Re: [Cfrg] ZKP for proving ownership of a credential

Paul Lambert <paul@marvell.com> Thu, 04 June 2015 00:07 UTC

Return-Path: <paul@marvell.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6ED971B30A9 for <cfrg@ietfa.amsl.com>; Wed, 3 Jun 2015 17:07:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.267
X-Spam-Level:
X-Spam-Status: No, score=-2.267 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id d9MDugJaauTe for <cfrg@ietfa.amsl.com>; Wed, 3 Jun 2015 17:07:46 -0700 (PDT)
Received: from mx0a-0016f401.pphosted.com (mx0a-0016f401.pphosted.com [67.231.148.174]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D956C1B30AD for <cfrg@irtf.org>; Wed, 3 Jun 2015 17:07:46 -0700 (PDT)
Received: from pps.filterd (m0045849.ppops.net [127.0.0.1]) by mx0a-0016f401.pphosted.com (8.14.5/8.14.5) with SMTP id t5405pxx013861; Wed, 3 Jun 2015 17:07:43 -0700
Received: from sc-exch04.marvell.com ([199.233.58.184]) by mx0a-0016f401.pphosted.com with ESMTP id 1usq1ck9fe-1 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NOT); Wed, 03 Jun 2015 17:07:43 -0700
Received: from SC-EXCH03.marvell.com (10.93.176.83) by SC-EXCH04.marvell.com (10.93.176.84) with Microsoft SMTP Server (TLS) id 15.0.1044.25; Wed, 3 Jun 2015 17:07:42 -0700
Received: from SC-EXCH03.marvell.com ([fe80::6cb0:4dfa:f3f3:b8b6]) by SC-EXCH03.marvell.com ([fe80::6cb0:4dfa:f3f3:b8b6%24]) with mapi id 15.00.1044.021; Wed, 3 Jun 2015 17:07:42 -0700
From: Paul Lambert <paul@marvell.com>
To: Manu Sporny <msporny@digitalbazaar.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] ZKP for proving ownership of a credential
Thread-Index: AQHQnaONdbS/nROpr0ixPwGVlNXqzZ2aECGAgACPSICAANpAAA==
Date: Thu, 04 Jun 2015 00:07:42 +0000
Message-ID: <D194E3AD.6A6D8%paul@marvell.com>
References: <556E63DB.8090904@digitalbazaar.com> <D193B311.6A3A7%paul@marvell.com> <556E7D47.8020403@digitalbazaar.com>
In-Reply-To: <556E7D47.8020403@digitalbazaar.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.5.0.150423
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.94.250.30]
Content-Type: text/plain; charset="utf-8"
Content-ID: <853FBE8420574D468D1E7E132FD5DC1A@marvell.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.14.151, 1.0.33, 0.0.0000 definitions=2015-06-03_11:2015-06-03,2015-06-03,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1402240000 definitions=main-1506040000
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/qNZ1GaWdp_CcLGo3OrBArLmrU8w>
Subject: Re: [Cfrg] ZKP for proving ownership of a credential
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Jun 2015 00:07:48 -0000


Manu,

>On 06/02/2015 10:33 PM, Paul Lambert wrote:
>> Unless the credential is different each time it is provided to a
>> third party the recipient is trackable.
>
>Understood.
>
>> This problem has been Œsolved' to some degree by P1609.2 for
>> automotive applications.
>
>Can you define "to some degree"?
The clear note from William on P1609 hopefully answered that I was
referring to the engineering solution of P1609 having many attribute
certificates issued per entity.


Paul

> Any chance that you (or someone else)
>has a pointer to the methods used in that IEEE spec wrt. protecting
>privacy? I can shell out the $212 for the paper, but I'd like to know a
>bit more about the content before I do. I did read the preview of the
>paper, but couldn't get a handle on what sort of crypto they had settled
>on to solve the problem.


>
>-- manu
>
>-- 
>Manu Sporny (skype: msporny, twitter: manusporny, G+: +Manu Sporny)
>Founder/CEO - Digital Bazaar, Inc.
>blog: Web Payments: The Architect, the Sage, and the Moral Voice
>https://manu.sporny.org/2015/payments-collaboration/
>