[dispatch] The BBS Signature Scheme

Tobias Looker <tobias.looker@mattr.global> Sat, 21 May 2022 00:06 UTC

Return-Path: <tobias.looker@mattr.global>
X-Original-To: dispatch@ietfa.amsl.com
Delivered-To: dispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 12529C20D71E for <dispatch@ietfa.amsl.com>; Fri, 20 May 2022 17:06:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.708
X-Spam-Level:
X-Spam-Status: No, score=0.708 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001, T_REMOTE_IMAGE=0.01, URIBL_BLOCKED=0.001, URI_GOOGLE_PROXY=2.797] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=mattr.global
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8I_I1p3Vcu6Y for <dispatch@ietfa.amsl.com>; Fri, 20 May 2022 17:06:46 -0700 (PDT)
Received: from AUS01-ME3-obe.outbound.protection.outlook.com (mail-me3aus01on20706.outbound.protection.outlook.com [IPv6:2a01:111:f403:7004::706]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A6284C20D71D for <dispatch@ietf.org>; Fri, 20 May 2022 17:06:45 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=X8OO8rOonxH3mYz2UGaPxvCOAKJgaNz0bAnto7WK0kDwuf7b/i3PSW64MbJVslslVLjANcWFvtPCsg1zWHL2ScTZ/RRfLPDW5E1vZSiEmMXPrSdwoDUX5B0jdweuS2B2Woehj6HUYZhVgJ7STlZF5sPPJ+g/dGNH3WJafX3Id1l5ex7yU8Jeh/QnntBGCI4KZpJX9zzUNqiCn2rJ/HTxJdU0Q/LqdruFlqvx5w5QmV4WS88bHfKZ4by5agKFHrNfwx7V+UzqQ7s+ni857ftEGOoWoOxuo7jFuZUsSwawse3VGWf3LXBbjRdbSY761jrFcBnZZ18I+hqwNbABlAIGyg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=wWbPbTYSVPbSdfhnp8PDoTw+U1FkjwulMZubKSH3/lk=; b=h1tPUqU/xa3er2yS8BU6g2Cuf1axNxwpv3Dicpt/G0P/vh6lT9MVUIZbz7UytK92I1GPHTZ/S2cvNMylE2NCUqDL5yGLkKr9SUSgXc4K/+jaIWn2zU+nzXi/XfYf4TO0LthqZoe8KjABIXeZ0M7YK1OApGE2zPvZZoS+tg14AiQKLOVwOe+pyadZPbVd58SoMPCEJS2LVDbueuwy+NUq5lkdlNENOHvFN0B4LBkBkhu1l1GkXwC+GOrsMBRWXtA/fdW/gM3dykiLGgXFJzZSVHDSQDiqCSWHR9HO+4M0KtuthaB57R9p7XcyQlKOxaJ8S/EixVwPejO2vi0kxOX0Rw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=mattr.global; dmarc=pass action=none header.from=mattr.global; dkim=pass header.d=mattr.global; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mattr.global; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=wWbPbTYSVPbSdfhnp8PDoTw+U1FkjwulMZubKSH3/lk=; b=S4j5Ka1jWCPiZyiDGu1pYt4G5OIHs7dR+h0ANloW2HJANHQyW7AW12znZG1tCujcH0q25cjeLHRNq0DXqtL5eQrQZN2Li1Shqg11kW9YdyILYpCj5gbj80ywN5UQpW8Lq6jtJNhAtvlklsFpFTnPcFM85rl7pfDTig+23Z1R754=
Received: from SY4P282MB1274.AUSP282.PROD.OUTLOOK.COM (2603:10c6:10:b2::12) by SYBP282MB0331.AUSP282.PROD.OUTLOOK.COM (2603:10c6:10:60::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5273.15; Sat, 21 May 2022 00:06:39 +0000
Received: from SY4P282MB1274.AUSP282.PROD.OUTLOOK.COM ([fe80::c5fa:977:de21:a04b]) by SY4P282MB1274.AUSP282.PROD.OUTLOOK.COM ([fe80::c5fa:977:de21:a04b%4]) with mapi id 15.20.5273.018; Sat, 21 May 2022 00:06:39 +0000
From: Tobias Looker <tobias.looker@mattr.global>
To: "dispatch@ietf.org" <dispatch@ietf.org>
CC: Vasileios Kalos <vasilis.kalos@mattr.global>, Mike Jones <Michael.Jones@microsoft.com>, "rdd@cert.org" <rdd@cert.org>, Paul Wouters <paul.wouters@aiven.io>, "cywolf@gmail.com" <cywolf@gmail.com>, Mike Lodder <redmike7@gmail.com>
Thread-Topic: The BBS Signature Scheme
Thread-Index: AQHYbKIKGgC3qqYzW0Wumlq5kUsCaA==
Date: Sat, 21 May 2022 00:06:39 +0000
Message-ID: <SY4P282MB1274BF561472375764C96C839DD39@SY4P282MB1274.AUSP282.PROD.OUTLOOK.COM>
Accept-Language: en-GB, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=mattr.global;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: d57645d2-e3b6-4d97-dc3d-08da3abdc74b
x-ms-traffictypediagnostic: SYBP282MB0331:EE_
x-microsoft-antispam-prvs: <SYBP282MB0331F53C5741F1B55F3284609DD29@SYBP282MB0331.AUSP282.PROD.OUTLOOK.COM>
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:SY4P282MB1274.AUSP282.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(13230001)(366004)(396003)(39830400003)(376002)(136003)(346002)(41300700001)(3480700007)(83380400001)(7696005)(166002)(66476007)(66446008)(66556008)(64756008)(6506007)(19627405001)(44832011)(21615005)(5660300002)(71200400001)(316002)(19627235002)(508600001)(26005)(9686003)(966005)(6916009)(54906003)(38070700005)(38100700002)(55016003)(76116006)(86362001)(186003)(33656002)(2906002)(66946007)(8936002)(122000001)(52536014)(4326008)(8676002); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_SY4P282MB1274BF561472375764C96C839DD39SY4P282MB1274AUSP_"
MIME-Version: 1.0
X-OriginatorOrg: mattr.global
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: SY4P282MB1274.AUSP282.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: d57645d2-e3b6-4d97-dc3d-08da3abdc74b
X-MS-Exchange-CrossTenant-originalarrivaltime: 21 May 2022 00:06:39.2901 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: c2c9cf73-6aae-4702-9844-02adab723771
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: QcRioKmQAIGpGQ6K31Rko/2e/hBfV7gtgz/Kt6Msca61egqihCmWztTZWfpHEfX4WJjYlV9QGEVMxyDpgCBZCLdBcFjo+5+7KjlFgrACtfo=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SYBP282MB0331
Archived-At: <https://mailarchive.ietf.org/arch/msg/dispatch/9dfbQfCgJLxJDQU1pY-nM1v7Djw>
Subject: [dispatch] The BBS Signature Scheme
X-BeenThere: dispatch@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: DISPATCH Working Group Mail List <dispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dispatch>, <mailto:dispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dispatch/>
List-Post: <mailto:dispatch@ietf.org>
List-Help: <mailto:dispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dispatch>, <mailto:dispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 May 2022 00:06:50 -0000

Hi All,

The editors, WG members of the Applied Cryptography WG<https://identity.foundation/working-groups/crypto.html> at the Decentralized Identity Foundation (DIF) and I would like to discuss the following draft during the SecDispatch session at IETF 114. One possibility is for this to be considered as a work item for the CFRG, since it pertains to cryptography and there are already multiple drafts related to it located here, including Pairing Friendly Curves<https://www.ietf.org/archive/id/draft-irtf-cfrg-pairing-friendly-curves-10.html> and BLS Signatures<https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-bls-signature-04>. Security AD Roman Danyliw had suggested that we present this work to SecDispatch.

Draft: https://identity.foundation/bbs-signature/draft-bbs-signatures.html
Repository: https://github.com/decentralized-identity/bbs-signature

Below is a brief blurb extracted from the introduction of the draft that introduces the work's purpose.

---

A digital signature scheme is a fundamental cryptographic primitive that is used to provide data integrity and verifiable authenticity in various protocols. The core premise of digital signature technology is built upon asymmetric cryptography whereby the possessor of a private key is able to sign a message, and where anyone in possession of the public key corresponding to the private key is able to verify the signature.

Beyond the core properties of a digital signature scheme, BBS signatures provide multiple additional unique properties, three key ones are:

**Selective Disclosure** - The scheme allows a signer (issuer) to sign multiple messages and produce a single -constant size- output signature. An intermediary (prover) then possessing the messages and the signature can generate a proof whereby they can choose which messages to disclose, while leaking no-information about the un-disclosed messages. The proof itself guarantees the integrity and authenticity of the disclosed messages (e.g. that they were originally signed by the issuer).

**Unlinkable Proof Presentations** - The proofs generated by the scheme are known as zero-knowledge, proofs-of-knowledge of the signature, meaning a verifying party in receipt of a proof is unable to determine which signature was used to generate the proof, removing a common source of correlation. In general each proof generated is indistinguishable from random even for two proofs generated from the same signature.

**Proof of Possession** - The proofs generated by the scheme prove to a verifier that the party who generated the proof (prover) was in possession of a signature without revealing it. The scheme also supports binding a presentation header to the generated proof. The presentation header can include arbitrary information such as a cryptographic nonce, an audience/domain identifier to ensure the generated proof can only be used appropriately, including providing a way for a verifier to detect a replay attack.

---

There are numerous applications for BBS signatures due to these unique properties, some of which are starting to be elaborated on here<https://identity.foundation/bbs-signature/draft-bbs-signatures.html#name-usecases>.

This work is also related to the JWP BoF session requested for IETF 114<https://datatracker.ietf.org/doc/bofreq-miller-json-web-proofs/>, which is a JSON-based cryptographic representation format extending the JOSE family of standards designed to support schemes like BBS signatures.


Thanks,

[Mattr website]<https://aus01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fscanmail.trustwave.com%2F%3Fc%3D15517%26d%3Dw46s4eMXULV_ns1ZfAKYLbVKcqey_PHiW1WeN4boYw%26u%3Dhttps%253a%252f%252fmattr.global%252f&data=04%7C01%7CSteve.Lowes%40mbie.govt.nz%7C5a65fe33c70b41fd8ba908d976f3a2f1%7C78b2bd11e42b47eab0112e04c3af5ec1%7C0%7C0%7C637671611076709977%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=tKqCMzLUQNCeORd908YqfqZoT7tCy%2FMVwXdjpch1sDY%3D&reserved=0>



Tobias Looker

MATTR
CTO

+64 (0) 27 378 0461
tobias.looker@mattr.global<mailto:tobias.looker@mattr.global>

[Mattr website]<https://aus01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fscanmail.trustwave.com%2F%3Fc%3D15517%26d%3Dw46s4eMXULV_ns1ZfAKYLbVKcqey_PHiW1WeN4boYw%26u%3Dhttps%253a%252f%252fmattr.global%252f&data=04%7C01%7CSteve.Lowes%40mbie.govt.nz%7C5a65fe33c70b41fd8ba908d976f3a2f1%7C78b2bd11e42b47eab0112e04c3af5ec1%7C0%7C0%7C637671611076709977%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=tKqCMzLUQNCeORd908YqfqZoT7tCy%2FMVwXdjpch1sDY%3D&reserved=0>

[Mattr on LinkedIn]<https://aus01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fscanmail.trustwave.com%2F%3Fc%3D15517%26d%3Dw46s4eMXULV_ns1ZfAKYLbVKcqey_PHiW1SbN9fvNg%26u%3Dhttps%253a%252f%252fwww.linkedin.com%252fcompany%252fmattrglobal&data=04%7C01%7CSteve.Lowes%40mbie.govt.nz%7C5a65fe33c70b41fd8ba908d976f3a2f1%7C78b2bd11e42b47eab0112e04c3af5ec1%7C0%7C0%7C637671611076719975%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=t%2BidOI32oaKuTJf1AkcG%2B%2FirIJwbrgzXVZnjOAC52Hs%3D&reserved=0>

[Mattr on Twitter]<https://aus01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fscanmail.trustwave.com%2F%3Fc%3D15517%26d%3Dw46s4eMXULV_ns1ZfAKYLbVKcqey_PHiW1WdMte6ZA%26u%3Dhttps%253a%252f%252ftwitter.com%252fmattrglobal&data=04%7C01%7CSteve.Lowes%40mbie.govt.nz%7C5a65fe33c70b41fd8ba908d976f3a2f1%7C78b2bd11e42b47eab0112e04c3af5ec1%7C0%7C0%7C637671611076729970%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=BD9WWyXEjVGlbpbCja93yW%2FzLJZpe%2Ff8lGooe8V6i7w%3D&reserved=0>

[Mattr on Github]<https://aus01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fscanmail.trustwave.com%2F%3Fc%3D15517%26d%3Dw46s4eMXULV_ns1ZfAKYLbVKcqey_PHiWwGdMoDtMw%26u%3Dhttps%253a%252f%252fgithub.com%252fmattrglobal&data=04%7C01%7CSteve.Lowes%40mbie.govt.nz%7C5a65fe33c70b41fd8ba908d976f3a2f1%7C78b2bd11e42b47eab0112e04c3af5ec1%7C0%7C0%7C637671611076729970%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=4AhRuXZCnU5i3hcngo4H3UiNayYUtXpRcImV4slS1mw%3D&reserved=0>

This communication, including any attachments, is confidential. If you are not the intended recipient, you should not read it - please contact me immediately, destroy it, and do not copy or use any part of this communication or disclose anything about it. Thank you. Please note that this communication does not designate an information system for the purposes of the Electronic Transactions Act 2002.