identities & permission-groups for blockchains

15
Identities & Permission-Groups for Blockchains Thomas Hardjono & Alex (Sandy) Pentland MIT Connection Science February 2016 Confidential 1 2007-2016 MIT Internet Trust Consortium Overview of MIT ChainAnchor Project PLEASE DO NOT DISTRIBUTE

Upload: others

Post on 27-Oct-2021

14 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Identities & Permission-Groups for Blockchains

Identities&Permission-GroupsforBlockchains

ThomasHardjono&Alex(Sandy)PentlandMITConnectionScience

February2016

Confidential 12007-2016MITInternetTrustConsortium

OverviewofMITChainAnchor Project

PLEASEDONOTDISTRIBUTE

Page 2: Identities & Permission-Groups for Blockchains

Current“Identities”inBitcoin

Confidential 22007-2016MITInternetTrustConsortium

• Entitiesknownonlybytheirpublic-key• Self-created (”self-asserted”)• EntitiesaddressableonlywithinBitcoin• Purposedsolelyforcurrency transactions

Page 3: Identities & Permission-Groups for Blockchains

DigitalIdentitiesToday

Confidential 32007-2016MITInternetTrustConsortium

• IssuedbyIdentityProviders(IdP)• Addressable&routableglobally(cf.DNS)• Primary“identity”foraccessingservices

Page 4: Identities & Permission-Groups for Blockchains

Attributes&AttributeAuthorities

Confidential 42007-2016MITInternetTrustConsortium

Page 5: Identities & Permission-Groups for Blockchains

Challenge:WhichAlice&WhichAttributes

Confidential 52007-2016MITInternetTrustConsortium

Howto:• “Link”identitiesacrosslayers- preservingprivacy• Optiontoremainanonymousbutverifiable• Optiontodiscloseananonymousidentity–withoutaffectingotherownedidentities• Bindattributestoanonymousidentitywithverifiabletruthfulness

Page 6: Identities & Permission-Groups for Blockchains

ChainAnchor:PermissionGroups

Confidential 62007-2016MITInternetTrustConsortium

• PermissionGroup=Logicalgroupofentitiessharingacommonblockchain• GroupOwnerinitiallyknowstrueidentityofmembers• Eachmemberisgivenuniquesecretkeyingmaterial&parameters• Eachmember“blinds”keyingmaterialandthenoperatesanonymously

Page 7: Identities & Permission-Groups for Blockchains

ProvingMembership(Anonymously)

Confidential 72007-2016MITInternetTrustConsortium

• Memberswitchestoanonymous&̀ `blinds’’secretkeyingmaterial• MemberrunsZero-KnowledgeProof(ZKP)protocolwithVerifier• Membergeneratespublic-keypair,andVerifieraddspubkey tomember’slist• FromStep-2onwards,userisanonymoustoGroup-Owner&Verifier

Page 8: Identities & Permission-Groups for Blockchains

FilteringforMembers’Transactions

Confidential 82007-2016MITInternetTrustConsortium

• Participatingminerchoosestoprocessonlymembers’transactions• Minerlooks-upanonlistofmembers’public-keyspriortoprocessing• MinercanalsoremainanonymousbyrunningZKPprotocolwithVerifier• Minergetshigherrewardforparticipating– payoutfromGroup-Owner

Page 9: Identities & Permission-Groups for Blockchains

ChainAnchor:Use-Cases

Confidential 92007-2016MITInternetTrustConsortium

Page 10: Identities & Permission-Groups for Blockchains

UseCase#1:CompetingEntitiesSharingaCommonLedger

Confidential 102007-2016MITInternetTrustConsortium

• ChainAnchorGroupimplementsmembershiptosharedblockchain• Competingentitiesremainanonymoustooneanother• Optionaldisclosureofidentitywhenchallenged(e.g.regulatoryneeds)• Read/WriteorRead-onlyaccesstosharedblockchain

Page 11: Identities & Permission-Groups for Blockchains

UseCase#2:AttributeGroups

Confidential 112007-2016MITInternetTrustConsortium

• Membershipexpressespossessionofattributes(e.g.“Over18”group)• Usermustshowevidenceofeligibility(e.g.driver’slicense)• EvidenceissuedbyexternalAttributeAuthority• Userswitchestoanonymousmodeafterobtainingsecretparams.

Page 12: Identities & Permission-Groups for Blockchains

Use-Case#3:CertificateforAnonymousIdentity

Confidential 122007-2016MITInternetTrustConsortium

• VerifierbecomesaCertificateAuthority(orRegistrationAuthority)• Certificatecontainanonymousidentity&transactionpublic-key• Certificate,identity&public-keyusableoutsideblockchain

Page 13: Identities & Permission-Groups for Blockchains

Use-Case#4:“AML-Friendly”CurrencyCirculation

Confidential 132007-2016MITInternetTrustConsortium

• ChainAnchor groupimplementscontrolsovercurrencycirculation• GroupOwnerdisbursescurrencytomembersonly• Memberscantransactonlywithingroup• Spendinglimitpertransaction(pertimeduration)• Minersverifymembershipoforiginator&recipient

• TXwithunknownoriginator/recipientaredropped• TXwhichviolatespendinglimitaredropped

• Optiontodisclosedpubkey/addressuponlegalchallenge– butwithoutaffectingotherpubkeys• PropertyofZKPprotocol

• Canbe“overlayed”atopBitcoin

Page 14: Identities & Permission-Groups for Blockchains

Contact

[email protected]@media.mit.edu

Confidential 142007-2016MITInternetTrustConsortium

Page 15: Identities & Permission-Groups for Blockchains

©2007-2015MITInternetTrustConsortium confidential 15