A Privacy-Preserving and Transparent Certification System for Digital Credentials

Authors Rodrigo Q. Saramago, Hein Meling, Leander N. Jehl



PDF
Thumbnail PDF

File

LIPIcs.OPODIS.2022.9.pdf
  • Filesize: 1.18 MB
  • 24 pages

Document Identifiers

Author Details

Rodrigo Q. Saramago
  • University of Stavanger, Norway
Hein Meling
  • University of Stavanger, Norway
Leander N. Jehl
  • University of Stavanger, Norway

Cite AsGet BibTex

Rodrigo Q. Saramago, Hein Meling, and Leander N. Jehl. A Privacy-Preserving and Transparent Certification System for Digital Credentials. In 26th International Conference on Principles of Distributed Systems (OPODIS 2022). Leibniz International Proceedings in Informatics (LIPIcs), Volume 253, pp. 9:1-9:24, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2023)
https://doi.org/10.4230/LIPIcs.OPODIS.2022.9

Abstract

A certification system is responsible for issuing digital credentials, which attest claims about a subject, e.g., an academic diploma. Such credentials are valuable for individuals and society, and widespread adoption requires a trusted certification system. Trust can be gained by being transparent when issuing and verifying digital credentials. However, there is a fundamental tradeoff between privacy and transparency. For instance, admitting a student to an academic program must preserve the student’s privacy, i.e., the student’s grades must not be revealed to unauthorized parties. At the same time, other applicants may demand transparency to ensure fairness in the admission process. Thus, building a certification system with the right balance between privacy and transparency is challenging. This paper proposes a novel design for a certification system that provides sufficient transparency and preserves privacy through selective disclosure of claims such that authorized parties can verify them. Moreover, unauthorized parties can also verify the correctness of the certification process without compromising privacy. We achieve this using an incremental Merkle tree of cryptographic commitments to users' credentials. The commitments are added to the tree based on verifying zero-knowledge issuance proofs. Users store credentials off-chain and can prove the ownership and authenticity of credentials without revealing their commitments. Further, our approach enables users to prove statements about the credential’s claims in zero-knowledge. Our design offers a cost-efficient solution, reducing the amount of linkable on-chain data by up to 79% per credential compared to prior work, while maintaining transparency.

Subject Classification

ACM Subject Classification
  • Security and privacy → Privacy-preserving protocols
  • Security and privacy → Pseudonymity, anonymity and untraceability
  • Information systems → Extraction, transformation and loading
Keywords
  • verifiable credentials
  • privacy-preserving
  • zero-knowledge
  • blockchain

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Christopher Allen, Arthur Brock, Vitalik Buterin, Jon Callas, Duke Dorje, Christian Lundkvist, Pavel Kravchenko, Jude Nelson, Drummond Reed, Markus Sabadello, Greg Slepak, Noah Thorp, and Harlan T. Wood. Decentralized public key infrastructure, 2015. URL: https://www.weboftrust.info/downloads/dpki.pdf.
  2. Philip G. Altbach, Liz Reisberg, and Laura E. Rumbley. Trends in global higher education: Tracking an academic revolution. Technical report, United Nations Educational, Scientific and Cultural Organization (UNESCO), January 2009. URL: https://www.cep.edu.rs/public/Altbach,_Reisberg,_Rumbley_Tracking_an_Academic_Revolution,_UNESCO_2009.pdf.
  3. Stephanie Bayer and Jens Groth. Efficient zero-knowledge argument for correctness of a shuffle. In David Pointcheval and Thomas Johansson, editors, Advances in Cryptology - EUROCRYPT 2012, pages 263-280, Berlin, Heidelberg, 2012. Springer Berlin Heidelberg. Google Scholar
  4. Juan Benet. IPFS - content addressed, versioned, P2P file system. CoRR, abs/1407.3561, 2014. URL: http://arxiv.org/abs/1407.3561.
  5. Nir Bitansky, Ran Canetti, Alessandro Chiesa, Shafi Goldwasser, Huijia Lin, Aviad Rubinstein, and Eran Tromer. The hunting of the snark. Cryptology ePrint Archive, Paper 2014/580, 2014. URL: https://eprint.iacr.org/2014/580.
  6. Jonathan Bootle, Andrea Cerulli, Pyrros Chaidos, Jens Groth, and Christophe Petit. Efficient zero-knowledge arguments for arithmetic circuits in the discrete log setting. In Marc Fischlin and Jean-Sébastien Coron, editors, Advances in Cryptology - EUROCRYPT 2016, pages 327-357, Berlin, Heidelberg, 2016. Springer Berlin Heidelberg. Google Scholar
  7. Sean Bowe, Ariel Gabizon, and Ian Miers. Scalable multi-party computation for zk-snark parameters in the random beacon model. Cryptology ePrint Archive, Paper 2017/1050, 2017. URL: https://eprint.iacr.org/2017/1050.
  8. Vitalik Buterin. An approximate introduction to how zk-snarks are possible. Accessed: September 2022. URL: https://vitalik.ca/general/2021/01/26/snarks.html.
  9. Guang Chen, Bing Xu, Manli Lu, and Nian-Shing Chen. Exploring blockchain technology and its potential applications for education. Smart Learning Environments, 5, December 2018. URL: https://doi.org/10.1186/s40561-017-0050-x.
  10. Santosh Chokhani, Warwick Ford, Randy V. Sabett, Charles (Chas) R. Merrill, and Stephen S. Wu. Internet x.509 public key infrastructure certificate policy and certification practices framework. RFC 3647, RFC Editor, November 2003. URL: https://www.rfc-editor.org/rfc/rfc3647.
  11. World Wide Web Consortium. Decentralized identifiers (dids), 2017. Accessed: August 2022. URL: https://w3c.github.io/did-core/.
  12. World Wide Web Consortium. Proposal specification of verifiable credentials, 2019. Accessed: August 2022. URL: https://www.w3.org/TR/vc-data-model.
  13. Wikipedia contributors. Varsity Blues scandal, March 2019. Accessed: September 2022. URL: https://en.wikipedia.org/wiki/Varsity_Blues_scandal.
  14. Vitalik Buterin et al. A next-generation smart contract and decentralized application platform, 2014. Accessed: August 2022. URL: https://ethereum.org/en/whitepaper.
  15. Council for Higher Education Accreditation, Scientific United Nations Educational, and Cultural Organization. Toward effective practice: Discouraging degree mills in higher education, 2009. URL: https://unesdoc.unesco.org/ark:/48223/pf0000183247.
  16. Ariel Gabizon, Zachary J. Williamson, and Oana Ciobotaru. Plonk: Permutations over lagrange-bases for oecumenical noninteractive arguments of knowledge. Cryptology ePrint Archive, Paper 2019/953, 2019. URL: https://eprint.iacr.org/2019/953.
  17. Lorenzo Grassi, Dmitry Khovratovich, Christian Rechberger, Arnab Roy, and Markus Schofnegger. Poseidon: A new hash function for zero-knowledge proof systems. Cryptology ePrint Archive, Paper 2019/458, 2019. URL: https://eprint.iacr.org/2019/458.
  18. Alex Grech and Anthony F. Camilleri. Blockchain in education, 2017. EUR 28778 EN. URL: https://doi.org/10.2760/60649.
  19. Jens Groth and Mary Maller. Snarky signatures: Minimal signatures of knowledge from simulation-extractable snarks. In Jonathan Katz and Hovav Shacham, editors, Advances in Cryptology - CRYPTO 2017, pages 581-612, Cham, 2017. Springer International Publishing. Google Scholar
  20. Daira Hopwood, Sean Bowe, Taylor Hornby, and Nathan Wilcox. Zcash protocol specification, version 2022.3.6, 2022. Accessed: September 2022. Google Scholar
  21. Iden3. Circom: Circuit compiler. Accessed: September 2022. URL: https://docs.circom.io/.
  22. Ben Laurie and Adam Langley. Certificate transparency, 2013. Accessed: August 2022. URL: https://www.certificate-transparency.org/.
  23. Ralph C. Merkle. Protocols for public key cryptosystems. 1980 IEEE Symposium on Security and Privacy, pages 122-122, 1980. Google Scholar
  24. Alex Ozdemir and Dan Boneh. Experimenting with collaborative zk-snarks: Zero-knowledge proofs for distributed secrets. Cryptology ePrint Archive, Paper 2021/1530, 2021. URL: https://eprint.iacr.org/2021/1530.
  25. Daejun Park, Yi Zhang, and Grigore Rosu. End-to-end formal verification of ethereum 2.0 deposit smart contract. In Shuvendu K. Lahiri and Chao Wang, editors, Computer Aided Verification, pages 151-164, Cham, 2020. Springer International Publishing. Google Scholar
  26. Torben Pryds Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In Joan Feigenbaum, editor, Advances in Cryptology - CRYPTO '91, pages 129-140, Berlin, Heidelberg, 1992. Springer Berlin Heidelberg. Google Scholar
  27. Lum Ramabaja and Arber Avdullahu. Compact merkle multiproofs, 2020. URL: https://doi.org/10.48550/arXiv.2002.07648.
  28. Christian Reitwiessner. Precompiled contracts for addition and scalar multiplication on the elliptic curve alt-bn128. Accessed: September 2022. URL: https://github.com/ethereum/EIPs/blob/master/EIPS/eip-196.md.
  29. Rodrigo Q. Saramago, Leander Jehl, Hein Meling, and Vero Estrada-Galiñanes. A tree-based construction for verifiable diplomas with issuer transparency. In 2021 IEEE International Conference on Decentralized Applications and Infrastructures (DAPPS), pages 101-110, 2021. URL: https://doi.org/10.1109/DAPPS52256.2021.00017.
  30. Avalanche Team. Avalanche. Accessed: September 2022. URL: https://www.avax.network/.
  31. Iden3 Team. Identity protocol. Accessed: September 2022. URL: https://iden3.io/.
  32. Polygon Team. Polygon. Accessed: September 2022. URL: https://polygon.technology/.
  33. Semaphore Team. Signal anonymously. Accessed: September 2022. URL: https://semaphore.appliedzkp.org/.
  34. Tornado Cash Team. Tornado cash documentation. Accessed: September 2022. URL: https://web.archive.org/web/20220624094748/https://docs.tornado.cash/general/readme.
  35. Viktor Trón. The book of swarm - storage and communication infrastructure for self-sovereign digital society, 2020. URL: https://swarm-gateways.net/bzz:/latest.bookofswarm.eth/.
  36. M. Turkanović, M. Hölbl, K. Košič, M. Heričko, and A. Kamišalić. Eductx: A blockchain-based higher education credit platform. IEEE Access, 6:5112-5127, 2018. URL: https://doi.org/10.1109/ACCESS.2018.2789929.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail