Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
158 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
45 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Combining Decentralized IDentifiers with Proof of Membership to Enable Trust in IoT Networks (2310.08163v3)

Published 12 Oct 2023 in cs.CR

Abstract: The Self-Sovereign Identity (SSI) is a decentralized paradigm enabling full control over the data used to build and prove the identity. In Internet of Things networks with security requirements, the Self-Sovereign Identity can play a key role and bring benefits with respect to centralized identity solutions. The challenge is to make the SSI compatible with resource-constraint IoT networks. In line with this objective, the paper proposes and discusses an alternative (mutual) authentication process for IoT nodes under the same administration domain. The main idea is to combine the Decentralized IDentifier (DID)-based verification of private key ownership with the verification of a proof that the DID belongs to an evolving trusted set. The solution is built around the proof of membership notion. The paper analyzes two membership solutions, a novel solution designed by the Authors based on Merkle trees and a second one based on the adaptation of Boneh, Boyen and Shacham (BBS) group signature scheme. The paper concludes with a performance estimation and a comparative analysis.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (19)
  1. N. Kannengießer, S. Lins, T. Dehling, and A. Sunyaev, “Trade-offs between distributed ledger technology characteristics,” ACM Computing Surveys, vol. 53, no. 2, pp. 1–37, 2020.
  2. W3C, “Decentralized Identifiers (DIDs) v1.0. Core architecture, data model, and representations. W3C Recommendation,” 2022. [Online]. Available: https://www.w3.org/TR/did-core/
  3. ——, “DID Specification Registries. The interoperability registry for Decentralized Identifiers. W3C Group Note,” 2023. [Online]. Available: https://www.w3.org/TR/did-spec-registries/
  4. ——, “Verifiable Credentials Data Model v1.1. W3C Recommendation,” 2022. [Online]. Available: https://www.w3.org/TR/vc-data-model/
  5. J. Won, A. Singla, E. Bertino, and G. Bollella, “Decentralized public key infrastructure for internet-of-things,” in MILCOM 2018 - 2018 IEEE Military Communications Conference (MILCOM), 2018, pp. 907–913.
  6. O. Hahm, E. Baccelli, H. Petersen, and N. Tsiftes, “Operating systems for low-end devices in the internet of things: A survey,” IEEE Internet of Things Journal, vol. 3, no. 5, pp. 720–734, 2016.
  7. R. C. Merkle, “Method of providing digital signatures,” US Patent 4309569, filed on Sep. 5, 1979. [Online]. Available: https://patents.google.com/patent/US4309569A/en?oq=US4309569A
  8. D. Boneh, X. Boyen, and H. Shacham, “Short group signatures,” in Advances in Cryptology – CRYPTO 2004, M. Franklin, Ed.   Berlin, Heidelberg: Springer Berlin Heidelberg, 2004, pp. 41–55.
  9. H. Krawczyk and P. Eronen, “HMAC-based extract-and-expand key derivation function (HKDF),” May 2010. [Online]. Available: https://datatracker.ietf.org/doc/pdf/rfc5869.pdf
  10. J. P. Mattsson, B. Smeets, and E. Thormarker, “Quantum-resistant cryptography,” arXiv, 2021. [Online]. Available: https://arxiv.org/ftp/arxiv/papers/2112/2112.00399.pdf
  11. G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik, “A practical and provably secure coalition-resistant group signature scheme,” in Advances in Cryptology — CRYPTO 2000, M. Bellare, Ed.   Berlin, Heidelberg: Springer Berlin Heidelberg, 2000, pp. 255–270.
  12. G. Ateniese and G. Tsudik, “Some open issues and new directions in group signatures,” in Financial Cryptography, M. Franklin, Ed.   Berlin, Heidelberg: Springer Berlin Heidelberg, 1999, pp. 196–211.
  13. M. Bellare, D. Micciancio, and B. Warinschi, “Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions,” in Advances in Cryptology — EUROCRYPT 2003, E. Biham, Ed.   Berlin, Heidelberg: Springer Berlin Heidelberg, 2003, pp. 614–629.
  14. P. W. Shor, “Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer,” SIAM Journal on Computing, vol. 26, no. 5, pp. 1484–1509, oct 1997. [Online]. Available: https://doi.org/10.1137%2Fs0097539795293172
  15. Raspberry Pi® Trading Ltd, “Raspberry Pi® 4 Computer Model B, Product brief,” January 2021. [Online]. Available: https://datasheets.raspberrypi.org/rpi4/raspberry-pi-4-product-brief.pdf
  16. S. Canard, N. Desmoulins, J. Devigne, and J. Traoré, “On the implementation of a pairing-based cryptographic protocol in a constrained device,” in Pairing-Based Cryptography – Pairing 2012, M. Abdalla and T. Lange, Eds.   Berlin, Heidelberg: Springer Berlin Heidelberg, 2013, pp. 210–217.
  17. Z. Cheng and M. Nistazakis, “Implementing pairing-based cryptosystems,” Proceedings of IWWST, 2005.
  18. J.-L. Beuchat, J. E. González-Díaz, S. Mitsunari, E. Okamoto, F. Rodríguez-Henríquez, and T. Teruya, “High-speed software implementation of the optimal ate pairing over barreto–naehrig curves,” in Pairing-Based Cryptography - Pairing 2010, M. Joye, A. Miyaji, and A. Otsuka, Eds.   Berlin, Heidelberg: Springer Berlin Heidelberg, 2010, pp. 21–39.
  19. B. Möller, “Algorithms for multi-exponentiation,” in Selected Areas in Cryptography, S. Vaudenay and A. M. Youssef, Eds.   Berlin, Heidelberg: Springer Berlin Heidelberg, 2001, pp. 165–180.
Citations (2)

Summary

We haven't generated a summary for this paper yet.