A Zero-Knowledge-Proof-Based Anonymous and Revocable Scheme for Cross-Domain Authentication
Abstract
:1. Introduction
- We combined zk-SNARK with multiple cryptographic primitives to achieve privacy-preserving cross-domain authentication on a blockchain. The properties of zk-SNARK allowed us to perform effective authentication without compromising user privacy.
- We adopted an authorization-then-proof structure for anonymous and revocable authentication, which strikes a delicate balance between anonymity and revocability. Ensuring privacy preservation, our scheme provides proactive revocability with a minimal cost. Upon revoking authorization, the user not only loses the ability to access anonymously but also has their anonymous access trails revealed.
- We implemented a proof-of-concept prototype for the scheme to evaluate its performance. Compared with existing works, the experimental results show that our scheme is highly applicable.
2. Related Work
2.1. Centralized Schemes
2.2. Decentralized Schemes
3. Preliminaries
3.1. Blockchain and Smart Contract
- Transparency: The blockchain is modeled as an ideal public ledger. User data are signed, broadcast to the entire blockchain network, and subsequently packaged into blocks. Anyone can access the blockchain’s internal state at any time. In other words, the internal state of the blockchain is open and transparent to the entire network. Accordingly, when a secret key is used on the blockchain, it is leaked to everyone.
- Immutability: User data uploaded to the blockchain is permanently stored. Tampering with data on the blockchain is impossible unless an attacker gains control of over 51% of the network nodes.
- Reliability: Essentially, a blockchain is a decentralized state machine driven by user behavior (including transfer transactions and smart contract execution). We assumed that blockchain network nodes are able to update the current blockchain state based on user behavior in a timely and reliable way and maintain an effective consensus in the network. We assumed that nodes can faithfully update the blockchain state, and a consensus state can be reached within a limited time.
3.2. Cryptographic Primitives
3.2.1. Digital Signature
- generate a key pair, where is the public key and is the private key.
- sign message m with and generate a signature s.
- verify the validity of s with .
3.2.2. Merkle Tree
- Generate a Merkle tree with the sequence . The algorithm outputs the root of the tree.
- for an element in the sequence , compute a Merkle tree path from the leaf node to the root.
- Verify the Merkle tree path . A valid path implies an effective membership.
3.2.3. Zero-Knowledge Proof
- Completeness:if the statement is true, an honest verifier will be convinced.
- Soundness:if the statement is false, no prover can cheat the verifier about the truth.
- Zero knowledge:the verifier learns no information other than the validity of the statement.
- generate a common reference string based on the given circuit .
- Prove the existence of a private witness such that and the public input satisfy the constraint system described by . The algorithm outputs a proof .
- verify the proof with the public input .
4. Definitions
4.1. Model
- Domain administrator:Cross-domain authentication involves several different trust domains. We assumed there exists a unique administrator in each domain who is mainly responsible for the following tasks:
- -
- A domain administrator that manages the identity information of users in the local domain.
- -
- A domain administrator that interacts with the blockchain to maintain the public information required for cross-domain authentication.
- -
- In cross-domain authentication, a domain administrator that verifies the cross-domain visitors.
- User: User refers to an entity, such as a human or a device, that requires resources and services from different domains. We assumed that each user belongs to an initial trust domain and then establishes cross-domain access with new trust domains.
- Blockchain: We modeled the blockchain as an ideal decentralized public ledger for reliable data transmission and smart contract execution. Transactions initiated by users are guaranteed to be synchronized across the entire blockchain network within a limited time. Additionally, the storage and computation on the chain will lead to corresponding fees.
4.2. Design Features
- Security: Similar to a digital signature, the security in our work primarily emphasizes unforgeability. A malicious user is unable to forge a valid certificate without domain administrators. Furthermore, users cannot arbitrarily modify the attributes promised by the certificate, ensuring the validity of the certificate.
- Unlinkability: The unlinkability of the scheme captures the concept of anonymity. After the cross-domain authentication, the user uses a pseudonym for cross-domain activities. The unlinkability implies no one can link a user’s activities to their real identity. Our work emphasizes further unlinkability. Even a domain administrator cannot link any two pseudonyms of the same user.
- Revocability: On the one hand, we expect that certificates will expire periodically, and this can be achieved by binding certificates with timestamp attributes. On the other hand, we emphasize that administrators should play a more proactive role in revocability. Whenever administrators detect malicious users in the domain, they should immediately revoke the validity of user certificates (if already issued) rather than passively waiting for the certificates to expire automatically. To ensure a balance between anonymity and revocability, we employed zero-knowledge proof in our scheme. We further explore revocability in Section 5.2.
- Efficiency: In real-world applications, identity authentication is typically a high-frequency service. We needed the scheme to have considerable resource utilization efficiency for better practicality. Considering that blockchain and zero-knowledge proof are crucial parts of our work, we needed to pay close attention to on-chain/off-chain computation and storage costs, communication costs, proof circuit complexity, etc.
5. Methods
5.1. Overview
5.2. Zero-Knowledge Anonymous and Revocable Authentication
- Initialization for authentication. The algorithm generates a for a zk-SNARK circuit and a key pair for a digital signature, where is a security parameter. The algorithm outputs .
- The algorithm computes the Merkle root and a Merkle path for U. It then computes a signature . The algorithm outputs an authorization .
- The algorithm provides a certificate and a pseudonym for authentication and subsequent access. It computes the pseudonym by , where is a one-time serial number for the anonymity of the pseudonym. For zk-SNARK, we set the private witness and the public input . The algorithm generates a proof for the following constraints (1):verifies the consistency between and the leaf node in . The algorithm outputs a pseudonym and the certificate .
- the algorithm parses the public input and runs to verify the proof .
- the algorithm compares to check whether was generated by a revoked authorization.
5.3. Cross-Domain Authentication: Protocol
5.3.1. Initialization and Registration
Protocol 1 Initialization |
Initial Setup:
|
5.3.2. Authorization
Protocol 2 Authorization |
Authorization Request:
|
5.3.3. Authentication and Revocation
Protocol 3 Authentication |
Authentication Request:
|
1 More details in revocation protocol. |
Protocol 4 Revocation |
Authorization Revocation:
|
6. Security Analysis
6.1. Security Properties
- For an adversary who does not hold authorization, they will not be able to forge a valid authorization or generate a legitimate pseudonym and certificate without authorization.
- For an adversary who holds an authorization, they will not be able to modify the attributes bound to the authorization or forge a new valid authorization based on the old one.
- For an adversary whose authorization has been revoked, they will not be able to use the invalid authorization to generate legitimate pseudonyms and certificates anymore.
6.2. Security against Different Attacks
- Replay attack: An adversary can eavesdrop on the certificates and pseudonyms transmitted and later attempt to replay the data fraudulently. In our scheme, the administrator binds a timestamp to the authorization. By checking the timestamp, one can determine the validity of the authorization, realizing the timed expiration function. Due to the unforgeability of digital signatures, cannot tamper with the authorization timestamp, and thus, cannot implement certificate spoofing through replay. For user pseudonyms, its generation is determined by both the authorization and , which is negotiated between the administrator and the user. This mechanism can effectively prevent the potential threat of replay attacks.
- MitM attack: An adversary can insert itself between the user and the administrator from the original/target domain. In our scheme, domain information is publicly and reliably transmitted on the blockchain, making it difficult for to impersonate an administrator. Additionally, the scheme utilizes zk-SNARK to implicitly verify user authorization, ensuring that no information beyond public attributes will be leaked. Consequently, cannot deceive through a man-in-the-middle attack.
- Spoofing attack: An adversary may attempt to spoof legitimate user identities or certificates to deceive the original/target domain administrator. Since administrators are able to verify user identities within their own domain, unauthorized users cannot deceive administrators to gain authorization. Due to the soundness of our scheme, is not able to forge valid certificates without proper authorization. Therefore, our scheme can resist spoofing attacks.
7. Implementations and Evaluations
7.1. Setup and Implementation
7.2. Experimental Results
7.2.1. Time Cost
7.2.2. Gas Cost
7.2.3. Communication Cost
7.2.4. Proof Cost
8. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. 2009. Available online: http://www.bitcoin.org/bitcoin.pdf (accessed on 8 July 2024).
- Buterin, V. A Next Generation Smart Contract & Decentralized Application Platform. White Paper 2015, 3, 2-1. [Google Scholar]
- Goldwasser, S.; Micali, S.; Rackoff, C. The knowledge complexity of interactive proof-systems. In Proceedings of the Seventeenth Annual ACM Symposium on Theory of Computing, New York, NY, USA, 5–8 May 1985; pp. 291–304. [Google Scholar] [CrossRef]
- Groth, J. On the Size of Pairing-Based Non-interactive Arguments. In Proceedings of the Advances in Cryptology—Eurocrypt, Vienna, Austria, 8–12 May 2016; Fischlin, M., Coron, J.S., Eds.; Springer: Berlin/Heidelberg, Germany, 2016; pp. 305–326. [Google Scholar]
- Polk, W.; Hastings, N. Bridge certification authorities: Connecting B2B public key infrastructures. In Proceedings of the 16th IST Mobile and Wireless Communications Summit, West Point, NY, USA, 18–20 June 2001. [Google Scholar]
- Bai, Q.H.; Zheng, Y.; Zhao, L.; Chun, H.; Cheng, C. Research on Mechanism of PKI Trust Model. Appl. Mech. Mater. 2014, 536–537, 694–697. [Google Scholar] [CrossRef]
- Liu, Y.; Yang, Z. The Research and Design of the Proxy for Certificate Validation Based on Distributed Cross-Certification. In Proceedings of the 2017 5th Intl Conf on Applied Computing and Information Technology/4th Intl Conf on Computational Science/Intelligence and Applied Informatics/2nd Intl Conf on Big Data, Cloud Computing, Data Science (ACIT-CSII-BCD), Hamamatsu, Japan, 9–13 July 2017; pp. 135–140. [Google Scholar] [CrossRef]
- Chen, J.; Yao, S.; Yuan, Q.; Du, R.; Xue, G. Checks and balances: A tripartite public key infrastructure for secure web-based connections. In Proceedings of the IEEE INFOCOM 2017—IEEE Conference on Computer Communications, Atlanta, GA, USA, 1–4 May 2017; pp. 1–9. [Google Scholar] [CrossRef]
- Chen, L.; Guo, C.; Gong, B.; Waqas, M.; Deng, L.; Qin, H. A secure cross-domain authentication scheme based on threshold signature for MEC. J. Cloud Comput. 2024, 13, 70. [Google Scholar] [CrossRef]
- Sathish Kumar, G.; Premalatha, K.; Uma Maheshwari, G.; Rajesh Kanna, P.; Vijaya, G.; Nivaashini, M. Differential privacy scheme using Laplace mechanism and statistical method computation in deep neural network for privacy preservation. Eng. Appl. Artif. Intell. 2024, 128, 107399. [Google Scholar] [CrossRef]
- Kumar, G.S.; Premalatha, K. STIF: Intuitionistic fuzzy Gaussian membership function with statistical transformation weight of evidence and information value for private information preservation. Distrib. Parallel Databases 2023, 41, 233–266. [Google Scholar] [CrossRef] [PubMed]
- Sathish Kumar, G.; Premalatha, K.; Uma Maheshwari, G.; Rajesh Kanna, P. No more privacy Concern: A privacy-chain based homomorphic encryption scheme and statistical method for privacy preservation of user’s private and sensitive data. Expert Syst. Appl. 2023, 234, 121071. [Google Scholar] [CrossRef]
- Zhang, W.; Zhang, H.; Zhang, B.; Yang, Y. An Identity-Based Authentication Model for Multi-domain in Grid Environment. In Proceedings of the 2008 International Conference on Computer Science and Software Engineering, Wuhan, China, 12–14 December 2008; Volume 3, pp. 165–169. [Google Scholar] [CrossRef]
- Wang, W.; Hu, N.; Liu, X. BlockCAM: A Blockchain-Based Cross-Domain Authentication Model. In Proceedings of the 2018 IEEE Third International Conference on Data Science in Cyberspace (DSC), Guangzhou, China, 18–21 June 2018; pp. 896–901. [Google Scholar] [CrossRef]
- Shahidinejad, A.; Abawajy, J.H. Anonymous Blockchain-Assisted Authentication Protocols for Secure Cross-Domain IoD Communications. IEEE Trans. Netw. Sci. Eng. 2024, 11, 2661–2674. [Google Scholar] [CrossRef]
- Wang, Z.; Lin, J.; Cai, Q.; Wang, Q.; Zha, D.; Jing, J. Blockchain-Based Certificate Transparency and Revocation Transparency. IEEE Trans. Dependable Secur. Comput. 2022, 19, 681–697. [Google Scholar] [CrossRef]
- Chen, J.; Yao, S.; Yuan, Q.; He, K.; Ji, S.; Du, R. CertChain: Public and Efficient Certificate Audit Based on Blockchain for TLS Connections. In Proceedings of the IEEE INFOCOM 2018—IEEE Conference on Computer Communications, Honolulu, HI, USA, 16–19 April 2018; pp. 2060–2068. [Google Scholar] [CrossRef]
- Kubilay, M.Y.; Kiraz, M.S.; Mantar, H.A. CertLedger: A new PKI model with Certificate Transparency based on blockchain. Comput. Secur. 2019, 85, 333–352. [Google Scholar] [CrossRef]
- Sani, A.S.; Yuan, D.; Bao, W.; Yeoh, P.L.; Dong, Z.Y.; Vucetic, B.; Bertino, E. Xyreum: A High-Performance and Scalable Blockchain for IIoT Security and Privacy. In Proceedings of the 2019 IEEE 39th International Conference on Distributed Computing Systems (ICDCS), Dallas, TX, USA, 7–10 July 2019; pp. 1920–1930. [Google Scholar] [CrossRef]
- Yang, X.; Li, W. A zero-knowledge-proof-based digital identity management scheme in blockchain. Comput. Secur. 2020, 99, 102050. [Google Scholar] [CrossRef]
- Jiang, J.; Zhang, Y.; Li, J. A Blockchain-based Privacy-Preserving Scheme for Cross-domain Authentication. In Proceedings of the 2022 IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), Wuhan, China, 9–11 December 2022; pp. 992–999. [Google Scholar] [CrossRef]
- Chen, J.; Zhan, Z.; He, K.; Du, R.; Wang, D.; Liu, F. XAuth: Efficient Privacy-Preserving Cross-Domain Authentication. IEEE Trans. Dependable Secur. Comput. 2022, 19, 3301–3311. [Google Scholar] [CrossRef]
- Rosenberg, M.; White, J.; Garman, C.; Miers, I. zk-creds: Flexible Anonymous Credentials from zkSNARKs and Existing Identity Infrastructure. In Proceedings of the 2023 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 21–25 May 2023; pp. 790–808. [Google Scholar] [CrossRef]
- Fan, L.; Guan, J.; Liu, K.; Wang, P. An Anonymous Authentication Scheme with Low Overhead for Cross-Domain IoT. In Proceedings of the Algorithms and Architectures for Parallel Processing, Tianjin, China, 20–22 October 2023; Tari, Z., Li, K., Wu, H., Eds.; Springer: Singapore, 2024; pp. 93–113. [Google Scholar]
- Liu, H.; Luo, X.; Liu, H.; Xia, X. Merkle Tree: A Fundamental Component of Blockchains. In Proceedings of the 2021 International Conference on Electronic Information Engineering and Computer Science (EIECS), Changchun, China, 23–26 September 2021; pp. 556–561. [Google Scholar] [CrossRef]
- Eberhardt, J.; Tai, S. ZoKrates-Scalable Privacy-Preserving Off-Chain Computations. In Proceedings of the 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), Halifax, NS, Canada, 30 July–3 August 2018; pp. 1084–1091. [Google Scholar] [CrossRef]
Certificate Generation | Certificate Verification | Total | |
---|---|---|---|
Our scheme | 2069 | 53.63 | 2123 |
BZDIMS [20] | 8096 | 11.80 | 8108 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhao, X.; Xia, F.; Xia, H.; Mao, Y.; Chen, S. A Zero-Knowledge-Proof-Based Anonymous and Revocable Scheme for Cross-Domain Authentication. Electronics 2024, 13, 2730. https://doi.org/10.3390/electronics13142730
Zhao X, Xia F, Xia H, Mao Y, Chen S. A Zero-Knowledge-Proof-Based Anonymous and Revocable Scheme for Cross-Domain Authentication. Electronics. 2024; 13(14):2730. https://doi.org/10.3390/electronics13142730
Chicago/Turabian StyleZhao, Xinjian, Fei Xia, Hanning Xia, Yunlong Mao, and Shi Chen. 2024. "A Zero-Knowledge-Proof-Based Anonymous and Revocable Scheme for Cross-Domain Authentication" Electronics 13, no. 14: 2730. https://doi.org/10.3390/electronics13142730
APA StyleZhao, X., Xia, F., Xia, H., Mao, Y., & Chen, S. (2024). A Zero-Knowledge-Proof-Based Anonymous and Revocable Scheme for Cross-Domain Authentication. Electronics, 13(14), 2730. https://doi.org/10.3390/electronics13142730