NSSIA: A New Self-Sovereign Identity Scheme with Accountability

AbstractSelf-sovereign identity (SSI) is a new distributed method for identity management, commonly used to address the problem that users are lack of control over their identities. However, the excessive pursuit of self-sovereignty in the most existing SSI schemes hinders sanctions against attackers. To deal with the malicious behavior, a few SSI schemes introduce accountability mechanisms, but they sacrifice users’ privacy. In addition, the digital identities (static strings or updatable chains) in the existing SSI schemes are as inputs to a third-party executable program (mobile app, smart contract, etc.) to achieve identity reading, storing and proving, and users’ self-sovereignty are weakened. To solve the above problems, we present a new self-sovereign identity scheme to strike a balance between privacy and accountability and get rid of the dependence on the third-party program. In our scheme, one and only individual-specific executable code is generated as a digital avatar-i for each human to interact with others in cyberspace without a third-party program, in which the embedding of biometrics enhances uniqueness and user control over their identity. In addition, a joint accountability mechanism, which is based on the shamir (t, n) threshold algorithm and a consortium blockchain, is designed to restrict the power of each regulatory authority and protect users’ privacy. Finally, we analyze the security, SSI properties and conduct detailed experiments in terms of the cost of computation, storage, and blockchain gas. The analysis results indicate that our scheme resists the known attacks and fulfills all the six SSI properties. Compared with the state-of-the-art schemes, the extensive experiment results show that the cost is larger in server storage, blockchain storage, and blockchain gas, but is still low enough for practical situations.
Year2022
Link to the paperhttps://www.hindawi.com/journals/scn/2022/1607996/
Relevance scoreMaybe relevant
Quality score3
LabelsDecentralized identityImplementationsManagement of credentialsSybil resistance insightsVerifiable Credentials

The following are the contributions of the proposed scheme:

Source:https://www.hindawi.com/journals/scn/2022/1607996/

Their system model consists of seven entities:

Proposed NSSIA

Source:https://www.hindawi.com/journals/scn/2022/1607996/

Initialization

A master key (MK) and subkeys (SubKs) are generated during initialization by the IIC. Additionally, RAG, DAGG, and ICVG generate their public and private keys.

Digitization

For the generation of the DA, the NP sends the metadata to the ICVG. The MV verifies the metadata and submits the proof to the IIC. A BC collects the NP's biometric data, sends the proof of the biometric data to the IIC, and then sends the NP a digitization credential.

Source:https://www.hindawi.com/journals/scn/2022/1607996/

Generation

The DAGG can generate a DA for the NP after digitization, and it consists of seven steps.

Source:https://www.hindawi.com/journals/scn/2022/1607996/

Interaction

A NP can access various services provided by Dapps built on DABC after receiving a DA. A live face recognition is used at first to activate the DA by the NP. After that, the activated DA may select the DAI or a random string as the identifier for the NP to participate in cyberspace activities.

Accountability

Whenever there is a malicious behavior on the part of a DA, the RAG can identify the mapping NP by requesting the IIC and finding the metadata of the NP in the DAGG using the joint participation of multiple RAs. As a result, the RAG will be able to regulate all the historical behavior of the malicious NP.

Source:https://www.hindawi.com/journals/scn/2022/1607996/