Skip to content

Breaking unlinkability in Identity Mixer using malicious keys

Low severity GitHub Reviewed Published Jan 16, 2024 in hyperledger-archives/ursa • Updated Jan 19, 2024

Package

cargo anoncreds-clsignatures (Rust)

Affected versions

< 0.3

Patched versions

None
cargo ursa (Rust)
<= 0.3.7
None

Description

CL Signatures Issuer Key Correctness Proof lacks of prime strength checking

A weakness in the Hyperledger AnonCreds specification that is not mitigated in the Ursa and AnonCreds implementations is that the Issuer does not publish a key correctness proof demonstrating that a generated private key is sufficient to meet the unlinkability guarantees of AnonCreds. A sufficient private key is one in which it's components p and q are safe primes, such that:

  • p and q are both prime numbers
  • p and q are not equal
  • p and q have the same, sufficiently large, size
    • For example, using two values both 1024 bits long is sufficient, whereas using one value 2040 bits long and the other 8 bits long is not.

The Ursa and AnonCreds CL-Signatures implementations always generate a sufficient private key. A malicious issuer could in theory create a custom CL Signature implementation (derived from the Ursa or AnonCreds CL-Signatures implementations) that uses weakened private keys such that presentations from holders could be shared by verifiers to the issuer who could determine the holder to which the credential was issued.

Impact

This vulnerability could impact holders of AnonCreds credentials implemented using the CL-signature scheme in the Ursa and AnonCreds implementations of CL Signatures.

Mitigations

Jan Camenisch and Markus Michels. Proving in zero-knowledge that a number is the product of two safe primes (pages 12-13) demonstrates a key correctness proof that could be used to show the issuer has generated a sufficiently strong private key, proving the characteristics listed above.

In a future version of AnonCreds, the additional key correctness proof could be published separately or added to the Credential Definition. In the meantime, Issuers in existing ecosystems can share such a proof with their ecosystem co-participants in an ad hoc manner.

The lack of such a published key correctness proof allows a malicious Issuer to deliberately generate a private key that lacks the requirements listed above, enabling the Issuer to perform a brute force attack on presentations provided to colluding verifiers that breaks the unlinkability guarantee of AnonCreds.

References

@swcurran swcurran published to hyperledger-archives/ursa Jan 16, 2024
Published to the GitHub Advisory Database Jan 16, 2024
Reviewed Jan 16, 2024
Published by the National Vulnerability Database Jan 16, 2024
Last updated Jan 19, 2024

Severity

Low
3.3
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

Weaknesses

CVE ID

CVE-2022-31021

GHSA ID

GHSA-2q6j-gqc4-4gw3
Checking history
See something to contribute? Suggest improvements for this vulnerability.