Movatterモバイル変換


[0]ホーム

URL:


Skip to main content

Advertisement

Springer Nature Link
Log in

Auditable Attribute-Based Credentials Scheme and Its Application in Contact Tracing

  • Conference paper
  • First Online:

Abstract

During the pandemic, the limited functionality of existing privacy-preserving contact tracing systems highlights the need for new designs. Wang et al. proposed an environmental-adaptive framework (CSS ’21) but failed to formalize the security. The similarity between their framework and attribute-based credentials (ABC) inspires us to reconsider contact tracing from the perspective of ABC schemes. In such schemes, users can obtain credentials on attributes from issuers and prove the credentials anonymously (i.e., hiding sensitive information of both user and issuer). This work first extends ABC schemes with auditability, which enables designated auditing authorities to revoke the anonymity of particularissuers. For this purpose, we propose an “auditable public key (APK)” mechanism that extends the updatable public key by Fauzi et al. (AsiaCrypt ’19). We provide formal security definitions regarding auditability and build our auditable ABC scheme by adding a DDH-based APK to Connolly et al.’s ABC construction (PKC ’22). Note that the APK mechanism can be used as a plug-in for other cryptographic primitives and may be of independent interest. Finally, regarding contact tracing, we refine Wang et al.’s framework and present a formal treatment that includes security definitions and protocol construction. An implementation is provided to showcase the practicality of our design.

This is a preview of subscription content,log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
¥17,985 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
JPY 3498
Price includes VAT (Japan)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
JPY 9151
Price includes VAT (Japan)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
JPY 11439
Price includes VAT (Japan)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide -see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Similar content being viewed by others

Notes

  1. 1.

    Silde and Strand [36] proposed a contact tracing system based on anonymous tokens,i.e., an anonymous credential variant that does not support attributes.

  2. 2.

    Notably, game-based and simulation-based security definitions of contact tracing systems have been proposed in [4,18], respectively. This work will focus on the game-based ones because we proceed from the perspective of ABC schemes with game-based definitions.

  3. 3.

    We will also give a DDH-based construction in Appendix C. There, we show an example that utilizes the DDH-based APK to extend the famous B(G)LS signature scheme [7,8].

  4. 4.

    Users are required to report necessary data to decide if they are closed enough to be considered involved in a contact. The reveal of such data may also have privacy impacts. However, we found it hard to quantify such impacts and left this problem for further consideration.

References

  1. AISEC, F.: Pandemic contact tracing apps: Dp-3t, PEPP-PT ntk, and ROBERT from a privacy perspective. IACR Cryptology ePrint Archive, p. 489 (2020).https://eprint.iacr.org/2020/489

  2. Ateniese, G., Camenisch, J., Hohenberger, S., de Medeiros, B.: Practical group signatures without random oracles. IACR Cryptology ePrint Archive, p. 385 (2005).http://eprint.iacr.org/2005/385

  3. Belenkiy, M., Camenisch, J., Chase, M., Kohlweiss, M., Lysyanskaya, A., Shacham, H.: Randomizable proofs and delegatable anonymous credentials. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 108–125. Springer, Heidelberg (2009).https://doi.org/10.1007/978-3-642-03356-8_7

    Chapter  Google Scholar 

  4. Beskorovajnov, W., Dörre, F., Hartung, G., Koch, A., Müller-Quade, J., Strufe, T.:ConTra Corona: contact tracing against the coronavirus by bridging the centralized–decentralized divide for stronger privacy. In: Tibouchi, M., Wang, H. (eds.) ASIACRYPT 2021, Part II. LNCS, vol. 13091, pp. 665–695. Springer, Cham (2021).https://doi.org/10.1007/978-3-030-92075-3_23

    Chapter  Google Scholar 

  5. Bobolz, J., Eidens, F., Krenn, S., Ramacher, S., Samelin, K.: Issuer-hiding attribute-based credentials. In: Conti, M., Stevens, M., Krenn, S. (eds.) CANS 2021. LNCS, vol. 13099, pp. 158–178. Springer, Cham (2021).https://doi.org/10.1007/978-3-030-92548-2_9

    Chapter  Google Scholar 

  6. Bogatov, D., De Caro, A., Elkhiyaoui, K., Tackmann, B.: Anonymous transactions with revocation and auditing in hyperledger fabric. In: Conti, M., Stevens, M., Krenn, S. (eds.) CANS 2021. LNCS, vol. 13099, pp. 435–459. Springer, Cham (2021).https://doi.org/10.1007/978-3-030-92548-2_23

    Chapter  Google Scholar 

  7. Boneh, D., Gentry, C., Lynn, B., Shacham, H.: Aggregate and verifiably encrypted signatures from bilinear maps. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 416–432. Springer, Heidelberg (2003).https://doi.org/10.1007/3-540-39200-9_26

    Chapter  Google Scholar 

  8. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001).https://doi.org/10.1007/3-540-45682-1_30

    Chapter  Google Scholar 

  9. Camenisch, J., Krenn, S., Lehmann, A., Mikkelsen, G.L., Neven, G., Pedersen, M.Ø.: Formal treatment of privacy-enhancing credential systems. In: Dunkelman, O., Keliher, L. (eds.) SAC 2015. LNCS, vol. 9566, pp. 3–24. Springer, Cham (2016).https://doi.org/10.1007/978-3-319-31301-6_1

    Chapter  Google Scholar 

  10. Camenisch, J., Lysyanskaya, A.: An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 93–118. Springer, Heidelberg (2001).https://doi.org/10.1007/3-540-44987-6_7

    Chapter  Google Scholar 

  11. Camenisch, J., Lysyanskaya, A.: A signature scheme with efficient protocols. In: Cimato, S., Persiano, G., Galdi, C. (eds.) SCN 2002. LNCS, vol. 2576, pp. 268–289. Springer, Heidelberg (2003).https://doi.org/10.1007/3-540-36413-7_20

    Chapter  Google Scholar 

  12. Camenisch, J., Lysyanskaya, A.: Signature schemes and anonymous credentials from bilinear maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56–72. Springer, Heidelberg (2004).https://doi.org/10.1007/978-3-540-28628-8_4

    Chapter  Google Scholar 

  13. Canetti, R., et al.: Privacy-preserving automated exposure notification. IACR Cryptology ePrint Archive, p. 863 (2020).https://eprint.iacr.org/2020/863

  14. Caro, A.D., Iovino, V.: JPBC: Java pairing based cryptography. In: Proceedings of the 16th IEEE Symposium on Computers and Communications. ISCC 2011, Kerkyra, Corfu, Greece, 28 June–1 July 2011, pp. 850–855. IEEE Computer Society (2011).https://doi.org/10.1109/ISCC.2011.5983948

  15. Chen, L.D.: Effects of ambient temperature and humidity on droplet lifetime – a perspective of exhalation sneeze droplets with COVID-19 virus transmission. Int. J. Hyg. Environ. Health (2020).https://doi.org/10.1016/j.ijheh.2020.113568

    Article  Google Scholar 

  16. Connolly, A., Deschamps, J., Lafourcade, P., Perez-Kempner, O.: Protego: efficient, revocable and auditable anonymous credentials with applications to hyperledger fabric. In: Isobe, T., Sarkar, S. (eds.) INDOCRYPT 2022. LNCS, vol. 13774, pp. 249–271. Springer, Cham (2022).https://doi.org/10.1007/978-3-031-22912-1_11

    Chapter  Google Scholar 

  17. Connolly, A., Lafourcade, P., Perez-Kempner, O.: Improved constructions of anonymous credentials from structure-preserving signatures on equivalence classes. In: Hanaoka, G., Shikata, J., Watanabe, Y. (eds.) PKC 2022, Part I. LNCS, vol. 13177, pp. 409–438. Springer, Cham (2022).https://doi.org/10.1007/978-3-030-97121-2_15

    Chapter  Google Scholar 

  18. Danz, N., Derwisch, O., Lehmann, A., Pünter, W., Stolle, M., Ziemann, J.: Security and privacy of decentralized cryptographic contact tracing. IACR Cryptology ePrint Archive, p. 1309 (2020).https://eprint.iacr.org/2020/1309

  19. Das, S.K., Alam, J.E., Plumari, S., Greco, V.: Transmission of airborne virus through sneezed and coughed droplets, September 2020.https://www.ncbi.nlm.nih.gov/pmc/articles/PMC7513825/

  20. for Disease Control, C.: Prevention: transmission-based precautions (2016).https://www.cdc.gov/infectioncontrol/basics/transmission-based-precautions.html#anchor_1564058235

  21. Escala, A., Herold, G., Kiltz, E., Ràfols, C., Villar, J.: An algebraic framework for diffie-hellman assumptions. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8043, pp. 129–147. Springer, Heidelberg (2013).https://doi.org/10.1007/978-3-642-40084-1_8

    Chapter  Google Scholar 

  22. Fauzi, P., Meiklejohn, S., Mercer, R., Orlandi, C.: Quisquis: a new design for anonymous cryptocurrencies. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019, Part I. LNCS, vol. 11921, pp. 649–678. Springer, Cham (2019).https://doi.org/10.1007/978-3-030-34578-5_23

    Chapter  Google Scholar 

  23. Feige, U., Shamir, A.: Zero knowledge proofs of knowledge in two rounds. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 526–544. Springer, New York (1990).https://doi.org/10.1007/0-387-34805-0_46

    Chapter  Google Scholar 

  24. Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987).https://doi.org/10.1007/3-540-47721-7_12

    Chapter  Google Scholar 

  25. Fuchsbauer, G., Hanser, C., Slamanig, D.: Structure-preserving signatures on equivalence classes and constant-size anonymous credentials. J. Cryptol.32(2), 498–546 (2019).https://doi.org/10.1007/s00145-018-9281-4

    Article MathSciNet  Google Scholar 

  26. Garay, J., Kiayias, A., Leonardos, N.: The bitcoin backbone protocol: analysis and applications. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015, Part II. LNCS, vol. 9057, pp. 281–310. Springer, Heidelberg (2015).https://doi.org/10.1007/978-3-662-46803-6_10

    Chapter  Google Scholar 

  27. Garman, C., Green, M., Miers, I.: Decentralized anonymous credentials. In: 21st Annual Network and Distributed System Security Symposium, NDSS 2014, San Diego, California, USA, 23–26 February 2014. The Internet Society (2014).https://www.ndss-symposium.org/ndss2014/decentralized-anonymous-credentials

  28. Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput.17(2), 281–308 (1988).https://doi.org/10.1137/0217017

    Article MathSciNet  Google Scholar 

  29. Groth, J., Ostrovsky, R., Sahai, A.: Perfect non-interactive zero knowledge for NP. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 339–358. Springer, Heidelberg (2006).https://doi.org/10.1007/11761679_21

    Chapter  Google Scholar 

  30. Han, Z., Weng, W., Huang, Q.: Characterizations of particle size distribution of the droplets exhaled by sneeze. J. Roy. Soc. Interface/Roy. Soc.10, 20130560 (2013).https://doi.org/10.1098/rsif.2013.0560

  31. Hébant, C., Pointcheval, D.: Traceable constant-size multi-authority credentials. In: Galdi, C., Jarecki, S. (eds.) SCN 2022. LNCS, vol. 13409, pp. 411–434. Springer, Cham (2022).https://doi.org/10.1007/978-3-031-14791-3_18

    Chapter  Google Scholar 

  32. Jones, M., Sporny, M., Terbu, O., Cohen, G., Steele, O.: Verifiable credentials data model v2.0. W3C working draft, W3C, July 2023.https://www.w3.org/TR/2023/WD-vc-data-model-2.0-20230718/

  33. Liu, J.K., et al.: Privacy-preserving COVID-19 contact tracing app: A zero-knowledge proof approach. IACR Cryptology ePrint Archive, p. 528 (2020).https://eprint.iacr.org/2020/528

  34. Morillo, P., Ràfols, C., Villar, J.L.: The kernel matrix Diffie-Hellman assumption. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10031, pp. 729–758. Springer, Heidelberg (2016).https://doi.org/10.1007/978-3-662-53887-6_27

    Chapter  Google Scholar 

  35. Reed, D., Sporny, M., Sabadello, M., Guy, A.: Decentralized identifiers (DIDs) v1.0. W3C recommendation, W3C, July 2022.https://www.w3.org/TR/2022/REC-did-core-20220719/

  36. Silde, T., Strand, M.: Anonymous tokens with public metadata and applications to private contact tracing. In: Eyal, I., Garay, J.A. (eds.) FC 2022. LNCS, vol. 13411, pp. 179–199. Springer, Cham (2022).https://doi.org/10.1007/978-3-031-18283-9_9

    Chapter  Google Scholar 

  37. Xiao, F., Yang, F., Chen, S., Yang, J.: Encrypted malicious traffic detection based on ensemble learning. In: Meng, W., Conti, M. (eds.) CSS 2021. LNCS, vol. 13172, pp. 1–15. Springer, Cham (2022).https://doi.org/10.1007/978-3-030-94029-4_1

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

  1. Department of Mathematical and Computing Science, School of Computing, Tokyo Institute of Technology, W8-55, 2-12-1 Oookayama, Meguro-ku, Tokyo-to, Japan

    Pengfei Wang, Xiangyu Su, Mario Larangeira & Keisuke Tanaka

  2. Input Output, Global, Singapore, Singapore

    Mario Larangeira

Authors
  1. Pengfei Wang

    You can also search for this author inPubMed Google Scholar

  2. Xiangyu Su

    You can also search for this author inPubMed Google Scholar

  3. Mario Larangeira

    You can also search for this author inPubMed Google Scholar

  4. Keisuke Tanaka

    You can also search for this author inPubMed Google Scholar

Corresponding authors

Correspondence toPengfei Wang orXiangyu Su.

Editor information

Editors and Affiliations

  1. New York University Abu Dhabi, Abu Dhabi, United Arab Emirates

    Christina Pöpper

  2. Radboud University Nijmegen, Nijmegen, The Netherlands

    Lejla Batina

Appendices

A The Necessity of Enhancing Contact Tracing Systems

This work considers the enhancement of contact tracing systems due to the following two epidemiology findings: (1) modes of transmission (droplet and airborne); (2) environmental factors (temperature, humidity, air velocity, etc.).

Droplet transmission refers to the infections caused by viruses ejected with droplets by sneezes or coughs; whereas, airborne transmission means that infections are caused by floating liquid drops carrying viruses suspended in the air [20]. Hence, “close contact” should be defined differently in the two transmission modes,i.e., droplet transmissible viruses require face-to-face contact; whereas, airborne transmissible viruses only require people to come into the region of the floating virus during their lifespan. Conventional contact tracing systems utilize Bluetooth Low Energy (BLE) technology to trace face-to-face contact. In contrast, to the best of our knowledge, only Wang et al. [37] considered the airborne transmission with their discrete-location-tracing setting (DLT). Intuitively, the DLT setting records users’ relative and absolute positions to decide close contact. However, due to the inherent decentralization of their system (i.e., users are designed to issue their own contact records), they failed to achieve meaningful integrity guarantees for the DLT setting.

As mentioned above, virus distribution,e.g., lifespan and region size, affects the infectiousness of viruses. Epidemiology research [15,19,30] concludes that virus distribution depends on environmental factors, including temperature, humidity, air velocity, etc. However, in conventional contact tracing systems, BLE usually scans according to predetermined parameters,e.g., interval and radius. The mismatch between virus distribution and scan parameters may cause overwhelmingly false-positive records, burdening the medical system in real-life. Therefore, we consider that it is necessary to filter records according to environmental factors for practical contact tracing systems.

A problem caused by including more data (i.e., position and environmental factors) is that revealing these data may result in the identification of users. Therefore, this work embeds them into the attributes of an attribute-based credentials (ABC) scheme. Anonymity and selective showing capability of ABC schemes (from [17,25] and our Construction 2) empower users to reveal only necessary attributes to verifiers while keeping other attributes secret,i.e., medical agencies and other users (including the issuer) cannot learn more than what is revealed duringthe showing of credentialsFootnote4. Potentially, we can further tweak the set-commitment scheme [25] (mentioned in Sect. 2) to enable the proof of knowledge of the commitment content, hence, achieving blind issuance as shown in [9]. The blind issuance capability can prevent issuers from learning users’ attributes duringthe issuance of credentials.

B The SPS-EQ Scheme from [17]

We show the SPS-EQ scheme given by [17] with respect to a fully adaptive NIZK argument\(\textsf{NIZK}\overset{\varDelta }{=}(\textsf{PGen},\textsf{PPro},\textsf{PSim},\textsf{PRVer},\textsf{PVer},\textsf{ZKEval})\). It satisfies correctness, the EUF-CMA, and the property of Perfect Adaption of Signatures with respect to Message Space.

Construction 4

(SPS-EQ Scheme\(\textsf{SPSEQ}\)). The algorithms are as follows.

  • \(\textsf{Setup}(1^\lambda )\). Run\(\textsf{BG}\leftarrow \textsf{BGGen}(1^\lambda )\) and sample matrices\(\textbf{A},\textbf{A}_0,\textbf{A}_1\overset{\$}{\leftarrow }\mathcal {D}_1\) from matrix distribution. Generate a common reference string and trapdoor for the malleable NIZK argument with\((\textsf{crs},\textsf{td})\leftarrow \textsf{NIZK}.\textsf{PGen}(1^\lambda ,\textsf{BG})\). Return\(\textsf{pp}=(\textsf{BG},[\textbf{A}]_2,[\textbf{A}_0]_1,[\textbf{A}_1]_1,\textsf{crs},\ell )\);

  • \(\textsf{KGen}(\textsf{pp})\). Sample\(\textbf{K}_0\overset{\$}{\leftarrow }\mathbb {Z}_p^{2\times 2},\textbf{K}\overset{\$}{\leftarrow }\mathbb {Z}_p^{\ell \times 2}\). Compute\([\textbf{B}]_2=[\textbf{K}_0]_2[\textbf{A}]_2\) and\([\textbf{C}]_2=[\textbf{K}]_2[\textbf{A}]_2\). Set\(\textsf{sk}=(\textbf{K}_0,\textbf{K})\) and\(\textsf{pk}=([\textbf{B}]_2,[\textbf{C}]_2)\). Return\((\textsf{sk},\textsf{pk})\);

  • \(\textsf{Sign}(\textsf{pp},\textsf{sk},[\textbf{m}]_1)\). Sample\(r_1,r_2\overset{\$}{\leftarrow }\mathbb {Z}_p\). Compute\([\textbf{t}]_1={[\textbf{A}_0]_1}{r_1}\) and\([\textbf{w}]_1={[\textbf{A}_0]_1}{r_2}\). Compute\(\textbf{u}_1={\textbf{K}_0^\top }[\textbf{t}]_1+{\textbf{K}^\top }[\textbf{m}]_1\) and\(\textbf{u}_2={\textbf{K}_0^\top }[\textbf{w}]_1\). Generate proof with\((\varOmega _1,\varOmega _2,[z_0]_2,[z_1]_2,Z_1)\leftarrow \textsf{NIZK}.\textsf{PPro}(\textsf{crs},[\textbf{t}]_1,r_1,[\textbf{w}]_1,r_2)\). Set\(\sigma =([\textbf{u}_1]_1, [\textbf{t}]_1,\varOmega _1,[z_0]_2,[z_1]_2,Z_1)\) and\(\tau =([\textbf{u}_2]_1, [\mathbf {u_2}]_1,[\textbf{w}]_1,\varOmega _2)\). Return\((\sigma ,\tau )\);

  • \(\textsf{ChgRep}(\textsf{pp},[\textbf{m}]_1,(\sigma ,\tau ),\mu ,\rho ,\textsf{pk})\). Parse\(\sigma =([\textbf{u}_1]_1, [\textbf{t}]_1,\varOmega _1,[z_0]_2,[z_1]_2,Z_1)\) and\(\tau \in \{([\textbf{u}_2]_1, [\textbf{w}]_1,\varOmega _2),\perp \}\). Let\(\varOmega =(\varOmega _1,\varOmega _2,[z_0]_2,[z_1]_2,Z_1)\). Check proof with\(\textsf{NIZK}.\textsf{PVer}(\textsf{crs},[\textbf{t}]_1,[\textbf{w}]_1,\varOmega )\). Check if\(e([\textbf{u}_2]_1^\top ,\textbf{A}]_2)=e([\textbf{w}]_1^\top ,\textbf{B}]_2)\) and\(e([\textbf{u}_1]_1^\top ,\textbf{A}]_2)=e([\textbf{t}]_1^\top ,\textbf{B}]_2)+e([\textbf{m}]_1^\top ,\textbf{C}]_2)\). Sample\(\alpha ,\beta \overset{\$}{\leftarrow }\mathbb {Z}_p^*\). Compute\([\mathbf {u^\prime }_1]_1=\rho (\mu [\textbf{u}_1]_1+\beta [\textbf{u}_2]_1)\) and\([\mathbf {t^\prime }]_1=\mu [\textbf{t}]_1+\beta [\textbf{w}]_1=[\textbf{A}_0]_1(\mu r_1+\beta r_2)\). And for\(i\in \{0,1\}\), compute\([z_i^\prime ]_2=\alpha [z_i]_2, [\mathbf {a^\prime }_i]_1=\alpha \mu [\textbf{a}_i^1]_1+\alpha \beta [\textbf{a}_i^2]_1, [d_i^\prime ]_2=\alpha \mu [d_i^1]_2+\alpha \beta [d_i^2]_2\). Set\(\varOmega ^\prime =(([\mathbf {a^\prime }_i]_1, [d_i^\prime ]_2, [z_i^\prime ]_2)_{i\in \{0,1\}},\alpha Z_1)\). Set\(\sigma ^\prime =([\mathbf {u^\prime }_1]_1,[\mathbf {t^\prime }]_1,\varOmega ^\prime )\). Return\((\mu [\textbf{m}]_1,\sigma ^\prime )\);

  • \(\textsf{Verify}(\textsf{pp},(\rho ,\textsf{pk}),[\textbf{m}]_1,(\sigma ,\tau ))\). Parse\(\sigma =([\textbf{u}_1]_1, [\textbf{t}]_1,\varOmega _1,[z_0]_2,[z_1]_2,Z_1)\) and\(\tau \in \{([\textbf{u}_2]_1, [\textbf{w}]_1,\varOmega _2),\perp \}\). Check proof\(\varOmega _1\) with\(\textsf{NIZK}.\textsf{PRVer}(\textsf{crs},[\textbf{t}]_1,\varOmega _1,[z_0]_2,[z_1]_2,Z_1)\) and check if\(e([\textbf{u}_1]_1^\top ,\textbf{A}]_2)=e([\textbf{t}]_1^\top ,\textbf{B}]_2)+e([\textbf{m}]_1^\top ,\textbf{C}]_2)\). If\(\tau \ne \perp \), then check proof\(\varOmega _2\) with\(\textsf{NIZK}.\textsf{PRVer}(\textsf{crs},[\textbf{w}]_1,\varOmega _2,[z_0]_2,[z_1]_2,Z_1)\) and check if\(e([\textbf{u}_2]_1^\top ,\textbf{A}]_2)=e([\textbf{w}]_1^\top ,\textbf{B}]_2)\).

Definition 17 (Correctness)

An SPS-EQ scheme satisfies correctness, if for any\(\lambda >0,\ell >1\),\(\textsf{pp}\leftarrow \textsf{Setup}(1^\lambda )\), and\((\textsf{sk},\textsf{pk})\leftarrow \textsf{KGen}(\textsf{pp})\):

$$\begin{aligned} &\Pr \left[ \textsf{Verify}(\textsf{pk},\textsf{Sign}(\textsf{sk},[\textbf{m}]_1)\right] =1\wedge \\ &\Pr \left[ \textsf{Verify}(\rho \cdot \textsf{pk},\textsf{ChgRep}([\textbf{m}]_1,\textsf{Sign}(\textsf{sk},[\textbf{m}]_1),\mu ,\rho ,\textsf{pk}))\right] =1. \end{aligned}$$

Definition 18 (EUF-CMA)

An SPS-EQ scheme satisfies EUF-CMA, if for any adversary that has access to a signing oracle\(\mathcal {O}_\textsf{Sign}(\textsf{sk},\cdot )\) with queries\([\textbf{m}]_i\in \textsf{Q}\), the following probability is negligible of\(\lambda \) for any\(\lambda >0,\ell >1\) and\(\textsf{pp}\leftarrow \textsf{Setup}(1^\lambda )\):

$$\begin{aligned} \Pr \left[ \begin{array}{lr} (\textsf{sk},\textsf{pk})\leftarrow \textsf{KGen}(\textsf{pp}); :&{} \forall [\textbf{m}]_i\in \textsf{Q},[\textbf{m}^*]_\mathcal {R}\ne [\textbf{m}]_\mathcal {R}\wedge \\ ([\textbf{m}]_i^*,\sigma ^*)\leftarrow \mathcal {A}^{\mathcal {O}_\textsf{Sign}}(\textsf{pk}) &{} \textsf{Verify}([\textbf{m}]_i^*,\sigma ^*,\textsf{pk})=1 \end{array} \right] . \end{aligned}$$

Definition 19 (Perfect Adaption of Signatures with respect to Message Space (under Malicious Keys in the Honest Parameters Model))

An SPS-EQ scheme over a message space\(\mathcal {S}_\textbf{m}\subseteq (\mathbb {G}_i^*)^\ell \) perfectly adapts signatures with respect to the message space, if for all tuples\((\textsf{pp},[\textsf{pk}]_j,[\textbf{m}]_i,(\sigma ,\tau ),\mu ,\rho )\) such that\(\textsf{pp}\leftarrow \textsf{Setup}(1^\lambda ),[\textbf{m}]_i\in \mathcal {S}_\textbf{m}\),\(\mu ,\rho \in \mathbb {Z}_p^*\), and\(\textsf{Verify}(\textsf{pk},[\textbf{m}]_i,(\sigma ,\tau ))=1\), we have the output\(([\mu \cdot \textbf{m}]_i,\sigma ^*)\leftarrow \textsf{ChgRep}([\textbf{m}]_i,(\sigma ,\tau ),\mu ,\rho ,[\textsf{pk}]_j)\) where\(\sigma ^*\) is arandom element in the signature space such that\(\textsf{Verify}([\rho \cdot \textsf{pk},\mu \cdot \textbf{m}]_i,\sigma ^*)=1\).

C Extending the BLS Signature [8] with APK

This section shows an example that utilizes a DDH-based APK construction as a plug-in pool in the BLS signature scheme [8]. Let\(\textsf{BGGen}(1^\lambda )\) be the bilinear group generator that outputs\(\textsf{BG}=(p,\mathbb {G}_1,\mathbb {G}_2,\mathbb {G}_T,P_1,P_2,e)\) as shown in Sect. 2. The DDH problem (in group\(\mathbb {G}_2\))-based APK construction is as follows.

Construction 5

(DDH-Based APK\(\textsf{APK}_\textrm{DDH}\)). Let\(\textsf{BG}=(p,\mathbb {G}_1,\mathbb {G}_2,\mathbb {G}_T,P_1,P_2,e)\) be the output of the bilinear group generator\(\textsf{BGGen}(1^\lambda )\). The algorithms of APK are as follows.

  • \(\textsf{KGen}(\textsf{BG})\): Sample\(\textsf{ak},\textsf{sk}_0\overset{\$}{\leftarrow }\mathbb {Z}_p\). Set\(\textsf{sk}_1=\textsf{ak}\cdot \textsf{sk}_0\). Then, compute\(\textsf{pk}_0=\textsf{sk}_0\cdot P_2\) and\(\textsf{pk}_1=\textsf{sk}_1\cdot P_2\). Finally, set\(\textsf{sk}=(\textsf{sk}_0,\textsf{sk}_1),\textsf{pk}=(\textsf{pk}_0,\textsf{pk}_1)\) and output\((\textsf{sk},\textsf{ak},\textsf{pk})\);

  • \(\textsf{Update}(\textsf{pk};r)\): Parse\(\textsf{pk}=(\textsf{pk}_0,\textsf{pk}_1)\). Sample\(r\overset{\$}{\leftarrow }\mathbb {Z}_p\) and compute\(\textsf{pk}_0^\prime =r\cdot \textsf{pk}_0,\textsf{pk}_1^\prime =r\cdot \textsf{pk}_1\). Output\(\textsf{pk}^\prime =(\textsf{pk}_0^\prime ,\textsf{pk}_1^\prime )\);

  • \(\textsf{VerifyKP}(\textsf{sk},\textsf{pk}^\prime ,r)\): Parse\(\textsf{sk}=(\textsf{sk}_0,\textsf{sk}_1)\) and\(\textsf{pk}^\prime =(\textsf{pk}_0^\prime ,\textsf{pk}_1^\prime )\). Output 1 if\(\textsf{pk}_0^\prime =r\cdot \textsf{sk}_0\cdot P_2\wedge \textsf{pk}_1^\prime =r\cdot \textsf{sk}_1\cdot P_2\), or 0 otherwise;

  • \(\textsf{VerifyAK}(\textsf{sk},\textsf{ak})\): Parse\(\textsf{sk}=(\textsf{sk}_0,\textsf{sk}_1)\). Output 1 if\(\textsf{sk}_1 = \textsf{ak}\cdot \textsf{sk}_0\), or 0 otherwise;

  • \(\textsf{Audit}(\textsf{ak},\textsf{pk}^\prime ,\textsf{pk})\): Parse\(\textsf{pk}^\prime =(\textsf{pk}_0^\prime ,\textsf{pk}_1^\prime ),\textsf{pk}=(\textsf{pk}_0,\textsf{pk}_1)\). Output 1 if\(\textsf{pk}_1=\textsf{ak}\cdot \textsf{pk}_0\wedge \textsf{pk}_1^\prime =\textsf{ak}\cdot \textsf{pk}_0^\prime \), or 0 otherwise.

Recall the BLS signatures [8], let\(\textsf{H}: \mathcal {S}_\textbf{m}\rightarrow \mathbb {G}_1\) be a cryptographic hash function where\(\mathcal {S}_\textbf{m}\) denotes the message space. For simplicity, we omit the algorithms for aggregation to focus on auditability. The integration works as follows.

Construction 6

(BLS with APK). Let\(\textsf{BG}=(p,\mathbb {G}_1,\mathbb {G}_2,\mathbb {G}_T,P_1,P_2,e)\) be the output of the bilinear group generator\(\textsf{BGGen}(1^\lambda )\). Let\(\textsf{H}: \mathcal {S}_\textbf{m}\rightarrow \mathbb {G}_1\) be a cryptographic hash function where\(\mathcal {S}_\textbf{m}\) denotes the message space. Let\(\textsf{APK}_\textrm{DDH}=(\textsf{KGen},\textsf{Update},\textsf{VerifyKP},\textsf{VerifyAK},\textsf{Audit})\) be a DDH-based APK mechanism. The algorithms of BLS with APK are as follows.

  • \(\textsf{KGen},\textsf{VerifyKP},\textsf{VerifyAK},\textsf{Audit}\) are the same as in\(\textsf{APK}_\textrm{DDH}\);

  • \(\textsf{Sign}(\textsf{sk},m)\): Parse\(\textsf{sk}=(\textsf{sk}_0,\textsf{sk}_1)\) and output\(\sigma =\textsf{sk}_1\cdot \textsf{H}(m)\in \mathbb {G}_1\);

  • \(\textsf{Verify}(\textsf{pk},m,\sigma )\): Parse\(\textsf{pk}=(\textsf{pk}_0,\textsf{pk}_1)\) and output 1 if\(e(\sigma ,P_2)=e(\textsf{H}(m),\textsf{pk}_1)\), or 0 otherwise;

  • \(\textsf{Update}(\textsf{pk},\sigma ;r)\): Output\((\textsf{pk}^\prime ,\sigma ^\prime )\overset{\varDelta }{=}(\textsf{APK}_\textrm{DDH}.\textsf{Update}(\textsf{pk};r),r{\cdot } \sigma )\).

Since the EUF-CMA security of the (type-3) BLS signature is proven under the co-CDH assumption [7], and the APK given in Construction 5 considers the DDH problem in\(\mathbb {G}_2\), it is convenient to assume the SXDH assumption [2] to hold for\(\textsf{BGGen}\) to prove the EUF-CMA security of our extended BLS construction (Construction 6).

Rights and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Wang, P., Su, X., Larangeira, M., Tanaka, K. (2024). Auditable Attribute-Based Credentials Scheme and Its Application in Contact Tracing. In: Pöpper, C., Batina, L. (eds) Applied Cryptography and Network Security. ACNS 2024. Lecture Notes in Computer Science, vol 14583. Springer, Cham. https://doi.org/10.1007/978-3-031-54770-6_4

Download citation

Publish with us

Access this chapter

Subscribe and save

Springer+ Basic
¥17,985 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
JPY 3498
Price includes VAT (Japan)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
JPY 9151
Price includes VAT (Japan)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
JPY 11439
Price includes VAT (Japan)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide -see info

Tax calculation will be finalised at checkout

Purchases are for personal use only


[8]ページ先頭

©2009-2025 Movatter.jp