Identity based signature schemes by using pairings Parshuram Budhathoki Department of Mathematical Science FAU 02/21/2013 Cyber Security Seminar, FAU.

Slides:



Advertisements
Similar presentations
Boneh-Franklin Identity-based Encryption. 2 Symmetric bilinear groups G = ágñ, g p = 1 e: G G G t Bilinear i.e. e(u a, v b ) = e(u, v) ab Non-degenerate:
Advertisements

An Introduction to Pairing Based Cryptography Dustin Moody October 31, 2008.
BY JYH-HAW YEH COMPUTER SCIENCE DEPT. BOISE STATE UNIVERSITY Proxy Credential Forgery Attack to Two Proxy Signcryption Schemes.
Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it.
Cryptography and Network Security
Parshuram Budhathoki FAU October 25, /25/2012 Ph.D. Preliminary Exam, Department of Mathematics, FAU.
Foundations of Cryptography Lecture 5 Lecturer: Moni Naor.
IAW 2006 Cascaded Authorization with Anonymous- Signer Aggregate Signatures Danfeng Yao Department of Computer Science Brown University Joint work with.
1 Efficient Conjunctive Keyword-Searchable Encryption,2007 Author: Eun-Kyung Ryu and Tsuyoshi Takagi Presenter: 顏志龍.
CNS2010handout 10 :: digital signatures1 computer and network security matt barrie.
Identity Based Encryption
ECOMMERCE TECHNOLOGY FALL 2003 COPYRIGHT © 2003 MICHAEL I. SHAMOS Cryptography.
Cryptography1 CPSC 3730 Cryptography Chapter 10 Key Management.
1 Identity-Based Encryption form the Weil Pairing Author : Dan Boneh Matthew Franklin Presentered by Chia Jui Hsu Date :
Chapter 7-1 Signature Schemes.
Certificateless Authenticated Two-Party Key Agreement Protocols
Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, (2000) 13: Authors: D. Pointcheval and J. Stern Presented.
Identity Base Threshold Proxy Signature Jing Xu, Zhenfeng Zhang, and Dengguo Feng Form eprint Presented by 魏聲尊.
Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, (2000) 13: Authors: D. Pointcheval and J. Stern Presented.
1 CIS 5371 Cryptography 9. Data Integrity Techniques.
Cryptography and Network Security Chapter 10. Chapter 10 – Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would venture.
Foundations of Cryptography Lecture 8 Lecturer: Moni Naor.
By Jyh-haw Yeh Boise State University ICIKM 2013.
8. Data Integrity Techniques
Bob can sign a message using a digital signature generation algorithm
1 Lect. 15 : Digital Signatures RSA, ElGamal, DSA, KCDSA, Schnorr.
CS555Topic 211 Cryptography CS 555 Topic 21: Digital Schemes (1)
Identity Based Encryption Debdeep Mukhopadhyay Associate Professor Dept of Computer Sc and Engg, IIT Kharagpur.
Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it.
Lecture 3.2: Public Key Cryptography II CS 436/636/736 Spring 2014 Nitesh Saxena.
(Multimedia University) Ji-Jian Chin Swee-Huay Heng Bok-Min Goi
Oblivious Signature-Based Envelope Ninghui Li, Stanford University Wenliang (Kevin) Du, Syracuse University Dan Boneh, Stanford University.
Key Management and Diffie- Hellman Dr. Monther Aldwairi New York Institute of Technology- Amman Campus 12/3/2009 INCS 741: Cryptography 12/3/20091Dr. Monther.
Digital Signatures A primer 1. Why public key cryptography? With secret key algorithms Number of key pairs to be generated is extremely large If there.
Lecture 3.4: Public Key Cryptography IV CS 436/636/736 Spring 2013 Nitesh Saxena.
Cryptography Lecture 9 Stefan Dziembowski
Foundations of Cryptography Lecture 6 Lecturer: Moni Naor.
Cryptography and Network Security (CS435) Part Eight (Key Management)
Cryptography and Network Security Chapter 13 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Signcryption Parshuram Budhathoki Department of Mathematical Sciences Florida Atlantic University April 18, 2013
Center for Information Security Technologies ID-based Authenticated Key Exchange for Low-Power Mobile Devices K. Y. Choi, J. Y. Hwang, D. H. Lee CIST,
Public Key Encryption with keyword Search Author: Dan Boneh Rafail Ostroversity Giovanni Di Crescenzo Giuseppe Persiano Presenter: 陳昱圻.
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Linkability of Some Blind Signature Schemes Swee-Huay Heng 1, Wun-She Yap 1 Khoongming Khoo 2 1 Multimedia University, 2 DSO National Laboratories.
Digital Signatures, Message Digest and Authentication Week-9.
Lecture 2: Introduction to Cryptography
Cryptanalysis of Some Proxy Signature Schemes without Certificates Wun-She Yap, Swee-Huay Heng Bok-Min Goi Multimedia University.
1 Chapter 10: Key Management in Public key cryptosystems Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Modified by Prof. M. Singhal,
Prepared by Dr. Lamiaa Elshenawy
A new provably secure certificateless short signature scheme Authors: K.Y. Choi, J.H. Park, D.H. Lee Source: Comput. Math. Appl. (IF:1.472) Vol. 61, 2011,
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Cryptographic Security Identity-Based Encryption.
S EMINAR P RESENTATION ON N OTIONS OF S ECURITY 1 S M Masud Karim January 18, 2008 Bonn, Germany.
Pairing based IBE. Some Definitions Some more definitions.
A New Provably Secure Certificateless Signature Scheme Date: Reporter:Chien-Wen Huang 出處 :2008 IEEE International Conference on Communications.
Interleaving and Collusion Attacks on a Dynamic Group Key Agreement Scheme for Low-Power Mobile Devices * Junghyun Nam 1, Juryon Paik 2, Jeeyeon Kim 2,
Key Management Network Systems Security Mort Anvari.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Cryptography and Network Security Chapter 10 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
COM 5336 Lecture 8 Digital Signatures
1 Chapter 3-3 Key Distribution. 2 Key Management public-key encryption helps address key distribution problems have two aspects of this: –distribution.
Impossibility proofs for RSA signatures in the standard model Pascal Paillier Topics in Cryptology – CT-RSA 2007.
Cryptography and Network Security Chapter 13
An Introduction to Pairing Based Cryptography
Boneh-Franklin Identity Based Encryption Scheme
Certificateless signature revisited
An Introduction to Pairing Based Cryptography
Digital Signatures.
A New Provably Secure Certificateless Signature Scheme
The power of Pairings towards standard model security
Cryptography Lecture 26.
Presentation transcript:

Identity based signature schemes by using pairings Parshuram Budhathoki Department of Mathematical Science FAU 02/21/2013 Cyber Security Seminar, FAU

Goal: 1.Alice wants to send a message to Bob. 2.She wants to make sure that Bob could verify it, and no one can change the message during the process. 3.So, she signs her message by using her identity. Now after getting message, Bob uses Alice’s identity to verify either its from Alice or someone else. And he could verify that it is written by Alice. Alice Bob Possible Identity : id : phone : alice Address : 777 Glades Road ID based signature scheme 02/21/2013Cyber Security Seminar, FAU

Signature Scheme in ID Based Cryptography Pairings Hash Functions Attack Model Secure Scheme Diffie-Hellman Problem Hess’s Scheme Outline: 02/21/2013Cyber Security Seminar, FAU

1.Setup 2.Extract 3.Sign 4.Verify Signature Scheme in ID Based Cryptography: 02/21/2013Cyber Security Seminar, FAU

ID:= Trust Authority (TA) Secret Key Alice Private Key for Alice Signature:=Sign( Message, Private Key ) Verify ( Signature, ID ) Verifier 1. Setup 2.Extract 3. Sign 4. Verify Public Parameter Signature Scheme in ID Based Cryptography: 02/21/2013Cyber Security Seminar, FAU

Pairing Domain G1G1 G2G2 Range V P Q e e(P,Q) Domain G G 02/21/2013Cyber Security Seminar, FAU

1)Bilinearity : ∀ P, Q, R ∈ G we have e(P+R, Q)= e(P,Q) e(R,Q) and e(P, R+Q)= e(P,R) e(P,Q) 2) Non-degeneracy : There exists P, Q ∈ G such that e(P,Q) ≠1. 3)e is efficiently computable. Pairing Let (G,+) and (V, ∙ ) denote cyclic groups of prime order q, P ∈ G, a generator of G and a pairing e: G x G V is a map which satisfies the following properties: 02/21/2013Cyber Security Seminar, FAU

Hash Functions: H Domain x Range Fixed size H(x ) Any size No Inverse 02/21/2013Cyber Security Seminar, FAU

Hash Function : One way transformation Input := Random size, Output:= Fixed size H(x 1 ) = H(x 2 ) for x 1 ≠ x 2, Not possible 02/21/2013Cyber Security Seminar, FAU

Attack Model: Challenger Adversary Setup Public Parameters Give me a hash value for this and that … Here is the hash value of this & that … Give me a private key for ID 1 Private key for ID 1 Give me a signature for ID 2 and message M Signature for ID 2 and message M GAME 02/21/2013Cyber Security Seminar, FAU

Attack Model: Adversary Adversary outputs ( ID, M, Signature ), such that ID and (ID, M) are not equal to the inputs of any query. And, Adversary wins the game if Signature is a valid signature for ID and M. GAME 02/21/2013Cyber Security Seminar, FAU

Secure Scheme We say ID based signature scheme is secure against existential forgery on adaptively chosen message and ID attacks if no polynomial time adversary has a non-negligible probability of success against a challenger in previous Game. 02/21/2013Cyber Security Seminar, FAU

Diffie-Hellman Problem: Let G be a cyclic group of order q with generator P. The Diffie-Hellman Problem (DHP) in G is to find, on input (aP, bP, P), with uniformly and independently chosen a,b from {1,…, q}, the value abP. 02/21/2013Cyber Security Seminar, FAU

Hess Scheme Let (G, +) and (V,.) denote cyclic groups of prime order q such that G =, and let e: G × G  V be a pairing. The hash functions : h: {0,1} * × V  Z q * H: {0,1} *   G * Where G * := G\{0} Assumption : DHP in G is hard. 02/21/2013Cyber Security Seminar, FAU

ID:= Alice Verifier 1. Setup 2.Extract 3. Sign 4. Verify Hess Scheme: TA Setup Algorithm: Chooses s from Z q * Master Key := s Public key Q:= sP Extract Algorithm: S ID := s H(ID) S ID Sign Algorithm: Alice picks random k from Z q * 1.r = e(S ID, P ) k 2.V = h(M, r) 3.U = ( V + k) S ID Signature := (U, V) Verify Algorithm: 1.Compute r = e(U, P) e(H(ID), -Q) V 2.Accept the signature if V = h(M, r) Master Key=s Public Key Q= sP 02/21/2013Cyber Security Seminar, FAU

Correctness of Verification : 1.e ( U, P). e(H(ID), -Q) V = e ( (V + k) sH(ID), P ). e( H(ID), -sP) V = e( H(ID), P) s(V+k) e(H(ID), P) -sV = e(H(ID), P) sk = e(sH(ID), P) k = r 2. Accepts if V= h(M, r) 02/21/2013Cyber Security Seminar, FAU

Summary Did we achieve our goal ? Do we know any Id based signature scheme ? We have proposed an Id based signature scheme !!! 02/21/2013Cyber Security Seminar, FAU

Questions ? Thank You 02/21/2013Cyber Security Seminar, FAU