4.2 Operational Concerns
Availability. If the verifier expects an attestation
was signed by all nodes of a certain trust subset, and
the LSA Gateway was not able to reach all of these
nodes, the resulting attestation will be rejected.
To mitigate this, verifiers could use a threshold
policy. Using the list of public keys that are part of
an attestation, the verifier first verifies the aggregated
signature on the data. It then checks if at least k nodes
from its trust store signed the provided aggregate, and
accepts it if so.
Required Modifications. Modifications to existing
systems are always a challenge, especially to nodes in
a distributed system. An advantage of our approach is
that the only such modification is the addition of the
LSA Wrapper to the nodes, which provides generic
attestation and can thus be employed in various use
cases. Such a modification could be for example per-
formed during the setup of the system, and only the
nodes considered by any verifier need to be modified.
This is in contrast to the state of the art, where each
use case requires an additional modification to the DL
nodes, which is often not feasible during operation.
5 CONCLUSIONS
In many previous decentralized trust systems, an im-
plicit always-online requirement is a major hindrance
to practical applicability. We resolve this issue by ap-
plying the battle-tested concept of OCSP stapling to
the distributed ledger ecosystem.
In this work, we introduced Ledger State Attes-
tations, which allow arbitrary queries to DL nodes’
HTTP API to retrieve attestated results. This serves as
the basis for almost any imaginable use case with only
a single adjustment to the underlying DL’s nodes, and
is a significant improvement over the state of the art.
Additionally, our LSA approach enables unobserv-
ability of interactions with the verifier, which is an
important property to ensure the privacy of users.
Furthermore, we provided a proof of concept im-
plementation for Ethereum-based ledgers. We eval-
uate this implementation, demonstrating the practical
feasibility of our scheme.
ACKNOWLEDGEMENTS
This work was supported by the European Union’s
Horizon 2020 research and innovation programme
under grant agreement № 871473 (KRAKEN).
REFERENCES
Abraham, A., More, S., Rabensteiner, C., and H
¨
orand-
ner, F. (2020). Revocable and offline-verifiable self-
sovereign identities. In TrustCom. IEEE.
Alber, L., More, S., M
¨
odersheim, S., and Schlichtkrull, A.
(2021). Adapting the TPL trust policy language for a
self-sovereign identity world. In Open Identity Sum-
mit, LNI. Gesellschaft f
¨
ur Informatik e.V.
Alexopoulos, N., Daubert, J., M
¨
uhlh
¨
auser, M., and Habib,
S. M. (2017). Beyond the hype: On using blockchains
in trust management for authentication. In TrustCom.
IEEE.
Boldyreva, A. (2003). Threshold signatures, multisigna-
tures and blind signatures based on the gap-diffie-
hellman-group signature scheme. In PKC, LNCS.
Springer.
Boneh, D., Drijvers, M., and Neven, G. (2018). Com-
pact multi-signatures for smaller blockchains. In ASI-
ACRYPT, LNCS. Springer.
Boneh, D., Gorbunov, S., Wahby, R. S., Wee, H., and
Zhang, Z. (2020). BLS Signatures. Internet-Draft
draft-irtf-cfrg-bls-signature-04, Internet Engineering
Task Force. Work in Progress.
Boneh, D., Lynn, B., and Shacham, H. (2004). Short signa-
tures from the weil pairing. J. Cryptol.
Chatzigiannis, P., Baldimtsi, F., and Chalkias, K. (2021).
Sok: Blockchain light clients. IACR Cryptol. ePrint
Arch.
Chung, T., Lok, J., Chandrasekaran, B., Choffnes, D. R.,
Levin, D., Maggs, B. M., Mislove, A., Rula, J. P., Sul-
livan, N., and Wilson, C. (2018). Is the web ready for
OCSP must-staple? In IMC. ACM.
Eastlake, D. (2011). Transport layer security (tls) exten-
sions: Extension definitions. RFC 6066, RFC Editor.
FutureTrust Consortium (2020). Global Trust Service List.
https://pilots.futuretrust.eu/gtsl. online, accessed on
22 January 2022.
Gudgeon, L., Moreno-Sanchez, P., Roos, S., McCorry,
P., and Gervais, A. (2020). Sok: Layer-two
blockchain protocols. In Financial Cryptography,
LNCS. Springer.
Jannes, K., Lagaisse, B., and Joosen, W. (2019). You
don’t need a ledger: Lightweight decentralized
consensus between mobile web clients. In SE-
RIAL@Middleware. ACM.
Li, K., Chen, J., Liu, X., Tang, Y. R., Wang, X., and Luo, X.
(2021). As strong as its weakest link: How to break
blockchain dapps at RPC service. In NDSS. The Inter-
net Society.
M
¨
odersheim, S., Schlichtkrull, A., Wagner, G., More, S.,
and Alber, L. (2019). TPL: A trust policy language.
In IFIPTM. Springer.
More, S., Grassberger, P., H
¨
orandner, F., Abraham, A., and
Klausner, L. D. (2021). Trust me if you can: Trusted
transformation between (JSON) schemas to support
global authentication of education credentials. In IFIP
SEC. Springer.
Nielsen, J. (1997). Usability engineering. In The Computer
Science and Engineering Handbook. CRC Press.
SECRYPT 2022 - 19th International Conference on Security and Cryptography
692