
- Meta has open-sourced Anonymous Credential Service (ACS), a extremely out there multitenant service that enables shoppers to authenticate in a de-identified method.
- ACS enhances privateness and safety whereas additionally being compute-conscious.
- By open-sourcing and fostering a neighborhood for ACS, we consider we are able to speed up the tempo of innovation in de-identified authentication.
Information minimization — amassing the minimal quantity of information required to assist our companies — is considered one of our core rules at Meta as we develop new privacy-enhancing technologies to guard person information on our household of merchandise. The objective is to ship invaluable person experiences whereas amassing and utilizing much less information.
Our method to logging is one essential instance of this apply. Logging helps our engineers and builders consider efficiency and reliability, enhance product options, and generate reviews.
Person identities aren’t essential in most logging use instances and needs to be excluded from logging information. Eradicating authentication is one technique to take away identifiers. However doing so makes the system susceptible to numerous assaults, together with information injection.
At Meta, we’ve constructed a greater approach for shoppers to authenticate in a de-identified method: Nameless Credential Service (ACS). At a excessive stage, ACS helps de-identified authentication by splitting authentication into two phases, token issuance and token redemption. Within the token issuance part, shoppers contact the server by way of an authenticated channel to ship a token. The server indicators the token and sends it again. Then, within the de-identified authentication (or token redemption) part, shoppers use a de-identified channel to submit information and authenticate it using a mutated type of the token slightly than a person ID.
ACS has performed an essential function in how we do de-identified authentication at scale. Now we’ve open-sourced it so the bigger neighborhood can each profit from ACS and assist speed up innovation in de-identified authentication.
Right here’s how we developed ACS, and how one can get began utilizing it.
An outline of the nameless credential protocol
The anonymous credential protocol is constructed on high of verifiable oblivious pseudorandom capabilities (VOPRFs) and blind signatures.
Taking logging for instance once more, we remedy the issue of de-identified logging by splitting the workflow into two steps: First, shoppers use an authenticated connection to the server to acquire an nameless credential prematurely. Then, each time the shoppers must add logs, they ship the nameless credential together with the logs in an unauthenticated connection to the server. The nameless credential serves as proof that the consumer is genuine.
Right here’s how the method performs out:
Step 1 (token issuance):
- The consumer generates a token.
- The consumer blinds the token.
- The consumer sends the blinded_token to the server, together with authentication information.
- The server indicators the blinded_token after which sends the signed_blinded_token again to the consumer.
- The consumer unblinds the obtained token, leading to a signed_unblinded_token.
Step 2 (token redemption):
- The consumer sends the unique token, signed_unblinded_token, together with the enterprise information it wants for the use case (e.g., logging occasions) to the server.
- The server validates the request with tokens. If the consumer is genuine and licensed to entry, the server will course of the enterprise information.
This protocol is efficient as a result of:
- The enterprise information and authentication information are separated.
- The enterprise information is distributed with unblinded tokens, and authentication information is distributed with a blinded token. It’s noteworthy that the token issuance step and token redemption step don’t occur on the identical time — the consumer can retailer tokens for a number of hours and even a number of days. If the consumer desires to log information however is out of tokens, they’ll fetch a token and redeem it instantly. However these two steps are put into separate requests to assist stop an id from being inferred from the information.
- The token, along with signed_unblinded_token, serves because the legitimation of the consumer. The token issuance server makes use of a secret key to signal tokens, and that secret key can’t be inferred from client-side observations (see: decisional Diffie–Hellman assumption).
Challenges of the nameless credential protocol
To make the protocol work in real-life, large-scale programs, there are extra challenges to be solved.
Token redemption counting
Ideally, one credential could be redeemed solely as soon as. However in apply, it’s acceptable to permit a credential to be redeemed a number of occasions (as outlined by the use case) to cut back server load. We utilized a real-time, dependable, and secured counting service to restrict the variety of token redemption occasions.
Key rotation
The nameless credential protocol requires a key pair. The server makes use of a secret key to signal the token (step 1.4) and validate the redemption request (step 2.2). The consumer wants a corresponding public key to unblind the token (step 1.5).
Given this, key administration — particularly, rotating keys steadily and discarding reviews from outdated keys — performs an important function in guaranteeing that we are able to mitigate the affect of shoppers if they’re compromised after they’re issued a credential. These key rotations need to be deployed throughout the fleet in a constant and environment friendly method. The important thing administration service interacts with the configuration administration system to mutate key supplies for ACS tenants in line with the cipher suites and key rotation schedules specified of their configuration recordsdata.
There are additionally challenges round distributing new verification keys to shoppers that want to confirm credentials.
Key transparency and attribute-based VOPRFs
The design of our attribute-based VOPRFs is motivated by our want for an environment friendly and clear technique round key rotation.
Frequent key rotations present a safety measure for ACS. Nevertheless, a malicious server can establish customers by signing each with a user-specific key that may be tied again to them throughout credential redemption.
Key transparency makes it doable for customers to find out about all of the out there public keys, stopping the server from assigning user-specific key pairs. Furthermore, at Meta we have to handle many keys for every ACS use case, and sustaining naively generated keys is just not scalable.
We solved this drawback by introducing key derivation capabilities (KDFs). At a excessive stage, given any attributes (e.g., a gaggle of strings), new secret keys could be derived from public keys, which might additional be derived from a single public key. By setting the attributes to discuss with the time epoch for which the keys are legitimate, shoppers could be verified simply with out the necessity to fetch new public keys.
In consequence, we are able to lengthen the transparency of the first public key — which could be shipped with consumer code or posted to a trusted location — to those derived public keys with none further effort.
Deploying nameless credential protocol at scale
With these issues in thoughts, a typical ACS deployment appears to be like extra like:
Setup (step 0):
- The consumer obtains the server’s major public key and different public parameters.
- The server generates a key pair utilizing given attributes (use case title, time epoch, recognized to shoppers) after which sends the general public key to the consumer.
- The consumer validates the general public key with the first public key and attributes.
Step 1 (token issuance):
- The consumer generates a token.
- The consumer blinds the token.
- The consumer sends the blinded_token to the server, together with authentication information.
- The server checks the token issuance price for the precise person. It then indicators the blinded_token and sends the signed_blinded_token again to the consumer.
- The consumer unblinds the obtained token, leading to a signed_unblinded_token.
Step 2 (token redemption):
- The consumer sends the unique token, signed_unblinded_token, together with the enterprise information it wants for the use case (e.g., logging occasions) to the server.
- The server validates the request and checks the redemption occasions for the precise token. If the consumer is genuine and licensed to entry, the server will and course of the enterprise information.
Step 0.3 performs an essential function in sustaining key transparency. If a malicious server is assigning public keys that correlate to person authentication information, the validation step would fail and the consumer might refuse to make use of the general public key obtained.
Learn the paper “DIT: De-identified authenticated telemetry at scale” for extra mathematical particulars for the protocol.
The ACS library
The ACS repo gives a portal and extensible C library (within the /lib/ folder), whose predominant elements embody:
- The VOPRF protocol: This contains client-side token blinding, unblinding, and producing a shared secret for token redemption. For servers, the protocol contains signing the blinded token and producing a server-side shared secret for token redemption. There are two variations of the blinding methodology offered within the library.
- An attribute-based key derivation operate: This can be a key rotation resolution. If the attributes are set to a typical recognized worth (e.g., time epoch), shoppers can confirm the authenticity of the server simply. There are a number of KDFs offered within the library. We suggest Robust Diffie–Hellman Inversion (SDHI) or Naor-Reingold for higher key transparency.
- Discrete log proof: That is used to show the authenticity of the server. It’s used twice within the protocol — first, to confirm the general public key derived from attributes within the setup step, and second, to confirm the signed token in token issuance step
- Elliptic curves: The ACS library is modular, and customers can select most popular elliptic curves. Ed25519 and Ristretto are at the moment offered.
The library is meant to be deployed on cellular units, so we need to decrease exterior dependencies to maintain the binary measurement small. At the moment, libsodium is the one dependency for the ACS library.
Along with that, we now have carried out a SimpleAnonCredService (server + consumer) in C++ for demonstration functions. The service is constructed with Apache Thrift 0.16. (See the /demo/ folder within the repo.)
How you can use ACS in an actual system
Let’s use an instance to exhibit the workflow. Suppose we’re sustaining a service that enables authenticated customers to get climate reviews. A naive system will appear to be this:
# consumer
get_report(authentication_data)
# server
if check_authentication(request.authentication_data):
response.report = report_data
Step one is to separate the authentication_data from report_data, which is the primary function of the ACS mission.
# consumer - authentication
token = random_string()
blinded_token, blinding_factor = blind(token)
signed_blinded_token = request_token_from_server(authentication_data, blinded_token)
signed_unblinded_token = unblind(signed_blinded_token, blinding_factor)
# consumer - get information
client_secret = client_finalize(token, signed_unblinded_token)
get_report(token, client_secret)
# token issuance server
if check_authentication(request.authentication_data):
signed_blinded_token = consider(blinded_token)
response.signed_blinded_token = signed_blinded_token
# token redemption server
server_secret = server_finalize(request.token)
if server_secret == request.client_secret:
response.report = report_data
After the consumer is authenticated and requests the information it wants, the consumer generates a token, blinds the token, and sends the token to the server. After an authentication verify, the server indicators the token and sends it again to the consumer. The consumer then unblinds the signed token, after which verifies it with the general public key and proof.
Lastly, the consumer redeems the token. The server validates the key key and proceeds to enterprise logic if the validation succeeds. If the validation fails, the server rejects the request.
After we launched key rotation and KDF, it added two extra steps to start with of the method:
- The consumer downloads the first public key from the server. This major public secret’s for validation of the general public key in step 2.
- The consumer will get a public key for offered attributes. The attributes could be any record of strings (e.g., use case names, dates) which can be allowed by the server. KDFs enable for key transparency. After this step, the consumer will probably be assured that the server is just not assigning a public key associated to the authentication data. Later, the general public key can be utilized within the verifiable_unblind step to ensure the signed_blinded_token is signed with the non-public key similar to the verified public key.
# consumer - setup
primary_public_key = request_primary_public_key_from_server()
# consumer - authentication
public_key, pk_proof = get_public_key_from_server(attribute)
if !dleqproof_verify(public_key, pk_proof, primary_public_key, attribute):
increase Exception("malicious server!")
token = random_string()
unblinded_token, blinding_factor = blind(token)
signed_blinded_token, proof = request_token_from_server(authentication_data, blinded_token)
signed_unblinded_token = verifiable_unblind(signed_blinded_token, blinding_factor, proof, public_key)
With all these steps, we’ve prevented a doubtlessly malicious server from utilizing these key rotations to segregate and establish customers. This can be a good prototype system and able to use. However in a scalable system, there are extra challenges to overcome, together with client-side token storage and server-side price limiting. These options are usually not included in ACS’s open supply repo.
Future plans for ACS
Wanting on the future, we consider the modular ACS is extensible and has the potential to be helpful to industries that make the most of nameless credential options. We’re planning to implement the standard.
A lightweight model with out libsodium dependency will probably be helpful to make use of instances the place binary measurement is proscribed.
If you happen to’d prefer to contribute to the mission, please go to the ACS GitHub.