Computer Science CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu.

Slides:



Advertisements
Similar presentations
Boneh-Franklin Identity-based Encryption. 2 Symmetric bilinear groups G = ágñ, g p = 1 e: G G G t Bilinear i.e. e(u a, v b ) = e(u, v) ab Non-degenerate:
Advertisements

Data Security 1 El_Gamal Cryptography. Data Security2 Introduction El_Gamal is a public-key cryptosystem technique El_Gamal is a public-key cryptosystem.
BY JYH-HAW YEH COMPUTER SCIENCE DEPT. BOISE STATE UNIVERSITY Proxy Credential Forgery Attack to Two Proxy Signcryption Schemes.
7. Asymmetric encryption-
Elliptic curve arithmetic and applications to cryptography By Uros Abaz Supervised by Dr. Shaun Cooper and Dr. Andre Barczak.
YSLInformation Security -- Public-Key Cryptography1 Elliptic Curve Cryptography (ECC) For the same length of keys, faster than RSA For the same degree.
Windows Core Security1© 2006 Microsoft Corp Cryptography: Helping Number Theorists Bring Home the Bacon Since 1977 Dan Shumow SDE Windows Core Security.
Elliptic Curve. p2. Outline EC over Z p EC over GF(2 n )
Identity Based Encryption
1 Identity-Based Encryption form the Weil Pairing Author : Dan Boneh Matthew Franklin Presentered by Chia Jui Hsu Date :
Digital Signature Algorithm (DSA) Kenan Gençol presented in the course BIL617 Cryptology instructed by Asst.Prof.Dr. Nuray AT Department of Computer Engineering,
CS470, A.SelcukElGamal Cryptosystem1 ElGamal Cryptosystem and variants CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
Certificateless Authenticated Two-Party Key Agreement Protocols
Dr. Lo’ai Tawalbeh Fall 2005 Chapter 10 – Key Management; Other Public Key Cryptosystems Dr. Lo’ai Tawalbeh Computer Engineering Department Jordan University.
Electronic Payment Systems Lecture 5: ePayment Security II
Cryptography1 CPSC 3730 Cryptography Chapter 13 Digital Signature Standard (DSS)
Chapter 3 Encryption Algorithms & Systems (Part C)
Public Key Algorithms 4/17/2017 M. Chatterjee.
ELECTRONIC PAYMENT SYSTEMSFALL 2001COPYRIGHT © 2001 MICHAEL I. SHAMOS Electronic Payment Systems Lecture 6 Epayment Security II.
Building an Encrypted and Searchable Audit Log 11th Annual Network and Distributed Security Symposium (NDSS '04); 2004 February 5-6; San Diego; CA. Presented.
CPE5021 Advanced Network Security --- Advanced Cryptography: Elliptic Curve Cryptography --- Lecture 3 CPE5021 Advanced Network Security --- Advanced Cryptography:
Computer Science CSC 474Dr. Peng Ning1 CSC 474 Information Systems Security Topic 2.5 Public Key Algorithms.
CSE 597E Fall 2001 PennState University1 Digital Signature Schemes Presented By: Munaiza Matin.
ASYMMETRIC CIPHERS.
Public Key Model 8. Cryptography part 2.
1 CIS 5371 Cryptography 8. Asymmetric encryption-.
Bob can sign a message using a digital signature generation algorithm
By Abhijith Chandrashekar and Dushyant Maheshwary.
Ipsita Sahoo 10IT61B05 School of Information Technology IIT Kharagpur October 29, 2011 E LLIPTIC C URVES IN C RYPTOGRAPHY.
Lecture 3.2: Public Key Cryptography II CS 436/636/736 Spring 2014 Nitesh Saxena.
1 Network Security Lecture 6 Public Key Algorithms Waleed Ejaz
Lecture 10: Elliptic Curve Cryptography Wayne Patterson SYCS 653 Fall 2009.
An Efficient Identity-based Cryptosystem for
Digital Signatures: Mathematics Zdeněk Říha. Data authentication Data integrity + data origin Digital signature Asymmetric cryptography public and private.
Application of Elliptic Curves to Cryptography
Cyrtographic Security Identity-based Encryption 1Dennis Kafura – CS5204 – Operating Systems.
James Higdon, Sameer Sherwani
The Dual Receiver Cryptosystem and its Applications Presented by Brijesh Shetty.
Lecture 3.4: Public Key Cryptography IV CS 436/636/736 Spring 2013 Nitesh Saxena.
橢圓曲線密碼技術 交通大學 資訊工程系 陳榮傑
Cryptography and Network Security Chapter 10 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Elliptical Curve Cryptography Manish Kumar Roll No - 43 CS-A, S-7 SOE, CUSAT.
Cryptography and Network Security Chapter 13 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Center for Information Security Technologies ID-based Authenticated Key Exchange for Low-Power Mobile Devices K. Y. Choi, J. Y. Hwang, D. H. Lee CIST,
Public Key Encryption with keyword Search Author: Dan Boneh Rafail Ostroversity Giovanni Di Crescenzo Giuseppe Persiano Presenter: 陳昱圻.
Understanding Cryptography by Christof Paar and Jan Pelzl These slides were prepared by Christof Paar and Jan Pelzl Chapter 8 –
PUBLIC-KEY CRYPTOGRAPH IT 352 : Lecture 2- part3 Najwa AlGhamdi, MSc – 2012 /1433.
Understanding Cryptography by Christof Paar and Jan Pelzl These slides were prepared by Tim Güneysu, Christof Paar and Jan Pelzl.
Cryptanalysis of Some Proxy Signature Schemes without Certificates Wun-She Yap, Swee-Huay Heng Bok-Min Goi Multimedia University.
Elliptic Curve Cryptography
Identity based signature schemes by using pairings Parshuram Budhathoki Department of Mathematical Science FAU 02/21/2013 Cyber Security Seminar, FAU.
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Cryptographic Security Identity-Based Encryption.
Public Key Cryptosystem Introduced in 1976 by Diffie and Hellman [2] In PKC different keys are used for encryption and decryption 1978: First Two Implementations.
CS 4803 Fall 04 Public Key Algorithms. Modular Arithmetic n Public key algorithms are based on modular arithmetic. n Modular addition. n Modular multiplication.
Elliptic Curve Cryptography Celia Li Computer Science and Engineering November 10, 2005.
Digital Signature Standard (DSS) US Govt approved signature scheme designed by NIST & NSA in early 90's published as FIPS-186 in 1991 revised in 1993,
Lecture 11: Elliptic Curve Cryptography Wayne Patterson SYCS 653 Fall 2008.
1 Network Security Dr. Syed Ismail Shah
ID-base Signature from Pairings on Elliptic Curve Kenneth G. Paterson From IACR Server 2002/004 Reference :Identity-Based Encryption from the Weil Pairing.
1 Cryptanalysis Lab Elliptic Curves. Cryptanalysis Lab Elliptic Curves 2 Outline [1] Elliptic Curves over R [2] Elliptic Curves over GF(p) [3] Properties.
Introduction to Elliptic Curve Cryptography CSCI 5857: Encoding and Encryption.
Computer Science CSC 774Dr. Peng Ning CSC 774 Advanced Network Security Topic 2.5 Secret Handshake Slides by Tong Zhou.
Cryptography and Network Security Chapter 13
CS480 Cryptography and Information Security Huiping Guo Department of Computer Science California State University, Los Angeles 14. Digital signature.
Identity Based Encryption
SAKAWP: Simple Authenticated Key Agreement Protocol Based on Weil Pairing Authors: Eun-Jun Yoon and Kee-Young Yoo Src: International Conference on Convergence.
Elliptic Curves.
The Application of Elliptic Curves Cryptography in Embedded Systems
Introduction to Elliptic Curve Cryptography
CSC 774 Advanced Network Security
Presentation transcript:

Computer Science CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu

Computer Science Outline Applications Elliptic Curve Group over real number and F p Weil Pairing BasicIdent FullIdent Extensions Escrow ElGamal Encryption

Computer Science Identity-Based Encryption M encrypted using Authentication Private key for global parameters master key global parameters setup extractencryptdecrypt

Computer Science Applications Revocation of public keys || 2006 || –Send message into the future Delegation of decryption keys –Delegation to a laptop (use date as public key) –Delegation of duties (use subject as public key)

Computer Science Elliptic Curve Group over Real Numbers y 2 = x 3 + ax + b –x, y, a, b are real numbers If 4a b 2 ≠ 0, a group can be formed. –points on curve and infinity point –Additive group

Computer Science Elliptic Curve Addition: A Geometric Approach Adding distinct points P and Q * The negative of a point P is its reflection in the x-axis.

Computer Science Adding the points P and -P

Computer Science Doubling the point P

Computer Science Elliptic Curve Addition: An Algebraic Approach Adding distinct points P and Q (P+Q=R)  P(x P,y P ) and Q(x Q,y Q ) are not negative each other  s = (y P – y Q ) ∕ (x P – x Q )  x R = s 2 – x P – x Q, y R = – y P + s(x P – x R ) Doubling the point P (2P=R)  y P ≠ 0  s = (3x P 2 + a) ∕ 2y P  x R = s 2 – 2x P, y R = – y P + s(x P – x R )

Computer Science Elliptic Curve Groups over Fp Calculations over real number are slow and inaccurate. y 2 mod p = x 3 + ax + b mod p –x, y, a, b are in F p finite set of points no geometric approach

Computer Science Elliptic Curve Groups over Fp (Cont’d) Adding distinct points P and Q (P+Q=R)  P(x P, y P ) is not − Q = (x Q, − y Q mod p)  s = (y P – y Q ) ∕ (x P – x Q ) mod p  x R = s 2 – x P – x Q mod p  y R = – y P + s(x P – x R ) mod p Doubling the point P (2P=R)  y P ≠ 0  s = (3x P 2 + a) ∕ 2y P mod p  x R = s 2 – 2x P mod p, y R = – y P + s(x P – x R ) mod p

Computer Science Elliptic Curve Discrete Logarithm Problem (ECDLP) Discrete Logarithm Problem –For multiplicative group Z p *, given r, q, p, find k such that r = q k mod p. –Foundation of many cryptosystems. Scalar multiplication –P, 2P, 3P=2P+P, 4P=3P+P,…, kP (additive notation) ECDLP –Given points Q, P, find k such that kP=Q

Computer Science Weil Pairing Bilinear map –A map e: G 1 ×G 1 →G 2 –∀ P,Q ∈ G 1, ∀ a,b ∈ Z, e(aP, bQ) = e(P, Q) ab Weil Pairing –bilinear map G 1 is the group of points of an elliptic curve over F p G 2 is a subgroup of F p 2 * –efficiently computable Miller’s algorithm

Computer Science Weil Pairing (Cont’d) Elliptic Curve Group in this paper –p, q are primes, p = 2 mod 3, p = 6q – 1 –E is the elliptic curve defined by y 2 = x over F p –G q is the group with order q = (p+1)/6 generated by P ∈ E/F p Modified Weil pairing –ê: G q ×G q →μ q –μ q is the subgroup of F p 2 * containing all elements of order q –Non-degenerate: ê(P, P) ∈ F p 2 is generator of μ q

Computer Science Weil Diffie-Hellman Assumption (WDH) Given for random a,b,c ∈ Z q *, P ∈ E/F p, compute W = ê(P,P) abc ∈ F p 2 When p is a random k-bit prime, there is no probabilistic polynomial time algorithm for the WDH problem.

Computer Science MapToPoint algorithm Convert arbitrary string ID ∈ {0,1} * to a point Q ID ∈ E/F p of order q hash function G: {0,1} * →F p Steps: –y 0 = G(ID), x 0 = (y 0 2 – 1) 1/3 = (y 0 2 – 1) (2p – 1)/3 –Q = (x 0, y 0 ) ∈ E/F p, Q ID = 6Q

Computer Science BasicIdent – Setup Use the elliptic curve group we already defined Choose arbitrary P ∈ E/F p of order q Pick random s ∈ Z q * and set P pub = sP Choose hash functions –H: F p 2 →{0,1} n –G: {0,1} * →F p Message space M = {0,1} n, ciphertext space is C = E/F p ×{0,1} n System parameters are. Master- key is s.

Computer Science BasicIdent (Cont’d) Extract (get private key from ID) 1.Use MapToPoint to map ID to a point Q ID 2.Private key corresponding to ID is d ID = sQ ID Encrypt (encrypt M with ID) 1.Use MapToPoint to map ID to a point Q ID 2.Choose random r ∈ Z q 3.C = where g ID = ê(Q ID,P pub ) ∈ F p 2

Computer Science BasicIdent (Cont’d) Decrypt (decrypt C = ) –If U is not a point of order q, reject the ciphertext –Otherwise, M = V ⊕ H(ê(d ID, U)) Why M can be recovered? ê(d ID, U) = ê(sQ ID, rP) = ê(Q ID, P) sr = ê(Q ID, P pub ) r = g ID r V ⊕ H(ê(d ID, U)) = M ⊕ H(g ID r ) ⊕ H(g ID r ) = M

Computer Science FullIdent BasicIdent is not chosen ciphertext secure. Setup –In addition to BasicIdent, pick another two hash functions: H 1 : {0,1} n ×{0,1} n →F q G 1 : {0,1} n → {0,1} n Extract –Same as BasicIdent

Computer Science FullIdent (Cont’d) Encrypt (encrypt M using ID) 1.Use MapToPoint to convert ID into point Q ID 2.Choose random σ ∈ {0,1} n 3.Set r = H 1 (σ, M) 4.C = where g ID = ê(Q ID, P pub ) ∈ F p 2

Computer Science FullIdent (Cont’d) Decrypt (decrypt C= ) 1.Compute V ⊕ H(ê(d ID, U)) = σ 2.Compute W ⊕ G 1 (σ) = M 3.Set r = H 1 (σ, M) 4.If U ≠ rP, reject.

Computer Science Extensions & Observations Tate pairing and other curves can improve the speed Distributed PKG IBE implies signatures –Master-key s is private key (sign) –Global system parameters is public key (verify) –Signature of M: sQ M –Verification: encrypt random M’ use ID=M, then decrypt use sQ M

Computer Science Escrow ElGamal Encryption Setup –Use same elliptic curve –Pick a random s ∈ Z q, Q = sP –Choose hash function: F p 2 → {0,1} n –System parameters: –s is the escrow key Keygen –User randomly choose x ∈ Z q as private key –Public key is P pub = xP

Computer Science Escrow ElGamal Encryption (Cont’d) Encrypt –Pick random r ∈ Z q –C = where g = ê(P pub, Q) ∈ F p 2 Decrypt (C = ) –V ⊕ H(ê(U, xQ)) = M Escrow-decrypt –V ⊕ H(ê(U, sP pub )) = M