[CFRG] Oblivious issuance of proofs

Michele Orrù <lists@tumbolandia.net> Fri, 19 April 2024 11:37 UTC

Return-Path: <michele@tumbolandia.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 00D11C14F6B4 for <cfrg@ietfa.amsl.com>; Fri, 19 Apr 2024 04:37:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.095
X-Spam-Level:
X-Spam-Status: No, score=-7.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=tumbolandia.net
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PbICRLTTE9hH for <cfrg@ietfa.amsl.com>; Fri, 19 Apr 2024 04:37:53 -0700 (PDT)
Received: from mail-yb1-xb44.google.com (mail-yb1-xb44.google.com [IPv6:2607:f8b0:4864:20::b44]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A3551C14F6B2 for <cfrg@irtf.org>; Fri, 19 Apr 2024 04:37:53 -0700 (PDT)
Received: by mail-yb1-xb44.google.com with SMTP id 3f1490d57ef6-de4640ec49fso1966959276.2 for <cfrg@irtf.org>; Fri, 19 Apr 2024 04:37:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=tumbolandia.net; s=google; t=1713526672; x=1714131472; darn=irtf.org; h=to:subject:message-id:date:from:mime-version:from:to:cc:subject :date:message-id:reply-to; bh=TJ6ZAC8ZS+ckFmcxd43sO6BCYKBcK2k3U9lJTcK/4SQ=; b=KQZalJk/3buxTSp8tF20A46q3Wj6WKDKcKXq16/ktzc9WQ7+nAG5c7aXR/S/k3ODNs Y9XqX0uUWi4ggLIE006eF1dBrP5LJw4e9qWl6AIF1wIHTnptu3PnvD/XzWvq3UnYIncR g94zc5wGs389iIQPsVBpapUgtZF+8MqvigBlURfV28+9v7PFMZ9oOndIPdz+CY7cJMKk jvkobqrYLZgiAhWAyTfWPr+XgGniIBVIDf6S4zMyrjFpwRER/OtJydOyHiqcN53xmIil AQDzbQAYL2iKUo3bBCO+H22rIcuqbjQvHc5yrEISmJLi2D05gvkDTT+mwdbO0wDFt0+w /ENw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1713526672; x=1714131472; h=to:subject:message-id:date:from:mime-version:x-gm-message-state :from:to:cc:subject:date:message-id:reply-to; bh=TJ6ZAC8ZS+ckFmcxd43sO6BCYKBcK2k3U9lJTcK/4SQ=; b=H/H/9t7hhk+SziMzJhianJSKiCFo+cZ6Tovcawa1gUhJbhncyL9QnhNQGMvTCIbEpD UoiZmHTCHf586mSCnT/TCLmx9Izbds6LkbFLlceYkGAUaOhU7y0ptrwSnhLDa3s+Ddad HIkoSxX2uPbe+Po3XhJPH1ru4DOUlAQXQbo4poP4lqad4vsMUhum5yOwGZuYKeVE6H7z VzjogWEGuEbL0WF0Q5i0aQ2hoMhfQbxrlwm5cpBHZO52T5ZE4TWlbVySeuoViaQE7TSC GVCObv0YR66OPrUlCYSZq0EpBjL7IJlkeWDMA3i9QzK0598eofcBpwi7mX8VGfGm5tfl jMDw==
X-Gm-Message-State: AOJu0Yy9xBGRsnRHWS61CTu2/4x55n/mHQj506HPhMdSgz07G1spY4xl Ki4sBXIpRlqir0upbUn3qLZb5KUVVUUnlqekqaqmpSgLUMQZuYjVT5dIZjXe4zQFoA3Q/X1xhX+ lQGv1VUDPlCu8Eyyz5jGg7mM00rLhvICCeFfj7RiKOADp1/voKqlEm1zt
X-Google-Smtp-Source: AGHT+IHhAbm7KM7y6MVYQRAwopPxfb+7jCI5+QK0w+If+6uqV8Qs88Rm3I6lGOfaKrvNdvd7c8yKVTrDORkwpOA+SnE=
X-Received: by 2002:a25:86c1:0:b0:dcd:2aa3:d744 with SMTP id y1-20020a2586c1000000b00dcd2aa3d744mr1600515ybm.17.1713526672184; Fri, 19 Apr 2024 04:37:52 -0700 (PDT)
MIME-Version: 1.0
From: Michele Orrù <lists@tumbolandia.net>
Date: Fri, 19 Apr 2024 13:37:00 +0200
Message-ID: <CAOyO2_+Vr9R_7LB6Jwun1ym8QTsG0DzThDB+onLidZhmHX-EgQ@mail.gmail.com>
To: CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="0000000000009bee590616718443"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/weeXR_ax3HCa3DAyrZCxYn8XuQo>
Subject: [CFRG] Oblivious issuance of proofs
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Apr 2024 11:37:58 -0000

Hello,

I wanted to bring to the attention of the CFRG, and in particular the
Privacy Pass working group, to a recent work of Stefano Tessaro, Greg
Zaverucha, Chenzi Zhu, and myself, ePrint 2023/1635 <
https://eprint.iacr.org/2023/1635>.

The paper describes how to generalize how to issue proofs (in particular
Schnorr proofs) in such a way that the proof cannot be linked back to the
interaction that produced it. The resulting proof is transferable and can
be verified non-interactively by anyone.

As an example, we show that it's possible to issue the DLEQ proof in
Privacy Pass "obliviously" and effectively make the VOPRF Privacy Pass
publicly verifiable at a minimal change to the current infrastructure. This
may be an alternative to blind RSA for publicly-verifiable anonymous tokens.

More in general, we see oblivious proofs as extension of blind signatures,
but for more complex statements than "knowledge of a signing key".

We are happy to answer any questions, gather thoughts and feedback on this
primitive!

Best,
–
Michele.