WO2023047003A1 - Método de registro distribuido para el control de acceso anónimo - Google Patents
Método de registro distribuido para el control de acceso anónimo Download PDFInfo
- Publication number
- WO2023047003A1 WO2023047003A1 PCT/ES2022/070587 ES2022070587W WO2023047003A1 WO 2023047003 A1 WO2023047003 A1 WO 2023047003A1 ES 2022070587 W ES2022070587 W ES 2022070587W WO 2023047003 A1 WO2023047003 A1 WO 2023047003A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- value
- distributor
- user
- function
- distributors
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/085—Secret sharing or secret splitting, e.g. threshold schemes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0869—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3218—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/46—Secure multiparty computation, e.g. millionaire problem
Definitions
- the invention relates to a method and a distributed registration system for anonymous access control to resources and services.
- a first object of the invention is a computer-assisted method of distributed registration that allows access control with limited communication between parties, minimal user interaction, and no need to store identification information.
- Another object of the invention is a distributed registration system comprising means for managing anonymous access to resources and services.
- Some solutions such as those reflected in the documents W02008065341A2 (MAIDSAFE FOUND) and GB2444346, refer to distributed network systems that provide privacy, security and freedom to their users, facilitating their intercommunication and anonymous access to their own or shared resources. These systems allow access through anonymous authentication using encryption algorithms.
- document W02017145010A1 (NCHAIN HOLDINGS) describes a computer-implemented method that controls access to a digital wallet implemented using blockchain technology.
- the method divides a verification element (private key) into multiple fractions that are transmitted by means of a common secret between two or more nodes.
- Document CN111416705A (NANJING RUBAN QUANTUM TECHNOLOGY) introduces a system and method for electronic voting based on cryptographic anonymous identification, blockchain and secret sharing technologies, capable of resisting quantum computer attacks and reducing calculation times for the use of digital signatures blind.
- Document ES2255455A1 (SCYTL ON UNE WORLD SECURITY) describes a method for securely conducting votes and consultations electronically through a communications network using interrelated cryptographic processes and protocols, designed to facilitate the tasks of issuing votes, counting, and verification. safely, allowing the privacy of the voters, the correction of the results and the impossibility of coercion and sale of votes.
- the present invention refers to a computer-assisted method of anonymous and distributed access control to remote resources or services that makes use of one or more central authorities, or distributors, and N authorities in charge of controlling access to the resource or service, called guards, where N is greater than or equal to 1, and where the method comprises the steps of: generating a function or a value m i by each of the distributors; divide each function q i (x) or each value into N parts q ij (x) or m ij ), such that the function q i (x) is a linear combination of the parts q ij (x) or the value is equal to the sum of the N parts each distributor sends a part of its function q ij (x) or of its value m ij to each guard; if there is more than one distributor, calculate for each guard an eigenfunction p,.(x) equal to the sum of the functions received from each distributor or an eigenvalue n i equal to the sum of the values m i
- a remote resource such as a ballot box for electronic voting, a blockchain, or an intelligent parcel mailbox
- a remote resource such as a ballot box for electronic voting, a blockchain, or an intelligent parcel mailbox
- the first method preferably has a reputable central authority (distributor) that is assumed to be honest and is in charge of generating the access credentials, regardless of what form they may take.
- a set of N authorities in charge of controlling access to a certain resource or service are incorporated.
- the guard set does not consider the dealer as a member.
- the scenario is completed with a set of m duly identified users.
- the work of the distributor is twofold: firstly, it establishes the system by distributing the credentials (regardless of the form they may take) to the users and validation tools to the guards, and secondly, it is in charge of auditing possible identification errors between users and guards.
- the central authority (or distributor) distributes to the access control authorities (or guards) enough information to require that they all work together to agree on the validity of a credential.
- the dispatcher generates enough structures to check the previous issuance of credentials to the users.
- the central authority verifies the identification received and the previous issuance of credentials to that user.
- Guards provide the user with assurance that they have performed the action or provide the user with permission to perform the action.
- the second method also allows distributing the responsibility for generating the access credentials among a set of accredited authorities or distributors.
- a set of N authorities are included, disjoint with respect to the set of distributors, in charge of controlling access (or guards) and a set of m duly identified users.
- Each of the distributors generates enough structures to be able to verify the previous issuance of credentials to the users.
- Each of the registration authorities sends to all the access control authorities (guards) individualized information to participate in access control.
- Each of the guards configures, with the information received from each and every one of the distributors, their access control tool.
- the users send, to each and every one of the distributors, their identification together with a previous credential to build the accreditation from it.
- Each of the distributors verifies the identification credentials received, returning to the user, if they are correct, an anonymous access accreditation component built from the previously received credential. So, in isolation, this accreditation component is not valid for access to the resource.
- the guards provide the user with a guarantee of having carried out the action.
- a user can turn to the distributors to detect errors or malicious behavior of one of the guards.
- the previous credential and the accreditation component received may allow the user to obtain an anonymous credential that is impossible for distributors to associate with his identity.
- the invention also relates to an anonymous and distributed access control system to remote resources or services comprising a first set of one or more processing units acting as distributors, a second set of one or more processing units acting as guards and a third set of one or more processing units acting as users, configured to carry out the steps of the described method.
- Electronic voting To control access to the ballot box for voters and their unique access, maintaining and respecting privacy so that the vote remains secret.
- Access to Blockchains In a blockchain environment to control access to users, avoiding the problem of "double spending” that would allow malicious users to spend more resources (coins) than they actually have.
- Access to intelligent parcel mailboxes Allowing courier companies to control user access to lockers (guaranteeing a single access to them), with the possibility of distributing access control between the locker itself, the courier company and the user.
- Sharing of secrets Through a counter guarded by guards to manage a "secret” (regardless of the form it might take) that should only be accessible to members of a group, being able to force the "secret” to be only accessible if all the users of the group will consider it so.
- the protocols allow unidentified access by users, allowing their use in sensitive contexts.
- the method of the invention solves the problem of access to a guarded resource in a distributed, efficient, simpler way to the extent that the dialogue between the different parties involved is reduced and with less computational cost for the parties.
- Figure 1.- Shows a block diagram that represents a preferred embodiment of the first implementation of the method of the invention.
- Figure 2. Shows a block diagram that represents a preferred embodiment of the second implementation of the method of the invention.
- Figure 3. Shows a diagram of the distribution of the polynomials generated by the distributors between the guards and the generation of the function of each guard.
- Figure 4. Shows a diagram of the identification and assignment of credentials to a user who sends his identification to the distributors.
- Figure 5. Shows a block diagram that represents a preferred embodiment of the third implementation of the method of the invention.
- the present invention relates to an anonymous and distributed access control method that allows access control to a resource or service anonymously and by distributing access control and credential generation.
- the first of the examples allows to provide single-use credentials, guaranteeing the maintenance of the anonymity of the users together with the guarantee that, unless all the access control authorities (guards) are compromised, it is not possible to generate fraudulently valid credentials.
- the method also includes a set of N guards (2) in charge of controlling access and a set of m users (3) duly accredited.
- the distributor (1) is in charge of establishing the system by distributing the credentials to the users (3) and auditing possible identification errors between the users (3) and the guards (2).
- the distributor (1) can associate the users (3) with their credentials, while, on the other hand, the distributor (1) is not provided with any information about how it is going to be used. the protected resource.
- This first embodiment of the method of the invention begins with the generation (100) of a sufficiently large prime number p, and the generation (101) of a polynomial of degree m, considering the result modulo p, when it is necessary to calculate the value of the polynomial. for a specific value x.
- the value of m, maximum degree of the polynomial, must be less than p-1 , and it is not necessary to consider a polynomial with all the coefficients different from zero:
- the authority divides it (102) into N polynomials (p (x)): in such a way that the fractional polynomials complement each other to obtain the coefficients of q(x), that is:
- users (3) are allowed to get their credentials. To do this, the users (3) send (109) their identifications to the distributor (1), which once verified that it is relevant, the distributor (1) generates a random value P tu and uses the polynomial to calculate and send (111 ) to the user (3) the point of the polynomial q(x) . These points work as credentials anonymous in the face of the guards (2) who guard the resource. The distributor (1) is responsible for not generating two points with the same P tu coordinate.
- the size of the module p has no relevant influence on the security of the system, but it must be greater than m. Furthermore, the use of modular arithmetic limits the size of the credentials while not restricting working with a large number of users (3). So, for example, a 30-bit value of m is not large in terms of computational time and is large enough to provide credentials to everyone on earth.
- access (116) is given to the user (3) by verifying the credential received by the guards (2).
- Figure 1 shows a schematic of the first embodiment of the method of the invention. This implementation provides the ability to access a resource anonymously.
- the second implementation distributes the generation of credentials among a set of D distributors (1) that are assumed to be honest, guaranteeing the anonymity of the users (3) against the guards (2) and the impossibility of generating fraudulent credentials, even in a scenario post-quantum, unless, well all distributors (1), or all the guards (2), agree to violate the system.
- the distributors (1) first agree on (100) a modular value p and the degree m of a polynomial q(x) to be constructed.
- each distributor (1) independently generates (101) a polynomial q i (x) of degree m and module p.
- This polynomial q i (x) divides (102) independently and freely into N complementary parts q ij (x), such that:
- each guard (2) receives the partitions from each of the distributors (1) and calculate (104) a proper polynomial Pj(x) as:
- p.(%) is the result of adding all the functions received from each distributor (1), such that the proper polynomial of each guard (2) cannot be known by any distributor (1), unless they all agree to share their polynomial q i (x) and violate the system.
- the users (3) send (109) their identification along with an integer P tu such that p > P tu to each of the distributors (1). These are responsible for ensuring that there are no duplicates of P tu , in which case, the user (3) will be prompted to choose a different P tu or one agreed upon by the distributors (1) will be assigned.
- Each distributor (1) checks the identification of the user (3) and, if it is correct, responds by calculating and sending (111) the result of q i (P tu ) mod p. Once the response of all the distributors (1) is received, the users (3) can calculate (112) their credentials as:
- access (116) is given to the user (3) by verifying the credential received by the guards (2).
- the third proposed implementation allows maintaining the anonymity of users (3) also in front of distributors (1).
- this implementation guarantees the anonymity of users (3) before any authority involved, making it impossible for information extracted from compromised authorities to generate malicious credentials as long as there is a non-compromised authority and there is no solution for the discrete logarithm problem ( current basis of security in public-key cryptographic systems).
- this implementation makes it possible to protect the privacy of the user (3) during the registration phase, eliminating the existing connection between the identity of the user (3) and his credentials.
- homomorphic cryptography to hide the credential information that distributors have access to (1).
- the implementation that is presented guarantees the anonymity of the users (3) before the authorities (even in post-quantum scenarios), preventing the generation of malicious credentials while the discrete logarithm problem (the basis of many current public key cryptographic protocols) is solved. stay safe.
- D distributors (1) in charge of generating the access credentials, and a group of N guards (2) are considered.
- the configuration of the system implies that the distributors (1) agree (100) in advance on a prime modular value p, and that each of the distributors (1) generate
- the parts m ⁇ j are sent (103) to the guards (2) through secure channels. Each guard (2) can then calculate (104) an own value of the parts received from the distributors (1):
- both the distributors (1) and the guards (2) have different information to build the same secret integer m that is never stored anywhere. That is, that m is the result of the sums:
- each user (3) In the identification phase, before starting communication with the distributors (1), each user (3) generates (108) a pair of integers s and v such that the product v*s reduced modulo (p-1) is equal to 1
- the registration phase begins when the user u privately selects an integer P tu , which, to prevent attacks based on the homomorphic properties of the modular product, contains the result of a pre-agreed redundancy function (105).
- P tu is calculated (107) as the result of the concatenation of a random value r, previously generated (106), and the result of f(r).
- the generated value will be part of the user's credential (3), therefore, so that the dispatchers (1) cannot link the received credential with the user identifier (3), the integer P tu is masked as modp before send (109) your identification together with the value P' tu to each one of the distributors (1). If the identification is correct and it is previously verified (110) that there is no previous issue of credentials to said user (3), each distributor (1) calculates and sends
- the user (3) can calculate (112) his access credentials as:
- mod p is the only value passed to the distributors and is insufficient to reveal the hidden value P tu .
- access (116) is given to the user (3) by verifying the credential received by the guards (2), or the requested action (116) is performed and the user (3) is provided with a guarantee (117) of having performed the action.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- Storage Device Security (AREA)
Abstract
Description
Claims
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP22872265.8A EP4407924A1 (en) | 2021-09-22 | 2022-09-16 | Distributed registration method for controlling anonymous access |
US18/694,744 US20250119276A1 (en) | 2021-09-22 | 2022-09-16 | Distributed registration method for controlling anonymous access |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
ESP202130890 | 2021-09-22 | ||
ES202130890A ES2904423B2 (es) | 2021-09-22 | 2021-09-22 | Metodo de registro distribuido para el control de acceso anonimo |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2023047003A1 true WO2023047003A1 (es) | 2023-03-30 |
Family
ID=80997512
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/ES2022/070587 WO2023047003A1 (es) | 2021-09-22 | 2022-09-16 | Método de registro distribuido para el control de acceso anónimo |
Country Status (4)
Country | Link |
---|---|
US (1) | US20250119276A1 (es) |
EP (1) | EP4407924A1 (es) |
ES (1) | ES2904423B2 (es) |
WO (1) | WO2023047003A1 (es) |
Citations (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
ES2255455A1 (es) | 2001-12-12 | 2006-06-16 | Scytl Secure Electronic Voting, S.A. | Metodo para votacion electronica segura y protocolos criptograficos empleados. |
GB2444346A (en) | 2006-12-01 | 2008-06-04 | David Irvine | Anonymous authentication in a distributed system |
WO2008065341A2 (en) | 2006-12-01 | 2008-06-05 | David Irvine | Distributed network system |
WO2017145010A1 (en) | 2016-02-23 | 2017-08-31 | nChain Holdings Limited | Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system |
EP3379767A1 (en) * | 2017-03-24 | 2018-09-26 | Hewlett-Packard Development Company, L.P. | Distributed authentication |
WO2019046651A2 (en) * | 2017-08-30 | 2019-03-07 | Inpher, Inc. | EVALUATION OF REAL-VALUE FUNCTION PRESERVING HIGH PRECISION CONFIDENTIALITY |
CN109495248A (zh) * | 2018-11-23 | 2019-03-19 | 曹鸣佩 | 基于秘密共享方案的可监察隐私通信方法 |
US20190386972A1 (en) * | 2018-06-13 | 2019-12-19 | Paypal, Inc. | Systems and methods for user authentication based on multiple devices |
US20200052890A1 (en) * | 2018-08-09 | 2020-02-13 | Hrl Laboratories, Llc | Anonymous allocation and majority voting in a compromised environment |
CN111416705A (zh) | 2020-02-29 | 2020-07-14 | 南京如般量子科技有限公司 | 基于身份密码学的抗量子计算联盟链投票系统和方法 |
-
2021
- 2021-09-22 ES ES202130890A patent/ES2904423B2/es active Active
-
2022
- 2022-09-16 EP EP22872265.8A patent/EP4407924A1/en active Pending
- 2022-09-16 US US18/694,744 patent/US20250119276A1/en active Pending
- 2022-09-16 WO PCT/ES2022/070587 patent/WO2023047003A1/es active Application Filing
Patent Citations (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
ES2255455A1 (es) | 2001-12-12 | 2006-06-16 | Scytl Secure Electronic Voting, S.A. | Metodo para votacion electronica segura y protocolos criptograficos empleados. |
GB2444346A (en) | 2006-12-01 | 2008-06-04 | David Irvine | Anonymous authentication in a distributed system |
WO2008065341A2 (en) | 2006-12-01 | 2008-06-05 | David Irvine | Distributed network system |
WO2017145010A1 (en) | 2016-02-23 | 2017-08-31 | nChain Holdings Limited | Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system |
EP3379767A1 (en) * | 2017-03-24 | 2018-09-26 | Hewlett-Packard Development Company, L.P. | Distributed authentication |
WO2019046651A2 (en) * | 2017-08-30 | 2019-03-07 | Inpher, Inc. | EVALUATION OF REAL-VALUE FUNCTION PRESERVING HIGH PRECISION CONFIDENTIALITY |
US20190386972A1 (en) * | 2018-06-13 | 2019-12-19 | Paypal, Inc. | Systems and methods for user authentication based on multiple devices |
US20200052890A1 (en) * | 2018-08-09 | 2020-02-13 | Hrl Laboratories, Llc | Anonymous allocation and majority voting in a compromised environment |
CN109495248A (zh) * | 2018-11-23 | 2019-03-19 | 曹鸣佩 | 基于秘密共享方案的可监察隐私通信方法 |
CN111416705A (zh) | 2020-02-29 | 2020-07-14 | 南京如般量子科技有限公司 | 基于身份密码学的抗量子计算联盟链投票系统和方法 |
Also Published As
Publication number | Publication date |
---|---|
EP4407924A1 (en) | 2024-07-31 |
US20250119276A1 (en) | 2025-04-10 |
ES2904423A1 (es) | 2022-04-04 |
ES2904423B2 (es) | 2023-01-09 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Qadir et al. | A review paper on cryptography | |
Kaaniche et al. | A blockchain-based data usage auditing architecture with enhanced privacy and availability | |
EP1958374B1 (en) | Proofs of vicinity using cpufs | |
US9397839B2 (en) | Non-hierarchical infrastructure for managing twin-security keys of physical persons or of elements (IGCP/PKI) | |
US5748782A (en) | Device for implementing a message signature system and chip card comprising such a device | |
EP4046325B1 (en) | Digital signature generation using a cold wallet | |
EP0511483A2 (en) | Method and apparatus for authenticating users of a communication system to each other | |
JP2007282295A (ja) | キー寄託機能付き暗号システムおよび方法 | |
KR102372718B1 (ko) | 발행인 익명성 인증서 시스템을 위한 분산화된 그룹 서명 방법 | |
US11838405B1 (en) | Blockchain delegation | |
KR20200085553A (ko) | 투표자 단말, 인증서버, 투표서버, 및 전자투표 시스템 | |
CN106059747A (zh) | 基于公钥基础设施的可重用公钥证书方案 | |
Wang et al. | A regulation scheme based on the ciphertext-policy hierarchical attribute-based encryption in bitcoin system | |
KR102546762B1 (ko) | 블룸 필터를 이용한 블록체인에서의 다중 서명 지갑 시스템 | |
CN101296075A (zh) | 一种基于椭圆曲线的身份认证系统 | |
US20210359847A1 (en) | Exchanging Cryptographic Key Information | |
Huszti et al. | A simple authentication scheme for clouds | |
KR101167647B1 (ko) | 전자투표 시스템 | |
ES2904423B2 (es) | Metodo de registro distribuido para el control de acceso anonimo | |
US20170264440A1 (en) | Proximity-Based Collaborative Information Security | |
CN110113152B (zh) | 基于非对称密钥池对和数字签名的量子通信服务站密钥协商方法和系统 | |
ES2916846B2 (es) | Metodo de control de voto electronico | |
CN116388953B (zh) | 基于分权环境下的同态加密电子投票方法和系统 | |
Sangroula et al. | Blockchain Based Anonymous Voting System using Ring-Signature | |
Zwierko et al. | Integrity of mobile agents: a new approach. |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 22872265 Country of ref document: EP Kind code of ref document: A1 |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2022872265 Country of ref document: EP |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
ENP | Entry into the national phase |
Ref document number: 2022872265 Country of ref document: EP Effective date: 20240422 |
|
WWP | Wipo information: published in national office |
Ref document number: 18694744 Country of ref document: US |