Identity-Based Delegated Signatures

Size: px
Start display at page:

Download "Identity-Based Delegated Signatures"

Transcription

1 Identity-Based Delegated Signatures Yi Mu 1, Willy Susilo 1, and Yan-Xia Lin 2 1 School of IT and Computer Science University of Wollongong, Wollongong, NSW 2522, Australia 2 School of Mathematics and Applied Statistics University of Wollongong, Wollongong, NSW 2522, Australia {ymu,wsusilo,yanxia}@uow.edu.au Abstract. In a delegated signature scheme, a party can delegate its signing right to other parties who can then sign on its behalf. We describe two novel identity-based delegated signature schemes, proxy signature and group signature, based on the pairing. In our proxy signature scheme, an original signer can create multiple proxy signers who can be naturally linked to their identities. In the group signature scheme, all identities of the proxies (or members) are hidden, but they are naturally linked through a unique group identity. The distinct feature of the proposed group signature lies in its suitability for the subgroup construction, where a group can be made up of multiple subgroups. We also present security proofs of these schemes in detail. 1 Introduction We will look at the scenario where Alice wants to delegate her signing right to multiple proxies, where both Alice and her proxies must be fairly treated. Two signature schemes fall in this scenario: proxy signature and group signature. The concepts of proxy signature and group signature are not new. They have been widely investigated in literature [1 7]. The focus of this paper is on the construction of new delegated signature schemes. These schemes are based on the pairing (such as Weil pairing) and are computationally efficient than other existing schemes. Using the Weil pairing, two points in an elliptic curve can be mapped to a point in a finite field. The Weil pairing was originally considered to be a bad thing, since it can be used for attacking elliptic curves [8]. Recently, it has been showed that the Weil pairing can be used to construct a protocol for threeparty one round Diffie-Hellman key exchange [9]. Boneh-Franklin have recently proposed a concrete identity based encryption protocol [10] and a short signature scheme based on the Weil pairing [11]. Verheul has found the Weil pairing is useful for credential pseudonymous certificate systems [12]. We must point out the Weil pairing is naturally suitable for identity based cryptographic systems due to the initiative by Boneh-Franklin. We will show that the Weil pairing can also be used to the construction of identity based delegated signatures. These constructions show obvious structural simplicity.

2 A sound group signature scheme must possess essential properties such as non-repudiation of signing, untraceablity, and dynamic key management. In doing so, a great deal of zero knowledge proofs must be used. This often makes a protocol very complicated and impractical. In this paper, we will propose a group signature scheme that is not only simple, but also satisfies all essential properties. Our group signature scheme supports subgroup construction, where a group can consist of multiple subgroups in terms of the identity of each group. The subgroup structure is useful in practice. For example, it may be necessary for a bank client to know a transaction is authorized by the home loan department or by the credit card department, whereas he does not care about which of officers has signed. A proxy signature scheme can be treated as a simplified group signature scheme where no untraceability is assumed. The difference between our proxy signature and the existing schemes lies in the feature of identity based signature verification. That is, the verification of a signature is associated with the identity of a proxy signer. It therefore allows a signature recipient to identify a proxy signer with no need of other information such as a certificate of the proxy signer. The rest of this paper is organized as follows. Section 2 gives basic definitions on the pairing. Section 3 presents the novel identity-based proxy signature scheme and the associated security proofs. Section 4 describe our novel identitybased group signature scheme, which meets all important requirements, and security proofs. The final section concludes the paper. 2 Preliminaries and Definitions Let E denote an elliptic curve over a field K with characteristic > 0, and E[m] be its group of m-torsion points. Definition 1. Let m Z 2 denote an integer, coprime to the characteristic of K with characteristic > 0. The Weil pairing is a mapping ê : E[m] E[m] µ m where µ m is the group of mth roots of unity in K. Under the definition of the Weil pairing, if ê(p, Q) is not the unit in µ m, then ê(ap, bq) = ê(p, Q) ab for P, Q E[m] and all a, b Z. For details on the Weil pairing see Blake-Seroussi-Smart (Page 43)[13]. Group E[m] is a cyclic additive group, now denoted G 1, which maps to a cyclic multiplicative group G 2 by Weil pairing. If m is prime, then both G 1 and G 2 have prime order. In general, m is not necessary to be prime. Thus, the order of G 1 and G 2 is not necessarily prime. In this paper, we consider the case where the order q of G 1 and G 2 is a product of some large primes. Definition 2. (Decisional Diffie-Hellman Problem) Given P, ap, bp, cp G 1 and a, b, c Z q, decide whether c = ab Z q. 2

3 A decisional Diffie-Hellman problem (DDHP) is easy[14], since ê(ap, bp ) = ê(p, abp ). The security of a pairing based algorithm is based the computational Diffie-Hellman problem (CDHP), which is given below. Definition 3. (Computational Diffie-Hellman Problem) Let a, b be chosen from Z q at random and P be chosen from G 1 at random. Given (P, ap, bp ), compute abp G 1. G 1 is referred to as a gap Diffie-Hellman (GDH) group if DDHP can be solved in polynomial time and no polynomial algorithm can solve CDHP with non-negligible advantage within polynomial time [15, 11, 16]. Definition 4. Let a polynomial time probabilistic algorithm IG be a GDH parameter generator. Taking a security parameter l, IG(1 l ) generates two cyclic group G 1 and G 2 defined in Definition 1. For a sufficiently large l an algorithm A has advantage ɛ(l) in solving the CDHP problem for IG, if l sufficiently large, Adv IG = Pr[A(G 1, G 2, ê, P, ap, bp ) = abp (G 1, G 2, ê) IG(1 l ), P G 1, a, b Z q ] > ɛ(l). 3 The Proxy Signature Scheme Assume that Alice is the original signer and Bob is her proxy. Alice delegates a signing right to Bob by issuing a proxy tuple containing a proxy signing key. A sound proxy signature protocol must meet the following requirements. (1) A proxy signature recipient is convinced of the authenticity of a proxy, i.e., the proxy signer Bob is authorized for proxy signing on behalf of the original signer Alice. (2) Alice cannot sign on behalf of Bob. 3.1 Setup of a proxy key Setup: (Alice) Run IG(1 l ) with the input l Z and set (G 1, G 2, ê) as the output. Pick strong hash functions H 1 : {0, 1} G 1, H 2 : {0, 1} G 1 G 1 G 2. KeyGen1: (Alice) Choose s Z q as Alice s secret key and then compute the associated public key P sp, where P G 1 is public. Extract: (Alice) Input: the ID A {0, 1} of Alice and the ID B {0, 1} of Bob. Output: Q IDA H 1 (ID A ), Q IDB H 1 (ID B ), and Q ID = Q IDA + Q IDB. KeyGen2: (Bob) Input: x Z q and Q ID. Output: X xq ID. X is sent to Alice. KeyGen3: (Alice) Input: u Z q, s, Q ID, a, where a {0, 1} is the proxy agreement. Output: proxy public key U up, v H 2 (a, U, X) and proxy signing key K s(ux + vq ID ). The proxy tuple consists of (ID A, ID B, a, X, K). Send the tuple to Bob. Make U public. 3

4 Verify1: (Bob) Input: (ID A, ID B, a, X, K, P, U). Check Output: True or False. ê(p, K)? = ê(u, X)ê(vP, Q ID ). Claim 1: The above protocol is complete and sound. The completeness is clear: ê(p, K) = ê(p, s(ux + vq ID )) = ê(p, sux)ê(p, svq ID ) = ê(u, X)ê(vP, Q ID ). To ensure soundness, we have let Bob own a secret key x that is authorized by Alice, but Alice does not know its value. Bob must prove his knowledge on this secret key by using a SKP given below as part of a proxy signature, when signing a message as a proxy. Signature Knowledge Proof of ECDL Signature knowledge proof was introduced by Camenisch and Stadler in their group signature scheme[5]. Actually, a signature knowledge proof is equivalent to a signature. We now convert it into the one based on the pairing. Definition 5. Non-interactive Signature Knowledge proof of ECDL is denoted by SKP[x : xq ID ](m): given X = xq ID for x Z q, and message m {0, 1}, prove the knowledge of x from X to a party without revealing the value of x to the party. Assume that Bob is the prover who knows the value of x and Chris is the verifier. ID A, ID B, H 1 (.), and X are public. Bob chooses θ Z q, sets Θ θq ID, chooses a cryptographic hash function H : (G 1 ) 3 {0, 1} Z q, computes c H(Q ID, Θ, X, m) and C (θ cx)q ID. The resultant tuple of the proof consists of (ID A, ID B, m, X, Θ, C). To verify the proof, Chris computes c using the given values and verifies (Verify2): ê(θ, Q ID )? = ê(cx, Q ID )ê(q ID, C). If the equality holds, the proof succeeds. It is easy to check the verification: ê(cx, Q ID )ê(q ID, C) = ê(q ID, Q ID ) cx ê(q ID, Q ID ) (θ cx) 3.2 Proxy signing protocol = ê(q ID, Q ID ) θ = ê(θ, Q ID ). Given an authorized proxy tuple (ID A, ID B, a, X, K) and the value of x, Bob can then issue a proxy signature. Proxy Signing: (Bob) Input: the proxy signing key K and message m {0, 1}. Select a number r Z q and compute the signing commitment R rp and R ru. Compute w H 2 (m, R, R ). Compute the proxy signature S (r + w)k. Prove his knowledge on x from X to form the proof token SKP SKP[x : xq ID ](m). The proxy signature tuple is (ID A, ID B, m, R, R, S, X, SKP). 4

5 Verify3: Input: (ID A, ID B, m, R, R, S, X, SKP, P, U), Check ê(p, S)? = ê(r + wu, X)ê(v(R + wp ), Q ID ) and V erify2(skp). Output: True or False. Claim 2: The signing protocol is complete and sound. The completeness can easily be verified. ê(p, S) = ê(p, s(r + w)(ux + vq ID )) = ê((r + w)p, uxq ID + vq ID ) = ê(r + wu, X)ê(v(R + wp ), Q ID ). The soundness is due to the fact that no one else can implement the SKP except Bob. More explanations are given in the next section. 3.3 Proof of security We cannot directly apply Pointcheval-Stern s model of security proof [17] to our protocol, since in our system there exist two random oracles, one for message and the other one for ID. Instead, we adapt a variant of Pointcheval-Stern s security proof given by Cha-Cheon [16]. Assume there are two polynomial time attack algorithms A 0 and A 1. A 0 is used for adaptively chosen message and ID attacks. A 1 is used for adaptively chosen message attack with a fixed ID. We say a proxy signature is secure, if A 0 and A 1 have negligible advantage in this game. In the A 0 system, there are a signer, who responds to queries from A 0, and two random oracles H 1 and H 2. A 0 makes q H1 queries to H 1, q H2 queries to H 2, and q S queries to the signer. As a result, A 0 outputs a signature tuple, which is valid only when it satisfies the associated verification equation. Lemma 1. If algorithm A 0 is defined for an adaptively chosen message and ID attack to our proxy signature protocol with running time t 0 and advantage ɛ 01. Then, there is an algorithm A 1, for adaptively chosen message attack and a given ID, that has the running time t 1 t 0 and advantage ɛ 1 ɛ01 q H1 (1 1/q), where q H1 is the number of queries to H 1 asked by A 0. The proof of this lemma has been given in [16]. Conceptually, the game (say, Game A) is played as follows. A 1 wants to take advantage of A 0 s power to find the secret key corresponding to the wanted ID. As A 0 makes q H1 queries to H 1 for q H1 randomly chosen IDs, A 1 randomly replaces one of these IDs with the one wanted by itself. In the end, A 0 outputs a signature tuple on message m for a certain ID, denoted by (ID out, m, c, σ), where we denote by c the signature commitment and by σ the signature. If ID out is the one wanted by A 1 and the signature meets the verification equation, the signature token is said valid, otherwise fail. The probability of A 1 finding a valid signature without knowing the secret key is evaluated as Pr[ID out = ID wanted, (ID out, m, c, σ) is valid] ɛ 01 q H1 (1 1/q). 5

6 According to Forking lemma[17], once a valid signature is found, there exists another Turing machine (A 1, in our case) that can output two valid signatures that have the same signature commitment. This leads to extracting the secret signing key. We will show this later. We now construct an algorithm of solving CDHP, assuming A 1 exists. It is the same as that given in [17, 16]. Lemma 2. If A 1 launches an adaptively chosen message attack with a fixed ID against our scheme for a running time t 1 by querying H 2 and the signer at most q H2, and q S times, respectively, and advantage ɛ 1 10(q S + 1)(q S + q H2 )/q, then the CDHP can be solved with probability ɛ 2 1/9 with running time t 2 23q H2 t 1 /ɛ 1. The reader is referred to the original papers for the proof. Using Lemmas 1 and 2, we can obtain the following theorem for A 0 : Theorem 1. An algorithm A 0 can launch an adaptively chosen message and ID attack against our system by querying H 1, H 2, and the signer at most q H1, q H2, and q S times, respectively, and has running time t 0 and advantage ɛ 01 10(q S +1)(q S +q H2 )q H1 /(q 1), then CDHP can be solved with probability 1/9 and with running time 23q H 1 q H2 t 0 ɛ 01 (1 1/q) T 1. Proof of security for our protocol Based on the security proofs above we now prove security of our proxy signature scheme. Assume there exist an original signer (Alice), a proxy (Bob), and a signature recipient (Chris). There exist three possible attacks against our protocol: Scenario 1: Bob against Alice. Bob plays a game with Alice and tries to extract Alice s secret key that can be used to authorize proxy signers. The proxy signing key is constructed by using a variant of Schnorr s signature algorithm. Actually, both a and X (see Section 3.1) are signed by Alice using her private key sq ID. We may directly apply the security proof given above, provided we slightly amend the attack algorithms. The attack by A 0 should now be an adaptively chosen message plus adaptively chosen ID A and ID B. We now denote A 0 by A 0. Therefore, in the implementation of query, A 0 has to ask H 1 q H1 questions for each of ID A and ID B. A 1 needs to randomly replace an adaptively chosen ID in each of two separate sets of queries. We refer to this game as Game B. As a result, we should amend the results of the security proof given previously as follows. Lemma 3. Assume that A 0 queries H 1 for ID A and ID B with running time t 0 respectively, and has advantage ɛ 02. Then, there is an algorithm A 1, for adaptively chosen message attack and the given ID A and ID B, which has the running time t 1 t 0 and advantage ɛ 1 ɛ 02 q H1 q H 1 (1 1/q) 2, where (q H1, q H 1 ) are the numbers of queries to H 1 wrt (ID A, ID B ) asked by A 0, respectively. 6

7 It can be proven straightforward from Lemma 1, by noting that the queries for ID A and ID B are independently processed. Accordingly, we need to amend Theorem 1 below. Theorem 2. An algorithm A 0 can launch an adaptively chosen message and ID attack against our system by querying H 1 for ID A and ID B at most q H1, q H 1 times, and H 2 and the signer at most q H2, and q S times, with running t 0 respectively and advantage ɛ 02 10(q S + 1)(q S + q H2 )q H1 q H 1 q(1 1/q) 2, then CDHP can be solved with probability 1/9 and with running time 23q H 1 q H 1 q H2 t 0 ɛ 02 (1 1/q) T 2. After playing Game B, A 0 outputs a proxy tuple (ID out, ID out, a, X, K). If (ID out, ID out ) happens to be (ID A, ID B ) and it satisfies Verify1, then the proxy tuple is valid. According to Forking Lemma[17, 16], we can obtain two valid proxy tuples, (ID out, ID out, a, X, K) and (ID out, ID out, a, X, K ), where ux in K, K is treated as a signature commitment. As a result, A 1 finds two equations K = s(ux + vq ID ) and K = s(ux + v Q ID ), with the probability and time described in Theorem 2. The secret key can then be found: sq ID = (K K )/(v v ). This implies the correctness of Theorem 2 in this security proof. Scenario 2: Alice against Bob. Alice plays a game with Bob with an aim on extracting Bob s secret key xq ID. The success in this game will gain the right to sign on behalf of Bob. The game is played on the SKP. We can still apply the proof model that has been used in Game B. Lemma 3 and Theorem 2 are still correct to the SKP. As a result, A 0 outputs a proof tuple, (ID out, ID out, m, X, Θ, C), which is valid if (ID out, ID out ) = (ID A, ID B ) and it satisfies Verify2. Again, based on Forking Lemma, A 1 can find two valid proofs, (ID A, ID B, m, X, Θ, C) and (ID A, ID B, m, X, Θ, C ), with the probability and running time, described in Theorem 2. The equations wrt the proofs are C = (θ cx)q ID and C = (θ c x)q ID, from which we can find the secret key xq ID. Scenario 3: Chris against Bob. Chris plays a game with Bob to extract Bob s secret proxy key. Our proxy signature is more secure than a normal signature, because to break our scheme, Chris needs to extract two secret keys K and xq ID. A 0 and A 1 should now play two separate games against K and xq ID, respectively. The game against K is the same as that proposed by Cha and Cheon[16] as summarized in the preceding subsection. The game against xq ID is the same as that of Scenario 2. Remark 1: Scenario 3 can be considered as an attack which is carried out through two independent attacks or two independent approaches to solve two CDHPs respectively. From Theorems 1 and 2, in Scenario 3 if there are A 0 and A 0 satisfying the conditions in Theorems 1 and 2, then the probability of solving two CDHPs is at least 1/81 with running time max(t 1, T 2 ). 7

8 4 The Group Signature Scheme We are interested in the scenario where a group signature can be related to a group with the unique group ID. Hence, if there are multiple groups owned by a party, signature recipients can still identify the original group of a group signature. It is therefore different to a normal group signature scheme. In general, a sound group signature should possess four essential properties (PROP): (1) Non-repudiation. Only a legitimate group member can construct a valid group signature. No one else, including the group manager, can sign on behalf of a group member. (2) Dynamic key management. The group public key must be independent of the size of the group. (3) Untraceability. Given a group signature, it is infeasible for a signature recipient to identify the signer. (4) Revocation: A group manager can identify the signer of a group signature when necessary. 4.1 Setup of a group Alice is now a group manager who is responsible for implementing a protocol SETUP to set a group up. She is also responsible for updating the group and revoking group signatures. All proxies become group members. Bob is one of them. Chris is one of group signature recipients. Alice runs IG(1 l ) with the input l Z and set (G 1, G 2, ê) as the output. She then picks strong hash functions H 1 : {0, 1} G 1, H 2 : {0, 1} G 1 G 2. Alice selects a large number s Z q and a corresponding set {d i } i=1,2,...,n. d i satisfies the condition, d i s = s mod q. Note that q is not prime as defined earlier in the paper, so n can be sufficiently large (see the proof of security in Section 4.4). Each of {d i } can be used for one potential member to construct its private signing key. Since the value of n can be very large, without loss of generality, we assume l << n be the current size of the group. The redundant n l numbers can be used for update. Alice needs to have an additional private key pair, (u, v) Z q Z q. Alice s public key tuple is now (P, U), where P sp and U (u + v)p. The public key tuple is never changed unless it is necessary (see Section 4.3). To become a group member, Bob generates a secret key x Z q and sets X xq IDA and then sends X to Alice for authorization. Assume d i is the secret parameter associate with Bob, then the private signing key for Bob is constructed by Alice as K d i (X + uq IDA ) + vq IDA, which is actually a signature on X. The verification of K is done by checking ê(p, K)? = ê(p, X)ê(U, Q IDA ). Claim 3: The protocol SETUP is complete and sound. The completeness is obvious: ê(p, K) = ê(p, d i (X + uq IDA ) + vq IDA ) = ê(d i sp, (X + uq IDA ))ê(sp, vq IDA ) 8

9 = ê(p, X + uq IDA )ê(v, Q IDA ) = ê(p, X)ê(uP, Q IDA )ê(vp, Q IDA ) = ê(p, X)ê(U, Q IDA ) The soundness is due to the fact that Alice does not know the secret key x; therefore she does not own K. This will be also explained in the section of security proof. Our group signature scheme is naturally suitable for the subgroup construction. Actually, a subgroup structure can be straightforward achieved by simply partitioning the secret key set {d i } i=1,2,...,n into several intended subsets; each can be used for a subgroup assigned an ID (or Q ID ). Without loss of generality, we still use ID A to represent one of subgroups. The setup procedure given above still stands. 4.2 Signing protocol Signing can be carried out by any group member. As stated in the essential requirements for a group signature scheme, only a legitimate group member can sign on the group s behalf and no one else, except the group member itself, can construct a group signature in which its identity is hidden. Therefore, a group signature is untraceable and unlinkable by signature recipients. Assume that Bob are carrying out a signing protocol (GSign). Select a number r Z q and compute the signing commitment R rq IDA. Compute w H 2 (m, R). Select b Z q. Compute the signature S b(r + w)k. Set P bp, X xp U bu. Construct the knowledge proof of ECDL: SKP SKP[x : X = xp ], SKPEQ SKPEQ[b : U = bu P = bp ]. SKP has been defined in the preceding section. SKPEQ is defined as follows. Definition 6. Signature knowledge proof of equality of ECDL is denoted by SKPEQ[b : U bu P bp ](m): Given U, P G 1, U bu, P bp for b Z q, and message m {0, 1}, prove the knowledge of b from U, P and the equality of two ECDLs to a party without revealing the value of b to the party. The original proof for equality of discrete logs is referred to as bi-proof given in [18]. We now give the non-interactive version based on the pairing: Bob (prover): computes R r U for r Z q, chooses a cryptographic hash function H : (G 1 ) 5 {0, 1} Z q, computes c h(u, P, R, U, P, m) and w r cx, and sends to Chris: w, U, P, R, U, P. Chris (verifier): computes c using the given values, checks ê(r, P )? = ê(cu, P )ê(w U, P )? = ê(u, cp )ê(w U, P ). 9

10 If the equalities hold, the proof succeeds. It is easy to check the correctness. The group signature is now a 7-tuple (M, R, S, X, U, SKP, SKPEQ). To verify the signature, check ê(p, S)? = ê(x + U, R + wq IDA ), Claim 4: The protocol GSign is complete and sound. It is easy to check the completeness: ê(p, S) = ê(p, (r + w)[d i (X + uq IDA ) + vq IDA ]) Verify(SKP, SKPEQ) True. = ê(xp, R + wq IDA )ê(up, R + wq IDA )ê(vp, R + wq IDA ) = ê(xp + up + vp, R + wq IDA ) = ê(x + U, R + wq IDA ). The soundness of the protocol GSign is based again on the ECDL proofs. Only Bob can prove the knowledge of x. Claim 5: GSign possesses all essential properties PROP. Response to Property 1 (Non-repudiation). Only the party who has the private signing key K authorized by Alice can sign on behalf of the group. Response to Property 2 (Dynamic key menagement). The group public key P will never be changed whenever any new member is added. Response to Property 3 (Untraceability). Because of a blind factor b in the protocol GSign, a group signature is untraceable and unlinkable to a signature recipient. Response to Property 4 (Revocation). To enable revocation, Alice needs to store X at the time issuing Bob s signing key. When a revocation is needed, Alice can check ê(x, Q IDA )? = ê(p, X) to find which X matches X for identifying the signer. 4.3 Update Once a group public key P is set up, there is normally no need to update it when a new member is enrolled. This is because the value of l could be very large (see the next section for the proof). However, if there is a need for enlarge the size of the group, it can be done as follows. Assume a group public key must be signed by the group manager to form a certificate and the verification key is made public. The signature token consists of the public key, a timestamp, and a group ID. The timestamp indicates the issue time of public key. Alice selects a number s s Z q and the corresponding set {d i } i=1,2,...,l, where d i satisfies the condition, d i s = s mod q. The public key is now set as P 2 s P. This new public key is then signed by Alice to construct the corresponding public key certificate. It is clear that the new public key can still be used to verify group signatures constructed by using one of old signing keys, while the old public key P is no longer valid for the new subgroup. This is fine since a group signature must come with a timestamp and group ID that will tell which public key has to be used for verification. 10

11 4.4 Proof of Security Again, there are three possible attacks against our protocol. We can still apply the security proof model for our proxy signature; however, because the protocol is also based on the security of {d i } and s, then we must also consider this factor in the security proof. Scenario 1: Bob against Alice. Scenario 1.1: Bob tries to find Alice s secrets by attacking the parameters d i. Bob can try all numbers in Z q and find all matches for d? P mod q = s to form a set { d i } i=1,2,...,β. We will prove that β is large. Bob needs to collaborate with another member (say, Don), hoping that two valid equations wrt d i and d j can be found: K i d i (X + Q 1 ) + Q 2 for Bob and K j d j (X + Q 1 ) + Q 2 for Don, so Q 1 and Q 2 can be found. However, picking two correct equations from β possible choices is hard. Moreover, Bob does not know which two are correct. Let s say that Bob wants to randomly pick two of them, then the probability is Pr( d i = d i, d j = d j d i, d j Z q ) = 2 β(β 1). We will show below that it is infeasible, since it is easy to find a set of {d i } such that β(β 1)/2 > q. Theorem 3. The size of the set {d i } is bounded by α = GCF(s, q), the greatest common factor of s and q. Proof: Set s s/α and q q/α. Noting that d i s mod q = s is equivalent to d i 1 = κq s = κq/α s/α = κq s, for some κ. By noting that GCF(q, s ) = 1, d i 1 or d i is an integer iff κ = γs for some integer γ. Thus, d i = γq + 1. As required, d i q = αq. It gives i.e. γq + 1 = d i αq γ α 1/q. (1) Since s < q, we have α < q and q = q/α > 1. Thus, from (1), the integer γ has to be α 1. It can be showed that, for each γ α 1, there is an unique d i such that d i s mod q = s. For each such d i, there is an unique γ a 1 such that d i s s = γs q. Therefore, given s and q, the total number of different d i 1 satisfying d i s mod q = s is α 1. If d i = 1, then the size of {d i } is bounded by α. Remark 2: According to the result from Theorem 3, for given q, it is easy to find s such that α =GCF(s, q) satisfies α(α 1)/2 > q. Therefore, the probability of finding a correct d i, Q 1, and Q 2 is smaller than 1/q. In other words, it is harder than solving an ECDL program. 11

12 Scenario 1.2: Bob takes advantage of A 2, where A 2 is capable of launching an adaptively chosen ID attack with a fixed message. We will not define A 2 in detail. It is similar to the Turing machine defined in [17], except that that we treat the ID as a message that can be adaptively chosen. It is clear that our system falls in the category of Pointcheval-Stern s security proof, as we can assume there exists a Turing machine B that can output two valid signatures (i.e., the signing keys) in terms of Forking Lemma: K d i (xq IDA + uq IDA ) + vq IDA, K d i (x Q IDA + uq IDA ) + vq IDA. By solving these equations, the adversary obtains the value of d i Q IDA. Then, the adversary can compute new signing keys. The probability of a success and the time required for it are the same as those given in Lemma 2. Scenario 2: Alice against Bob. Alice tries to extract Bob s secret key xq ID. The security proof of the SKP has also been given in the section of proxy signature. Since b is randomly chosen by Bob, the security proof of the SKPEQ is the only one random oracle, Theorem 1 still applies. Scenario 3: Chris against Bob. Chris tries to find the secret signing key K and secret key xq ID. The SKPEQ can be done easily once K and xq ID have be found. Actually, we can use Lemma 2 and Theorem 2 directly to this scenario. 5 Conclusion We have proposed two novel delegated signature schemes, proxy signature and group signature, based on the pairing. These schemes have some novel properties that have not been explored before. Our proxy signature scheme allows a proxy signature to naturally have a linkage to the associated proxy s identity, as a verification requires the ID as an input parameter. Our group signature satisfies all basic requirements for group signatures. The distinct feature of our group signature scheme is its suitability for multiple signing groups, as signature recipients can identify the group identification of a signer but not the identity of the signer. Our schemes have been proven secure against adaptively chosen message and ID attacks and well fit into the security proof models due to Pointcheval-Stern[17] and Cha-Cheon[16]. References 1. M. Mambo, K. Usuda, and E. Okamoto, Proxy signatures for delegating signing operation, in Proc. of the Third ACM Conf. on Computer and Communications Security, pp , D. Chaum and E. van Heijst, Group signatures, in Advances in Cryptology, Proc. EUROCRYPT 91, LNCS 547, pp , Springer-Verlag, L. Chen and T. P. Pedersen, New group signature schemes, in Adances in cryptology - EUROCRYPT 94, Lecture Notes in Computer Secience 950, pp , Springer-Verlag, Berlin,

13 4. J. Camenisch, Efficient and generalized group signatures, in Adances in cryptology - EUROCRYPT 97, Lecture Notes in Computer Secience 1233, pp , Springer-Verlag, Berlin, J. Camenisch and M. Stadler, Efficient group signature schemes for large groups, in Advances in Cryptology, Proc. CRYPTO 97, LNCS 1296, pp , Springer- Verlag, Berlin, J. Camenisch and M. Michels, A group signature scheme with improved efficiency, in Advances in Cryptology ASIACRYPT 98, LNCS 1514, pp , Springer-Verlag, Berlin, G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik, A pratical and provably secure coalition-resistant group signature scheme, in Advances in Cryptology, Proc. CRYPTO 2000, LNCS 1880, pp , Springer-Verlag, Berlin, A. Menezes, T. Okamoto, and S. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Transaction on Information Theory, vol. 39, pp , A. Joux, A one round protocol for tripartite deffie-hellman, in Proc. of the ANTS- IV conference, Lecture Notes in Computer Science (W. Bosma, ed.), pp , Springer Verlag, D. Boneh and M. Franklin, Identity-based encryption from the weil pairing, in Advances in Cryptology, Proc. CRYPTO 2001, LNCS 2139 (J. Kilian, ed.), pp , Springer Verlag, D. Boneh, B. Lynn, and H. Shacham, Short signatures from the weil pairing, in Advances in Cryptology ASIACRYPT 2001, LNCS 2248, pp , Springer Verlag, E. R. Verheul, Self-blindable credential certificates from the weil pairing, in Advances in Cryptology ASIACRYPT 2001, LNCS 2248, pp , Springer Verlag, I. Blake, G. Seroussi, and N. Smart, Elliptic Curves in Cryptography. Cambridge Unversity Press, A. Joux and K. Nguyen, Separate decision deffie-hellman from deffie-hellman in cryptographic groups, (available from eprint.iacr.org). 15. T. Okamoto and D. Pointcheval, The gap problems: a new class of problems for the security of cryptographic schemes, in PKC 2001, Lecture Notes in Computer Science 1992, pp , Springer Verlag, Berlin, J. C. Cha and J. H. Cheon, An identity-based signature from gap Diffie-Hellman groups, in PKC 2003, Lecture Notes in Computer Science, Springer Verlag, D. Pointcheval and J. Stern, Security arguments for digital signatures and blind signatures, Cryptology, vol. 13, no. 3, pp , A. Fujioka, T. Okamoto, and K. Ohta, Interactive bi-proof systems and undeniable signature schemes, in Advances in Cryptology, Proc. EUROCRYPT 91, LNCS 547, pp , Springer-Verlag, Berlin,

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ongxing Lu and Zhenfu Cao Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai 200030, P.. China {cao-zf,

More information

Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05

Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05 Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05 Fangguo Zhang 1 and Xiaofeng Chen 2 1 Department of Electronics and Communication Engineering, Sun Yat-sen

More information

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman

Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Strongly Unforgeable Signatures Based on Computational Diffie-Hellman Dan Boneh 1, Emily Shen 1, and Brent Waters 2 1 Computer Science Department, Stanford University, Stanford, CA {dabo,emily}@cs.stanford.edu

More information

A NEW ID-BASED SIGNATURE WITH BATCH VERIFICATION

A NEW ID-BASED SIGNATURE WITH BATCH VERIFICATION Trends in Mathematics Information Center for Mathematical Sciences Volume 8, Number 1, June, 2005, Pages 119 131 A NEW ID-BASED SIGNATURE WITH BATCH VERIFICATION JUNG HEE CHEON 1, YONGDAE KIM 2 AND HYO

More information

Security Analysis of Some Batch Verifying Signatures from Pairings

Security Analysis of Some Batch Verifying Signatures from Pairings International Journal of Network Security, Vol.3, No.2, PP.138 143, Sept. 2006 (http://ijns.nchu.edu.tw/) 138 Security Analysis of Some Batch Verifying Signatures from Pairings Tianjie Cao 1,2,3, Dongdai

More information

REMARKS ON IBE SCHEME OF WANG AND CAO

REMARKS ON IBE SCHEME OF WANG AND CAO REMARKS ON IBE SCEME OF WANG AND CAO Sunder Lal and Priyam Sharma Derpartment of Mathematics, Dr. B.R.A.(Agra), University, Agra-800(UP), India. E-mail- sunder_lal@rediffmail.com, priyam_sharma.ibs@rediffmail.com

More information

An Anonymous Authentication Scheme for Trusted Computing Platform

An Anonymous Authentication Scheme for Trusted Computing Platform An Anonymous Authentication Scheme for Trusted Computing Platform He Ge Abstract. The Trusted Computing Platform is the industrial initiative to implement computer security. However, privacy protection

More information

Key-Exposure Free Chameleon Hashing and Signatures Based on Discrete Logarithm Systems

Key-Exposure Free Chameleon Hashing and Signatures Based on Discrete Logarithm Systems Key-Exposure Free Chameleon Hashing and Signatures Based on Discrete Logarithm Systems Xiaofeng Chen, Fangguo Zhang, Haibo Tian, Baodian Wei, and Kwangjo Kim 1 School of Information Science and Technology,

More information

Short Signature Scheme From Bilinear Pairings

Short Signature Scheme From Bilinear Pairings Sedat Akleylek, Barış Bülent Kırlar, Ömer Sever, and Zaliha Yüce Institute of Applied Mathematics, Middle East Technical University, Ankara, Turkey {akleylek,kirlar}@metu.edu.tr,severomer@yahoo.com,zyuce@stm.com.tr

More information

Identity-Based Chameleon Hash Scheme Without Key Exposure

Identity-Based Chameleon Hash Scheme Without Key Exposure Identity-Based Chameleon Hash Scheme Without Key Exposure Xiaofeng Chen, Fangguo Zhang, Haibo Tian, and Kwangjo Kim 1 Key Laboratory of Computer Networks and Information Security, Ministry of Education,

More information

PAIRING-BASED IDENTIFICATION SCHEMES

PAIRING-BASED IDENTIFICATION SCHEMES PAIRING-BASED IDENTIFICATION SCHEMES DAVID FREEMAN Abstract. We propose four different identification schemes that make use of bilinear pairings, and prove their security under certain computational assumptions.

More information

Identity Based Undeniable Signatures

Identity Based Undeniable Signatures Identity Based Undeniable Signatures Benoît Libert Jean-Jacques Quisquater UCL Crypto Group Place du Levant, 3. B-1348 Louvain-La-Neuve. Belgium {libert,jjq}@dice.ucl.ac.be http://www.uclcrypto.org/ Abstract.

More information

ID-Based Blind Signature and Ring Signature from Pairings

ID-Based Blind Signature and Ring Signature from Pairings ID-Based Blind Signature and Ring Signature from Pairings Fangguo Zhang and Kwangjo Kim International Research center for Information Security (IRIS) Information and Communications University(ICU), 58-4

More information

Blind Collective Signature Protocol

Blind Collective Signature Protocol Computer Science Journal of Moldova, vol.19, no.1(55), 2011 Blind Collective Signature Protocol Nikolay A. Moldovyan Abstract Using the digital signature (DS) scheme specified by Belarusian DS standard

More information

An Efficient Signature Scheme from Bilinear Pairings and Its Applications

An Efficient Signature Scheme from Bilinear Pairings and Its Applications An Efficient Signature Scheme from Bilinear Pairings and Its Applications Fangguo Zhang, Reihaneh Safavi-Naini and Willy Susilo School of Information Technology and Computer Science University of Wollongong,

More information

An Efficient ID-based Digital Signature with Message Recovery Based on Pairing

An Efficient ID-based Digital Signature with Message Recovery Based on Pairing An Efficient ID-based Digital Signature with Message Recovery Based on Pairing Raylin Tso, Chunxiang Gu, Takeshi Okamoto, and Eiji Okamoto Department of Risk Engineering Graduate School of Systems and

More information

A METHOD FOR REVOCATION IN GROUP SIGNATURE SCHEMES

A METHOD FOR REVOCATION IN GROUP SIGNATURE SCHEMES Mathematica Moravica Vol. 7 (2003), 51 59 A METHOD FOR REVOCATION IN GROUP SIGNATURE SCHEMES Constantin Popescu Abstract. A group signature scheme allows any group member to sign on behalf of the group

More information

Applied cryptography

Applied cryptography Applied cryptography Identity-based Cryptography Andreas Hülsing 19 November 2015 1 / 37 The public key problem How to obtain the correct public key of a user? How to check its authenticity? General answer:

More information

Improved ID-based Authenticated Group Key Agreement Secure Against Impersonation Attack by Insider

Improved ID-based Authenticated Group Key Agreement Secure Against Impersonation Attack by Insider All rights are reserved and copyright of this manuscript belongs to the authors. This manuscript has been published without reviewing and editing as received from the authors: posting the manuscript to

More information

An Efficient Signature Scheme from Bilinear Pairings and Its Applications

An Efficient Signature Scheme from Bilinear Pairings and Its Applications An Efficient Signature Scheme from Bilinear Pairings and Its Applications Fangguo Zhang, Reihaneh Safavi-Naini and Willy Susilo School of Information Technology and Computer Science University of Wollongong,

More information

Provable Security Proofs and their Interpretation in the Real World

Provable Security Proofs and their Interpretation in the Real World Provable Security Proofs and their Interpretation in the Real World Vikram Singh Abstract This paper analyses provable security proofs, using the EDL signature scheme as its case study, and interprets

More information

Cryptographic e-cash. Jan Camenisch. IBM Research ibm.biz/jancamenisch. IACR Summerschool Blockchain Technologies

Cryptographic e-cash. Jan Camenisch. IBM Research ibm.biz/jancamenisch. IACR Summerschool Blockchain Technologies IACR Summerschool Blockchain Technologies Cryptographic e-cash Jan Camenisch IBM Research Zurich @JanCamenisch ibm.biz/jancamenisch ecash scenario & requirements Bank Withdrawal User Spend Deposit Merchant

More information

An Introduction to Pairings in Cryptography

An Introduction to Pairings in Cryptography An Introduction to Pairings in Cryptography Craig Costello Information Security Institute Queensland University of Technology INN652 - Advanced Cryptology, October 2009 Outline 1 Introduction to Pairings

More information

An Identity-Based Signature from Gap Diffie-Hellman Groups

An Identity-Based Signature from Gap Diffie-Hellman Groups An Identity-Based Signature from Gap Diffie-Hellman Groups Jae Choon Cha 1 and Jung Hee Cheon 2 1 Department of Mathematics Korea Advanced Institute of Science and Technology Taejon, 305 701, Korea jccha@knot.kaist.ac.kr

More information

Verifiable Security of Boneh-Franklin Identity-Based Encryption. Federico Olmedo Gilles Barthe Santiago Zanella Béguelin

Verifiable Security of Boneh-Franklin Identity-Based Encryption. Federico Olmedo Gilles Barthe Santiago Zanella Béguelin Verifiable Security of Boneh-Franklin Identity-Based Encryption Federico Olmedo Gilles Barthe Santiago Zanella Béguelin IMDEA Software Institute, Madrid, Spain 5 th International Conference on Provable

More information

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Boaz Barak November 21, 2007 Cyclic groups and discrete log A group G is cyclic if there exists a generator

More information

Type-based Proxy Re-encryption and its Construction

Type-based Proxy Re-encryption and its Construction Type-based Proxy Re-encryption and its Construction Qiang Tang Faculty of EWI, University of Twente, the Netherlands q.tang@utwente.nl Abstract. Recently, the concept of proxy re-encryption has been shown

More information

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems Applied Mathematical Sciences, Vol. 6, 202, no. 39, 6903-690 Blind Signature Protocol Based on Difficulty of Simultaneous Solving Two Difficult Problems N. H. Minh, D. V. Binh 2, N. T. Giang 3 and N. A.

More information

A Direct Anonymous Attestation Scheme for Embedded Devices

A Direct Anonymous Attestation Scheme for Embedded Devices A Direct Anonymous Attestation Scheme for Embedded Devices He Ge 1 and Stephen R. Tate 2 1 Microsoft Corporation, One Microsoft Way, Redmond 98005 hege@microsoft.com 2 Department of Computer Science and

More information

[6] was based on the quadratic residuosity problem, whilst the second given by Boneh and Franklin [3] was based on the Weil pairing. Originally the ex

[6] was based on the quadratic residuosity problem, whilst the second given by Boneh and Franklin [3] was based on the Weil pairing. Originally the ex Exponent Group Signature Schemes and Ecient Identity Based Signature Schemes Based on Pairings F. Hess Dept. Computer Science, University of Bristol, Merchant Venturers Building, Woodland Road, Bristol,

More information

Group Undeniable Signatures

Group Undeniable Signatures Group Undeniable Signatures YUH-DAUH LYUU Dept. of Computer Science & Information Engineering and Dept. of Finance National Taiwan University No 1, Sec 4, Roosevelt Rd, Taipei, Taiwan lyuu@csie.ntu.edu.tw

More information

Simple SK-ID-KEM 1. 1 Introduction

Simple SK-ID-KEM 1. 1 Introduction 1 Simple SK-ID-KEM 1 Zhaohui Cheng School of Computing Science, Middlesex University The Burroughs, Hendon, London, NW4 4BT, United Kingdom. m.z.cheng@mdx.ac.uk Abstract. In 2001, Boneh and Franklin presented

More information

Colluding Attacks to a Payment Protocol and Two Signature Exchange Schemes

Colluding Attacks to a Payment Protocol and Two Signature Exchange Schemes Colluding Attacks to a Payment Protocol and Two Signature Exchange Schemes Feng Bao Institute for Infocomm Research 21 Heng Mui Keng Terrace, Singapore 119613 Email: baofeng@i2r.a-star.edu.sg Abstract.

More information

Some Security Comparisons of GOST R and ECDSA Signature Schemes

Some Security Comparisons of GOST R and ECDSA Signature Schemes Some Security Comparisons of GOST R 34.10-2012 and ECDSA Signature Schemes Trieu Quang Phong Nguyen Quoc Toan Institute of Cryptography Science and Technology Gover. Info. Security Committee, Viet Nam

More information

A Novel Strong Designated Verifier Signature Scheme without Random Oracles

A Novel Strong Designated Verifier Signature Scheme without Random Oracles 1 A Novel Strong Designated Verifier Signature Scheme without Random Oracles Maryam Rajabzadeh Asaar 1, Mahmoud Salmasizadeh 2 1 Department of Electrical Engineering, 2 Electronics Research Institute (Center),

More information

A Fully-Functional group signature scheme over only known-order group

A Fully-Functional group signature scheme over only known-order group A Fully-Functional group signature scheme over only known-order group Atsuko Miyaji and Kozue Umeda 1-1, Asahidai, Tatsunokuchi, Nomi, Ishikawa, 923-1292, Japan {kozueu, miyaji}@jaist.ac.jp Abstract. The

More information

Convertible Group Undeniable Signatures

Convertible Group Undeniable Signatures Convertible Group Undeniable Signatures Yuh-Dauh Lyuu 1 and Ming-Luen Wu 2 1 Dept. of Computer Science & Information Engineering and Dept. of Finance, National Taiwan University, Taiwan lyuu@csie.ntu.edu.tw

More information

Lecture 7: Boneh-Boyen Proof & Waters IBE System

Lecture 7: Boneh-Boyen Proof & Waters IBE System CS395T Advanced Cryptography 2/0/2009 Lecture 7: Boneh-Boyen Proof & Waters IBE System Instructor: Brent Waters Scribe: Ioannis Rouselakis Review Last lecture we discussed about the Boneh-Boyen IBE system,

More information

Secure Bilinear Diffie-Hellman Bits

Secure Bilinear Diffie-Hellman Bits Secure Bilinear Diffie-Hellman Bits Steven D. Galbraith 1, Herbie J. Hopkins 1, and Igor E. Shparlinski 2 1 Mathematics Department, Royal Holloway University of London Egham, Surrey, TW20 0EX, UK Steven.Galbraith@rhul.ac.uk,

More information

Short signatures from the Weil pairing

Short signatures from the Weil pairing Short signatures from the Weil pairing Dan Boneh, Ben Lynn, and Hovav Shacham Computer Science Department, Stanford University {dabo,blynn,hovav}@cs.stanford.edu Abstract. We introduce a short signature

More information

ID-based tripartite key agreement with signatures

ID-based tripartite key agreement with signatures -based tripartite key agreement with signatures 1 Divya Nalla ILab, Dept of omputer/info Sciences, University of Hyderabad, Gachibowli, Hyderabad, 500046, India divyanalla@yahoocom bstract : This paper

More information

Digital Signatures from Challenge-Divided Σ-Protocols

Digital Signatures from Challenge-Divided Σ-Protocols Digital Signatures from Challenge-Divided Σ-Protocols Andrew C. Yao Yunlei Zhao Abstract Digital signature is one of the basic primitives in cryptography. A common paradigm of obtaining signatures, known

More information

New Variant of ElGamal Signature Scheme

New Variant of ElGamal Signature Scheme Int. J. Contemp. Math. Sciences, Vol. 5, 2010, no. 34, 1653-1662 New Variant of ElGamal Signature Scheme Omar Khadir Department of Mathematics Faculty of Science and Technology University of Hassan II-Mohammedia,

More information

G Advanced Cryptography April 10th, Lecture 11

G Advanced Cryptography April 10th, Lecture 11 G.30-001 Advanced Cryptography April 10th, 007 Lecturer: Victor Shoup Lecture 11 Scribe: Kristiyan Haralambiev We continue the discussion of public key encryption. Last time, we studied Hash Proof Systems

More information

The odd couple: MQV and HMQV

The odd couple: MQV and HMQV The odd couple: MQV and HMQV Jean-Philippe Aumasson 1 / 49 Summary MQV = EC-DH-based key agreement protocol, proposed by Menezes, Qu and Vanstone (1995), improved with Law and Solinas (1998), widely standardized

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu Outline Applications Elliptic Curve Group over real number and F p Weil Pairing BasicIdent FullIdent Extensions Escrow

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu Outline Applications Elliptic Curve Group over real number and F p Weil Pairing BasicIdent FullIdent Extensions Escrow

More information

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004 CMSC 858K Advanced Topics in Cryptography February 24, 2004 Lecturer: Jonathan Katz Lecture 9 Scribe(s): Julie Staub Avi Dalal Abheek Anand Gelareh Taban 1 Introduction In previous lectures, we constructed

More information

Non-interactive Designated Verifier Proofs and Undeniable Signatures

Non-interactive Designated Verifier Proofs and Undeniable Signatures Non-interactive Designated Verifier Proofs and Undeniable Signatures Caroline Kudla and Kenneth G. Paterson Information Security Group Royal Holloway, University of London, UK {c.j.kudla,kenny.paterson}@rhul.ac.uk

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Available online at J. Math. Comput. Sci. 6 (2016), No. 3, ISSN:

Available online at  J. Math. Comput. Sci. 6 (2016), No. 3, ISSN: Available online at http://scik.org J. Math. Comput. Sci. 6 (2016), No. 3, 281-289 ISSN: 1927-5307 AN ID-BASED KEY-EXPOSURE FREE CHAMELEON HASHING UNDER SCHNORR SIGNATURE TEJESHWARI THAKUR, BIRENDRA KUMAR

More information

Secure and Practical Identity-Based Encryption

Secure and Practical Identity-Based Encryption Secure and Practical Identity-Based Encryption David Naccache Groupe de Cyptographie, Deṕartement d Informatique École Normale Supérieure 45 rue d Ulm, 75005 Paris, France david.nacache@ens.fr Abstract.

More information

Pairing-Based Cryptographic Protocols : A Survey

Pairing-Based Cryptographic Protocols : A Survey Pairing-Based Cryptographic Protocols : A Survey Ratna Dutta, Rana Barua and Palash Sarkar Cryptology Research Group Stat-Math and Applied Statistics Unit 203, B. T. Road, Kolkata India 700108 e-mail :{ratna

More information

Group Undeniable Signatures

Group Undeniable Signatures Group Undeniable Signatures YUH-DAUH LYUU Department of Computer Science & Information Engineering and Department of Finance National Taiwan University No 1, Sec 4, Roosevelt Rd, Taipei, Taiwan lyuu@csie.ntu.edu.tw

More information

An Enhanced ID-based Deniable Authentication Protocol on Pairings

An Enhanced ID-based Deniable Authentication Protocol on Pairings An Enhanced ID-based Deniable Authentication Protocol on Pairings Meng-Hui Lim*, Sanggon Lee**, Youngho Park***, Hoonjae Lee** *Department of Ubiquitous IT, Graduate school of Design & IT, Dongseo University,

More information

Pairing-Based Identification Schemes

Pairing-Based Identification Schemes Pairing-Based Identification Schemes David Freeman Information Theory Research HP Laboratories Palo Alto HPL-2005-154 August 24, 2005* public-key cryptography, identification, zero-knowledge, pairings

More information

One-Round ID-Based Blind Signature Scheme without ROS Assumption

One-Round ID-Based Blind Signature Scheme without ROS Assumption One-Round ID-Based Blind Signature Scheme without ROS Assumption Wei Gao 1, Xueli Wang 2, Guilin Wang 3, and Fei Li 4 1 College of Mathematics and Econometrics, Hunan University, Changsha 410082, China

More information

Boneh-Franklin Identity Based Encryption Revisited

Boneh-Franklin Identity Based Encryption Revisited Boneh-Franklin Identity Based Encryption Revisited David Galindo Institute for Computing and Information Sciences Radboud University Nijmegen P.O.Box 9010 6500 GL, Nijmegen, The Netherlands. d.galindo@cs.ru.nl

More information

On the Big Gap Between p and q in DSA

On the Big Gap Between p and q in DSA On the Big Gap Between p and in DSA Zhengjun Cao Department of Mathematics, Shanghai University, Shanghai, China, 200444. caozhj@shu.edu.cn Abstract We introduce a message attack against DSA and show that

More information

Efficient Group Signatures without Trapdoors

Efficient Group Signatures without Trapdoors Efficient Group Signatures without Trapdoors Giuseppe Ateniese and Breno de Medeiros The Johns Hopkins University Department of Computer Science Baltimore, MD 21218, USA ateniese@cs.jhu.edu, breno.demedeiros@acm.org

More information

Generic construction of (identity-based) perfect concurrent signatures

Generic construction of (identity-based) perfect concurrent signatures University of Wollongong Research Online Faculty of Informatics - Papers (Archive) Faculty of Engineering and Information Sciences 2005 Generic construction of (identity-based) perfect concurrent signatures

More information

New Approach for Selectively Convertible Undeniable Signature Schemes

New Approach for Selectively Convertible Undeniable Signature Schemes New Approach for Selectively Convertible Undeniable Signature Schemes Kaoru Kurosawa 1 and Tsuyoshi Takagi 2 1 Ibaraki University, Japan, kurosawa@mx.ibaraki.ac.jp 2 Future University-Hakodate, Japan,

More information

Public-Key Cryptography. Public-Key Certificates. Public-Key Certificates: Use

Public-Key Cryptography. Public-Key Certificates. Public-Key Certificates: Use Public-Key Cryptography Tutorial on Dr. Associate Professor Department of Computer Science and Engineering Indian Institute of Technology Kharagpur http://cse.iitkgp.ac.in/ abhij/ January 30, 2017 Short

More information

Secure Certificateless Public Key Encryption without Redundancy

Secure Certificateless Public Key Encryption without Redundancy Secure Certificateless Public Key Encryption without Redundancy Yinxia Sun and Futai Zhang School of Mathematics and Computer Science Nanjing Normal University, Nanjing 210097, P.R.China Abstract. Certificateless

More information

A Strong Identity Based Key-Insulated Cryptosystem

A Strong Identity Based Key-Insulated Cryptosystem A Strong Identity Based Key-Insulated Cryptosystem Jin Li 1, Fangguo Zhang 2,3, and Yanming Wang 1,4 1 School of Mathematics and Computational Science, Sun Yat-sen University, Guangzhou, 510275, P.R.China

More information

Cryptographical Security in the Quantum Random Oracle Model

Cryptographical Security in the Quantum Random Oracle Model Cryptographical Security in the Quantum Random Oracle Model Center for Advanced Security Research Darmstadt (CASED) - TU Darmstadt, Germany June, 21st, 2012 This work is licensed under a Creative Commons

More information

Design Validations for Discrete Logarithm Based Signature Schemes

Design Validations for Discrete Logarithm Based Signature Schemes Proceedings of the 2000 International Workshop on Practice and Theory in Public Key Cryptography (PKC 2000) (18 20 january 2000, Melbourne, Australia) H. Imai and Y. Zheng Eds. Springer-Verlag, LNCS 1751,

More information

A Fair and Efficient Solution to the Socialist Millionaires Problem

A Fair and Efficient Solution to the Socialist Millionaires Problem In Discrete Applied Mathematics, 111 (2001) 23 36. (Special issue on coding and cryptology) A Fair and Efficient Solution to the Socialist Millionaires Problem Fabrice Boudot a Berry Schoenmakers b Jacques

More information

Verifier-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps

Verifier-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps Verifier-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps Toru Nakanishi and Nobuo Funabiki Department of Communication Network Engineering, Okayama University, 3-1-1

More information

PAPER An Identification Scheme with Tight Reduction

PAPER An Identification Scheme with Tight Reduction IEICE TRANS. FUNDAMENTALS, VOL.Exx A, NO.xx XXXX 200x PAPER An Identification Scheme with Tight Reduction Seiko ARITA, Member and Natsumi KAWASHIMA, Nonmember SUMMARY There are three well-known identification

More information

Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with A Counterexample

Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with A Counterexample Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with A Counterexample Fuchun Guo 1, Rongmao Chen 2, Willy Susilo 1, Jianchang Lai 1, Guomin Yang 1, and Yi Mu 1 1 Institute

More information

Efficient Identity-Based Encryption Without Random Oracles

Efficient Identity-Based Encryption Without Random Oracles Efficient Identity-Based Encryption Without Random Oracles Brent Waters Abstract We present the first efficient Identity-Based Encryption (IBE) scheme that is fully secure without random oracles. We first

More information

18734: Foundations of Privacy. Anonymous Cash. Anupam Datta. CMU Fall 2018

18734: Foundations of Privacy. Anonymous Cash. Anupam Datta. CMU Fall 2018 18734: Foundations of Privacy Anonymous Cash Anupam Datta CMU Fall 2018 Today: Electronic Cash Goals Alice can ask for Bank to issue coins from her account. Alice can spend coins. Bank cannot track what

More information

A Practical and Provably Secure Coalition-Resistant Group Signature Scheme

A Practical and Provably Secure Coalition-Resistant Group Signature Scheme A Practical and Provably Secure Coalition-Resistant Group Signature Scheme Giuseppe Ateniese 1, Jan Camenisch 2, Marc Joye 3, and Gene Tsudik 4 1 Department of Computer Science, The Johns Hopkins University

More information

Outline. Provable Security in the Computational Model. III Signatures. Public-Key Encryption. Outline. David Pointcheval.

Outline. Provable Security in the Computational Model. III Signatures. Public-Key Encryption. Outline. David Pointcheval. Provable Security in the Computational Model III Signatures David Pointcheval Ecole normale supérieure, CNRS & INRI Public-Key Encryption Signatures 2 dvanced Security for Signature dvanced Security Notions

More information

Security Proofs for Signature Schemes. Ecole Normale Superieure. 45, rue d'ulm Paris Cedex 05

Security Proofs for Signature Schemes. Ecole Normale Superieure. 45, rue d'ulm Paris Cedex 05 Security Proofs for Signature Schemes David Pointcheval David.Pointcheval@ens.fr Jacques Stern Jacques.Stern@ens.fr Ecole Normale Superieure Laboratoire d'informatique 45, rue d'ulm 75230 Paris Cedex 05

More information

An efficient variant of Boneh-Gentry-Hamburg's identity-based encryption without pairing

An efficient variant of Boneh-Gentry-Hamburg's identity-based encryption without pairing University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2015 An efficient variant of Boneh-Gentry-Hamburg's

More information

The Gap-Problems: a New Class of Problems for the Security of Cryptographic Schemes

The Gap-Problems: a New Class of Problems for the Security of Cryptographic Schemes Proceedings of the 2001 International Workshop on Practice and Theory in Public Key Cryptography (PKC 2001) (13 15 february 2001, Cheju Islands, South Korea) K. Kim Ed. Springer-Verlag, LNCS 1992, pages

More information

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography Lecture 19: (Diffie-Hellman Key Exchange & ElGamal Encryption) Recall In private-key cryptography the secret-key sk is always established ahead of time The secrecy of the private-key cryptography relies

More information

Identity Based Proxy Signature from RSA without Pairings

Identity Based Proxy Signature from RSA without Pairings International Journal of Network Security, Vol.19, No.2, PP.229-235, Mar. 2017 (DOI: 10.6633/IJNS.201703.19(2).07) 229 Identity Based Proxy Signature from RSA without Pairings Lunzhi Deng, Huawei Huang,

More information

(Convertible) Undeniable Signatures without Random Oracles

(Convertible) Undeniable Signatures without Random Oracles Convertible) Undeniable Signatures without Random Oracles Tsz Hon Yuen 1, Man Ho Au 1, Joseph K. Liu 2, and Willy Susilo 1 1 Centre for Computer and Information Security Research School of Computer Science

More information

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R)

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Eli Biham Computer Science Department Technion Israel Institute of Technology Haifa 32000, Israel biham@cs.technion.ac.il http://www.cs.technion.ac.il/~biham/

More information

Universal Accumulators with Efficient Nonmembership Proofs

Universal Accumulators with Efficient Nonmembership Proofs Universal Accumulators with Efficient Nonmembership Proofs Jiangtao Li 1, Ninghui Li 2, and Rui Xue 3 1 Intel Corporation jiangtao.li@intel.com 2 Purdue University ninghui@cs.purdue.edu 3 University of

More information

Remove Key Escrow from The Identity-Based Encryption System

Remove Key Escrow from The Identity-Based Encryption System Remove Key Escrow from The Identity-Based Encryption System Zhaohui Cheng, Richard Comley and Luminita Vasiu School of Computing Science, Middlesex University, White Hart Lane, London N17 8HR, UK. {m.z.cheng,r.comley,l.vasiu}@mdx.ac.uk

More information

ECash and Anonymous Credentials

ECash and Anonymous Credentials ECash and Anonymous Credentials CS/ECE 598MAN: Applied Cryptography Nikita Borisov November 9, 2009 1 E-cash Chaum s E-cash Offline E-cash 2 Anonymous Credentials e-cash-based Credentials Brands Credentials

More information

On the security of Jhanwar-Barua Identity-Based Encryption Scheme

On the security of Jhanwar-Barua Identity-Based Encryption Scheme On the security of Jhanwar-Barua Identity-Based Encryption Scheme Adrian G. Schipor aschipor@info.uaic.ro 1 Department of Computer Science Al. I. Cuza University of Iași Iași 700506, Romania Abstract In

More information

Multi-key Hierarchical Identity-Based Signatures

Multi-key Hierarchical Identity-Based Signatures Multi-key Hierarchical Identity-Based Signatures Hoon Wei Lim Nanyang Technological University 9 June 2010 Outline 1 Introduction 2 Preliminaries 3 Multi-key HIBS 4 Security Analysis 5 Discussion 6 Open

More information

George Danezis Microsoft Research, Cambridge, UK

George Danezis Microsoft Research, Cambridge, UK George Danezis Microsoft Research, Cambridge, UK Identity as a proxy to check credentials Username decides access in Access Control Matrix Sometime it leaks too much information Real world examples Tickets

More information

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security The Game-based Methodology for Computational s David Pointcheval Ecole normale supérieure, CNRS & INRIA Computational and Symbolic Proofs of Security Atagawa Heights Japan April 6th, 2009 1/39 2/39 Public-Key

More information

Public-Key Cryptosystems CHAPTER 4

Public-Key Cryptosystems CHAPTER 4 Public-Key Cryptosystems CHAPTER 4 Introduction How to distribute the cryptographic keys? Naïve Solution Naïve Solution Give every user P i a separate random key K ij to communicate with every P j. Disadvantage:

More information

Hidden Number Problem Given Bound of Secret Jia-ning LIU and Ke-wei LV *

Hidden Number Problem Given Bound of Secret Jia-ning LIU and Ke-wei LV * 2017 2nd International Conference on Artificial Intelligence: Techniques and Applications (AITA 2017) ISBN: 978-1-60595-491-2 Hidden Number Problem Given Bound of Secret Jia-ning LIU and Ke-wei LV * DCS

More information

Accumulators from Bilinear Pairings and Applications to ID-based Ring Signatures and Group Membership Revocation

Accumulators from Bilinear Pairings and Applications to ID-based Ring Signatures and Group Membership Revocation Accumulators from Bilinear Pairings and Applications to ID-based Ring Signatures and Group Membership Revocation 1 Lan Nguyen Centre for Information Security, University of Wollongong, Wollongong 2522,

More information

Lecture Notes, Week 6

Lecture Notes, Week 6 YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Week 6 (rev. 3) Professor M. J. Fischer February 15 & 17, 2005 1 RSA Security Lecture Notes, Week 6 Several

More information

A DL Based Short Strong Designated Verifier Signature Scheme with Low Computation

A DL Based Short Strong Designated Verifier Signature Scheme with Low Computation JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 27, 451-463 (2011) A DL Based Short Strong Designated Verifier Signature Scheme with Low Computation HAN-YU LIN, TZONG-SUN WU + AND YI-SHIUNG YEH Department

More information

Efficient and Provably Secure Trapdoor-free Group Signature Schemes from Bilinear Pairings

Efficient and Provably Secure Trapdoor-free Group Signature Schemes from Bilinear Pairings Efficient and Provably Secure Trapdoor-free Group Signature Schemes from Bilinear Pairings Lan Nguyen and Rei Safavi-Naini School of Information Technology and Computer Science University of Wollongong,

More information

Dr George Danezis University College London, UK

Dr George Danezis University College London, UK Dr George Danezis University College London, UK Identity as a proxy to check credentials Username decides access in Access Control Matrix Sometime it leaks too much information Real world examples Tickets

More information

Lecture 10: Zero-Knowledge Proofs

Lecture 10: Zero-Knowledge Proofs Lecture 10: Zero-Knowledge Proofs Introduction to Modern Cryptography Benny Applebaum Tel-Aviv University Fall Semester, 2011 12 Some of these slides are based on note by Boaz Barak. Quo vadis? Eo Romam

More information

Identity-Based Online/Offline Encryption

Identity-Based Online/Offline Encryption Fuchun Guo 2 Yi Mu 1 Zhide Chen 2 1 University of Wollongong, Australia ymu@uow.edu.au 2 Fujian Normal University, Fuzhou, China fuchunguo1982@gmail.com Outline 1 2 3 4 Identity-based Encryption Review

More information

Public Key Encryption with Conjunctive Field Keyword Search

Public Key Encryption with Conjunctive Field Keyword Search Public Key Encryption with Conjunctive Field Keyword Search Dong Jin PARK Kihyun KIM Pil Joong LEE IS Lab, POSTECH, Korea August 23, 2004 Contents 1 Preliminary 2 Security Model 3 Proposed Scheme 1 4 Proposed

More information

Introduction to Elliptic Curve Cryptography. Anupam Datta

Introduction to Elliptic Curve Cryptography. Anupam Datta Introduction to Elliptic Curve Cryptography Anupam Datta 18-733 Elliptic Curve Cryptography Public Key Cryptosystem Duality between Elliptic Curve Cryptography and Discrete Log Based Cryptography Groups

More information