Attribute-based identity management : [bridging the cryptographic design of ABCs with the real world]

Attribute-based credentials (ABCs) provide a new way to authenticate using selectively disclosed personal attributes, possibly without identification. Smart-card technology has now become sufficiently advanced to implement and deploy ABCs. This thesis focusses on the cryptographic and broader technical challenges of applying ABCs in identity management, both online and offline.

[1]  K. O’Hara Trust: From Socrates to Spin , 2004 .

[2]  Norbert Felber,et al.  ECC Is Ready for RFID - A Proof in Silicon , 2008, Selected Areas in Cryptography.

[3]  Robert E. Crossler,et al.  Privacy in the Digital Age: A Review of Information Privacy Research in Information Systems , 2011, MIS Q..

[4]  Olivier Markowitch,et al.  An Efficient Strong Designated Verifier Signature Scheme , 2003, ICISC.

[5]  Sander van der Burg,et al.  A Reference Architecture for Distributed Software Deployment , 2013 .

[6]  Kai Rannenberg,et al.  Architecture for Attribute-based Credential Technologies , 2011 .

[7]  Hendrik Michaël van der Bijl,et al.  On changing models in model-based testing , 2011 .

[8]  Gergely Alpár,et al.  Efficient Selective Disclosure on Smart Cards Using Idemix , 2013, IDMAN.

[9]  Trajce Dimkov,et al.  Alignment of organizational security policies: Theory and Practice , 2012 .

[10]  Anna Lysyanskaya,et al.  Anonymous credentials light , 2013, IACR Cryptol. ePrint Arch..

[11]  Jan Camenisch,et al.  An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..

[12]  M Muhammad Atif,et al.  Formal modeling and verification of distributed failure detectors , 2011 .

[13]  Georgeta Igna,et al.  Performance analysis of real-time task systems using timed automata , 2013 .

[14]  Tatsuaki Okamoto,et al.  Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations , 1997, CRYPTO.

[15]  Jaap-Henk Hoepman,et al.  A Secure Channel for Attribute-Based Credentials , 2013 .

[16]  de A. Bruin,et al.  Service-oriented discovery of knowledge : foundations, implementations and applications , 2010 .

[17]  Lejla Batina,et al.  Using NFC Phones for Proving Credentials , 2012, MMB/DFT.

[18]  H. P Gassmann,et al.  OECD guidelines governing the protection of privacy and transborder flows of personal data , 1981 .

[19]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[20]  Mjm Marcel Roeloffzen Kinetic data structures in the black-box model , 2013 .

[21]  Abhi Shelat,et al.  Privacy and identity management for everyone , 2005, DIM '05.

[22]  Andreas Pfitzmann,et al.  Lifelong Privacy: Privacy and Identity Management for Life , 2009, PrimeLife.

[23]  Ivan Damgård,et al.  Commitment Schemes and Zero-Knowledge Protocols , 1998, Lectures on Data Security.

[24]  Mohammad Mahdi Jaghoori,et al.  Time At Your Service: Schedulability Analysis of Real-Time and Distributed Services , 2010 .

[25]  van Pja Paul Tilburg From computability to executability : a process-theoretic view on automata theory , 2011 .

[26]  Denis Royer Enterprise Identity Management: Towards an Investment Decision Support Approach , 2013 .

[27]  Y. Stamatiou,et al.  Attribute Based Credentials Towards Refined Public Consultation Results and Effective eGovernance , 2013 .

[28]  Alessandro Acquisti,et al.  The Effect of Online Privacy Information on Purchasing Behavior: An Experimental Study , 2011, WEIS.

[29]  Jaap-Henk Hoepman,et al.  Revocable Privacy 2011 – use cases , 2012 .

[30]  Martin R. Neuhäußer,et al.  Model checking nondeterministic and randomly timed systems , 2010 .

[31]  Eric R. Verheul,et al.  Self-Blindable Credential Certificates from the Weil Pairing , 2001, ASIACRYPT.

[32]  Lukas Malina,et al.  Unlinkable Attribute-Based Credentials with Practical Revocation on Smart-Cards , 2012, CARDIS.

[33]  Nicola Zannone,et al.  Modeling Identity-Related Properties and Their Privacy Strength , 2010, Formal Aspects in Security and Trust.

[34]  David Chaum,et al.  Security without identification: transaction systems to make big brother obsolete , 1985, CACM.

[35]  Damiano Bolzoni,et al.  Revisiting Anomaly-based Network Intrusion Detection Systems , 2009 .

[36]  David Chaum,et al.  Zero-Knowledge Undeniable Signatures , 1991, EUROCRYPT.

[37]  Bas Basten,et al.  Ambiguity Detection for Programming Language Grammars , 2011 .

[38]  Carl M. Ellison,et al.  The nature of a useable PKI , 1999, Comput. Networks.

[39]  Wojciech Mostowski,et al.  Efficient U-Prove Implementation for Anonymous Credentials on Smart Cards , 2011, SecureComm.

[40]  Seyyed Hamed Hashemi,et al.  Studies on verification of wireless sensor networks and abstraction learning for system inference , 2008 .

[41]  K. Cameron,et al.  The Laws of Identity , 2005 .

[42]  Karina R. Olmos Joffré Strategies for Context Sensitive Program Transformation , 2009 .

[43]  Siani Pearson,et al.  Taking account of privacy when designing cloud computing services , 2009, 2009 ICSE Workshop on Software Engineering Challenges of Cloud Computing.

[44]  Jan Camenisch,et al.  Design and implementation of the idemix anonymous credential system , 2002, CCS '02.

[45]  Ivan Damgård,et al.  A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order , 2002, ASIACRYPT.

[46]  Tingting Han,et al.  Diagnosis, Synthesis and Analysis of Probabilistic Models , 2009, Ausgezeichnete Informatikdissertationen.

[47]  Ari Juels,et al.  "Yoking-proofs" for RFID tags , 2004, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second.

[48]  Frank S. de Boer,et al.  Combining Monitoring with Run-Time Assertion Checking , 2014, SFM.

[49]  David F. Ferraiolo,et al.  Guide to Attribute Based Access Control (ABAC) Definition and Considerations , 2014 .

[50]  A. Pfitzmann,et al.  A terminology for talking about privacy by data minimization: Anonymity, Unlinkability, Undetectability, Unobservability, Pseudonymity, and Identity Management , 2010 .

[51]  Z Zvezdan Protic,et al.  Configuration management for models : generic methods for model comparison and model co-evolution , 2011 .

[52]  Keith Brown,et al.  A Guide to Claims-Based Identity and Access Control: Authentication and Authorization for Services and the Web , 2010 .

[53]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[54]  J. K. Berendsen,et al.  Abstraction, prices and probability in model checking timed automata , 2010 .

[55]  M. D. Berg,et al.  Optimal Geometric Data Structures , 2007 .

[56]  Yael Tauman Kalai,et al.  How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.

[57]  Kristin M. Finklea Identity Theft: Trends and Issues , 2010 .

[58]  Jan Camenisch,et al.  Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials , 2002, CRYPTO.

[59]  Young-Joo Moon,et al.  Stochastic models for quality of service of component connectors , 2011 .

[60]  Hugo Jonker,et al.  Security matters : privacy in voting and fairness in digital exchange , 2009 .

[61]  Oscar H. Ibarra,et al.  On spiking neural P systems , 2006, Natural Computing.

[62]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[63]  Ingrid Verbauwhede,et al.  Low-cost untraceable authentication protocols for RFID , 2010, WiSec '10.

[64]  Wouter Meulemans,et al.  Similarity measures and algorithms for cartographic schematization , 2014 .

[65]  Jaap-Henk Hoepman,et al.  The ABC of ABC: an analysis of attribute-based credentials in the light of data protection, privacy and identity , 2014 .

[66]  R.S.S. O'Connor,et al.  Incompleteness & completeness : formalizing logic and analysis in type theory , 2005 .

[67]  Ingrid Verbauwhede,et al.  Efficient implementation of anonymous credentials on Java Card smart cards , 2009, 2009 First IEEE International Workshop on Information Forensics and Security (WIFS).

[68]  Audun Jøsang,et al.  Usability and Privacy in Identity Management Architectures , 2007, ACSW.

[69]  C. J. Boogerd,et al.  Focusing Automatic Code Inspections , 2010 .

[70]  Rachna Dhamija,et al.  The Seven Flaws of Identity Management: Usability and Security Challenges , 2008, IEEE Security & Privacy.

[71]  Russ Housley,et al.  An Internet Attribute Certificate Profile for Authorization , 2010, RFC.

[72]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[73]  J. Buitelaar,et al.  Future of Identity in the Information Society (FIDIS) , 2008 .

[74]  Jja Jeroen Keiren,et al.  Advanced reduction techniques for model checking , 2013 .

[75]  Jaap-Henk Hoepman,et al.  Towards a Full-Featured Implementation of Attribute Based Credentials on Smart Cards , 2014, CANS.

[76]  Joost Winter,et al.  Coalgebraic Characterizations of Automata-Theoretic Classes , 2014 .

[77]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[78]  Sven Türpe,et al.  Electronic Identity Cards for User Authentication—Promise and Practice , 2012, IEEE Security & Privacy.

[79]  Fpm Frank Stappers Bridging formal models : an engineering perspective , 2012 .

[80]  van Mf Marcel Amstel,et al.  Assessing and improving the quality of model transformations , 2012 .

[81]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[82]  Alessandro Acquisti,et al.  Sleights of privacy: framing, disclosures, and the limits of transparency , 2013, SOUPS.

[83]  K. Tsirogiannis,et al.  Analysis of flow and visibility on triangulated terrains , 2011 .

[84]  Politika tudományok National Strategy for Trusted Identities in Cyberspace , 2011 .

[85]  Cormac Herley,et al.  A large-scale study of web password habits , 2007, WWW '07.

[86]  Dhp Dirk Gerrits Pushing and pulling : computing push plans for disk-shaped robots, and dynamic labelings for moving points , 2013 .

[87]  M. Peitz,et al.  The Oxford Handbook of the Digital Economy , 2012 .

[88]  Marian Margraf,et al.  Privacy-friendly revocation management without unique chip identifiers for the German national ID card , 2010 .

[89]  Amit Sahai,et al.  Pseudonym Systems , 1999, Selected Areas in Cryptography.

[90]  J. van den Bos,et al.  Gathering evidence: Model-driven software engineering in automated digital forensics , 2014 .

[91]  B. J. Arnoldus,et al.  An illumination of the template enigma : software code generation with templates , 2011 .

[92]  Marcin Czenko,et al.  TuLiP : reshaping trust management , 2009 .

[93]  Farhad Arbab,et al.  Model Checking of Component Connectors , 2007, 31st Annual International Computer Software and Applications Conference (COMPSAC 2007).

[94]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[95]  H. Nissenbaum Privacy as contextual integrity , 2004 .

[96]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[97]  Birgit Pfitzmann,et al.  Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees , 1997, EUROCRYPT.

[98]  Mark Timmer,et al.  Efficient modelling, generation and analysis of Markov automata , 2013 .

[99]  Chris J. Mitchell,et al.  A Taxonomy of Single Sign-On Systems , 2003, ACISP.

[100]  Giorgi Moniava,et al.  Extending DigiD to the Private Sector (DigiD-2) , 2008 .

[101]  Arthur I. Baars,et al.  Embedded Compilers , 2009 .

[102]  Stephanie Kemper,et al.  Modelling and analysis of real-time coordination patterns , 2011 .

[103]  Adriaan Middelkoop,et al.  Inference of Program Properties with Attribute Grammars, Revisited , 2012 .

[104]  Jonathan Michie,et al.  Contracts, co-operation, and competition : studies in economics, management, and law , 1997 .

[105]  Sebastian Mödersheim,et al.  A card requirements language enabling privacy-preserving access control , 2010, SACMAT '10.

[106]  M. J. de Mol,et al.  Reasoning about functional programs : Sparkle, a proof assistant for Clean , 2009 .

[107]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[108]  Mihir Bellare,et al.  OCB: a block-cipher mode of operation for efficient authenticated encryption , 2001, CCS '01.

[109]  Eve Maler,et al.  The Venn of Identity: Options and Issues in Federated Identity Management , 2008, IEEE Security & Privacy.

[110]  Yehuda Lindell,et al.  Anonymous Authentication , 2011, J. Priv. Confidentiality.

[111]  Sonja Georgievska,et al.  Probability and hiding in concurrent processes , 2011 .

[112]  Hossein Rahmani,et al.  Analysis of protein-protein interaction networks by means of annotated graph mining algorithms , 2012 .

[113]  Sebastiaan Gijsbert Marinus Cornelissen,et al.  Evaluating Dynamic Analysis Techniques for Program Comprehension , 2009 .

[114]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[115]  L. Lensink,et al.  Applying formal methods in software development , 2013 .

[116]  Perry Carpenter Magic Quadrant for User Provisioning , 2010 .

[117]  Fides Aarts,et al.  Tomte : bridging the gap between active learning and real-world systems , 2014 .

[118]  Bart De Decker,et al.  Analysis of Revocation Strategies for Anonymous Idemix Credentials , 2011, Communications and Multimedia Security.

[119]  José Proença,et al.  Synchronous Coordination of Distributed Components , 2011 .

[120]  S. Team,et al.  Specification of the Identity Mixer Cryptographic Library Version 2 . 3 . 0 * , 2022 .

[121]  Mihir Bellare,et al.  Entity Authentication and Key Distribution , 1993, CRYPTO.

[122]  B. Lijnse,et al.  TOP to the rescue. Task-oriented programming for incident response applications , 2005 .

[123]  Vittorio Bertocci,et al.  Understanding Windows CardSpace: An Introduction to the Concepts and Challenges of Digital Identities , 2007 .

[124]  Ingrid Verbauwhede,et al.  Privacy-Preserving ECC-Based Grouping Proofs for RFID , 2010, ISC.

[125]  A. Morali,et al.  IT architecture-based confidentiality risk assessment in networks of organizations , 2011 .

[126]  Yehuda Lindell,et al.  Introduction to Modern Cryptography , 2004 .

[127]  Mohammed G. Khatib MEMS-Based Storage Devices : Integration in Energy-Constrained Mobile Systems , 2009 .

[128]  Lacramioara Astefanoaei,et al.  An executable theory of multi-agent systems refinement , 2011 .

[129]  Serge Vaudenay,et al.  On Privacy Models for RFID , 2007, ASIACRYPT.

[130]  Bart Jacobs,et al.  Performance Issues of Selective Disclosure and Blinded Issuing Protocols on Java Card , 2009, WISTP.

[131]  Michael Koch,et al.  Global Identity Management to Boost Personalization , 2002 .

[132]  Markus Jakobsson,et al.  Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.

[133]  Ravi S. Sandhu,et al.  Role-Based Access Control Models , 1996, Computer.

[134]  Stefan A. Brands,et al.  Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy , 2000 .

[135]  Gerrit Bleumer,et al.  Undeniable Signatures , 2011, Encyclopedia of Cryptography and Security.

[136]  Miguel E. Andrés,et al.  Quantitative Analysis of Information Leakage in Probabilistic and Nondeterministic Systems , 2011, ArXiv.

[137]  Paul De Hert,et al.  Identity management of e-ID, privacy and security in Europe. A human rights view , 2008, Inf. Secur. Tech. Rep..

[138]  M. S. Greiler,et al.  Test Suite Comprehension for Modular and Dynamic Systems , 2013 .

[139]  Jan Camenisch,et al.  Credential Authenticated Identification and Key Exchange , 2010, IACR Cryptol. ePrint Arch..

[140]  Jan Camenisch,et al.  Concepts and languages for privacy-preserving attribute-based authentication , 2013, J. Inf. Secur. Appl..

[141]  Gergely Alpár,et al.  Mobile Devices to the Identity Rescue , 2013, Privacy and Identity Management.

[142]  D. Costa Formal models for component connectors , 2010 .

[143]  Ernest F. Brickell,et al.  Direct anonymous attestation , 2004, CCS '04.

[144]  Jan Camenisch,et al.  Anonymous credentials on a standard java card , 2009, CCS.

[145]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[146]  W. Kuijper Compositional Synthesis of Safety Controllers , 2012 .

[147]  Jin Tong,et al.  Attributed based access control (ABAC) for Web services , 2005, IEEE International Conference on Web Services (ICWS'05).

[148]  Chris J. Mitchell,et al.  Addressing privacy issues in CardSpace , 2007, Third International Symposium on Information Assurance and Security.

[149]  R. Lewontin ‘The Selfish Gene’ , 1977, Nature.

[150]  Jan Camenisch,et al.  Signature Schemes and Anonymous Credentials from Bilinear Maps , 2004, CRYPTO.

[151]  Ronald Middelkoop,et al.  Capturing and exploiting abstract views of states in OO verification , 2011 .

[152]  Dina Hadžiosmanović,et al.  The process matters: cyber security in industrial control systems , 2014 .

[153]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[154]  Susan Landau,et al.  Achieving Privacy in a Federated Identity Management System , 2009, Financial Cryptography.

[155]  Ann M. Torres,et al.  Social networking and online privacy: Facebook users' perceptions , 2012 .

[156]  Lionel Mamane,et al.  Interactive mathematical documents: creation and presentation , 2004 .

[157]  Rebecca Wong,et al.  Data Protection Directive 95/46/EC , 2013 .

[158]  Kai Rannenberg,et al.  Integrating Anonymous Credentials with eIDs for Privacy-Respecting Online Authentication , 2012, APF.

[159]  Sushil Jajodia,et al.  A logic-based framework for attribute based access control , 2004, FMSE '04.

[160]  Jan Camenisch,et al.  Efficient Attributes for Anonymous Credentials , 2012, TSEC.

[161]  Gerhard de Koning Gans,et al.  Outsmarting smart cards , 2013 .

[162]  Serge Vaudenay RFID Privacy Based on Public-Key Cryptography , 2006, ICISC.

[163]  Lejla Batina,et al.  Designated Attribute-Based Proofs for RFID Applications , 2012, RFIDSec.

[164]  Ingrid Verbauwhede,et al.  Hierarchical ECC-Based RFID Authentication Protocol , 2011, RFIDSec.

[165]  Christian Paquin,et al.  U-Prove Cryptographic Specification V1.1 (Revision 3) , 2013 .

[166]  Kai Rannenberg,et al.  Open Challenges - Towards the (Not So Distant) Future of Identity , 2009, The Future of Identity in the Information Society.

[167]  Gergely Alpár,et al.  Designated Attribute Proofs with the Camenish-Lysyanskaya Signature , 2013 .

[168]  R. Bakhshi Gossiping Models : Formal Analysis of Epidemic Protocols , 2011 .

[169]  Nicholas Bohm,et al.  Identity and its verification , 2010, Comput. Law Secur. Rev..

[170]  Tim K. Cocx,et al.  Metrics and visualisation for crime analysis and genomics , 2005 .

[171]  Jaap-Henk Hoepman,et al.  A secure channel for attribute-based credentials: [short paper] , 2013, Digital Identity Management.

[172]  Aah Ammar Osaiweran Formal development of control software in the medical systems domain , 2012 .

[173]  Scw Bas Ploeger,et al.  Improved verification methods for concurrent systems , 2009 .

[174]  Marc Fischlin,et al.  Security Analysis of the PACE Key-Agreement Protocol , 2009, ISC.

[175]  Hasan Sözer,et al.  Architecting Fault-Tolerant Software Systems , 2009 .

[176]  Bart De Decker,et al.  PetAnon: A privacy-preserving e-petition system based on Idemix , 2008 .

[177]  D. E. Nadales Agut,et al.  A Compositional Interchange Format for Hybrid Systems: Design and Implementation , 2012 .

[178]  Marijn Paul Schraagen,et al.  Aspects of record linkage , 2014 .

[179]  Michael B. Jones,et al.  Design Rationale behind the Identity Metasystem Architecture , 2007, ISSE.

[180]  Benoît Otjacques,et al.  Interoperability of E-Government Information Systems: Issues of Identification and Data Sharing , 2007, J. Manag. Inf. Syst..

[181]  Pim Vullers,et al.  Efficient implementations of attribute-based credentials on smart cards , 2014 .

[182]  Abhilasha Bhargav-Spantzel,et al.  User centricity: a taxonomy and open issues , 2006, DIM '06.

[183]  Julien Bringer,et al.  Cryptanalysis of EC-RAC, a RFID Identification Protocol , 2008, CANS.

[184]  Bart Jacobs,et al.  Credential Design in Attribute-Based Identity Management , 2013 .

[185]  Jan Camenisch,et al.  Efficient group signature schemes for large groups , 1997 .

[186]  Audun Jøsang,et al.  Personal Federation Control with the Identity Dashboard , 2010, IDMAN.

[187]  John Businge,et al.  Co-evolution of the Eclipse SDK Framework and Its Third-Party Plug-Ins , 2013, 2013 17th European Conference on Software Maintenance and Reengineering.

[188]  Emmanuele Zambon,et al.  Towards optimal IT availability planning: methods and tools , 2011 .

[189]  John C. Mitchell,et al.  Third-Party Web Tracking: Policy and Technology , 2012, 2012 IEEE Symposium on Security and Privacy.

[190]  Eduardo Zambon,et al.  Abstract Graph Transformation - Theory and Practice , 2013 .

[191]  Jaap-Henk Hoepman,et al.  The Identity Crisis. Security, Privacy and Usability Issues in Identity Management , 2011, ArXiv.

[192]  Yanjing Wang,et al.  Epistemic Modelling and Protocol Dynamics , 2010 .