Developing Efficient Blinded Attribute Certificates on Smart Cards via Pairings

This paper describes an elementary protocol to prove possession of anonymous credentials together with its implementation on smart cards. The protocol uses self-blindable attribute certificates represented as points on an elliptic curve (which are stored on the card). These certificates are verified on the reader-side via a bilinear pairing. Java Card smart cards offer only very limited access to the cryptographic coprocessor. It thus requires some ingenuity to get the protocol running with reasonable speed. We realise protocol runs with on-card computation times in the order of 1.5 seconds. It should be possible to further reduce this time with extended access to the cryptographic coprocessor.

[1]  N. P. Smart Advances in Elliptic Curve Cryptography: Elliptic Curve Based Protocols , 2005 .

[2]  Pil Joong Lee,et al.  Advances in Cryptology — ASIACRYPT 2001 , 2001, Lecture Notes in Computer Science.

[3]  Jan Camenisch,et al.  Design and implementation of the idemix anonymous credential system , 2002, CCS '02.

[4]  Frederik Vercauteren Pairings on Elliptic Curves , 2009, Identity-Based Cryptography.

[5]  Bart Jacobs,et al.  Performance Issues of Selective Disclosure and Blinded Issuing Protocols on Java Card , 2009, WISTP.

[6]  Toshiaki Tanaka,et al.  Anonymous attribute authentication scheme using self-blindable certificates , 2008, 2008 IEEE International Conference on Intelligence and Security Informatics.

[7]  Stefan A. Brands,et al.  Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy , 2000 .

[8]  Colin Boyd,et al.  Elliptic Curve Based Password Authenticated Key Exchange Protocols , 2001, ACISP.

[9]  Ian F. Blake,et al.  Advances in Elliptic Curve Cryptography: Preface , 2005 .

[10]  Bart Jacobs Architecture Is Politics: Security and Privacy Issues in Transport and Beyond , 2010, Data Protection in a Profiled World.

[11]  Colin Boyd,et al.  Advances in Cryptology - ASIACRYPT 2001 , 2001 .

[12]  Z. Chen Java Card Technology for Smart Cards: Architecture and Programmer''s Guide. The Java Series. Addis , 2000 .

[13]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[14]  D. B. Davis,et al.  Sun Microsystems Inc. , 1993 .

[15]  Alfred Menezes,et al.  The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.

[16]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[17]  Aggelos Kiayias,et al.  Polynomial Reconstruction Based Cryptography , 2001, Selected Areas in Cryptography.

[18]  Pierre Paradinas,et al.  Performance Evaluation of Java Card Bytecodes , 2007, WISTP.

[19]  Jan Camenisch,et al.  Signature Schemes and Anonymous Credentials from Bilinear Maps , 2004, CRYPTO.

[20]  Eric R. Verheul,et al.  Self-Blindable Credential Certificates from the Weil Pairing , 2001, ASIACRYPT.

[21]  Paulo S. L. M. Barreto,et al.  Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.

[22]  Aggelos Kiayias,et al.  Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.

[23]  Ernest F. Brickell,et al.  Direct anonymous attestation , 2004, CCS '04.

[24]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[25]  William P. Marnane,et al.  Identity- Based Cryptography , 2008 .

[26]  Matthew Franklin,et al.  Advances in Cryptology – CRYPTO 2004 , 2004, Lecture Notes in Computer Science.

[27]  Ingrid Verbauwhede,et al.  Efficient implementation of anonymous credentials on Java Card smart cards , 2009, 2009 First IEEE International Workshop on Information Forensics and Security (WIFS).

[28]  Patel,et al.  Information Security: Theory and Practice , 2008 .

[29]  No Author Given Performance Evaluation of Java Card Bytecodes , 2007 .

[30]  Antoine Joux,et al.  A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.