Paper 2022/492

Towards Smart Contract-based Verification of Anonymous Credentials

Robert Muth, Tarek Galal, Jonathan Heiss, and Florian Tschorsch

Abstract

Smart contracts often need to verify identity-related information of their users. However, such information is typically confidential, and its verification requires access to off-chain resources. Given the isolation and privacy limitations of blockchain technologies, this presents a problem for on-chain verification. In this paper, we show how CL-signature-based anonymous credentials can be verified in smart contracts using the example of Hyperledger Indy, a decentralized credential management platform, and Ethereum, a smart contract-enabled blockchain. Therefore, we first outline how smart contract-based verification can be integrated in the Hyperledger Indy credential management routine and, then, provide a technical evaluation based on a proof-of-concept implementation of CL-signature verification on Ethereum. While our results demonstrate technical feasibility of smart contract-based verification of anonymous credentials, they also reveal technical barriers for its real-world usage.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Minor revision. 6th Workshop on Trusted Smart Contracts at the International Conference on Financial Cryptography and Data Security
Keywords
blockchainsanonymous credentialszero knowledge
Contact author(s)
muth @ tu-berlin de
tgalal @ mail tu-berlin de
j heiss @ tu-berlin de
florian tschorsch @ tu-berlin de
History
2022-04-23: received
Short URL
https://ia.cr/2022/492
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/492,
      author = {Robert Muth and Tarek Galal and Jonathan Heiss and Florian Tschorsch},
      title = {Towards Smart Contract-based Verification of Anonymous Credentials},
      howpublished = {Cryptology ePrint Archive, Paper 2022/492},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/492}},
      url = {https://eprint.iacr.org/2022/492}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.