Topic A: Privacy risks and mitigations #328
Replies: 9 comments 2 replies
-
Confidential computing. The systems of any reasonable relying party should be programmed to discard all the "unique elements" after verifying attestations. There is a risk that some relying parties might not do so. Let us leave them no choice then. Make relying parties perform the sensitive computations within an appropriately programmed secure enclave. The wallet would present a credential only to a trusted SGX enclave after a successful remote attestation. The enclave would verify the credential and only report the validity and the disclosed attributes to the "untrusted" surrounding code. The relying party would never get to access the unique elements than can be used for tracking, this would be enforced by CPU hardware. One would have to restrict what software & hardware the relying parties use. This is not entirely unfair, wallet users will have little choice, too. Secure enclaves get you pseudonyms and privacy friendly revocation "for free". |
Beta Was this translation helpful? Give feedback.
-
Another set of correlators in addition to the ones listed in the discussion paper (cited above) are the sealing and validity timestamps. In the mdoc PID those would be the These correlating timestamps and/or other correlators in the above list combined with the user IP (in the case of remote presentation flow) and user's behaviour in the RP's service gives the RP a good idea of who the user is. |
Beta Was this translation helpful? Give feedback.
-
Thank you for sharing these considerations. These have been an important driver for the work on #282. Note that the saw-tooth model for once-only values along with the fallback to a reduced-privacy multiple-use value has been deployed at scale in the Signal X3DH protocol (one-time prekeys and signed prekeys). I will post my feedback about discussion paper A version 0.5 in several comments, to facilitate follow-up. |
Beta Was this translation helpful? Give feedback.
-
Wallet Providers, PID Providers and Attestation Providers may be overwhelmed by the presented options. Consider recommending the simplest method A as a sane default. This can be combined well with the first revocation method: only issue short-lived attestations having a validity period of 24 hours or less. |
Beta Was this translation helpful? Give feedback.
-
Drawback 2 of method A is a more general issue: Wallet Providers, PID Providers and Attestation Providers should perform proper capacity management based on the forecasted use of their products and on the characteristics of their infrastructure. There is no need for the ARF to prescribe a particular model here: just like with other infrastructure, providers will develop best practices. At least for QEAA Providers, their terms and conditions may limit the amount of attestations issued within a certain subscription period. Wallet Providers, PID Providers or PuB-EAA Providers may do the same or have some fair-use policy. In the provider’s capacity management, a common infrastructure bottleneck is the provider’s QSCD. See sander/hierarchical-deterministic-keys#1 for a proposal to eventually optimise this. Such optimisation may become necessary especially once providers need to start applying post-quantum cryptography for their signatures or seals. |
Beta Was this translation helpful? Give feedback.
-
This proposed requirement seems good for UX in general, but the user does have the right to know what implications a provider’s policy may have for their privacy. Consider requiring a Wallet Provider to inform the user in general about the linkability risks, and to enable the user to figure out the details of a specific attestation or request if they want. |
Beta Was this translation helpful? Give feedback.
-
Wherever the proposed requirements state “the value of the Attestation Provider signature”, it should be “the representation of the Wallet/PID/Attestation Provider signature or seal”. |
Beta Was this translation helpful? Give feedback.
-
This proposed requirement seems disproportional. There are valid use cases for a Relying Party to persist a PID/attestation/WUA with the disclosed attributes, in such a way that they themselves and other parties can verify integrity and authenticity of the document issued by its provider. This is an important reason to require qualified e-signatures or e-seals under such documents: these enable re-use and long-term preservation. See Document Extract for an example use case and technical proposal for such reuse. This requires persisting and communicating at least some of the values in requirement 1. It is also difficult to enforce such requirements on Relying Party Instances. Instead, what about adding a conditional “unless the Relying Party Instances explicitly asks the user for consent to persist and share these values, stating the purpose for this reuse”? |
Beta Was this translation helpful? Give feedback.
-
On behalf of the Spanish Data Protection Authority (AEPD) The attached document contains our comments and responses on this topic. Thank you very much for this opportunity to contribute to this important discussion. |
Beta Was this translation helpful? Give feedback.
Uh oh!
There was an error while loading. Please reload this page.
Uh oh!
There was an error while loading. Please reload this page.
-
Welcome to the discussion on Privacy Risks and Mitigations, part of the ongoing development of the Architecture and Reference Framework (ARF) for the European Digital Identity (EUDI) Wallet.
This discussion is based on Topic A: Privacy Risks and Mitigations discussion paper.
The paper provides background information, context, and initial proposals for mitigating privacy risks associated with tracking and tracing in the EUDI Wallet ecosystem. The paper explores challenges such as:
This discussion is part of a structured process to refine and complete the ARF, with your input playing a vital role. We invite you to share your comments, insights, and suggestions here. Your contributions will be carefully reviewed and considered as we work towards the next version of the ARF, which will incorporate updates on this topic.
Thank you for participating in this important conversation.
Beta Was this translation helpful? Give feedback.
All reactions