BY JYH-HAW YEH COMPUTER SCIENCE DEPT. BOISE STATE UNIVERSITY Proxy Credential Forgery Attack to Two Proxy Signcryption Schemes.

Slides:



Advertisements
Similar presentations
Boneh-Franklin Identity-based Encryption. 2 Symmetric bilinear groups G = ágñ, g p = 1 e: G G G t Bilinear i.e. e(u a, v b ) = e(u, v) ab Non-degenerate:
Advertisements

Public Key Cryptosystem
E W H A W U New Nominative Proxy Signature Scheme for Mobile Communication April Seo, Seung-Hyun Dept. of Computer Science and.
An Introduction to Pairing Based Cryptography Dustin Moody October 31, 2008.
Cryptography and Network Security
Lect. 18: Cryptographic Protocols. 2 1.Cryptographic Protocols 2.Special Signatures 3.Secret Sharing and Threshold Cryptography 4.Zero-knowledge Proofs.
Authentication and Digital Signatures CSCI 5857: Encoding and Encryption.
Cryptography and Network Security Chapter 13 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
1 Digital Signatures & Authentication Protocols. 2 Digital Signatures have looked at message authentication –but does not address issues of lack of trust.
1 Chapter 13 – Digital Signatures & Authentication Protocols Fourth Edition by William Stallings Lecture slides by Lawrie Brown (modified by Prof. M. Singhal,
IAW 2006 Cascaded Authorization with Anonymous- Signer Aggregate Signatures Danfeng Yao Department of Computer Science Brown University Joint work with.
A PASS Scheme in Clouding Computing - Protecting Data Privacy by Authentication and Secret Sharing Jyh-haw Yeh Dept. of Computer Science Boise State University.
CNS2010handout 10 :: digital signatures1 computer and network security matt barrie.
Weakness of Shim’s New ID- base Tripartite Multiple-key Agreement Protocol Authors: J.S. Chou, C.H.Lin and C.H. Chiu ePrint/2005/457 Presented by J. Liu.
1 Digital Signatures CSSE 490 Computer Security Mark Ardis, Rose-Hulman Institute April 12, 2004.
Chapter 7-1 Signature Schemes.
Introduction to Signcryption November 22, /11/2004 Signcryption Public Key (PK) Cryptography Discovering Public Key (PK) cryptography has made.
Identity Base Threshold Proxy Signature Jing Xu, Zhenfeng Zhang, and Dengguo Feng Form eprint Presented by 魏聲尊.
Public Key Algorithms 4/17/2017 M. Chatterjee.
1 CIS 5371 Cryptography 9. Data Integrity Techniques.
CSE 597E Fall 2001 PennState University1 Digital Signature Schemes Presented By: Munaiza Matin.
E- Business Digital Signature Varna Free University Prof. Teodora Bakardjieva.
Computer Science Public Key Management Lecture 5.
13.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 13 Digital Signature.
Chapter 13 Digital Signature
By Jyh-haw Yeh Boise State University ICIKM 2013.
8. Data Integrity Techniques
Csci5233 Computer Security1 Bishop: Chapter 10 Key Management: Digital Signature.
Information Security and Management 13. Digital Signatures and Authentication Protocols Chih-Hung Wang Fall
CS5204 – Fall Cryptographic Security Presenter: Hamid Al-Hamadi October 13, 2009.
Lecture 8 Digital Signatures. This lecture considers techniques designed to provide the digital counterpart to a handwritten signature. A digital signature.
Page 1 Secure Communication Paul Krzyzanowski Distributed Systems Except as otherwise noted, the content of this presentation.
Bob can sign a message using a digital signature generation algorithm
1 Lect. 15 : Digital Signatures RSA, ElGamal, DSA, KCDSA, Schnorr.
Cryptology Digital Signatures and Digital Certificates Prof. David Singer Dept. of Mathematics Case Western Reserve University.
CS555Topic 211 Cryptography CS 555 Topic 21: Digital Schemes (1)
Information Security Principles Assistant Professor Dr. Sana’a Wafa Al-Sayegh 1 st Semester ITGD 2202 University of Palestine.
Digital Signatures A primer 1. Why public key cryptography? With secret key algorithms Number of key pairs to be generated is extremely large If there.
Computer Science CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu.
Lecture 3.4: Public Key Cryptography IV CS 436/636/736 Spring 2013 Nitesh Saxena.
Cryptography and Network Security Chapter 13 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Signcryption Parshuram Budhathoki Department of Mathematical Sciences Florida Atlantic University April 18, 2013
Cryptography and Network Security Chapter 13 Fourth Edition by William Stallings.
Lecture 8 Overview. Secure Hash Algorithm (SHA) SHA SHA SHA – SHA-224, SHA-256, SHA-384, SHA-512 SHA-1 A message composed of b bits.
Advanced Database Course (ESED5204) Eng. Hanan Alyazji University of Palestine Software Engineering Department.
1 Number Theory and Advanced Cryptography 6. Digital Signature Chih-Hung Wang Sept Part I: Introduction to Number Theory Part II: Advanced Cryptography.
Linkability of Some Blind Signature Schemes Swee-Huay Heng 1, Wun-She Yap 1 Khoongming Khoo 2 1 Multimedia University, 2 DSO National Laboratories.
1 一個新的代理簽章法 A New Proxy Signature Scheme 作 者 : 洪國寶, 許琪慧, 郭淑娟與邱文怡 報 告者 : 郭淑娟.
Digital Signatures, Message Digest and Authentication Week-9.
Cryptanalysis of Some Proxy Signature Schemes without Certificates Wun-She Yap, Swee-Huay Heng Bok-Min Goi Multimedia University.
多媒體網路安全實驗室 Anonymous ID Signature Scheme with Provable Identity Date: Reporter :Chien-Wen Huang 出處: 2008 Second International Conference on Future.
Computer Science and Engineering Computer System Security CSE 5339/7339 Lecture 14 October 5, 2004.
1 Chapter 10: Key Management in Public key cryptosystems Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Modified by Prof. M. Singhal,
Identity based signature schemes by using pairings Parshuram Budhathoki Department of Mathematical Science FAU 02/21/2013 Cyber Security Seminar, FAU.
Prepared by Dr. Lamiaa Elshenawy
A new provably secure certificateless short signature scheme Authors: K.Y. Choi, J.H. Park, D.H. Lee Source: Comput. Math. Appl. (IF:1.472) Vol. 61, 2011,
Computer Science and Engineering Computer System Security CSE 5339/7339 Lecture 11 September 23, 2004.
Private key
Lecture 11 Overview. Digital Signature Properties CS 450/650 Lecture 11: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
1 An Ordered Multi-Proxy Multi-Signature Scheme Authors: Min-Shiang Hwang, Shiang-Feng Tzeng, Shu-Fen Chiou Speaker: Shu-Fen Chiou.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
COM 5336 Lecture 8 Digital Signatures
Key Generation Protocol in IBC Author : Dhruti Sharma and Devesh Jinwala 論文報告 2015/12/24 董晏彰 1.
SECURITY. Security Threats, Policies, and Mechanisms There are four types of security threats to consider 1. Interception 2 Interruption 3. Modification.
Cryptography and Network Security Chapter 13
Fourth Edition by William Stallings Lecture slides by Lawrie Brown
Overview Modern public-key cryptosystems: RSA
Proxy Blind Signature Scheme
Identity-based deniable authentication protocol
Introduction to security goals and usage of cryptographic algorithms
Presentation transcript:

BY JYH-HAW YEH COMPUTER SCIENCE DEPT. BOISE STATE UNIVERSITY Proxy Credential Forgery Attack to Two Proxy Signcryption Schemes

Proxy Signcryption Signcryption: combining two words – Signature and Encryption. Proxy Signcryption: proxy signs and encrypts a message in one scheme.  Protect the confidentiality of the signed messages from eavesdroppers. Applications: online proxy auction or online contract signing by an authorized proxy.

Proxy Signcryption Three entities involved: original signer (OS), proxy signer (PS) and signature verifier (SV). Scenario:  OS delegates his signing right to PS  PS, on behave of OS, signs and encrypts a message to SV  SV recovers and verifies the message

Proxy Signcryption One cryptosystem with five phases:  Cryptosystem setup (by Key Generation Center)  Proxy credential generation (by OS)  Proxy credential verification (by PS)  Signcrypted message generation (by PS)  Signature recovery and verification (by SV)

Proxy Signcryption Security requirement:  Proxy credential non-repudiation: OS cannot deny a proxy credential issued by him/her later.  Require proxy credential unforgeability  Require correct proxy credential generation/verification algorithms  If OS denies a proxy credential, a trusted third party should resolve the conflict

Proxy Signcryption Security requirement:  Signcrypted message non-repudiation: PS cannot deny a signcrypted message from him/her later  Require signcrypted message unforgeability  Require correct signcrypted message generation/verification algorithms  If OS/PS later denies a signcrypted message, a trusted third party should resolve the conflict.

Proxy Credential Forgery attack The attack tries to cryptanalyzing the proxy credential and find a way to generate a fake credential which can pass the verification process. If a proxy credential can be forged, then the scheme will not have non-repudiation property

Math Background Many proxy signcryption schemes were designed based on “bilinear pairings”  Two cyclic groups (G1, +) and (G2, x), B is a generator of G1  A bilinear map e: G1 × G1  G2  X, Y, Z in G1 e(X,Y) = e(Y,X) e(aX, bY) = e(X,Y)^{ab} e(X,Y+Z) = e(X,Y)e(X,Z)

Math Background  Given X and Y, e(X,Y) can be computed in poly-time  Given B, aB and bB, it’s hard to compute abB  Given B, aB, bB, cB, it’s hard to identify an element h in G2 such that h = e(B,B)^{abc}

LWXY Scheme Setup: KGC chooses system para (G1, G2, q, B, e, h1, h2,,3), where  q is the order of G1 and G2  h1: {0,1}^k × G1  Z_q  h2: G1  G1  h3: G2 × G1  {0,1}^k  Each user i chooses a private key x_i in Z_q and a public key Y_i = x_iB

LWXY Scheme Proxy credential ( σ, N, w) generation :  W: proxy warrant specifies delegated rights  N = dB, where d is a random nymber  σ = (x_o + dw) mod q Proxy credential verification:  σB ?= Y_o + wN. Why? Since σB = (x_o + dw)B = x_oB + dBw = Y_o + wN Signcrypted message generation: ignored Signature recovery and verification: ignored

Proxy Credential Forgery Attack to LWXY PS can create a fake proxy credential ( σ’, N’, w’) from his original one to increase his signing power  Generate w’ to increase his delegation time and/or add designated signature verifiers.  σ’=(w’/w) σ = (w’/w) x_o + dw’ mod q  N’ = ((w’/w) Y_o + w’ N – Y_o)/w’

Proxy Credential Forgery Attack to LWXY The fake credential can pass the verification, since σ’B = ((w’/w) x_o + dw’ )B = (w’/w)Y_o + w’N = Y_o + (w’/w)Y_o + w’N – Y_o = Y_o + w’(((w’/w)Y_o + w’N – Y_o)/w’) = Y_o + w’ N’

Modify LWHY to Prevent The Attack Change the way to create proxy credentials  N = dB  σ = (x-coordinate of N)x_o + dw mod q Change the proxy credential verification to  σB ?= (x-coordinate of N)Y_o + wN

EA Scheme Setup: KGC chooses system para (G1, G2, q, B, Y_pub, e, h1, h2, h3), where  Y_pub = sB is a system public key and s is a system master key.  h1: {0,1}^*  G1  h2: G2  {0,1}^n  h3: {0,1}^* × G2  Z_q  Each user i has public-private keys pairs Y_i = h1(ID_i) and X_i = sY_i

EA Scheme Proxy credential ( σ, N) generation:  σ = X_o + dY_pub, where d is a random number  N = dB Proxy credential verification:  e(B, σ) ?= e(Y_pub, Y_o + N). Why? Since e(B, σ) = e(B, X_o + dY_pub) = e(B, sY_o + dsB) = e(sB, Y_o + dB) = e(Y_pub, Y_o + N) Signcrypted message generation: ignored Signature recovery and verification: ignored

Proxy Credential Forgery Attack to EA PS can create a fake a proxy credential ( σ’, N’) from his original one and give it to another person without the permission of OS  σ’ = σ + d’Y_pub = X_o + (d+d’)Y_pub = X_o + d”Y_pub  N’ = N + d’B = dB + d’B = (d+d’)B = d”B

Proxy Credential Forgery Attack to EA The fake credential ( σ’, N’) can pass the verification, since e(B, σ’) = e(B, X_o + d”Y_pub) = e(B, sY_o + d”sB) = e(sB, Y_o + d”B) = e(Y_pub, Y_o + N’)

Modify EA to Prevent Attack Change the way to create proxy credentials  N = dB  σ = (x-coordinate of N)X_o + dY_pub mod q Change the proxy credential verification to  e(B, σ) ?= e(Y_pub, (x-coordinate of N)Y_o + N)

Efficiency Comparing to LWHY, the modified LWHY adds 1 modular multiplication (MM) and 1 point multiplication (PM) in G1  Both LWHY/modified LWHY requires 4 bilinear pairing (BP) operations  1 BP is about 11,110 MM  1PM is about a few hundred MM Comparing to EA, the modified EA adds 3 PM  Both EA/modified EA require 8 BP