Cryptanalysis of Some Proxy Signature Schemes without Certificates Wun-She Yap, Swee-Huay Heng Bok-Min Goi Multimedia University.

Slides:



Advertisements
Similar presentations
E W H A W U New Nominative Proxy Signature Scheme for Mobile Communication April Seo, Seung-Hyun Dept. of Computer Science and.
Advertisements

By Md Emran Mazumder Ottawa University Student no:
BY JYH-HAW YEH COMPUTER SCIENCE DEPT. BOISE STATE UNIVERSITY Proxy Credential Forgery Attack to Two Proxy Signcryption Schemes.
11 Efficient and Secure Certificateless Authentication and Key Agreement Protocol for Hybrid P2P Network Authors: Z. B. Xu and Z. W. Li Source: The 2nd.
Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
Authentication and Digital Signatures CSCI 5857: Encoding and Encryption.
IAW 2006 Cascaded Authorization with Anonymous- Signer Aggregate Signatures Danfeng Yao Department of Computer Science Brown University Joint work with.
A novel and efficient unlinkable secret handshakes scheme Author: Hai Huang and Zhenfu Cao (PR China) Source: IEEE Comm. Letters 13 (5) (2009) Presenter:
Certificateless encryption and its infrastructures Dr. Alexander W. Dent Information Security Group Royal Holloway, University of London.
1 Security analysis of an enhanced authentication key exchange protocol Authors : H.Y. Liu, G.B. Horng, F.Y. Hung Presented by F.Y. Hung Date : 2005/5/20.
Identity Based Encryption
Cryptography1 CPSC 3730 Cryptography Chapter 10 Key Management.
Weakness of Shim’s New ID- base Tripartite Multiple-key Agreement Protocol Authors: J.S. Chou, C.H.Lin and C.H. Chiu ePrint/2005/457 Presented by J. Liu.
1 Identity-Based Encryption form the Weil Pairing Author : Dan Boneh Matthew Franklin Presentered by Chia Jui Hsu Date :
Certificateless Authenticated Two-Party Key Agreement Protocols
1 An ID-based multisignature scheme without reblocking and predetermined signing order Chin-Chen Chang, Iuon-Chang Lin, and Kwok-Yan Lam Computer Standards.
Identity Base Threshold Proxy Signature Jing Xu, Zhenfeng Zhang, and Dengguo Feng Form eprint Presented by 魏聲尊.
Key Distribution CS 470 Introduction to Applied Cryptography
Cryptography and Network Security Chapter 10. Chapter 10 – Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would venture.
Improvement of Hwang-Lo-Lin scheme based on an ID-based cryptosystem No author given (Korea information security Agency) Presented by J.Liu.
Computer Science Public Key Management Lecture 5.
Public Key Model 8. Cryptography part 2.
By Jyh-haw Yeh Boise State University ICIKM 2013.
Csci5233 Computer Security1 Bishop: Chapter 10 Key Management: Digital Signature.
Information Security and Management 13. Digital Signatures and Authentication Protocols Chih-Hung Wang Fall
Page 1 Secure Communication Paul Krzyzanowski Distributed Systems Except as otherwise noted, the content of this presentation.
Chapter 5 Digital Signatures MSc. NGUYEN CAO DAT Dr. TRAN VAN HOAI 1.
1 Lect. 15 : Digital Signatures RSA, ElGamal, DSA, KCDSA, Schnorr.
(Multimedia University) Ji-Jian Chin Swee-Huay Heng Bok-Min Goi
Presented by Mike Scott
An Efficient Identity-based Cryptosystem for
Key Management and Diffie- Hellman Dr. Monther Aldwairi New York Institute of Technology- Amman Campus 12/3/2009 INCS 741: Cryptography 12/3/20091Dr. Monther.
Cyrtographic Security Identity-based Encryption 1Dennis Kafura – CS5204 – Operating Systems.
SECURITY MANAGEMENT Key Management in the case of public-key cryptosystems, we assumed that a sender of a message had the public key of the receiver at.
Computer Science CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu.
Center for Information Security Technologies ID-based Authenticated Key Exchange for Low-Power Mobile Devices K. Y. Choi, J. Y. Hwang, D. H. Lee CIST,
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Advanced Database Course (ESED5204) Eng. Hanan Alyazji University of Palestine Software Engineering Department.
Linkability of Some Blind Signature Schemes Swee-Huay Heng 1, Wun-She Yap 1 Khoongming Khoo 2 1 Multimedia University, 2 DSO National Laboratories.
1 一個新的代理簽章法 A New Proxy Signature Scheme 作 者 : 洪國寶, 許琪慧, 郭淑娟與邱文怡 報 告者 : 郭淑娟.
多媒體網路安全實驗室 Certificateless multi-proxy signature Date:2011/04/08 報告人:向峻霈 出處 : Zhengping Jin, Qiaoyan Wen: Computer Communications, pp ,2011.
ECE509 Cyber Security : Concept, Theory, and Practice Key Management Spring 2014.
多媒體網路安全實驗室 Anonymous ID Signature Scheme with Provable Identity Date: Reporter :Chien-Wen Huang 出處: 2008 Second International Conference on Future.
1 Chapter 10: Key Management in Public key cryptosystems Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Modified by Prof. M. Singhal,
Identity based signature schemes by using pairings Parshuram Budhathoki Department of Mathematical Science FAU 02/21/2013 Cyber Security Seminar, FAU.
An Improved Efficient Secret Handshakes Scheme with Unlinkability Author: Jie Gu and Zhi Xue Source: IEEE Comm. Letters 15 (2) (2011) Presenter: Yu-Chi.
Key Replacement Attack on a Certificateless Signature Scheme Zhenfeng Zhang and Dengguo Feng Presenter: Yu-Chi Chen.
A new provably secure certificateless short signature scheme Authors: K.Y. Choi, J.H. Park, D.H. Lee Source: Comput. Math. Appl. (IF:1.472) Vol. 61, 2011,
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Cryptographic Security Identity-Based Encryption.
A New Provably Secure Certificateless Signature Scheme Date: Reporter:Chien-Wen Huang 出處 :2008 IEEE International Conference on Communications.
Certificateless signature revisited X. Huang, Yi Mu, W. Susilo, D.S. Wong, W. Wu ACISP’07 Presenter: Yu-Chi Chen.
Key Management Network Systems Security Mort Anvari.
1 An Ordered Multi-Proxy Multi-Signature Scheme Authors: Min-Shiang Hwang, Shiang-Feng Tzeng, Shu-Fen Chiou Speaker: Shu-Fen Chiou.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Cryptography and Network Security Chapter 10 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
1 Chapter 3-3 Key Distribution. 2 Key Management public-key encryption helps address key distribution problems have two aspects of this: –distribution.
Cryptographic Security Aveek Chakraborty CS5204 – Operating Systems1.
Key Generation Protocol in IBC Author : Dhruti Sharma and Devesh Jinwala 論文報告 2015/12/24 董晏彰 1.
Cryptography and Network Security Chapter 13
Source: The Journal of Systems and Software, Vol. 73, 2004, pp.507–514
Reporter :Chien-Wen Huang
Proxy Blind Signature Scheme
Identity Based Encryption
Boneh-Franklin Identity Based Encryption Scheme
Certificateless signature revisited
CS480 Cryptography and Information Security
Identity-based deniable authentication protocol
Source: Ad Hoc Networks, Vol. 71, pp , 2018
A New Provably Secure Certificateless Signature Scheme
A Note on Secure Key Issuing in ID-based Cryptography
Presentation transcript:

Cryptanalysis of Some Proxy Signature Schemes without Certificates Wun-She Yap, Swee-Huay Heng Bok-Min Goi Multimedia University

2 Proxy Signature Introduced by Mambo et al. in Allow a designated signer (proxy signer) to sign the message on behalf of an original signer Involve three entities:  Original Signer  Proxy Signer  Verifier Convince the verifier that the signature is signed by the proxy signer who obtains the delegation right from the original signer Applications: e-cash system, global distribution network, grid computing, mobile agent applications, etc.

3 Traditional PKC Introduced by Diffie and Hellman in 1976 Required certificate Certificate Authority (CA) AliceBob Certificate Public Key Private Key Communication Authentication

4 ID-Based PKC Introduced by Shamir in Implicit certification - Inherent key escrow problem Communication Authentication Private Key Generator (PKG) Private Key Identity (ID) AliceBob

5 Certificateless PKC Introduced by Al-Riyami and Paterson in Implicit certification + Solved the inherent key escrow problem Bob Alice Key Generating Center (KGC) ID User’s Public Key Partial Private Key User’s Private Key Authentication Communication

6 This Research Show that the following schemes are insecure against universal forgery The Qian and Cao IBPS scheme (ISPA 2005) – RSA-based The Guo et al. IBPS scheme (IMSCCS 2006) – bilinear pairing The Li et al. CLPS scheme (Lithuanian Mathematical Journal 2005) – bilinear pairing Any user can act as a cheating proxy signer, to forge the proxy signature on behalf of the original signer, without obtaining the official delegation from the original signer.

7 The Qian and Cao IBPS Scheme Setup Compute n = pq, where p, q: prime Select e at random where gcd (e,φ(n)) = 1 Compute master-key d where ed = 1 mod φ(n) Choose H 1 : {0, 1} * → Z φ(n) and H 2 : {0, 1} * → Z n Extract Compute D ID = Q ID d where Q ID = H 2 (ID) Proxy Key Generation Original Signer: Make a warrant m w which records the delegation policy Choose r A ∊ Z n and compute R A = r A e mod n Compute S A = D A. r A h1 mod n where h1 = H 1 (R A ||m w ) Send σ A = (R A,S A ) and m w to the proxy signer B Proxy Signer: Check whether S A e = Q A. R A h1 mod n

8 The Qian and Cao IBPS Scheme Proxy Signature Generation Choose r B ∊ Z n and compute R B = r B e mod n Compute h = H 1 (R B ||m w ||m) Compute S B = D B. (r B. S A ) h mod n Proxy signature σ = (R A, R B, S B ) Proxy Signature Verification Check the warrant m w Compute Q A = H 2 (ID A ) and Q B = H 2 (ID B ) Check whether S B e = Q B. (R B. Q A. R A h1 ) h mod n

9 Cryptanalysis on the Qian and Cao IBPS Scheme A: Original signer; B: Cheating proxy signer Proxy Signature Generation (perform by B) Make a warrant m w Choose r A ∊ Z n and compute R A = r A e mod n Choose r B ∊ Z n and compute R B = r B e. Q A -1 mod n Compute S B = D B. (r B. r A h1 ) h mod n Proxy Signature Verification Check whether S B e = Q B. (R B. Q A. R A h1 ) h mod n S B e = D B e. (r B e. r A eh1 ) h = Q B. (r B e. R A h1 ) h = Q B. (R B. Q A. R A h1 ) h where r B e = R B. Q A

10 The Guo et al. IBPS Scheme Setup Choose groups G 1, G 2 of prime order q Choose a generator P ∈ G 1 and a bilinear map e : G 1  G 1  G 2 Choose H 1 : {0, 1} * → G 1 and H 2 : {0, 1} * → Z q * Choose s ∈ Z q * as master key and set P pub = sP as public key Publicize params = (G 1, G 2, e, q, P, P pub, H 1, H 2 ) Extract Compute D ID = sQ ID where Q ID = H 1 (ID)

11 The Guo et al. IBPS Scheme Proxy Key Generation Original Signer: Make a warrant m w which records the delegation policy Choose x A ∊ Z q * and compute X A = x A D A and X’ A = x A Q A Compute T = e(X’ A,P pub ) = e(X A,P) Compute r = H 2 (m w ||T|| X’ A ) Compute S = (x A - r)D A Send (X’ A, S, r) and m w to the proxy signer Proxy Signer: Compute T’ = e(S,P) e(rQ A,P pub ) = e(X’ A,P pub ) Check whether r’ = H 2 (m w ||T’|| X’ A ) = r Proxy key = (D B, S)

12 The Guo et al. IBPS Scheme Proxy Signature Generation Choose x B ∊ Z q * and compute U = x B Q B Compute h = H 2 (m||m w ||U) Compute V = S + (x B + h)D B Proxy signature σ = (X’ A, U, V, m w, m) Proxy Signature Verification Check the warrant m w Compute T’’ = e(X’ A,P pub ) Compute r’ = H 2 (m w ||T’’|| X’ A ) Compute h’ = H 2 (m||m w ||U) Check whether e(P,V) = e(P pub, X’ A – r’Q A + U + h’Q B )

13 Cryptanalysis on the Guo et al. IBPS Scheme A: Original signer; B: Cheating proxy signer Proxy Signature Generation (perform by B) Make a warrant m w Choose x A ∊ Z q * and compute X’ A = x A Q A Compute r’ = H 2 (m w ||T|| X’ A ) where T = e(X’ A,P pub ) Choose x B ∊ Z q * and compute U = x B Q B - X’ A + rQ A Compute h = H 2 (m||m w ||U) Compute V = (x B + h)D B Return σ = (X’ A, U, V, m w, m) as the proxy signature

14 Cryptanalysis on the Guo et al. IBPS Scheme Proxy Signature Verification Compute T’’ = e(X’ A,P pub ) Compute r’ = H 2 (m w ||T’’|| X’ A ) Compute h’ = H 2 (m||m w ||U) Check whether e(P,V) = e(P pub, X’ A – r’Q A + U + h’Q B )

15 Li et al. CLPS Scheme Derived from the Cha and Cheon IBS scheme and the Hess IBS scheme The only CLPS scheme Setup Choose groups G 1, G 2 of prime order q Choose a generator P ∈ G 1 and a bilinear map e : G 1  G 1  G 2 Choose H 1 : {0, 1} * → G 1 and H 2 : {0, 1} * x G 1 → Z q * Choose s ∈ Z q * as master key and set P pub = sP as public key Publicize params = (G 1, G 2, e, q, P, P pub, H 1, H 2 ) Set-Partial-Private-Key Compute D ID = sQ ID where Q ID = H 1 (ID) Set-Secret-Value Select a random x ID ∈ Z q *

16 Li et al. CLPS Scheme Set-Private-Key S ID = x ID D ID Set-Public-Key X ID = x ID P; Y ID = x ID P pub Proxy Key Generation Original Signer: Choose r ∊ Z q * and compute U = rQ A Compute h A = H 2 (m w ||U) Compute V = (r + h A )S A Send (U, V) and m w to the proxy signer Proxy Signer: Check whether e(X A,P pub ) = e(Y A,P) Compute h A = H 2 (m w ||U) Check whether e(P,V) = e(Y A, U + h A Q A ) Proxy key S p = V + S B

17 Li et al. CLPS Scheme Proxy Signature Generation Choose a ∊ Z q * and compute R = e(P,P) a Compute h B = H 2 (m w ||R) Compute S = h B S p + aP Proxy signature σ = (R, U, S, m w, m) Proxy Signature Verification Check whether e(X A,P pub ) = e(Y A,P) Check whether e(X B,P pub ) = e(Y B,P) Compute R’ = e(P,S) e(Y A, -h B (U + h A Q A )) e(Y B, -h B Q B ) where h A = H 2 (m w ||U) and h B = H 2 (m w ||R) Accept iff h B = H 2 (m w ||R’)

18 Cryptanalysis on the Li et al. CLPS Scheme Public key replacement attack (Type I adversary) The adversary performs the following: Proxy Signature Generation Select U, S ∈ G 1 and compute h A = H 2 (m w ||U) Select a random r ∊ Z q * Compute R = e(P,S) e(P pub, -(U + h A Q A )) e(rP pub, -Q B ) Compute h B = H 2 (m w ||R) Set x A = h A -1 ∊ Z q * and x B = h B -1 r ∊ Z q * Compute X’ A = x A P; Y’ A = x A P pub ; X’ B = x B P; Y’ B = x B P pub Replace the user public key with (X’ A, Y’ A, X’ B, Y’ B ) Return the proxy signature σ = (R, U, S, m w, m)

19 Cryptanalysis on the Li et al. CLPS Scheme Proxy Signature Generation Check whether e(X A,P pub ) = e(Y A,P) Check whether e(X B,P pub ) = e(Y B,P) Compute R’ = e(P,S) e(Y A, -h B (U + h A Q A )) e(Y B, -h B Q B ) where h A = H 2 (m w ||U) and h B = H 2 (m w ||R) Accept iff h B = H 2 (m w ||R’)

20 Conclusion We have shown that following schemes are insecure The Qian and Cao IBPS scheme The Guo et al. IBPS scheme The Li et al. CLPS scheme The security of the proxy signature schemes deriving from the provable secure IBS scheme is not guaranteed.