–1044. https://doi.org/10.1145/4372.4373
[40]
Lily Chen, Dustin Moody, Andrew Regenscheid, and Angela Robinson. 2023. Digital Signature Standard (DSS). https://doi.org/10.6028/NIST.FIPS.186-5
[41]
Nicolas Courtois, Louis Goubin, Willi Meier, and Jean-Daniel Tacier. 2002. Solving Underdefined Systems of Multivariate Quadratic Equations. In PKC 2002(LNCS, Vol. 2274), David Naccache and Pascal Paillier (Eds.). Springer, Heidelberg, 211–227. https://doi.org/10.1007/3-540-45664-3_15
[42]
Jan Czajkowski, Leon Groot Bruinderink, Andreas Hülsing, Christian Schaffner, and Dominique Unruh. 2018. Post-quantum Security of the Sponge Construction. In Post-Quantum Cryptography - 9th International Conference, PQCrypto 2018, Tanja Lange and Rainer Steinwandt (Eds.). Springer, Heidelberg, 185–204. https://doi.org/10.1007/978-3-319-79063-3_9
[43]
Rafaël del Pino and Shuichi Katsumata. 2022. A New Framework for More Efficient Round-Optimal Lattice-Based (Partially) Blind Signature via Trapdoor Sampling. In CRYPTO 2022, Part II(LNCS, Vol. 13508), Yevgeniy Dodis and Thomas Shrimpton (Eds.). Springer, Heidelberg, 306–336. https://doi.org/10.1007/978-3-031-15979-4_11
[44]
Cyprien Delpech de Saint Guilhem, Emmanuela Orsini, and Titouan Tanguy. 2021. Limbo: Efficient Zero-knowledge MPCitH-based Arguments. In ACM CCS 2021, Giovanni Vigna and Elaine Shi (Eds.). ACM Press, 3022–3036. https://doi.org/10.1145/3460120.3484595
[45]
David Derler, Sebastian Ramacher, and Daniel Slamanig. 2018. Post-Quantum Zero-Knowledge Proofs for Accumulators with Applications to Ring Signatures from Symmetric-Key Primitives. In Post-Quantum Cryptography - 9th International Conference, PQCrypto 2018, Tanja Lange and Rainer Steinwandt (Eds.). Springer, Heidelberg, 419–440. https://doi.org/10.1007/978-3-319-79063-3_20
[46]
Whitfield Diffie and Martin E. Hellman. 1976. New Directions in Cryptography. IEEE Transactions on Information Theory 22, 6 (1976), 644–654. https://doi.org/10.1109/TIT.1976.1055638
[47]
Amos Fiat and Adi Shamir. 1987. How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In CRYPTO’86(LNCS, Vol. 263), Andrew M. Odlyzko (Ed.). Springer, Heidelberg, 186–194. https://doi.org/10.1007/3-540-47721-7_12
[48]
Steven D. Galbraith, Christophe Petit, Barak Shani, and Yan Bo Ti. 2016. On the Security of Supersingular Isogeny Cryptosystems. In ASIACRYPT 2016, Part I(LNCS, Vol. 10031), Jung Hee Cheon and Tsuyoshi Takagi (Eds.). Springer, Heidelberg, 63–91. https://doi.org/10.1007/978-3-662-53887-6_3
[49]
Nick Genise and Balenson David. 2021. Cryptography Review of W3C Verifiable Credentials Data Model (VCDM) and Decentralized Identifiers (DIDs) Standards and Cryptography Implementation Recommendations.
[50]
Irene Giacomelli, Jesper Madsen, and Claudio Orlandi. 2016. ZKBoo: Faster Zero-Knowledge for Boolean Circuits. In USENIX Security 2016, Thorsten Holz and Stefan Savage (Eds.). USENIX Association, 1069–1083.
[51]
Lorenzo Grassi, Dmitry Khovratovich, and Markus Schofnegger. 2023. Poseidon2: A Faster Version of the Poseidon Hash Function. In AFRICACRYPT 23(LNCS, Vol. 14064), Nadia El Mrabet, Luca De Feo, and Sylvain Duquesne (Eds.). Springer Nature, 177–203. https://doi.org/10.1007/978-3-031-37679-5_8
[52]
Lucjan Hanzlik and Daniel Slamanig. 2021. With a Little Help from My Friends: Constructing Practical Anonymous Credentials. In ACM CCS 2021, Giovanni Vigna and Elaine Shi (Eds.). ACM Press, 2004–2023. https://doi.org/10.1145/3460120.3484582
[53]
Eduard Hauck, Eike Kiltz, Julian Loss, and Ngoc Khanh Nguyen. 2020. Lattice-Based Blind Signatures, Revisited. In CRYPTO 2020, Part II(LNCS, Vol. 12171), Daniele Micciancio and Thomas Ristenpart (Eds.). Springer, Heidelberg, 500–529. https://doi.org/10.1007/978-3-030-56880-1_18
[54]
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, and Amit Sahai. 2007. Zero-knowledge from secure multiparty computation. In 39th ACM STOC, David S. Johnson and Uriel Feige (Eds.). ACM Press, 21–30. https://doi.org/10.1145/1250790.1250794
[55]
Corentin Jeudy, Adeline Roux-Langlois, and Olivier Sanders. 2023. Lattice Signature with Efficient Protocols, Application to Anonymous Credentials. In CRYPTO 2023, Part II(LNCS, Vol. 14082), Helena Handschuh and Anna Lysyanskaya (Eds.). Springer, Heidelberg, 351–383. https://doi.org/10.1007/978-3-031-38545-2_12
[56]
Saqib A Kakvi, Keith M Martin, Colin Putman, and Elizabeth A Quaglia. 2023. SoK: Anonymous Credentials. In International Conference on Research in Security Standardisation. Springer, 129–151.
[57]
Shuichi Katsumata, Yi-Fu Lai, Jason T. LeGrow, and Ling Qin. 2023. CSI-Otter: Isogeny-Based (Partially) Blind Signatures from the Class Group Action with a Twist. In CRYPTO 2023, Part III(LNCS, Vol. 14083), Helena Handschuh and Anna Lysyanskaya (Eds.). Springer, Heidelberg, 729–761. https://doi.org/10.1007/978-3-031-38548-3_24
[58]
Akinori Kawachi, Keisuke Tanaka, and Keita Xagawa. 2008. Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems. In ASIACRYPT 2008(LNCS, Vol. 5350), Josef Pieprzyk (Ed.). Springer, Heidelberg, 372–389. https://doi.org/10.1007/978-3-540-89255-7_23
[59]
Raza Ali Kazmi and Cyrus Minwalla. 2023. Anonymous Credentials: Secret-Free and Quantum-Safe. https://doi.org/10.34989/swp-2023-50
[60]
Qiqi Lai, Chongshen Chen, Feng-Hao Liu, Anna Lysyanskaya, and Zhedong Wang. 2023. Lattice-based Commit-Transferrable Signatures and Applications to Anonymous Credentials. Cryptology ePrint Archive, Paper 2023/766. https://eprint.iacr.org/2023/766 https://eprint.iacr.org/2023/766.
[61]
Leslie Lamport. 1979. Constructing Digital Signatures from a One-way Function. Technical Report SRI-CSL-98. SRI International Computer Science Laboratory.
[62]
Frank Thomson Leighton and Silvio Micali. 1994. Secret-Key Agreement without Public-Key Cryptography. In CRYPTO’93(LNCS, Vol. 773), Douglas R. Stinson (Ed.). Springer, Heidelberg, 456–479. https://doi.org/10.1007/3-540-48329-2_39
[63]
Benoît Libert, San Ling, Fabrice Mouhartem, Khoa Nguyen, and Huaxiong Wang. 2016. Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions. In ASIACRYPT 2016, Part II(LNCS, Vol. 10032), Jung Hee Cheon and Tsuyoshi Takagi (Eds.). Springer, Heidelberg, 373–403. https://doi.org/10.1007/978-3-662-53890-6_13
[64]
Benoît Libert, San Ling, Khoa Nguyen, and Huaxiong Wang. 2016. Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without Trapdoors. In EUROCRYPT 2016, Part II(LNCS, Vol. 9666), Marc Fischlin and Jean-Sébastien Coron (Eds.). Springer, Heidelberg, 1–31. https://doi.org/10.1007/978-3-662-49896-5_1
[65]
Benoît Libert, San Ling, Khoa Nguyen, and Huaxiong Wang. 2018. Lattice-Based Zero-Knowledge Arguments for Integer Relations. In CRYPTO 2018, Part II(LNCS, Vol. 10992), Hovav Shacham and Alexandra Boldyreva (Eds.). Springer, Heidelberg, 700–732. https://doi.org/10.1007/978-3-319-96881-0_24
[66]
Benoît Libert, San Ling, Khoa Nguyen, and Huaxiong Wang. 2023. Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without Trapdoors. Journal of Cryptology 36, 3 (July 2023), 23. https://doi.org/10.1007/s00145-023-09470-6
[67]
Benoît Libert, Fabrice Mouhartem, Thomas Peters, and Moti Yung. 2016. Practical “Signatures with Efficient Protocols” from Simple Assumptions. In ASIACCS 16, Xiaofeng Chen, XiaoFeng Wang, and Xinyi Huang (Eds.). ACM Press, 511–522.
[68]
Alex Lombardi, Fermi Ma, and Nicholas Spooner. 2022. Post-Quantum Zero Knowledge, Revisited or: How to Do Quantum Rewinding Undetectably. In 63rd FOCS. IEEE Computer Society Press, 851–859. https://doi.org/10.1109/FOCS54457.2022.00086
[69]
Anna Lysyanskaya, Ronald L. Rivest, Amit Sahai, and Stefan Wolf. 1999. Pseudonym Systems. In SAC 1999(LNCS, Vol. 1758), Howard M. Heys and Carlisle M. Adams (Eds.). Springer, Heidelberg, 184–199. https://doi.org/10.1007/3-540-46513-8_14
[70]
Vadim Lyubashevsky, Daniele Micciancio, Chris Peikert, and Alon Rosen. 2008. SWIFFT: A Modest Proposal for FFT Hashing. In FSE 2008(LNCS, Vol. 5086), Kaisa Nyberg (Ed.). Springer, Heidelberg, 54–72. https://doi.org/10.1007/978-3-540-71039-4_4
[71]
Vadim Lyubashevsky, Ngoc Khanh Nguyen, and Maxime Plançon. 2022. Lattice-Based Zero-Knowledge Proofs and Applications: Shorter, Simpler, and More General. In CRYPTO 2022, Part II(LNCS, Vol. 13508), Yevgeniy Dodis and Thomas Shrimpton (Eds.). Springer, Heidelberg, 71–101. https://doi.org/10.1007/978-3-031-15979-4_3
[72]
Vadim Lyubashevsky, Ngoc Khanh Nguyen, and Gregor Seiler. 2020. Practical Lattice-Based Zero-Knowledge Proofs for Integer Relations. In ACM CCS 2020, Jay Ligatti, Xinming Ou, Jonathan Katz, and Giovanni Vigna (Eds.). ACM Press, 1051–1070. https://doi.org/10.1145/3372297.3417894
[73]
Ralph C. Merkle. 1988. A Digital Signature Based on a Conventional Encryption Function. In CRYPTO’87(LNCS, Vol. 293), Carl Pomerance (Ed.). Springer, Heidelberg, 369–378. https://doi.org/10.1007/3-540-48184-2_32
[74]
Silvio Micali. 1994. CS Proofs (Extended Abstracts). In 35th FOCS. IEEE Computer Society Press, 436–453. https://doi.org/10.1109/SFCS.1994.365746
[75]
Eduardo Morais, Tommy Koens, Cees Van Wijk, and Aleksei Koren. 2019. A survey on zero knowledge range proofs and applications. SN Applied Sciences 1 (2019), 1–17.
[76]
NDI. 2023. NDI Website — bhutanndi.com. https://www.bhutanndi.com/. [Accessed 06-05-2024].
[77]
NIST. 2020. Recommendation for Stateful Hash-Based Signature Schemes. https://doi.org/10.6028/NIST.SP.800-208
[78]
NIST. 2023. Module-Lattice-Based Digital Signature Standard. https://doi.org/10.6028/NIST.FIPS.204.ipd
[79]
NIST. 2023. Stateless Hash-Based Digital Signature Standard. https://doi.org/10.6028/NIST.FIPS.205.ipd
[80]
OQS-Project. 2023. TLS Handshake Performance. https://web.archive.org/web/20240221114352/https://openquantumsafe.org/benchmarking/visualization/2024-02-20/handshakes.json.
[81]
D. Papachristoudis, D. Hristu-Varsakelis, F. Baldimtsi, and G. Stephanides. 2019. Leakage-Resilient Lattice-Based Partially Blind Signatures. Cryptology ePrint Archive, Report 2019/1452. https://eprint.iacr.org/2019/1452.
[82]
Torben P. Pedersen. 1992. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing. In CRYPTO’91(LNCS, Vol. 576), Joan Feigenbaum (Ed.). Springer, Heidelberg, 129–140. https://doi.org/10.1007/3-540-46766-1_9
[83]
Chris Peikert. 2015. A Decade of Lattice Cryptography. Cryptology ePrint Archive, Report 2015/939. https://eprint.iacr.org/2015/939.
[84]
Albrecht Petzoldt, Alan Szepieniec, and Mohamed Saied Emam Mohamed. 2017. A Practical Multivariate Blind Signature Scheme. In FC 2017(LNCS, Vol. 10322), Aggelos Kiayias (Ed.). Springer, Heidelberg, 437–454.
[85]
David Pointcheval and Olivier Sanders. 2016. Short Randomizable Signatures. In CT-RSA 2016(LNCS, Vol. 9610), Kazue Sako (Ed.). Springer, Heidelberg, 111–126. https://doi.org/10.1007/978-3-319-29485-8_7
[86]
Guru-Vamsi Policharla, Bas Westerbaan, Armando Faz-Hernández, and Christopher A Wood. 2023. Post-Quantum Privacy Pass via Post-Quantum Anonymous Credentials. Cryptology ePrint Archive (2023).
[87]
Thomas Prest, Pierre-Alain Fouque, Jeffrey Hoffstein, Paul Kirchner, Vadim Lyubashevsky, Thomas Pornin, Thomas Ricosset, Gregor Seiler, William Whyte, and Zhenfei Zhang. 2019. FALCON. Technical Report. National Institute of Standards and Technology. available at https://csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-cryptography-standardization/round-2-submissions.
[88]
Michael O. Rabin. 1979. Digital signatures and public key functions as intractable as factorization. Technical Report MIT/LCS/TR-212. Massachusetts Institute of Technology. 16 pages.
[89]
Ronald L. Rivest, Adi Shamir, and Leonard M. Adleman. 1978. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the Association for Computing Machinery 21, 2 (Feb. 1978), 120–126. https://doi.org/10.1145/359340.359342
[90]
Markus Rückert. 2010. Lattice-Based Blind Signatures. In ASIACRYPT 2010(LNCS, Vol. 6477), Masayuki Abe (Ed.). Springer, Heidelberg, 413–430. https://doi.org/10.1007/978-3-642-17373-8_24
[91]
Frederico Schardong and Ricardo Custódio. 2022. Self-Sovereign Identity: A Systematic Review, Mapping and Taxonomy. Sensors 22, 15 (2022). https://doi.org/10.3390/s22155641
[92]
SFO. 2023. California DMV Mobile Pilot Program at SFO | San Francisco International Airport — flysfo.com. https://www.flysfo.com/california-dmv-mobile-pilot-program-sfo. [Accessed 06-05-2024].
[93]
Peter W. Shor. 1997. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. SIAM J. Comput. 26, 5 (Oct. 1997), 1484–1509. https://doi.org/10.1137/s0097539795293172
[94]
Oliver Terbu, Daniel Fett, and Brian Campbell. 2024. SD-JWT-based Verifiable Credentials (SD-JWT VC). Internet-Draft draft-ietf-oauth-sd-jwt-vc-03. Internet Engineering Task Force. https://datatracker.ietf.org/doc/draft-ietf-oauth-sd-jwt-vc/03/ Work in Progress.
[95]
Dominique Unruh. 2016. Collapse-Binding Quantum Commitments Without Random Oracles. In ASIACRYPT 2016, Part II(LNCS, Vol. 10032), Jung Hee Cheon and Tsuyoshi Takagi (Eds.). Springer, Heidelberg, 166–195. https://doi.org/10.1007/978-3-662-53890-6_6
[96]
Dominique Unruh. 2016. Computationally Binding Quantum Commitments. In EUROCRYPT 2016, Part II(LNCS, Vol. 9666), Marc Fischlin and Jean-Sébastien Coron (Eds.). Springer, Heidelberg, 497–527. https://doi.org/10.1007/978-3-662-49896-5_18
[97]
Pingyuan Zhang, Han Jiang, Zhihua Zheng, Peichu Hu, and Qiuliang Xu. 2018. A New Post-Quantum Blind Signature From Lattice Assumptions. IEEE Access 6 (2018), 27251–27258. https://doi.org/10.1109/ACCESS.2018.2833103

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
ARES '24: Proceedings of the 19th International Conference on Availability, Reliability and Security
July 2024
2032 pages
ISBN:9798400717185
DOI:10.1145/3664476
This work is licensed under a Creative Commons Attribution International 4.0 License.

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 30 July 2024

Check for updates

Author Tags

  1. Digital Identity
  2. Digital Signatures
  3. Post-Quantum Cryptography
  4. Verifiable Credentials
  5. Zero-Knowledge Proofs

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Conference

ARES 2024

Acceptance Rates

Overall Acceptance Rate 228 of 451 submissions, 51%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 273
    Total Downloads
  • Downloads (Last 12 months)273
  • Downloads (Last 6 weeks)65
Reflects downloads up to 20 Jan 2025

Other Metrics

Citations

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format.

HTML Format

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media