Paper 2024/1552

Revisiting Keyed-Verification Anonymous Credentials

Michele Orrù, Centre National de la Recherche Scientifique
Abstract

Keyed-verification anonymous credentials are widely recognized as among the most efficient tools for anonymous authentication. In this work, we revisit two prominent credential systems: the scheme by Chase et al. (CCS 2014), commonly referred to as CMZ or PS MAC, and the scheme by Barki et al. (SAC 2016), known as BBDT or BBS MAC. We show how to make CMZ statistically anonymous and BBDT compatible with the BBS RFC draft. We provide a comprehensive security analysis for strong(er) properties of unforgeability and anonymity. These properties allow them to be composed with extensions that users can pick and choose. We show that simpler variants satisfying one-more unforgeability can still be anonymous tokens (Kreuter et al., CRYPTO 2020). To enable faster proofs for complex presentations, we present a compiler that uses an interactive oracle proof and a designated-verifier polynomial commitment to construct a designated-verifier non-interactive argument. For keyed-verification anonymous credentials, designated-verifier proofs suffice since the verifier is known in advance. We explore extensions that could benefit from this approach.

Note: Preprint.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
polynomial commitmentsalgebraic MACssuccinct argumentsanonymous credentialsidentity protocols
Contact author(s)
m @ orru net
History
2024-10-04: approved
2024-10-03: received
See all versions
Short URL
https://ia.cr/2024/1552
License
No rights reserved
CC0

BibTeX

@misc{cryptoeprint:2024/1552,
      author = {Michele Orrù},
      title = {Revisiting Keyed-Verification Anonymous Credentials},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1552},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1552}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.