[Resource Topic] 2022/878: $\texttt{zk-creds}$: Flexible Anonymous Credentials from zkSNARKs and Existing Identity Infrastructure

Welcome to the resource topic for 2022/878

Title:
\texttt{zk-creds}: Flexible Anonymous Credentials from zkSNARKs and Existing Identity Infrastructure

Authors: Michael Rosenberg, Jacob White, Christina Garman, and Ian Miers

Abstract:

Frequently, users on the web need to show that they are, for example, not a robot, old enough to access an age restricted video, or eligible to download an ebook from their local public library without being tracked. Anonymous credentials were developed to address these concerns. However, existing schemes do not handle the realities of deployment or the complexities of real world identity. Instead, they make (often incorrect) assumptions, e.g., that the local department of motor vehicles will issue sophisticated cryptographic tokens to show users are over 18. In reality, there are multiple trust sources for a given identity attribute, their credentials have distinctively different formats, and many, if not all, issuers are unwilling to adopt new protocols. We present and build \texttt{zk-creds}, a protocol that uses general-purpose zero-knowledge proofs to 1) remove the need for credential issuers to hold signing keys: credentials can be issued via a transparency log, Byzantine system, or even a blockchain; 2) convert existing identity documents into anonymous credentials without modifying documents or coordinating with their issuing authority; 3) allow for flexible, composable, and complex identity statements over multiple credentials. Concretely, identity assertions using \texttt{zk-creds} take less than 300ms in a real-world scenario of using a passport to anonymously access age-restricted videos.

ePrint: https://eprint.iacr.org/2022/878

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .