An Efficient Identity-based Cryptosystem for

Slides:



Advertisements
Similar presentations
Key Management Nick Feamster CS 6262 Spring 2009.
Advertisements

An Introduction to Pairing Based Cryptography Dustin Moody October 31, 2008.
Russell Martin August 9th, Contents Introduction to CPABE Bilinear Pairings Group Selection Key Management Key Insulated CPABE Conclusion & Future.
Encryption Public-Key, Identity-Based, Attribute-Based.
An Introduction to Identity-based Cryptography
Elliptic curve arithmetic and applications to cryptography By Uros Abaz Supervised by Dr. Shaun Cooper and Dr. Andre Barczak.
YSLInformation Security -- Public-Key Cryptography1 Elliptic Curve Cryptography (ECC) For the same length of keys, faster than RSA For the same degree.
OOP/Java1 Public Key Crytography From: Introduction to Algorithms Cormen, Leiserson and Rivest.
Elliptic Curve Cryptography (ECC) Mustafa Demirhan Bhaskar Anepu Ajit Kunjal.
ECOMMERCE TECHNOLOGY SUMMER 2002 COPYRIGHT © 2002 MICHAEL I. SHAMOS Cryptographic Security.
November 1, 2006Sarah Wahl / Graduate Student UCCS1 Public Key Infrastructure By Sarah Wahl.
Public Key Crytography1 From: Introduction to Algorithms Cormen, Leiserson and Rivest.
Cryptography1 CPSC 3730 Cryptography Chapter 10 Key Management.
Introduction to Signcryption November 22, /11/2004 Signcryption Public Key (PK) Cryptography Discovering Public Key (PK) cryptography has made.
WS Algorithmentheorie 03 – Randomized Algorithms (Public Key Cryptosystems) Prof. Dr. Th. Ottmann.
Cryptography1 CPSC 3730 Cryptography Chapter 9 Public Key Cryptography and RSA.
Theory I Algorithm Design and Analysis (9 – Randomized algorithms) Prof. Dr. Th. Ottmann.
WS Algorithmentheorie 03 – Randomized Algorithms (Public Key Cryptosystems) Prof. Dr. Th. Ottmann.
Cryptography and Network Security Chapter 10. Chapter 10 – Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would venture.
Electronic Payment Systems. Transaction reconciliation –Cash or check.
CSCI 172/283 Fall 2010 Public Key Cryptography. New paradigm introduced by Diffie and Hellman The mailbox analogy: Bob has a locked mailbox Alice can.
CSE 597E Fall 2001 PennState University1 Digital Signature Schemes Presented By: Munaiza Matin.
C HAPTER 13 Asymmetric Key Cryptography Slides adapted from "Foundations of Security: What Every Programmer Needs To Know" by Neil Daswani, Christoph Kern,
ASYMMETRIC CIPHERS.
Public Key Model 8. Cryptography part 2.
By Jyh-haw Yeh Boise State University ICIKM 2013.
Information Security and Management 13. Digital Signatures and Authentication Protocols Chih-Hung Wang Fall
Bob can sign a message using a digital signature generation algorithm
Elliptic Curve Cryptography
Application of Elliptic Curves to Cryptography
10/1/2015 9:38:06 AM1AIIS. OUTLINE Introduction Goals In Cryptography Secrete Key Cryptography Public Key Cryptograpgy Digital Signatures 2 10/1/2015.
CS 627 Elliptic Curves and Cryptography Paper by: Aleksandar Jurisic, Alfred J. Menezes Published: January 1998 Presented by: Sagar Chivate.
Cyrtographic Security Identity-based Encryption 1Dennis Kafura – CS5204 – Operating Systems.
James Higdon, Sameer Sherwani
Computer Science CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu.
Cryptography and Network Security (CS435) Part Eight (Key Management)
Cryptography and Network Security Chapter 10 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Elliptical Curve Cryptography Manish Kumar Roll No - 43 CS-A, S-7 SOE, CUSAT.
Cryptography and Network Security Chapter 13 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Public Key Encryption with keyword Search Author: Dan Boneh Rafail Ostroversity Giovanni Di Crescenzo Giuseppe Persiano Presenter: 陳昱圻.
PUBLIC-KEY CRYPTOGRAPH IT 352 : Lecture 2- part3 Najwa AlGhamdi, MSc – 2012 /1433.
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Advanced Database Course (ESED5204) Eng. Hanan Alyazji University of Palestine Software Engineering Department.
Cryptography and Network Security Key Management and Other Public Key Cryptosystems.
Sensor Network Security through Identity-Based Encryption
24-Nov-15Security Cryptography Cryptography is the science and art of transforming messages to make them secure and immune to attacks. It involves plaintext,
Pairing Based Cryptography Standards Terence Spies VP Engineering Voltage Security
多媒體網路安全實驗室 Anonymous ID Signature Scheme with Provable Identity Date: Reporter :Chien-Wen Huang 出處: 2008 Second International Conference on Future.
1 Chapter 10: Key Management in Public key cryptosystems Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Modified by Prof. M. Singhal,
Public Key Algorithms Lesson Introduction ●Modular arithmetic ●RSA ●Diffie-Hellman.
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Cryptographic Security Identity-Based Encryption.
Copyright 2012, Toshiba Corporation. A Survey on the Algebraic Surface Cryptosystems Koichiro Akiyama ( TOSHIBA Corporation ) Joint work with Prof. Yasuhiro.
Elliptic Curve Cryptography Celia Li Computer Science and Engineering November 10, 2005.
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Cryptography and Network Security Chapter 10 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
Fall 2006CS 395: Computer Security1 Key Management.
1 Chapter 3-3 Key Distribution. 2 Key Management public-key encryption helps address key distribution problems have two aspects of this: –distribution.
1 Cryptanalysis Lab Elliptic Curves. Cryptanalysis Lab Elliptic Curves 2 Outline [1] Elliptic Curves over R [2] Elliptic Curves over GF(p) [3] Properties.
Introduction to Elliptic Curve Cryptography CSCI 5857: Encoding and Encryption.
Key Generation Protocol in IBC Author : Dhruti Sharma and Devesh Jinwala 論文報告 2015/12/24 董晏彰 1.
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
多媒體網路安全實驗室 A Secure Privacy-Preserving Roaming Protocol Based on Hierarchical Identity-Based Encryption for mobile Networks 作者 :Zhiguo Wan,Kui Ren,Bart.
Key Management public-key encryption helps address key distribution problems have two aspects of this: – distribution of public keys – use of public-key.
Cryptography and Network Security Chapter 13
What is in a name? Identity-based cryptography. How public-key crypto works When you use public key cryptography, you can publish a value (public key)
Identity Based Encryption
Boneh-Franklin Identity Based Encryption Scheme
Elliptic Curves.
The Application of Elliptic Curves Cryptography in Embedded Systems
Presentation transcript:

An Efficient Identity-based Cryptosystem for End-to-end Mobile Security IEEE Transactions on Wireless Communications, 2006 Jing-Shyang Hwu, Rong-Jaye Chen, Yi-Bing Lin 2008. 12. 04 Presented by Jang Chol Soon

Contents Introduction Background ID-based Encryption Elliptic Curves Divisor Weil Pairing Efficient Computation for Weil Pairing Point Halving Halve-and-Add Method for Weil Pairing Performance Evaluation Application System Conclusions

Introduction Mobile security Mobile operators have provided security protection including authentication and encryption for circuit-switched voice services. Wireless data services(e.g. mobile banking) are likely to be offered by third parties(e.g. banks) The third parties can’t trust the security mechanisms of mobile operators. : their own solution for end-to-end security. End-to-end security mechanisms in mobile services : public-key cryptosystem The main concern in public-key cryptosystem : the authenticity of public key ⇒ “certificate” The certificate is issued by a trusted third party consisting of the user name and his public key.

Introduction ID-based cryptography In 1984, Shamir The public key of a user can be derived from public information that uniquely identifies the user. (e.g. e-mail, telephone number) The first complete ID-based cryptosystem · In 2001, Boneh and Franklin · use a bilinear map(Weil pairing) over elliptic curves Major advantages · No certificate · Users need not memorize extra public keys. Drawback · Overhead for the pairing computing

Background Background A. ID-based Encryption (scheme) B. Elliptic Curves C. Divisor D. Weil pairing

Background A. ID-based Encryption (IBE) scheme use a bilinear map called Weil pairing over elliptic curves. bilinear map · transform a pair of elements(P, Q) in group G1 · send the pair to an element in group G2 in a way that satisfies some properties (bilinearity: It should be linear in each entry of the pair.) Weil pairing on elliptic curves is selected as the bilinear map · G1 : the elliptic curve group → · G2 : the multiplicative group → The decryption procedure yields the correct message because of the bilinearity of the Weil pairing.

Background A. ID-based Encryption (IBE) scheme The security level depends on the size of the finite field because the scheme is constructed on an elliptic curve. ex) an elliptic curve over 163-bit finite field = 1024-bit RSA The most significant overhead is the computation of Weil pairing. Sender Receiver PKG Weil pairing Elliptic curves

Background B. Elliptic Curves p : a prime larger than 3 : infinity point → the identity element An elliptic curve over a finite field of size p noted by GE(p) are The group operation is written as addition instead of multiplication. λ : the slope of the line passing through P and Q

Background C. Divisor A useful device for keeping track of the zeros and poles of relational functions defined as a formal sum of points on elliptic curve group : a non-zero integer that specifies the zero/pole property of point P and its respective order. A formula for adding two divisors in canonical form · provide a method of finding a rational function f · critical for computing Weil pairing

Background D. Weil Pairing Weil pairing e(P, Q) is defined as follows The Weil pairing has the bilinearity property. The first algorithm for e(P, Q) computation is Miller’s Algorithm.

one field multiplication Efficient Computation for Weil Pairing Point halving algorithm proposed by Knudsen Fast computation for scalar multiplication on elliptic curve one field multiplication Three operations

Halve-and-Add Method for Weil Pairing Method for the evaluation of rational functions used in the Miller’s algorithm To take advantage of point halving · require 1 inversion, 3 multiplications, 1 squaring, and 1 square root computing · advantage over the doubling

Performance Evaluation By using halving, save · 2n inversions · 2n-3k multiplications · n squaring at the cost of solving n quadratic equation · 2n square roots · n trace computing

Performance Evaluation

Application System ID-based End-to-End Mobile Encryption System typically based on Public-key cryptosystem Traditional public-key cryptosystem · The sender has to request the receiver’s public-key and verify its validity before encrypting a message. · When the receiver is off-line, the sender can not communication with the receiver to request the public-key ID-based cryptosystem · The sender can user the receiver’s ID(i.e., telephone number) as a public key without any request and verification. · Even if the receiver’s device is power-off, the sender can still send an encrypted short message.

Bob’s phone number (public-key) Application System ID-based End-to-End Mobile Encryption System Private Key Generator (PKG) ID=0912345678 (1) SIM Card KR Subscription time Alice Cipher Bob(0912345678) SIM Card SIM Card (5) KR GSM Network ID-based Decryption ID-based Decryption (6) Message (2) ID-based Encryption ID-based Encryption Message (3) Cipher Bob’s phone number (public-key) (0912345678)

Conclusion Conclusion An efficient ID-based cryptography scheme for end-to-end mobile security system A fast method for computing the Weil pairing using point halving algorithm : λ-representation in a normal basis Contribution to apply point halving algorithm to the ID-based scheme an efficient approach to compute the rational function evaluation algorithm