1 Compact Group Signatures Without Random Oracles Xavier Boyen and Brent Waters.

Slides:



Advertisements
Similar presentations
Simulation-sound NIZK Proofs for a Practical Language and Constant Size Group Signatures Jens Groth University of California Los Angeles Presenter: Eike.
Advertisements

Rennes, 24/10/2014 Cristina Onete CIDRE/ INRIA Privacy in signatures. Hiding in rings, hiding in groups.
Digital Signatures and applications Math 7290CryptographySu07.
IAW 2006 Cascaded Authorization with Anonymous- Signer Aggregate Signatures Danfeng Yao Department of Computer Science Brown University Joint work with.
Announcements:Questions? This week: Digital signatures, DSA Digital signatures, DSA Secret sharing Secret sharing DTTF/NB479: DszquphsbqizDay 29.
Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups Masayuki Abe, NTT Jens Groth, University College London Kristiyan Haralambiev, NYU.
Secret Handshakes from CA-Oblivious Encryption Asiacrypt 2004, Jeju-do, Korea Claude Castelluccia, Stanisław Jarecki, Gene Tsudik UC Irvine.
Information Security of Embedded Systems : Public Key Cryptosystems, Communication Prof. Dr. Holger Schlingloff Institut für Informatik und Fraunhofer.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Attacks on Digital Signature Algorithm: RSA
Ring Signatures of Sub- linear Size without Random Oracles Nishanth Chandran Jens Groth Amit Sahai University of California Los Angeles TexPoint fonts.
Identity Based Encryption
1 Identity-Based Encryption form the Weil Pairing Author : Dan Boneh Matthew Franklin Presentered by Chia Jui Hsu Date :
Efficient Conjunctive Keyword-Searchable Encryption,2007 Author: Eun-Kyung Ryu and Tsuyoshi Takagi Presenter: 顏志龍.
Kemal AkkayaWireless & Network Security 1 Department of Computer Science Southern Illinois University Carbondale CS 591 – Wireless & Network Security Lecture.
CMSC 414 Computer and Network Security Lecture 9 Jonathan Katz.
1 Conjunctive, Subset, and Range Queries on Encrypted Data Dan Boneh Brent Waters Stanford University SRI International.
Scalable Secure Bidirectional Group Communication Yitao Duan and John Canny Berkeley Institute of Design Computer Science.
Cryptography in Subgroups of Z n * Jens Groth UCLA.
Strongly Secure Certificateless Encryption Alexander W. Dent Information Security Group
Key Establishment Techniques: Key Distribution and Key Agreement
1 An ID-based multisignature scheme without reblocking and predetermined signing order Chin-Chen Chang, Iuon-Chang Lin, and Kwok-Yan Lam Computer Standards.
WS Algorithmentheorie 03 – Randomized Algorithms (Public Key Cryptosystems) Prof. Dr. Th. Ottmann.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Announcements:Questions? This week: Digital signatures, DSA Digital signatures, DSA DTTF/NB479: DszquphsbqizDay 29.
By Jyh-haw Yeh Boise State University ICIKM 2013.
8. Data Integrity Techniques
Information Security and Management 13. Digital Signatures and Authentication Protocols Chih-Hung Wang Fall
Cryptology Digital Signatures and Digital Certificates Prof. David Singer Dept. of Mathematics Case Western Reserve University.
Cryptography Lecture 8 Stefan Dziembowski
Secure r How do you do it? m Need to worry about sniffing, modifying, end- user masquerading, replaying. m If sender and receiver have shared secret.
Presented by Mike Scott
1 Hierarchical Identity-Based Encryption with Constant Size Ciphertext Dan Boneh, Xavier Boyen and Eu-Jin Goh Eurocrypt 2005 投影片製作:張淑慧.
An Efficient Identity-based Cryptosystem for
Oblivious Signature-Based Envelope Ninghui Li, Stanford University Wenliang (Kevin) Du, Syracuse University Dan Boneh, Stanford University.
_______________________________________________________________________________________________________________ E-Commerce: Fundamentals and Applications1.
Cyrtographic Security Identity-based Encryption 1Dennis Kafura – CS5204 – Operating Systems.
An Ad Hoc Group Signature Scheme for Accountable and Anonymous Access to Outsourced Data Chuang Wang a,b and Wensheng Zhang a a Department of Computer.
The Generic Transformation from Standard Signatures to Identity-Based Aggregate Signatures Bei Liang, Hongda Li, Jinyong Chang.
1 Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data Vipul Goyal Omkant Pandey Amit Sahai Brent Waters UCLA SRI.
Topic 22: Digital Schemes (2)
Cryptography Lecture 9 Stefan Dziembowski
Introduction1-1 Data Communications and Computer Networks Chapter 6 CS 3830 Lecture 31 Omar Meqdadi Department of Computer Science and Software Engineering.
Cryptography and Network Security Chapter 13 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
P1. Public-Key Cryptography and RSA 5351: Introduction to Cryptography Spring 2013.
1 Sequential Aggregate Signatures and Multisignatures Without Random Oracles Steve Lu, Rafail Ostrovsky, Amit Sahai, Hovav Shacham, and Brent Waters.
Controlled Algebras and GII’s Ronald L. Rivest MIT CSAIL IPAM Workshop October 9, 2006.
Public Key Encryption with keyword Search Author: Dan Boneh Rafail Ostroversity Giovanni Di Crescenzo Giuseppe Persiano Presenter: 陳昱圻.
Merkle trees Introduced by Ralph Merkle, 1979 An authentication scheme
A A E E D D C C B B # Symmetric Keys = n*(n-1)/2 F F
Cryptanalysis of Some Proxy Signature Schemes without Certificates Wun-She Yap, Swee-Huay Heng Bok-Min Goi Multimedia University.
Pairing Based Cryptography Standards Terence Spies VP Engineering Voltage Security
多媒體網路安全實驗室 Anonymous ID Signature Scheme with Provable Identity Date: Reporter :Chien-Wen Huang 出處: 2008 Second International Conference on Future.
A new provably secure certificateless short signature scheme Authors: K.Y. Choi, J.H. Park, D.H. Lee Source: Comput. Math. Appl. (IF:1.472) Vol. 61, 2011,
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Cryptographic Security Identity-Based Encryption.
Protocol Analysis. CSCE Farkas 2 Cryptographic Protocols Two or more parties Communication over insecure network Cryptography used to achieve goal.
1 Efficient Ring Signatures Without Random Oracles Hovav Shacham and Brent Waters.
1 Efficient Selective-ID IBE Without Random Oracle Dan Boneh Stanford University Xavier Boyen Voltage Security.
1/28 Chosen-Ciphertext Security from Identity- Based Encryption Jonathan Katz U. Maryland Ran Canetti, Shai Halevi IBM.
ICICS2002, Singapore 1 A Group Signature Scheme Committing the Group Toru Nakanishi, Masayuki Tao, and Yuji Sugiyama Dept. of Communication Network Engineering.
April 20023CSG11 Electronic Commerce Authentication John Wordsworth Department of Computer Science The University of Reading Room.
Online/Offline Attribute-Based Encryption Brent WatersSusan Hohenberger Presented by Shai Halevi.
SECURITY. Security Threats, Policies, and Mechanisms There are four types of security threats to consider 1. Interception 2 Interruption 3. Modification.
29/Jul/2009 Young Hoon Park.  M.Bellare, D.Micciancio, B.Warinschi, Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and.
What is in a name? Identity-based cryptography. How public-key crypto works When you use public key cryptography, you can publish a value (public key)
Digital signatures.
Foundations of Fully Dynamic Group Signatures
The power of Pairings towards standard model security
Cryptography Lecture 25.
Cryptography Lecture 26.
Presentation transcript:

1 Compact Group Signatures Without Random Oracles Xavier Boyen and Brent Waters

2 Vehicle Safety Communication (VSC)  Embedded chips sign status  Integrity- No outsider can spoof  Anonymity- Can’t track person 65 mph breaking 8 mpg

3 Vehicle Safety Communication (VSC)  Traceability by Authority 65 mph breaking 8 mpg 120 mph

4 Group Signatures [CvH’91]  Group of N users  Any member can sign for group  Anonymous to Outsiders / Authority can trace  Applications VSC Remote Attestation

5 Prior Work  Random Oracle Constructions RSA [ACJT’00, AST’02,CL’02…] Bilinear Map [BBS’04,CL’04]  Generic [BMW’03] Formalized definitions  Open – Efficient Const. w/o Random Oracles

6 This work Hierarchical ID- Based Signatures in Bilinear Group GOS ’06 Style NIZK Techniques Efficient Group Signatures w/o ROs

7 Hierarchical Identity-Based Sigs ID-based signature where derive down further levels Authority “Alice” “Alice” : ”Hi Bob” “Alice” : ”Transfer $45”

8 Our Approach Setup: N users Assign identities 0,1,…,n-1 User i gets HIBS on “i” … “0”“1”“n-1”“n-2”

9 Our Approach Sign (i,M): User i signs “Message” by deriving “i” : “Message” Encrypts first level to authority and proves well formed “i” : ”Message” “i” “i” : ”Message” + Proof

10 Bilinear groups of order N=pq [BGN’05]  G : group of order N=pq. (p,q) – secret. bilinear map: e: G  G  G T

11 BGN encryption, GOS NIZK [GOS’06]  Subgroup assumption: G  p G p  E(m) : r  Z N, C  g m (g p ) r  G  GOS NIZK: Statement: C  G Claim: “ C = E(0) or C = E(1) ’’ Proof:   G idea: IF: C = g  (g p ) r or C = (g p ) r THEN : e(C, Cg -1 ) = e(g p,g p ) r  (G T ) q

12 Our Group Signature  Params: g, u’,u 1,…,u lg(n), v’,v 1,…,v m, 2 G, A=e(g,g)  2 G T, h 2 G q  Sign (K ID, M): g  (u’  k i =1 u ID i ) r (v’  k i =1 v M i ) r’, g -r, g -r’ g  C r (v’  k i =1 v M i ) r’, g -r, g -r’ Proofs- For i= 1 to lg(n): c i = u i ID i h t i,  i =(u 2ID i -1 h t i ) t i C=  i=1 lg(n) c i C is a BGN enc of ID ID part

13 Verification  Sig = (s 1,s 2,s 3 ), (c 1,  1 ),…, (c lg(n),  lg(n) ) 1) Check Proofs: (c 1,  1 ),…, (c lg(n),  lg(n) ) 2) C=  i=1 lg(n) c i Know this is an enc. of ID 3) e(s_1,g) e(s_2,C) e(s_3, v’  k i =1 v M i ) = A Doesn’t know what 1 st level signature is on

14 Traceability And Anonymity  Proofs: c i = u i ID i h t i,  i =(u 2ID i -1 h t i ) t i  Traceability Authority can decrypt (know factorization) Proofs guarantee that it is well formed  Anonymity BGN encryption IF h 2 G (and not G q ) leaks nothing

15 Open Issues  CCA Security Tracing key = Factorization of Group Separate the two  Smaller Signatures Currently lg(n) size Stronger than CDH Assumption? Should be Refutable Assumption !  Strong Excupability

16 Summary  Group Signature Scheme w/o random oracles ~lg(n) elements  Several Extensions Partial Revelation …  Applied GOS proofs Bilinear groups popular Proofs work “natively” in these groups

17 THE END

18 A 2-level Sig Scheme [W’05]  Params: g, u’,u 1,…,u lg(n), v’,v 1,…,v m, 2 G, A=e(g,g)  2 G T,  Enroll (ID): (K 1,K 2 ) = g  (u’  k i =1 u ID i ) r, g -r 0 · ID < n  Sign (K ID, M): (s 1 ’,s 2 ’,s 3 ’)= (K 1 (v’  k i =1 v M i ) r’, K 2, g -r ’ ) = g  (u’  k i =1 u ID i ) r (v’  k i =1 v M i ) r’, g -r, g -r’  Verify: e(s 1 ’,g) e( s 2 ’, u’  k i =1 u ID i ) e(s 3 ’, v’  k i =1 v M i ) = A

19 Extensions  Partial Revelation  Prime order group proofs  Hierarchical Identities

20 Our Group Signature  Params: g, u’,u 1,…,u lg(n), v’,v 1,…,v m, 2 G, A=e(g,g)  2 G T, h 2 G q  Enroll (ID): K ID (K 1,K 2,K 3 ) = g  (u’  k i =1 u ID i ) r, g -r, h r  Sign (K ID, M): Proofs- For i= 1 to lg(n): c i = u i ID i h t i,  i =(u 2ID i -1 h t i ) t i C=  i=1 lg(n) c i (s 1 ’,s 2 ’,s 3 ’) = g  C r (v’  k i =1 v M i ) r’, g -r, g -r’ C is a BGN enc of ID

21