decentralized-id.github.io/identosphere-dump/open-standards/complementary/bbs.md

7.6 KiB
Raw Blame History

BBS

  • Whats next for BBS+ LD-Proofs?
  • Implementation in Aries (https://iiw.animo.id/, Used in SVIP Plugfest
  • Implementation of BBS+ in Ursa, Core of higher level implementations
  • Features
  • Selective Disclosure
  • Signature blinding
  • Blinded messages (private holder binding)
  • BBS+ LD Proofs uses this BBS+ scheme, MATTR provided spec
  • Combine privacy features with semantic world
  • Draft spec: https://github.com/w3c-ccg/ldp-bbs2020/
  • What needs to be refined?
  • Private holder binding (https://github.com/w3c-ccg/ldp-bbs2020/issues/37
  • Do not bind to link secret, bind to keypair. Make keypair per credential
  • How to participate?
  • Read the draft BBS+ LD-Proofs spec
  • Hardware security binding?
  • Not possible with BLS yet?
  • Is post-quantum secure?
  • No. Pairing-based signatures are not post-quantum secure

Next steps:

Future steps:

  • Possible working group, or addition to DIF C&C WG for work on ldp-bbs2021
  • Replay attack protection
  • Domain-specific identifiers and proofs
  • New partial-disclosure topographies

This digital signature was created by Dan Boneh, Xavier Boyen, and Hovav Shacham using the strong Diffie-Hellman encryption technique, and hence the name BBS (after their respective surnames). The original signature was modified later to include proof of knowledge, and hence the name BBS+

One common theme this year was the continued development and adoption of BBS+ signatures, a type of multi-message cryptographic digital signature that enables selective disclosure of verifiable credentials.

This development is possible due to the fact that BBS+ signatures is a ledger-independent approach to selective disclosure, effectively no custom logic or bespoke infrastructure is needed for these digital signatures to be created, used and understood.

  • The Power of a Secret

    What had been discovered by Whitfield Diffie and Martin Hellman (and also Jame Ellis), is changing the world as we know it. Its been only 43 years. Yes, that seems like an ice-age ago, but in the grand scheme of history, it is only a wink.

  • credential definitions, credential manifests, BBS+, etc Daniel Hardman

    When Tobias first described Mattr's approach to BBS+ signatures, one of my takeaways was that this changed the Indy mechanism of cred defs in two wonderful ways:

  1. It eliminated the need for lots of keys (only one key, Y, needs to be declared as a credential signing key, instead of a set of keys, Y[0]..Y[n])
  2. It made it possible to store a cred def somewhere other than a ledger I was very happy about this. However, I have since heard several smart people summarize the breakthrough as: "We don't need credential definitions at all. You just use the assertionMethod key in your DID doc to sign credentials, and that's all you need." I believe this is oversimplifying in a way that loses something important, so I wanted to open a conversation
  • Anonymous Credential Part 3: BBS+ Signature

    Compared to the CL signature, the BBS+ signature has much shorter keys and signatures for a comparable level of security. As a result, the BBS+ signature enables fast implementation for anonymous credentials. It can be used in combination with signature proof of knowledge to hide some of credential attributes/messages in a zero-knowledge fashion.

The BBS+ signature will also soon be available in Finemas Identity Wallet! We are excited to see how this technology will make an impact to the society in the coming years.

Currently, everyone waiting for #AIP2, which enables #BBS#Signature in #SSI. Companies already implemented in their products, such as @trinsic_id and @mattrglobal. But ZKP #predicates are not supported by BBS+, so no ZKP age verification possible. Back to #AnonCreds?

  • What BBS+ Means For Verifiable Credentials Evernym

    In a recent Evernym blog post, we discussed why BBS+ LD-Proofs are the privacy-preserving VC format that everyone should implement. In this webinar….

    • A brief history of verifiable credential formats, and how a lack of convergence makes scale and interoperability an ongoing challenge
    • How BBS+ Signatures are the breakthrough that combine the best of the JSON-LD and ZKP formats, while still allowing for selective disclosure and non-trackability
    • The path forward: What remains to be done to fully converge on the BBS+ format