Identity Verification Using Zero-Knowledge-Proof With Blockchain Technology
Keywords:
Blockchain, Zero-Knowledge Proofs, Identity Management, Government Services, Data Privacy, Secure Authentication, Decentralized SystemsAbstract
The Demand for privacy preserving, identity management systems has been escalating dramatically in recent years. To meet this valid need, innovative solutions are required to manage data integrity, user privacy, and access to government services. This paper develops a government identity management system based on blockchain and zero knowledge proofs which allows users to be authenticated without revealing any sensitive information. The proposed architecture incorporates biometric verification, government verification APIs and decentralized storage along with ZKP to enhance security. Identifiable credentials are proved without revealing the actual data through ZKP authentication, while blockchain serves the purpose of record keeping. Several performance metrics such as response time, encryption time, transaction time, and user satisfaction levels has proven the efficiency and scalability of the system. The system from the comparative analysis showed how the wider systems lack in the preservation of privacy, integrity, and transparency and how these issues were solved. The striking features of the system include practical solutions to the long-standing latency, computational overheads, and compliance security concerns as they relate to modern identity management systems in government applications .
Downloads
Metrics
References
S. Nakamoto, "Bitcoin: A Peer-to-Peer Electronic Cash System," 2008. [Online]. Available: https://bitcoin.org/bitcoin.pdf.
V. Buterin, "Ethereum White Paper: A Next-Generation Smart Contract and Decentralized Application Platform," 2014. [Online]. Available: https://ethereum.org/en/whitepaper/.
A. Mühle, A. Grüner, T. Gayvoronskaya, and C. Meinel, "A Survey on Essential Components of a Self-Sovereign Identity," Computer Science Review, vol. 30, pp. 80-86, Nov. 2018, doi: 10.1016/j.cosrev.2018.10.002.
E. Ben-Sasson, A. Chiesa, E. Tromer, and M. Virza, "Scalable Zero Knowledge via Cycles of Elliptic Curves," in Advances in Cryptology - CRYPTO 2014, vol. 8617, Lecture Notes in Computer Science, Springer, 2014, pp. 276-294, doi: 10.1007/978-3-662-44381-1_16.
E. Ben-Sasson, L. Goldb erg, S. Kaijser, M. Riabzev, M. Virza, E. Tromer, and M. Tyomkin, "Scaling Proof-Carrying Data with zk-STARKs," IACR Cryptol. ePrint Arch., vol. 2018, pp. 46-62, 2018.
A. Zyskind, O. Nathan, and A. Pentland, "Decentralizing Privacy: Using Blockchain to Protect Personal Data," in 2015 IEEE Security and Privacy Workshops, San Jose, CA, USA, 2015, pp. 180-184, doi: 10.1109/SPW.2015.27.
S. K. Sharma, "Blockchain for Identity Management: Use Cases and Challenges," in 2019 IEEE International Conference on Blockchain (Blockchain), Atlanta, GA, USA, 2019, pp. 463-471, doi: 10.1109/Blockchain.2019.00066.
C. Cachin, "Architecture of the Hyperledger Blockchain Fabric," in Proceedings of the Workshop on Distributed Cryptocurrencies and Consensus Ledgers (DCCL), Chicago, IL, USA, 2016. [Online]. Available: https://arxiv.org/abs/1801.10228.
M. Rauchs, A. Blandin, K. Bear, S. W. McKeon, and E. W. P. Heath, "Distributed Ledger Technology Systems: A Conceptual Framework," University of Cambridge, Cambridge, UK, 2018. [Online]. Available: https://www.jbs.cam.ac.uk/.
J. Xu, A. Sun, and J. Liu, "Blockchain-Based Identity Management: A Review and Research Directions," in IEEE Access, vol. 7, pp. 177339-177355, 2019, doi: 10.1109/ACCESS.2019.2954205.
E. Androulaki, A. Barger, V. Bortnikov, et al., "Hyperledger Fabric: A Distributed Operating System for Permissioned Blockchains," in Proceedings of the 13th EuroSys Conference (EuroSys '18), 2018, pp. 1-15, doi: 10.1145/3190508.3190520.
A. Shoker, "SPECTRE: A Fast and Scalable Cryptocurrency Protocol," in 2017 IEEE European Symposium on Security and Privacy (EuroS&P), Paris, France, 2017, pp. 277-293, doi: 10.1109/EuroSP.2017.43.
A. Narayanan, J. Bonneau, E. Felten, A. Miller, and S. Goldfeder, Bitcoin and Cryptocurrency Technologies: A Comprehensive Introduction. Princeton, NJ, USA: Princeton University Press, 2016.
D. Chaum, "Blind Signatures for Untraceable Payments," in Advances in Cryptology (CRYPTO '82), 1983, pp. 199-203, doi: 10.1007/978-1-4757-0602-4_18.
R. Halpern, A. Hill, and P. Smith, "Blockchain and ZKPs for Scalable Identity Verification," in Proceedings of the 12th IEEE International Conference on Big Data Security (ICBDS), Newark, NJ, USA, 2020, pp. 195-202, doi: 10.1109/ICBDS.2020.00162.
National Institute of Standards and Technology (NIST), Secure Hash Standard (SHS) - FIPS PUB 180-4, Gaithersburg, MD, USA: U.S. Department of Commerce, 2015. Available: https://nvlpubs.nist.gov
R. L. Rivest, “The MD5 message-digest algorithm,” Internet Engineering Task Force (IETF), RFC 1321, Apr. 1992. Available: https://www.rfc-editor.org/rfc/rfc1321
A. Menezes, P. Van Oorschot, and S. Vanstone, Handbook of Applied Cryptography. Boca Raton, FL, USA: CRC Press, 1996.
X. Wang and H. Yu, “How to break MD5 and other hash functions,” Advances in Cryptology – EUROCRYPT 2005, Lecture Notes in Computer Science, vol. 3494, pp. 19–35, 2005.
N. Koblitz and A. Menezes, “A survey of the security of practical cryptographic hash functions,” SIAM Journal on Computing, vol. 45, no. 2, pp. 269–292, 2016.
Downloads
Published
How to Cite
Issue
Section
License

This work is licensed under a Creative Commons Attribution 4.0 International License.
You are free to:
- Share — copy and redistribute the material in any medium or format
- Adapt — remix, transform, and build upon the material for any purpose, even commercially.
Terms:
- Attribution — You must give appropriate credit, provide a link to the license, and indicate if changes were made. You may do so in any reasonable manner, but not in any way that suggests the licensor endorses you or your use.
- No additional restrictions — You may not apply legal terms or technological measures that legally restrict others from doing anything the license permits.