PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Certificateless Public Key Cryptography in the Standard Model

Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
Identity-based cryptography has been introduced by Shamir at Crypto’84 to avoid the use of expensive certificates in certified public key cryptography. In such system, the identity becomes the public key and each user needs to interact with a designated authority to obtain the related private key. It however suffers the key escrow problem since the authority knows the private keys of all users. To deal with this problem, Riyami and Paterson have introduced, at Asiacrypt’03, the notion of certificateless public key cryptography. In this case, there is no need to use the certificate to certify the public key, and neither the user nor the authority can derive the full private key by himself. There have been several efforts to propose a certificateless signature (CLS) scheme in the standard model, but all of them either make use of the Waters’ technique or of the generic conversion technique (proposed by Yum and Lee at ACISP’04) which both lead to inefficient CLS schemes. Besides making use of the Waters’ technique and the generic conversion technique (proposed also by Yum and Lee at ICCSA’04), there exists direct approaches to construct certificateless public key encryption (CLE) scheme in the standard model. In this paper, we introduce a new and direct approach to construct a CLS scheme in the standard model with constant-size of all parameters and having efficient computing time. We also show that the Boneh et al.’s identity-based encryption scheme secured in the standard model at EC’04 can be extended to the certificateless setting. Interestingly, the resulting scheme can be comparable with the existing CLE schemes in term of both efficiency and security.
Wydawca
Rocznik
Strony
219--248
Opis fizyczny
Bibliogr. 39 poz., tab.
Twórcy
autor
  • Applied Crypto Group, Orange Labs, Caen, France
autor
  • Faculty of Information Technologies and Communication, University of Hong Duc, Thanh Hoa, Viet Nam
Bibliografia
  • [1] Al-Riyami SS, and Paterson KG. Certificateless public key cryptography. In C.-S. Laih, editor, Advances in Cryptology - ASIACRYPT 2003, volume 2894 of Lecture Notes in Computer Science, pages 452-473, Taipei, Taiwan, Nov. 30 - Dec. 4, 2003. Springer, Heidelberg, Germany. DOI: 10.1007/978-3-540-40061-5-29.
  • [2] Bentahar K, Farshim P, Malone-Lee J, and Smart NP. Generic constructions of identity-based and certificateless KEMs. Journal of Cryptology, Apr. 2008;21(2):178-199. DOI: 10.1007/s00145-007-9000-z.
  • [3] Boneh D, and Boyen X. Efficient selective-ID secure identity based encryption without random oracles. In C. Cachin and J. Camenisch, editors, Advances in Cryptology - EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, pages 223-238, Interlaken, Switzerland, May 2-6, 2004. Springer, Heidelberg, Germany. DOI: 10.1007/978-3-540-24676-3-14.
  • [4] Boneh D, and Boyen X. Short signatures without random oracles and the SDH assumption in bilinear groups. J. Cryptology, 2008;21(2):149-177. DOI:10.1007/s00145-007-9005-7.
  • [5] Boneh D, and Boyen X, and Goh EJ. Hierarchical identity based encryption with constant size ciphertext. In R. Cramer, editor, Advances in Cryptology - EUROCRYPT 2005, volume 3494 of Lecture Notes in Computer Science, pages 440-456, Aarhus, Denmark, May 22-26, 2005. Springer, Heidelberg, Germany. DOI:10.1007/11426639-26.
  • [6] Boneh D, Gentry C, and Waters B. Collusion resistant broadcast encryption with short ciphertexts and private keys. In V. Shoup, editor, Advances in Cryptology - CRYPTO 2005, volume 3621 of Lecture Notes in Computer Science, pages 258-275, Santa Barbara, CA, USA, Aug. 14-18, 2005. Springer, Heidelberg, Germany.
  • [7] Canetti R, Halevi S, and Katz J. Chosen-ciphertext security from identity-based encryption. In C. Cachin and J. Camenisch, editors, Advances in Cryptology - EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, pages 207-222, Interlaken, Switzerland, May 2-6, 2004. Springer, Heidelberg, Germany. DOI:10.1007/978-3-540-24676-3-14.
  • [8] Choi KY, Park JH, Hwang JY, and Lee DH. Efficient certificateless signature schemes. In J. Katz and M. Yung, editors, ACNS 07: 5th International Conference on Applied Cryptography and Network Security, volume 4521 of Lecture Notes in Computer Science, pages 443-458, Zhuhai, China, June 5-8,2007. Springer, Heidelberg, Germany. DOI:10.1007/978-3-540-72738-5-29.
  • [9] Canard S, Phan DH, and Trinh VC. A new technique for compacting secret key in attribute-based broadcast encryption. In CANS 16: 15th International Conference on Cryptology and Network Security, Lecture Notes in Computer Science, pages 594-603. Springer, Heidelberg, Germany, 2016.
  • [10] Canard S, Phan DH, and Trinh VC. An attribute-based broadcast encryption scheme for lightweight devices. IET Information Security: Volume 12, Issue 1, January 2018, p. 52-59. DOI:10.1049/ietifs.2017.0157, ISSN: 1751-8709, 1751-8717.
  • [11] Canard S, Phan DH, Pointcheval D, and Trinh VC. A new technique for compacting ciphertext in multichannel broadcast encryption and attribute-based encryption. Theoretical Computer Science, Volume 723, 2018, Pages 51-72, ISSN: 0304-3975, https://doi.org/10.1016/j.tcs.2018.02.036. URL http://www.sciencedirect.com/science/article/pii/S0304397518301427.
  • [12] Canard S, and Trinh VC. Constant-size ciphertext attribute-based encryption from multi-channel broadcast encryption. In: Ray I., Gaur M., Conti M., Sanghi D., Kamakoti V. (eds) Information Systems Security. ICISS 2016. Lecture Notes in Computer Science, vol 10063. Springer. URL https://doi.org/10.1007/978-3-319-49806-5-10, 2016.
  • [13] Canard S, and Trinh VC. An Efficient Certificateless Signature Scheme in the Standard Model. In: Ray I., Gaur M., Conti M., Sanghi D., Kamakoti V. (eds) Information Systems Security. ICISS 2016. Lecture Notes in Computer Science, vol 10063. Springer. URL https://doi.org/10.1007/978-3-319-49806-5-9, 2016.
  • [14] Delerablée C. Identity-based broadcast encryption with constant size ciphertexts and private keys. In K. Kurosawa, editor, Advances in Cryptology - ASIACRYPT 2007, volume 4833 of Lecture Notes in Computer Science, pages 200-215, Kuching, Malaysia, Dec. 2-6, 2007. Springer, Heidelberg, Germany.
  • [15] Dent AW, Libert B, and Paterson KG. Certificateless encryption schemes strongly secure in the standard model. In R. Cramer, editor, PKC 2008: 11th International Workshop on Theory and Practice in Public Key Cryptography, volume 4939 of Lecture Notes in Computer Science, pages 344-359, Barcelona, Spain, Mar. 9-12, 2008. Springer, Heidelberg, Germany. DOI:10.1007/978-3-540-78440-1-20.
  • [16] Galbraith SD, Paterson KG, and Smart NP. Pairings for cryptographers. Discrete Applied Mathematics, 2008;156(16):3113-3121. DOI:10.1016/j.dam.2007.12.010.
  • [17] Gentry C. Practical identity-based encryption without random oracles. In S. Vaudenay, editor, Advances in Cryptology - EUROCRYPT 2006, volume 4004 of Lecture Notes in Computer Science, pages 445-464, St. Petersburg, Russia, May 28 - June 1, 2006. Springer, Heidelberg, Germany. DOI:10.1007/11761679-27.
  • [18] Goldwasser S, Micali S, and Rivest RL. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 1988;17(2):281-308. doi:10.1137/0217017.
  • [19] HU BC, Wong DS, Zhang Z, and Deng X. Key replacement attack against a generic construction of certificateless signature. In L. M. Batten and R. Safavi-Naini, editors, ACISP 06: 11th Australasian Conference on Information Security and Privacy, volume 4058 of Lecture Notes in Computer Science, pages 235-246, Melbourne, Australia, July 3-5, 2006. Springer, Heidelberg, Germany. DOI:10.1007/11780656-20.
  • [20] Huang X, Mu Y, Susilo W, Wong DS, and Wu W. Certificateless signatures: New schemes and security models. The Computer Journal, Vol. 55 No. 4, 2012. DOI:https://doi.org/10.1093/comjnl/bxr097.
  • [21] Huang X, Susilo W, Mu Y, and Zhang F. On the security of certificateless signature schemes from Asiacrypt 2003. In Y. Desmedt, H. Wang, Y. Mu, and Y. Li, editors, CANS 05: 4th International Conference on Cryptology and Network Security, volume 3810 of Lecture Notes in Computer Science, pages 13-25, Xiamen, China, Dec. 14-16, 2005. Springer, Heidelberg, Germany. DOI:10.1007/11599371-2.
  • [22] Lai J, and Kou W. Self-generated-certificate public key encryption without pairing. In T. Okamoto and X. Wang, editors, PKC 2007: 10th International Conference on Theory and Practice of Public Key Cryptography, volume 4450 of Lecture Notes in Computer Science, pages 476-489, Beijing, China, Apr. 16-20, 2007. Springer, Heidelberg, Germany. DOI:10.1007/978-3-540-71677-8-31.
  • [23] Liu J, Au M, and Susilo W. Self-generated-certificate public key cryptography and certificateless signature/encryption scheme in the standard model. Proc. 2007 ACM Symp. Information, Singapore, 2007. DOI:10.1145/1229285.1266994.
  • [24] Malluhi QM, Shikfa A, and Trinh VC. A ciphertext-policy attribute-based encryption scheme with optimized ciphertext size and fast decryption. In ASIACCS 17: 12th ACM Symposium on Information, Computer and Communications Security, pages 230-240, 2017 ACM Press.
  • [25] Naccache D. Secure and practical identity-based encryption. Cryptology ePrint Archive, Report 2005/369, 2005. URL http://eprint.iacr.org/.
  • [26] Park JH, Choi KY, Hwang JY, and Lee DH. Certificateless public key encryption in the selective-ID security model (without random oracles). In T. Takagi, T. Okamoto, E. Okamoto, and T. Okamoto, editors, PAIRING 2007: 1st International Conference on Pairing-based Cryptography, volume 4575 of Lecture Notes in Computer Science, pages 60-82, Tokyo, Japan, July 2-4, 2007. Springer, Heidelberg, Germany. DOI:10.1007/978-3-540-73489-5-5.
  • [27] Pointcheval D, and Sanders O. Short randomizable signatures. In Topics in Cryptology - CT-RSA 2016 - The Cryptographers’ Track at the RSA Conference 2016, San Francisco, CA, USA, February 29 - March 4, 2016, Proceedings, volume 9610 of Lecture Notes in Computer Science, pages 111-126, Springer, 2016. DOI:10.1007/978-3-319-29485-8-7.
  • [28] Phan DH, Pointcheval D, and Trinh VC. Multi-channel broadcast encryption. In K. Chen, Q. Xie, W. Qiu, N. Li, and W.-G. Tzeng, editors, ASIACCS 13: 8th ACM Symposium on Information, Computer and Communications Security, pages 277-286, Hangzhou, China, May 8-10, 2013. ACM Press.
  • [29] Rouselakis Y, and Waters B. Practical constructions and new proof methods for large universe attribute-based encryption. In Ahmad-Reza Sadeghi, Virgil D. Gligor, and Moti Yung, editors, ACM CCS 13: 20th Conference on Computer and Communications Security, pages 463-474, Berlin, Germany, November 4-8, 2013. ACM Press.
  • [30] Shamir A. Identity-based cryptosystems and signature schemes. In G. R. Blakley and D. Chaum, editors, Advances in Cryptology - CRYPTO’84, volume 196 of Lecture Notes in Computer Science, pages 47-53, Santa Barbara, CA, USA, Aug. 19-23, 1984. Springer, Heidelberg, Germany.
  • [31] Tso R, Yi X, and Huang X. Efficient and short certificateless signature. In M. K. Franklin, L. C. K. Hui, and D. S. Wong, editors, CANS 08: 7th International Conference on Cryptology and Network Security, volume 5339 of Lecture Notes in Computer Science, pages 64-79, Hong-Kong, China, Dec. 2-4, 2008. Springer, Heidelberg, Germany. DOI:10.1007/978-3-540-89641-8-5.
  • [32] Waters BR. Efficient identity-based encryption without random oracles. In R. Cramer, editor, Advances in Cryptology - EUROCRYPT 2005, volume 3494 of Lecture Notes in Computer Science, pages 114-127, Aarhus, Denmark, May 22-26, 2005. Springer, Heidelberg, Germany. DOI:10.1007/11426639-7.
  • [33] Xia Q, Xu C, and Yu Y. Key replacement attack on two certificateless signature schemes without random oracles. Key Eng. Mater., 2010;(439-440):1606-1611.
  • [34] Xiong H, Qin Z, and Li F. An improved certificateless signature scheme secure in the standard model. Fundamenta Informaticae, 2008.
  • [35] Yu Y, Mu Y, Wang G, Xia Q, and Yang B. Improved certificateless signature scheme provably secure in the standard model. IET Inf. Secur., 2012;6(2):102-110, URL http://dx.doi.org/10.1049/iet-ifs.2011.0004, ISSN: 1751-8709.
  • [36] Yuan Y, Li D, Tian L, and Zhu H. Certificateless signature scheme without random oracles. Proc. ISA 2009, (LNCS, vol. 5576), pp. 31-40, DOI:10.1007/978-3-642-02617-1-4.
  • [37] Yum D, and Lee P. Generic construction of certificateless encryption. International Conference of Computational Science and Its Applications-ICCSA’04, LNCS 2004, vol. 3043, pp. 802-811. DOI:10.1007/978-3-540-24707-4-93.
  • [38] Yum DH, and Lee PJ. Generic construction of certificateless signature. In H. Wang, J. Pieprzyk, and V. Varadharajan, editors, ACISP 04: 9th Australasian Conference on Information Security and Privacy, volume 3108 of Lecture Notes in Computer Science, pages 200-211, Sydney, NSW, Australia, July 13-15, 2004. Springer, Heidelberg, Germany. DOI:10.1007/978-3-540-27800-9-18.
  • [39] Zhang Z, Wong DS, Xu J, and Feng D. Certificateless public-key signature: Security model and efficient construction. In J. Zhou, M. Yung, and F. Bao, editors, ACNS 06: 4th International Conference on Applied Cryptography and Network Security, volume 3989 of Lecture Notes in Computer Science, pages 293-308, Singapore, June 6-9, 2006. Springer, Heidelberg, Germany. DOI:10.1007/11767480-20.
Uwagi
Opracowanie rekordu w ramach umowy 509/P-DUN/2018 ze środków MNiSW przeznaczonych na działalność upowszechniającą naukę (2018).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-ceea4dc0-21db-4bc1-b66f-5fc2f27f9226
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.