A world where leadership can revoked the ID of an entire group of the population MUST NOT happen - SD-BLS: Privacy Preserving Selective Disclosure and Unlinkable Revocation of Verifiable Credentials (arxiv.org)
from setto@fed.dyne.org to technology@lemmy.world on 28 Jun 2024 10:00
https://fed.dyne.org/post/179223

#technology

threaded - newest

Varyk@sh.itjust.works on 28 Jun 2024 10:35 next collapse

A great point in dire need of a better title.

setto@fed.dyne.org on 28 Jun 2024 11:06 collapse

Great point! what is your suggestion?

jet@hackertalks.com on 28 Jun 2024 11:09 collapse

Identity is a human right, digital systems should NOT have the power to revoke your identity.

setto@fed.dyne.org on 28 Jun 2024 14:58 collapse

Very good! Thank you!

NeoNachtwaechter@lemmy.world on 28 Jun 2024 11:05 next collapse

tl;dr ?

jet@hackertalks.com on 28 Jun 2024 11:08 next collapse

It is of critical importance to design digital identity systems that ensure the privacy of citizens as well as protecting them from issuer corruption. Unfortunately, what Europe’s and USA’s public sectors are currently developing does not offer such basic protections. We aim to solve this issue and propose a method for untraceable selective disclosure and privacy preserving revocation of digital credentials, using the unique homomorphic characteristics of second order Elliptic Curves and Boneh-Lynn-Shacham (BLS) signatures. Our approach ensures that users can selectively reveal only the necessary credentials, while protecting their privacy across multiple presentations. We also aim to protect users from issuer corruption, by making it possible to apply a threshold for revocation to require collective agreement among multiple revocation issuers.

Varyk@sh.itjust.works on 28 Jun 2024 11:44 collapse

Digital IDs that Protect Privacy.

Protection From Digital ID Corruption.

Anything concise that conveys a couple core points