Skip to main content

Towards Smart Contract-Based Verification of Anonymous Credentials

  • Conference paper
  • First Online:
Financial Cryptography and Data Security. FC 2022 International Workshops (FC 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13412))

Included in the following conference series:

Abstract

Smart contracts often need to verify identity-related information of their users. However, such information is typically confidential, and its verification requires access to off-chain resources. Given the isolation and privacy limitations of blockchain technologies, this presents a problem for on-chain verification. In this paper, we show how CL-signature-based anonymous credentials can be verified in smart contracts using the example of Hyperledger Indy, a decentralized credential management platform, and Ethereum, a smart contract-enabled blockchain. Therefore, we first outline how smart contract-based verification can be integrated in the Hyperledger Indy credential management routine and, then, provide a technical evaluation based on a proof-of-concept implementation of CL-signature verification on Ethereum. While our results demonstrate technical feasibility of smart contract-based verification of anonymous credentials, they also reveal technical barriers for its real-world usage.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://www.coindesk.com/business/2019/12/13/stellar-tried-to-give-away-2b-xlm-tokens-on-keybase-then-the-spammers-came/.

  2. 2.

    https://github.com.

  3. 3.

    https://github.com/hyperledger/indy-sdk.

  4. 4.

    https://github.com/robmuth/eth-ac-verifier.

  5. 5.

    https://github.com/hyperledger/ursa/blob/34ef392/libursa/src/cl/prover.rs#L2532.

  6. 6.

    n is 3074 bits in anonymous credentials [16], but HyperLedger Ursa sets n to 2050 bits.

  7. 7.

    https://github.com/firoorg/solidity-BigNumber.

  8. 8.

    https://github.com/indutny/bn.js.

  9. 9.

    https://polygon.technology.

  10. 10.

    https://polkadot.network.

  11. 11.

    https://idunion.org.

  12. 12.

    https://vonx.io.

  13. 13.

    https://erc725alliance.org.

  14. 14.

    https://www.bsi.bund.de/EN/Topics/ElectrIDDocuments/securPKI/pki_node.html.

  15. 15.

    https://www.icao.int/Security/FAL/PKD/Pages/default.aspx.

References

  1. Qin, K., Zhou, L., Afonin, Y., Lazzaretti, L., Gervais, A.: Cefi vs. defi - comparing centralized to decentralized finance. CoRR, abs/2106.08157 (2021)

    Google Scholar 

  2. Jentzsch, C.: Decentralized autonomous organization to automate governance. White paper (2016)

    Google Scholar 

  3. Ali, M.S., Vecchio, M., Pincheira, M., Dolui, K., Antonelli, F., Rehmani, M.H.: Applications of blockchains in the internet of things: a comprehensive survey. IEEE Commun. Surv. Tutorials 21(2), 1676–1717 (2019)

    Article  Google Scholar 

  4. Douceur, J.R.: The Sybil attack. In: Druschel, P., Kaashoek, F., Rowstron, A. (eds.) IPTPS 2002. LNCS, vol. 2429, pp. 251–260. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45748-8_24

    Chapter  Google Scholar 

  5. McCorry, P., Shahandashti, S.F., Hao, F.: A smart contract for boardroom voting with maximum voter privacy. In: Kiayias, A. (ed.) FC 2017. LNCS, vol. 10322, pp. 357–375. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70972-7_20

    Chapter  Google Scholar 

  6. Heiss, J., Eberhardt, J., Tai, S.: From oracles to trustworthy data on-chaining systems. In: IEEE International Conference on Blockchain (2019)

    Google Scholar 

  7. Camenisch, J., Lysyanskaya, A.: An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 93–118. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44987-6_7

    Chapter  Google Scholar 

  8. Hyperledger White Paper Working Group. An introduction to hyperledger (2018). http://www.hyperledger.org/wp-content/uploads/2018/07/HL_Whitepaper_IntroductiontoHyperledger.pdf

  9. Wood, G.: Ethereum: a secure decentralised generalised transaction ledger, berlin version fabef25. (2021)

    Google Scholar 

  10. Camenisch, J., Gross, T.: Efficient attributes for anonymous credentials. ACM Trans. Inf. Syst. Secur. (TISSEC) 15(1), 1–30 (2008)

    Article  Google Scholar 

  11. Hyperledger Indy sdk Repository. Indy walkthrough - a developer guide for building indy clients using libindy (2018). http://github.com/hyperledger/indy-sdk/blob/master/docs/getting-started/indy-walkthrough.md

  12. Mühle, A., Grüner, A., Gayvoronskaya, T., Meinel, C.: A survey on essential components of a self-sovereign identity. Comput. Sci. Rev. 30, 80–86 (2018)

    Article  Google Scholar 

  13. Allen, C.: The path to self-sovereign identity (2016). http://www.lifewithalacrity.com/2016/04/the-path-to-self-soverereign-identity.html

  14. World Wide Web Consortium (W3C). Verifiable credentials data model v1.1 - expressing verifiable information on the web (2021). http://www.w3.org/TR/vc-data-model/

  15. Camenisch, J., Lysyanskaya, A.: A signature scheme with efficient protocols. In: Cimato, S., Persiano, G., Galdi, C. (eds.) SCN 2002. LNCS, vol. 2576, pp. 268–289. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36413-7_20

    Chapter  Google Scholar 

  16. Khovratovich, D., Lodder, M.: Anonymous credentials with type-3 revocation (2018). http://github.com/hyperledger/ursa-docs/blob/62bc87b/specs/anoncreds1/anoncreds.tex

  17. Schnorr, C.P.: Efficient signature generation by smart cards. J. Cryptology 4, 161–174 (1991)

    Google Scholar 

  18. Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987). https://doi.org/10.1007/3-540-47721-7_12

    Chapter  Google Scholar 

  19. Buterin, V.: Big integer modular exponentiation (2017). http://github.com/ethereum/EIPs/blob/master/EIPS/eip-198.md

  20. Popov, S.: IOTA: Feeless and free. Blockchain Technical Briefs (2019)

    Google Scholar 

  21. Roughgarden, T.: Transaction fee mechanism design for the Ethereum blockchain: an economic analysis of EIP-1559. CoRR, abs/2012.00854 (2020)

    Google Scholar 

  22. Busse, A., Eberhardt, J., Tai, S.: EVM-Perf: high-precision EVM performance analysis. In: IEEE International Conference on Blockchain and Cryptocurrency, pp. 1–8 (2021)

    Google Scholar 

  23. Spain, M., Foley, S., Gramoli, V.: The impact of ethereum throughput and fees on transaction latency during icos. In: OASIcs, Tokenomics. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2019)

    Google Scholar 

  24. Camenisch, J., Kohlweiss, M., Soriente, C.: An accumulator based on bilinear maps and efficient revocation for anonymous credentials. IACR Cryptology ePrint Arch. 539(01), 2008 (2008)

    MATH  Google Scholar 

  25. Boneh, D., Boyen, X.: Short signatures without random oracles and the SDH assumption in bilinear groups. J. Cryptology 21, 149–177 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  26. Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41–55. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-28628-8_3

    Chapter  Google Scholar 

  27. Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319–331. Springer, Heidelberg (2006). https://doi.org/10.1007/11693383_22

    Chapter  Google Scholar 

  28. Eberhardt, J., Heiss, J.: Off-chaining models and approaches to off-chain computations. In: Proceedings of the 2Nd Workshop on Scalable and Resilient Infrastructures for Distributed Ledgers, SERIAL 2018. ACM (2018)

    Google Scholar 

  29. Eberhardt, J., Tai, S.: Zokrates - scalable privacy-preserving off-chain computations. In: IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), pp. 1084–1091 (2018)

    Google Scholar 

  30. Gabay, D., Akkaya, K., Cebe, M.: A privacy framework for charging connected electric vehicles using blockchain and zero knowledge proofs. In: IEEE 44th LCN Symposium on Emerging Topics in Networking, pp. 66–73 (2019)

    Google Scholar 

  31. Sharma, B., Halder, R., Singh, J.L.: Blockchain-based interoperable healthcare using zero-knowledge proofs and proxy re-encryption. In: 2020 International Conference on COMmunication Systems & NETworkS (COMSNETS), pp. 1–6 (2020)

    Google Scholar 

  32. Heiss, J., Ulbricht, M.R., Eberhardt, J.: Put your money where your mouth is - towards blockchain-based consent violation detection. In: IEEE International Conference on Blockchain and Cryptocurrency (ICBC), pp. 1–9 (2020)

    Google Scholar 

  33. Soltani, R., Nguyen, U.T., An, A.: A survey of self-sovereign identity ecosystem. CoRR, abs/2111.02003 (2021)

    Google Scholar 

  34. Naik, N., Jenkins, P.: uPort open-source identity management system: an assessment of self-sovereign identity and user-centric data platform built on blockchain. In: ISSE (2020)

    Google Scholar 

  35. JOLOCOM: A decentralized, open source solution for digital identity and access management (whitepaper) (2019). http://jolocom.io/wp-content/uploads/2019/12/Jolocom-Whitepaper- v2.1-A-Decentralized-Open-Source-Solution-for-Digital-Identity-and- Access-Management.pdf

  36. Vogelsteller, F., Yasaka, T.: Erc-725 smart contract based account (2020). http://github.com/ethereum/EIPs/issues/725

  37. Vogelsteller, F.: Claim holder (2019). http://github.com/ethereum/EIPs/issues/735

  38. Lodder, D.M., Khovratovich, D.: Anonymous credentials 2.0 (2019). http://wiki.hyperledger.org/download/attachments/6426712/Anoncreds2.1.pdf

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Robert Muth .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 International Financial Cryptography Association

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Muth, R., Galal, T., Heiss, J., Tschorsch, F. (2023). Towards Smart Contract-Based Verification of Anonymous Credentials. In: Matsuo, S., et al. Financial Cryptography and Data Security. FC 2022 International Workshops. FC 2022. Lecture Notes in Computer Science, vol 13412. Springer, Cham. https://doi.org/10.1007/978-3-031-32415-4_30

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-32415-4_30

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-32414-7

  • Online ISBN: 978-3-031-32415-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics