Author : Guilin Wang Source : Information Processing Letters

Slides:



Advertisements
Similar presentations
E W H A W U New Nominative Proxy Signature Scheme for Mobile Communication April Seo, Seung-Hyun Dept. of Computer Science and.
Advertisements

Design and Security Analysis of Marked Blind Signature
This document and the information therein are the property of Morpho, They must not be copied or communicated to a third party without the prior written.
Efficient Group Signatures from Bilinear Pairing Author: Xiangguo Cheng, Huafei Zhu, Ying Qiu, and Xinmei Wang Presenter: 紀汶承.
1 Chapter 7-2 Signature Schemes. 2 Outline [1] Introduction [2] Security Requirements for Signature Schemes [3] The ElGamal Signature Scheme [4] Variants.
Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
Authentication and Digital Signatures CSCI 5857: Encoding and Encryption.
IAW 2006 Cascaded Authorization with Anonymous- Signer Aggregate Signatures Danfeng Yao Department of Computer Science Brown University Joint work with.
Computer and Information Security 期末報告 學號 姓名 莊玉麟.
1 Authenticated key agreement without using one-way hash functions Harn, L.; Lin, H.-Y. Electronics Letters, Volume: 37 Issue: 10, 10 May 2001 Presented.
Chapter 7-1 Signature Schemes.
A New Multi-Proxy Multi- Signature Scheme Source: National Computer Symposium, vol. F, Taiwan, pp , 2001 Author: Shin-Jia Hwang and Chiu-Chin Chen.
1 An ID-based multisignature scheme without reblocking and predetermined signing order Chin-Chen Chang, Iuon-Chang Lin, and Kwok-Yan Lam Computer Standards.
Identity Base Threshold Proxy Signature Jing Xu, Zhenfeng Zhang, and Dengguo Feng Form eprint Presented by 魏聲尊.
Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, (2000) 13: Authors: D. Pointcheval and J. Stern Presented.
Improvement of Hwang-Lo-Lin scheme based on an ID-based cryptosystem No author given (Korea information security Agency) Presented by J.Liu.
CSE 597E Fall 2001 PennState University1 Digital Signature Schemes Presented By: Munaiza Matin.
By Jyh-haw Yeh Boise State University ICIKM 2013.
Csci5233 Computer Security1 Bishop: Chapter 10 Key Management: Digital Signature.
Information Security and Management 13. Digital Signatures and Authentication Protocols Chih-Hung Wang Fall
Bob can sign a message using a digital signature generation algorithm
Rennes, 15/10/2014 Cristina Onete Message authenticity: Digital Signatures.
1 Lect. 15 : Digital Signatures RSA, ElGamal, DSA, KCDSA, Schnorr.
CS555Topic 211 Cryptography CS 555 Topic 21: Digital Schemes (1)
Topic 22: Digital Schemes (2)
Cryptography and Network Security Chapter 13 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Linkability of Some Blind Signature Schemes Swee-Huay Heng 1, Wun-She Yap 1 Khoongming Khoo 2 1 Multimedia University, 2 DSO National Laboratories.
1 一個新的代理簽章法 A New Proxy Signature Scheme 作 者 : 洪國寶, 許琪慧, 郭淑娟與邱文怡 報 告者 : 郭淑娟.
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
Identity based signature schemes by using pairings Parshuram Budhathoki Department of Mathematical Science FAU 02/21/2013 Cyber Security Seminar, FAU.
Prepared by Dr. Lamiaa Elshenawy
A new provably secure certificateless short signature scheme Authors: K.Y. Choi, J.H. Park, D.H. Lee Source: Comput. Math. Appl. (IF:1.472) Vol. 61, 2011,
Fair Blind Signature Based Authentication for Super Peer P2P Network Authors: Xiaoliang Wang and Xingming Sun Source: 2009, Information Technology Journal,
Lecture 11 Overview. Digital Signature Properties CS 450/650 Lecture 11: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
1 An Ordered Multi-Proxy Multi-Signature Scheme Authors: Min-Shiang Hwang, Shiang-Feng Tzeng, Shu-Fen Chiou Speaker: Shu-Fen Chiou.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
ICICS2002, Singapore 1 A Group Signature Scheme Committing the Group Toru Nakanishi, Masayuki Tao, and Yuji Sugiyama Dept. of Communication Network Engineering.
Impossibility proofs for RSA signatures in the standard model Pascal Paillier Topics in Cryptology – CT-RSA 2007.
29/Jul/2009 Young Hoon Park.  M.Bellare, D.Micciancio, B.Warinschi, Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and.
Cryptography and Network Security Chapter 13
CS480 Cryptography and Information Security Huiping Guo Department of Computer Science California State University, Los Angeles 14. Digital signature.
Overview Modern public-key cryptosystems: RSA
CS580 Internet Security Protocols
Source: The Journal of Systems and Software, Vol. 73, 2004, pp.507–514
Reporter :Chien-Wen Huang
Proxy Blind Signature Scheme
A Realistic Secure Anonymous E-voting Protocol Based on ElGamal Scheme
Key Substitution Attacks on Some Provably Secure Signature Schemes
Public-Key Cryptography RSA Rivest-Shamir-Adelmann Public-Key System
Cryptanalysis on Mu–Varadharajan's e-voting schemes
A new ring signature scheme with signer-admission property
A secure and traceable E-DRM system based on mobile device
An efficient threshold RSA digital signature scheme
Certificateless signature revisited
CS480 Cryptography and Information Security
Security of a Remote Users Authentication Scheme Using Smart Cards
Digital signatures.
Practical E-Payment Scheme
Digital Signatures…!.
Digital Signatures.
Bishop: Chapter 10 Key Management: Digital Signature
Date:2011/09/28 報告人:向峻霈 出處: Ren-Chiun Wang  Wen-Shenq Juang 
PKI (Public Key Infrastructure)
Security of Wang-Li Threshold Signature Scheme
Fangguo Zhang and Kwangjo Kim
Security Flaws in a Pairing-based Group Signature Scheme
Cryptanalysis of Tseng et al.’s authenticated encrption schemes
Cryptography Lecture 26.
Untraceability of Wang-Fu Group Signature Scheme
Untraceability of Two Group Signature Schemes
Presentation transcript:

Universal forgery on a group signature scheme using self-certified public keys Author : Guilin Wang Source : Information Processing Letters Vol. 89 , 2004 , pp. 227-231 Speaker : Pay-Chai Chang (張培才)

Outline Introduction Tseng-Jan scheme review Ateniese, Joye and Tsudik attack The Attack Conclusions

Introduction (1/1) Group signatures A secure group signature scheme must satisfy the following properties : (1) Unforgeability (2) Anonymity (3) Unlinkability (4) Exculpability (5) Traceability (6) Coalition-resistance

Tseng-Jan scheme review(1/7) The scheme involves four parties : TA (a trusted authority) GM (a group manager) Ui (group members) Verifiers

Tseng-Jan scheme review(2/7) TA (1) n:= p q with p:=2 +1 and q:=2 +1 where p , q , , are all primes. (2) Selects an element of order v:= and satisfying ed = 1 mod v (3) Chooses a publicly known hash function and publishes public key ( n , e , g , ) secret key ( p , q , d )

Tseng-Jan scheme review(3/7) GM with identity information GD wants to establish a group (1) chooses a secret key x (2) computes z:= gx mod n (3) sends z to the TA Then TA (1) evaluates GID := f (GD) (2) calculates y : = zGID-1 mod n , sG = z -d mod n (3) sends y and sG to GM

Tseng-Jan scheme review(4/7) GM chooses a publicly known hash function h(·) and publishes public key ( y , h(·) ) secret key ( x , sG ) GM checks the validity of his key pair by sG e y -GID mod n A User Ui, with identity information Di, wants to join the group : (1) selects his secret key si

Tseng-Jan scheme review(5/7) (2) computes zi = gsi mod n and sends zi to the TA (3) TA sends back pi := (zi) IDi-1·d mod n where IDi : = f (Di ) (4) Ui checks whether piIDi e zi mod n. If pi is correct, User Ui sends pi to GM (5) GM returns xi to Ui , xi : = piIDi ·x • sG mod n (6) Ui checks whether xie yGID • (si-1) mod n holds. If the answer is yes, the Ui stores his membership certificate (si, xi)

Tseng-Jan scheme review(6/7) User Ui signs a message m with his certificate ( si , xi ) Randomly selects three numbers r1 , r2 , r3 computes his signature (A , B , C , D , E) A : = r1si B : = r2-e A mod n C : = y GID • A • r3 mod n D : = si • h (m || A || B || C ) + r3C E : = xi • r2 h (m || A || B || C || D ) mod n To verify the validity of signature (A, B, C, D, E) on message m, a verifier checks whether yGID • A • D (EeA B h (m || A || B || C || D ) yGID • A) h (m || A || B || C) •Cc mod n

Tseng-Jan scheme review(7/7) (4) In case of disputes, the group manager’s checking: (xi) eA B -h (m || A || B || C || D ) EeA mod n Verify the correctness (1) xi = piIDi • x • sG = (zi ) dx • sG = (gxd ) si • sG = sG -si+1 mod n (2) xi = sG -si+1 = ( yGID ) d(si – 1 ) mod n (3) ( EeA B h yGID • A ) h • C c = ( y GID • A (si – 1 ) • y GID • A ) h • y GID • A • r3C mod n = y GID • A (sih + r3C ) mod n = y GID • A • D mod n

Ateniese, Joye and Tsudik attack (1/2) Assume that two colluding group members U1 and U2 have certificates (s1, x1) and (s2, x2) , respectively. Let c: = gcd (s1-1, s2-1) (the case of c=1) By using extended Euclidean algorithm, they can find , Z such that c = (s1-1) + (s2-1) From xi = piIDi • x • sG = (zi ) dx • sG = (gxd ) si • sG = sG -si+1 mod n , they can find : sG c =

Ateniese, Joye and Tsudik attack (2/2) (3) Choose a random number r, then define respectively : : = cr + 1 and : = (sG c) -r mod n ( , ) is a valid but illegal membership certificate = (sG c) -r = sG ( -cr-1 )+1 = sG -s+1 mod n

The attack (1/3) yGID • A • D (EeA B h (m || A || B || C || D ) yGID • A) h (m || A || B || C) •Cc mod n Choose four random numbers a1, a2, a3, A , then define: B : = ya1 mod n C : = ya2 mod n E : = ya3 mod n From verification equation, we get the condition for D : GID ·A ·D = [a3eA + a1 ·h(m||A||B||C ||D)] h(m||A||B||C ) + GID ·A · h ( m||A||B||C ) + a2C mod v Let a3eA + a1 ·h(m||A||B||C ||D) = 0 GID ·A ·D = GID ·A · h(m||A||B||C) + a2C

The attack (2/3) Summarize of attack We choose two random numbers a1, a2 and re-define a1, a2 a1 : = a1eA a2 = a2 ·GID·A then D = h(m||A||B||C ) + a2C Z a3 = -a1 ·h(m||A||B||C ||D) Z Summarize of attack Select three random numbers a1, a2 and A Then define : B : = ya1 eA mod n C : = ya2·GID ·A mod n D : = h(m||A||B||C ) + a2C Z E : = y -a1 · h(m||A||B||C ) mod n

The attack (3/3) (3) Output (A, B, C, D, E) as group signature for message m Prove that the forgery is successful. ( EeA B h yGID • A ) h • C c = y -a1 heAh • y a1 eA hh • y GID • Ah • y a2 • GID • AC mod n = y GID • A ( h+ a2 C ) mod n = y GID • A • D mod n

Conclusions (1/1) ~ Thanks all ~ Tseng-Jan group signature scheme is insecure Anybody can forge a valid group signature on any message such that the group manager is unable to determine the identity of the signer Universally forgeable ~ Thanks all ~