SD-BLS: Privacy Preserving Selective Disclosure of Verifiable Credentials with Unlinkable Threshold Revocation

Denis Roio,Rebecca Selvaggini,Gabriele Bellini,Andrea D'Intino
2024-08-16
Abstract:Ensuring privacy and protection from issuer corruption in digital identity systems is crucial. We propose a method for selective disclosure and privacy-preserving revocation of digital credentials using second-order Elliptic Curves and Boneh-Lynn-Shacham (BLS) signatures. We make holders able to present proofs of possession of selected credentials without disclosing them, and we protect their presentations from replay attacks. Revocations may be distributed among multiple revocation issuers using publicly verifiable secret sharing (PVSS) and activated only by configurable consensus, ensuring robust protection against issuer corruption. Our system's unique design enables extremely fast revocation checks, even with large revocation lists, leveraging optimized hash map lookups.
Cryptography and Security
What problem does this paper attempt to address?
This paper attempts to solve the problems of privacy protection and preventing issuer corruption in digital identity systems. Specifically, the author proposes a new method for selective disclosure and a privacy - protected credential revocation mechanism, using second - order Elliptic Curves and Boneh - Lynn - Shacham (BLS) signatures. ### Main problems 1. **Linkability**: - In some current standards (such as EUDI - ARF), the HMAC in each generated verifiable presentation is the same, which enables multiple relying parties to track the identity of the certificate holder by collecting, exchanging, and comparing these presentations. - The paper alleviates this problem by introducing Zero Knowledge Proof to ensure that each presentation is unlinkable. 2. **Privacy breach of revocation lists**: - If the revocation list is publicly released, it may disclose sensitive information about the certificate holder. - To solve this problem, the paper designs a privacy - protected revocation mechanism so that the revocation information does not contain any information about the certificate holder and delegates the revocation governance to a group of multiple revocation issuers. 3. **Revocation issuer corruption**: - If the revocation power is concentrated in the hands of a single issuer, it may lead to the abuse of revocation rights, especially in a dictatorship, where the credentials of journalists or activists may be arbitrarily revoked. - To address this risk, the paper introduces threshold issuance of revocation keys and reduces this risk by separating the responsibilities of credential issuance and revocation. ### Solutions 1. **Selective Disclosure**: - Using BLS signatures allows the certificate holder to show only the selected credential content and generate proof of possession without disclosing other information. 2. **Anonymous Cryptographic Revocation**: - A new revocation mechanism is proposed so that the revocation data does not contain any information about the certificate holder, and thus the revocation information can be safely shared in public. 3. **Multi - stakeholder Governance of Revocations**: - A new trusted party - the revocation dealer - is introduced, which is responsible for generating revocation signatures and distributing secret keys to multiple revocation issuers. The revocation operation can be carried out only when the pre - configured consensus is reached. 4. **Fast Revocation Checks**: - An efficient revocation check algorithm is proposed, enabling the verifier to quickly confirm whether the credential has been revoked while maintaining a low computational cost. ### Application scenarios - **Digital Identity**: Applicable to the issuance and verification of personal identification documents (such as driving licenses). - **Academic Credentials**: Can be used for the management of academic credentials such as degree certificates. - **KYC/AML Certifications**: Helps to improve credential revocation governance, which is crucial for application scenarios such as anti - money laundering. - **Verifiable Credentials on Blockchain**: Supports smart contract verification of credential status without publicly disclosing the credential content. Through the above methods, the paper aims to build a more secure and privacy - protected digital identity system to deal with various threats in the real world.