Certificateless signature revisited

Slides:



Advertisements
Similar presentations
Boneh-Franklin Identity-based Encryption. 2 Symmetric bilinear groups G = ágñ, g p = 1 e: G G G t Bilinear i.e. e(u a, v b ) = e(u, v) ab Non-degenerate:
Advertisements

E W H A W U New Nominative Proxy Signature Scheme for Mobile Communication April Seo, Seung-Hyun Dept. of Computer Science and.
An Introduction to Pairing Based Cryptography Dustin Moody October 31, 2008.
Probabilistic Public Key Encryption with Equality Test Duncan S. Wong Department of Computer Science City University of Hong Kong Joint work with Guomin.
Foundations of Cryptography Lecture 10 Lecturer: Moni Naor.
11 Efficient and Secure Certificateless Authentication and Key Agreement Protocol for Hybrid P2P Network Authors: Z. B. Xu and Z. W. Li Source: The 2nd.
1 Authenticated key agreement without using one-way hash functions Harn, L.; Lin, H.-Y. Electronics Letters, Volume: 37 Issue: 10, 10 May 2001 Presented.
1 Efficient Conjunctive Keyword-Searchable Encryption,2007 Author: Eun-Kyung Ryu and Tsuyoshi Takagi Presenter: 顏志龍.
CMSC 414 Computer and Network Security Lecture 7 Jonathan Katz.
Identity Based Encryption
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
1 Identity-Based Encryption form the Weil Pairing Author : Dan Boneh Matthew Franklin Presentered by Chia Jui Hsu Date :
Asymmetric Cryptography part 1 & 2 Haya Shulman Many thanks to Amir Herzberg who donated some of the slides from
1 How to securely outsource cryptographic computations Susan Hohenberger and Anna Lysyanskaya TCC2005.
Certificateless Authenticated Two-Party Key Agreement Protocols
Strongly Secure Certificateless Encryption Alexander W. Dent Information Security Group
Certificateless Threshold Ring Signature Source: Information Sciences 179(2009) Author: Shuang Chang, Duncan S. Wong, Yi Mu, Zhenfeng Zhang Presenter:
Improved Searchable Public Key Encryption with Designated Tester Author : Hyun Sook Rhee, Jong Hwan Park, Willy Susilo, Dong Hoon Lee Presenter: Li-Tzu.
1 CIS 5371 Cryptography 9. Data Integrity Techniques.
Foundations of Cryptography Lecture 8 Lecturer: Moni Naor.
CSE 597E Fall 2001 PennState University1 Digital Signature Schemes Presented By: Munaiza Matin.
0x1A Great Papers in Computer Security
8. Data Integrity Techniques
Bob can sign a message using a digital signature generation algorithm
CS555Topic 211 Cryptography CS 555 Topic 21: Digital Schemes (1)
(Multimedia University) Ji-Jian Chin Swee-Huay Heng Bok-Min Goi
Digital Signatures A primer 1. Why public key cryptography? With secret key algorithms Number of key pairs to be generated is extremely large If there.
Lecture 3.4: Public Key Cryptography IV CS 436/636/736 Spring 2013 Nitesh Saxena.
Cryptography Lecture 9 Stefan Dziembowski
An ID-Based Mutual Authentication and Key Exchange Protocol for Low- Power Mobile Devices Authors: Tsu-Yang Wu and Yuh-Min Tseng Source: The Computer Journal.
Linkability of Some Blind Signature Schemes Swee-Huay Heng 1, Wun-She Yap 1 Khoongming Khoo 2 1 Multimedia University, 2 DSO National Laboratories.
多媒體網路安全實驗室 Certificateless multi-proxy signature Date:2011/04/08 報告人:向峻霈 出處 : Zhengping Jin, Qiaoyan Wen: Computer Communications, pp ,2011.
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
Cryptanalysis of Some Proxy Signature Schemes without Certificates Wun-She Yap, Swee-Huay Heng Bok-Min Goi Multimedia University.
多媒體網路安全實驗室 Anonymous ID Signature Scheme with Provable Identity Date: Reporter :Chien-Wen Huang 出處: 2008 Second International Conference on Future.
1 Chapter 10: Key Management in Public key cryptosystems Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Modified by Prof. M. Singhal,
Identity based signature schemes by using pairings Parshuram Budhathoki Department of Mathematical Science FAU 02/21/2013 Cyber Security Seminar, FAU.
A new provably secure certificateless short signature scheme Authors: K.Y. Choi, J.H. Park, D.H. Lee Source: Comput. Math. Appl. (IF:1.472) Vol. 61, 2011,
A New Provably Secure Certificateless Signature Scheme Date: Reporter:Chien-Wen Huang 出處 :2008 IEEE International Conference on Communications.
Certificateless signature revisited X. Huang, Yi Mu, W. Susilo, D.S. Wong, W. Wu ACISP’07 Presenter: Yu-Chi Chen.
Key Generation Protocol in IBC Author : Dhruti Sharma and Devesh Jinwala 論文報告 2015/12/24 董晏彰 1.
Certificateless Threshold Ring Signature Source: Information Sciences 179(2009) Author: Shuang Chang, Duncan S. Wong, Yi Mu, Zhenfeng Zhang Presenter:
Cryptography and Network Security Chapter 13
Reporter :Chien-Wen Huang
Proxy Blind Signature Scheme
Advanced Information Security 5 ECC Cryptography
Key Substitution Attacks on Some Provably Secure Signature Schemes
Identity Based Encryption
A Concrete Certificateless Signature Scheme without Pairings
Boneh-Franklin Identity Based Encryption Scheme
Identity-based deniable authentication protocol
Digital signatures.
Digital Signature Schemes and the Random Oracle Model
Topic 25: Discrete LOG, DDH + Attacks on Plain RSA
Digital Signature Schemes and the Random Oracle Model
Cryptography Lecture 10.
Cryptography Lecture 25.
Source: Ad Hoc Networks, Vol. 71, pp , 2018
Key Management Network Systems Security
Digital Signatures.
Authors:Debiao He, Sherali Zeadally, Neeraj Kumar and Wei Wu
Date:2011/09/28 報告人:向峻霈 出處: Ren-Chiun Wang  Wen-Shenq Juang 
A New Provably Secure Certificateless Signature Scheme
Cryptography Lecture 9.
The power of Pairings towards standard model security
Cryptography Lecture 21.
A Note on Secure Key Issuing in ID-based Cryptography
Cryptography Lecture 23.
Cryptography Lecture 26.
Digital Signatures Network Security.
Presentation transcript:

Certificateless signature revisited Date:2010.6.20 Reporter:Chien-Wen Huang Auther:Xinyi Huang,Yi Mu,Willy Susilo,Duncan S. Wong, and Wei Wu 出處:ACISP 2007, LNCS 4586, pp. 308–322, 2007

Outline Introduction Certificateless signature Security Models 1 Certificateless signature 2 Security Models 3 Our Proposed Schemes 4 Comparison 3 5 Conclusion 4 6

Introduction In secret-key system -use a secure channel to transmit secret key. In public-key system -anyone has public key and private key.

ID-PKC(Identity-based public key cryptography) Signer(ID) KGC “master”public key master-private key Require private-key Sign: σ=PH(ID)+H(M,…) Return master private-key(ID) Assume the KGC completely trusted!! Use ID and PKG’s public key to check Verifier

CL-PKC(Certificateless public key cryptography) Signer(ID) Decide secret value and PK(use ) KGC master public key=mpk partial-private-key Require partial-private-key Sign: σ=PH(ID)+ H(M,…) Return partial-private-key(ID) the key escrow is resolved!! Use ID,correspounding PK and PKG’s mpk to verify Verifier

Certificateless signature Outline of the Certificateless Signature Schemes Setup input: a security parameter output: a master-secret key msk, master- public key mpk,system parameters param. Partial-Private-Key-Extract input: ID,param,master-secret key msk,master-public key mpk output: partial private key . Set-Secret-Value input: master-public key mpk,param. output: secret value

Set-Public-Key Sign Verify input: master-public key mpk, param,ID and output: public key Sign input:mpk, param,ID, , and a message M. output: a certificateless signature Verify input:mpk, param,ID, and a message/signature(M/ ) output: true or false

Adversaries and Oracles :replaces the user’s public key .But not given this user’s partial private key . :knows the master secret key but cannot replace the target user’s public key.

Create-User: Public-Key-Replace: input a query to obtain , , . adds to list L. Public-Key-Replace: input a query . replaces user ‘s and updates the list L.(not required to provide to generate )

Secret-Value-Extract: input a query ID,browses the list L and returns .(to generate ID’s original public key .But it can’t output the secret value associated with the )

Security Against a Normal Type I Adversary Security Models Security Against a Normal Type I Adversary the attack scenarios as follows: obtain some pairs (using target user’s and ) The target user will keep and as secret. replace the target user’s and dupe any other third party to verify user’s signatures(using )

a signature scheme against a Normal Type I: Phase1: challenger runs Setup and returns mpk,param to Phase2: can adaptively access all the oracles Partial-Private-Key-Extract:input a query ID, It browses the list L and returns Normal-Sign: input a query (ID,m). Output

Phase3: After all the queries, outputs a forgery if the forgery satisfies the following requirements: has never submitted to the oracle Normal-Sign. has never submitted to Partial-Private-Key-Extract or Secret-Value-Extract. The success probability wins the games: Definition 1. secure against a Normal Type I adversary and is negligible.

Security Against a Strong Type I Adversary see some pairs are generated by Sign using and . the only difference:Strong-Sign. Phase1: challenger runs Setup and returns mpk,param to Phase2: access all the oracles Strong-Sign: input a query -if ,uses original secret value and .output -Otherwise,use and to generate

Phase3: After all the queries, outputs a forgery . Let be the current public key in the list L. if the forgery satisfies the following requirements: has never submitted to Strong-Sign. has never submitted to Partial-Private-Key-Extract. The success probability wins the games: Definition 2. secure against a StrongType I adversary and is negligible.

Security Against a Super Type I Adversary obtain some , implies exists a black-box can extract from the public key chosen by (using and to sign). Phsae1: challenger runs Setup and returns mpk,param to Phase2: access all the oracles and Super-Sign oracle. Sign:input a query ,output if PKID=PKID,returned from Create-User ;otherwise,PKID=PK’ID submitted to Public-Key-Replace

Phase3:After all the queries, outputs a forgery Let be the current public key in the list L. if the forgery satisfies the following requirements: has never submitted to Super-Sign. has never submitted to Partial-Private-Key-Extract. The success probability wins the games: Definition 3. secure against a SuperType I adversary and is negligible.

Type II Adversaries divided into: Normal(Normal-Sign), Strong(Strong-Sign) and Super(Super-Sign). Phase1:challenger runs Setup and returns mpk,param to Phase2: access all the oracles(Normal-Sign,…) Phase3: After all the queries, outputs a forgery if the forgery satisfies the following requirements: has never submitted to the sign oracle. has never submitted to the oracle Secret-Value-Extract.

Malicious but Passive KGC Attack The success probability wins the games: Definition 4. secure against a Type II adversary and is negligible. Malicious but Passive KGC Attack the KGC holds the master secret key is assumed malicious(at the very beginning of the Setup.) KGC generate his master public/secret key pair maliciously.

Bilinear Groups and Security Assumptions Our Proposed Schemes Bilinear Groups and Security Assumptions :an additive group of prime order :a multiplicative group of the same order. is a generator in Discrete Logarithm Problem: Given ,find Computational Diffie-Hellman Problem: Given elements in ,find

Scheme I against a Normal Type I adversary and Super Type II adversary. Setup: Let be be bilinear groups.( ) KGC sets system’s master public key , master secret key and publishes p ≥ 2k

Partial-Private-Key-Extract:Given user’s ID, KGC computes . .then set Set-Secret-Value:user chooses a random number Set-Public-Key:Given .user compute Sign: the user computes Verify:

Security Analysis of Scheme I Theorem 1. Theorem 2.

Scheme II against a Super Type I and Type II adversary. Sign:For a message ,the user computes - Verify: Given a pair and ,anyone check

Security Analysis of Scheme II Theorem 1. Theorem 2.

Comparison

Conclusion The first scheme has the shortest signature length compared to any existing CLS schemes in the literature. The second scheme has lower operation cost but a little longer signature length, compared with another concrete scheme which has the similar security level.

Thank You !