It is possible to use blind signatures to produce anonymity-preserving
credentials. The general idea is that, say, British Airways want to
testify that I am a silver BA Executive Club cardholder. First I create
a random number (a nonce), I blind it, then send it to BA. They sign it
with their “this guy is a silver member” signing key, I unblind the
signature and then I can show the signed nonce to anyone who wants to
verify that I am silver. All they need to do is check the signature
against BA’s published silver member key. BA cannot link this nonce back
to me because they have never seen it, so they cannot distinguish me
from any other member.

However, anyone I show this proof to can then masquerade as a silver
member, using my signed nonce. So, it occurred to me that an easy way to
prevent this is to create a private/public key pair and instead of the
nonce use the hash of the public key. Then to prove my silver status I
have to show that both the hash is signed by BA and that I possess the
corresponding private key (by signing a nonce, say).

It seems to me quite obvious that someone must have thought of this
before - the question is who? Is it IP free?

Obviously this kind of credential could be quite useful in identity
management. Note, though, that this scheme doesn’t give me unlinkability
unless I only show each public/private key pair once. What I really need
is a family of unlinkable public/private key pairs that I can somehow
get signed with a single “family” signature (obviously this would need
to be unlinkably transformed for each member of the key family).

Permalink: http://www.links.org/?p=88

Cheers,

Ben.

-- 
http://www.apache-ssl.org/ben.html           http://www.links.org/

"There is no limit to what a man can do or how far he can go if he
doesn't mind who gets the credit." - Robert Woodruff

---------------------------------------------------------------------
The Cryptography Mailing List
Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]

Reply via email to