Re: [Privacy-pass] External verifiability: a concrete proposal

Watson Ladd <watsonbladd@gmail.com> Thu, 09 July 2020 23:18 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: privacy-pass@ietfa.amsl.com
Delivered-To: privacy-pass@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 77E0A3A097E for <privacy-pass@ietfa.amsl.com>; Thu, 9 Jul 2020 16:18:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VhUD7Zv5livV for <privacy-pass@ietfa.amsl.com>; Thu, 9 Jul 2020 16:18:12 -0700 (PDT)
Received: from mail-lj1-x22d.google.com (mail-lj1-x22d.google.com [IPv6:2a00:1450:4864:20::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B26683A097D for <privacy-pass@ietf.org>; Thu, 9 Jul 2020 16:18:11 -0700 (PDT)
Received: by mail-lj1-x22d.google.com with SMTP id j11so4288104ljo.7 for <privacy-pass@ietf.org>; Thu, 09 Jul 2020 16:18:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=VONCGVcy+z5kZDriS0liksYeyPMnpU5A+ehLfGbl5P8=; b=RchLADipxf02Twp4XenfBnM8IavWbli3RTWxPmZ1cUIH0DIMjvN/HgF8UIN1+k5G2z Z56QoCZWWEkIdCYBjdV3pbYcmdRJotfp+/dzXNrmj0dnolz/mIKOuxugJm2K18f10cv8 6xAQ+H+tyFZ3Xl/sQqQsaE3Q7wSxNblcfkUBmMW/BJ8Nv8T+Dz24iyKm5ROwUoKiEN6O ZRHFO+AlK5ySvxziyrsUcEGH/zld0S/aPMY5IDYibKbGYofsx/X8iUrqMCN55Alxbi6s S+6oPRXT1s3GxKhblRaSBvKSb2c2OzvMlGGQCTut2ABkuQHIMkE6FtXLGJdWS9lllBMQ EBDQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=VONCGVcy+z5kZDriS0liksYeyPMnpU5A+ehLfGbl5P8=; b=Oo4kL5l1JTyJdDNkYYuINCxj9afOS5Z0qihX2wJ1y6uTYTB4S4GbYt1nl26iQYWr4t 1/kEINzp7FUOxaNhwK3WKxmra7oyj5ckLQsXxF6p25E2HdiojbsdmMZ/ZfEg1D8PlMiX 57cLqb28fFW6REnKtLNKVeHilP0SCpxC0U7926dWWA83UmcVZIwpp5DJHUyT1WfHBEn2 aHv1meHSg9NA5C5ErDrlSMyfwW1UyuqQ2q+7HHcJj67ljFKmlmoXNwt/HGlyW5nrzGea LMt1RrDDWR23enPyvJzGZIc/gZ+3LiXvAr6FvkSZrjl+ioUPqzWsLdxhmeqR7uLMpshw wIcQ==
X-Gm-Message-State: AOAM530g6eUpJEjHMQCQIiFsRv2pufdQPz1ajtQAc0Qx9Wn5It4OYquB Q2j1eHVo/kSntR8hR+Et+A1FKqlNJ5xlErNHJc8=
X-Google-Smtp-Source: ABdhPJxHCuYnsFi7NWcwKcdX4yTeF5CYbJpYdYMk1TR9JfBlDk+pTmP7NqIc2S2w8YI/rBtL2FUFrwWAJoG5kV/K/aA=
X-Received: by 2002:a2e:a407:: with SMTP id p7mr36613700ljn.440.1594336689718; Thu, 09 Jul 2020 16:18:09 -0700 (PDT)
MIME-Version: 1.0
References: <CACsn0c=KCcq27wEiVnkRritmuxYyR_mewwe48FBx1YnxZTu_aA@mail.gmail.com> <CAHbrMsB_5Y58St3dKu2SeAuxPYEV6=VuDxC+DbpTzhwi8iJHKw@mail.gmail.com>
In-Reply-To: <CAHbrMsB_5Y58St3dKu2SeAuxPYEV6=VuDxC+DbpTzhwi8iJHKw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Thu, 09 Jul 2020 19:17:58 -0400
Message-ID: <CACsn0c=u9ETDw-tvC26Yz8odPT4bO7CFFrnC8+AvEwgZ5Y8s8A@mail.gmail.com>
To: Ben Schwartz <bemasc@google.com>
Cc: privacy-pass@ietf.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/privacy-pass/PHcjwgB3LyRuWjUXL0jPetg8eWA>
Subject: Re: [Privacy-pass] External verifiability: a concrete proposal
X-BeenThere: privacy-pass@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <privacy-pass.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/privacy-pass>, <mailto:privacy-pass-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/privacy-pass/>
List-Post: <mailto:privacy-pass@ietf.org>
List-Help: <mailto:privacy-pass-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/privacy-pass>, <mailto:privacy-pass-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Jul 2020 23:18:14 -0000

On Thu, Jul 9, 2020 at 6:36 PM Ben Schwartz <bemasc@google.com> wrote:
>
> How would you verify double-spend protection?

In the applications I've heard of double spending at different places
is fine, double spending at the same place is not.

>
> On Thu, Jul 9, 2020 at 5:46 PM Watson Ladd <watsonbladd@gmail.com> wrote:
>>
>> Dear WG members,
>>
>> Recently I heard of some interesting applications of privacy pass
>> where external verifiability would be essential. These applications
>> where ones where a central server was issuing tokens that various
>> others could use.
>>
>> My concrete proposal is blind Boneh-Lynn-Shacham signatures.
>> Concretely we use G1, G2, GT a type III pairing, and have the key of
>> the issuer be kg_2. As in vanilla privacy pass the tokens are kH(x)
>> where x is a string and H is a hash function into G_1. However to
>> verify a token (y, x) one verifies the pairing equations e(y,
>> g_2)=e(H(x), kg_2). One could use the BLS12-381 parameter set for
>> this.
>>
>> Sincerely,
>> Watson Ladd
>>
>> --
>> Privacy-pass mailing list
>> Privacy-pass@ietf.org
>> https://www.ietf.org/mailman/listinfo/privacy-pass



--
"Man is born free, but everywhere he is in chains".
--Rousseau.