DOI QR코드

DOI QR Code

AN EFFICIENT AND SECURE STRONG DESIGNATED VERIFIER SIGNATURE SCHEME WITHOUT BILINEAR PAIRINGS

  • Islam, Sk Hafizul (Department of Computer Science & Engineering, Indian School of Mines) ;
  • Biswas, G.P. (Department of Computer Science & Engineering, Indian School of Mines)
  • 투고 : 2012.10.12
  • 심사 : 2013.01.29
  • 발행 : 2013.05.30

초록

In literature, several strong designated verifier signature (SDVS) schemes have been devised using elliptic curve bilinear pairing and map-topoint (MTP) hash function. The bilinear pairing requires a super-singular elliptic curve group having large number of elements and the relative computation cost of it is approximately two to three times higher than that of elliptic curve point multiplication, which indicates that bilinear pairing is an expensive operation. Moreover, the MTP function, which maps a user identity into an elliptic curve point, is more expensive than an elliptic curve scalar point multiplication. Hence, the SDVS schemes from bilinear pairing and MTP hash function are not efficient in real environments. Thus, a cost-efficient SDVS scheme using elliptic curve cryptography with pairingfree operation is proposed in this paper that instead of MTP hash function uses a general cryptographic hash function. The security analysis shows that our scheme is secure in the random oracle model with the hardness assumption of CDH problem. In addition, the formal security validation of the proposed scheme is done using AVISPA tool (Automated Validation of Internet Security Protocols and Applications) that demonstrated that our scheme is unforgeable against passive and active attacks. Our scheme also satisfies the different properties of an SDVS scheme including strongness, source hiding, non-transferability and unforgeability. The comparison of our scheme with others are given, which shows that it outperforms in terms of security, computation cost and bandwidth requirement.

키워드

참고문헌

  1. M. Jakobsson, K. Sako and R. Impagliazzo, Designated verifier proofs and their applications, In: Proceedings of the Advances in Cryptology (EUROCRYPT'96), LNCS, Springer-Verlag 1070(1996), 143-154.
  2. S. Saeednia, S. Kremer and O. Markowitch, An efficient strong designated verifier signature scheme, In: Proceedings of the Information Security and Cryptology (ICISC'03), LNCS, Springer-Verlag 2971(2004), 40-54.
  3. J-S. Lee, and J. H. Chang, Comment on Saeednia et al.'s strong designated verifier signature scheme, Computer Standards & Interfaces 31(2009), 258-260. https://doi.org/10.1016/j.csi.2008.02.003
  4. W. Susilo, F. Zhang and Y. Mu, Identity-based strong designated verifier signature schemes, In: Proceedings of the Information Security and Privacy (ISP'04), LNCS, Springer-Verlag 3108(2004), 313-324.
  5. Q. Huang, G. Yang, D. S. Wong and W. Susilo, Identity-based strong designated verifier signature revisited, The Journal of Systems and Software 84(2011), 120-129. https://doi.org/10.1016/j.jss.2010.08.057
  6. B. Yang, Z. Xia and Z. Hu, A secure ID-based strong designated verifier signature scheme, In: Proceedings of the International Conference on Network Infrastructure and Digital (2009), 543-547.
  7. K. P. Kumar, G. Shailaja and A. Saxena, Identity based strong designated verifier signature scheme, Cryptography ePrint Archive Report 2006/134. Available at: http://eprint.iacr.org/complete/2006/134.pdf.
  8. B. Wang, A non-delegatable identity-based strong designated verifier signature scheme, Cryptography ePrint Archive Report 2008/507. Available at: http://eprint.iacr.org/2008/507.pdf.
  9. A. Shamir, Identity-based cryptosystems and signature schemes, In: Proceedings of the Advances in Cryptology (CRYPTO'84), LNCS, Springer-Verlag 196(1984); 47-53.
  10. D. Boneh and M. K. Franklin, Identity-based encryption from the Weil pairing, In: Proceedings of the Advances in Cryptology (CRYPTO'01), LNCS, Springer-Verlag 2139(2001), 213-229.
  11. J. Zhang and J. Mao, A novel ID-based designated verifier signature scheme, Information Sciences 178(2008), 766-773. https://doi.org/10.1016/j.ins.2007.07.005
  12. B. Kang, C. Boyd and E. Dawson, Identity-based strong designated verifier signature schemes: Attacks and new construction, Computers & Electrical Engineering 35(2009), 49-53. https://doi.org/10.1016/j.compeleceng.2008.05.004
  13. J-S. Lee, J. H. Chang and D. H. Lee, Forgery attacks on Kang et al.'s identity-based strong designated verifier signature scheme and its improvement with security proof, Computers & Electrical Engineering 36(2010), 948-954. https://doi.org/10.1016/j.compeleceng.2010.02.001
  14. B. Kang, C. Boyd and E. Dawson, A novel identity-based strong designated verifier signature scheme, The Journal of Systems and Software 82(2009), 270-273. https://doi.org/10.1016/j.jss.2008.06.014
  15. H. Du and Q. Wen, Attack on Kang et al.'s Identity-Based Strong Designated Verifier Signature Scheme, Cryptography ePrint Archive Report 2008/297. Available at: http://eprint.iacr.org/2008/297.pdf.
  16. H. Tian, X. Chen, Z. Jiang and Y. Du, Non-delegatable strong designated verifier signature on elliptic curves, In: Proceedings of the Information Security and Cryptology (ISC'11), LNCS, Springer-Verlag 7259(2012), 219-234.
  17. V. S. Miller, Use of elliptic curves in cryptography, In: Proceedings of the CRYPTO'85, LNCS, Springer-Verlag 218(1985), 417-426.
  18. N. Koblitz, Elliptic curve cryptosystem, Journal of Mathematics of Computation 48(1987), 203-209. https://doi.org/10.1090/S0025-5718-1987-0866109-5
  19. M. Ballare and P. Rogaway, Random oracles are practical: a paradigm for designing efficient protocols, In: Proceedings of the 1st ACM Conference on Computer and Communications Security (CCS'93), 62-73, 1993.
  20. S. H. Islam and G. P. Biswas, Provably secure certificateless strong designated verifier signature scheme based on elliptic curve bilinear pairings, Journal of King Saud University-Computer and Information Sciences 25(2013), 51-61. https://doi.org/10.1016/j.jksuci.2012.06.003
  21. S. Al-Riyami and K. Paterson, Certificateless public key cryptography, In: Proceedings of the ASIACRYPT'03, LNCS 2894(2003), 452-473.
  22. M. Girault, Self-certified public keys, In: Proceedings of the Advances in Cryptology (EUROCRYPT'91), LNCS, Springer-Verlag 547(1992), 490-497.
  23. P. Barreto, H. Kim, and B. Lynn, and M. Scott, Efficient algorithms for pairing-based cryptosystems, In: Proceedings of the Advances in Cryptology (CRYPTO'02), LNCS, Springer-Verlag 2442(2002), 354-368.
  24. P. Barreto, B. Lynn and M. Scott, On the selection of pairing-friendly groups, In: Proceedings of the Selected Areas in Cryptography (SAC'03), LNCS, Springer-Verlag 3006(2004), 17-25.
  25. AVISPA Web tool, Automated Validation of Internet Security Protocols and Applications, Available at http://www.avispa-project.org/web-interface/. (Accessed on January, 2013).
  26. AVISPA, The AVISPA User Manual (2005). Available at http://www.avispaproject.org/publications.html.
  27. D. Hankerson, A. Menezes and S. Vanstone, Guide to elliptic curve cryptography, 2nd edition, Springer-Verlag, New York, USA 2004.
  28. D. Pointcheval and J. Stern, Security arguments for digital signatures and blind signatures, Journal of Cryptology 13(2000) 361-396. https://doi.org/10.1007/s001450010003
  29. A. Basu, I. Sengupta and J. K. Sing, Formal Security Verification of Secured ECC Based Signcryption Scheme, In: Proceedings of the Advances in Computer Science, Engineering & Applications, LNCS, Springer-Verlag, 167(2012), 713-725.
  30. A. K. Das, A secure and effective user authentication and privacy preserving protocol with smart cards for wireless communications, Networking Science (2012). DOI: 10.1007/s13119-012-0009-8.
  31. A. K. Das, A. Massand and S. Patil, A novel proxy signature scheme based on user hierarchical access control policy, Journal of King Saud University-Computer and Information Sciences (2013). DOI: 10.1016/j.jksuci.2012.12.001.
  32. D. Dolev and A. C. Yao, On the Security of Public-Key Protocols, IEEE Transactions on Information Theory 2 (29) (1983), 198-208.
  33. Y-F. Chung, K-H. Huang, F. Lai, and T. S. Chen, ID-based digital signature scheme on the elliptic curve cryptosystem, Computer Standards & Interfaces 29(2007), 601-604. https://doi.org/10.1016/j.csi.2007.01.004
  34. N. McCullagh and P. S. L. M. Barreto, A new two-party identity-based authenticated key agreement, In: Proceedings of the Topics in Cryptology (CT-RSA'05), LNCS, Springer-Verlag 3376(2005), 262-274.
  35. X. Cao, W. Kou and X. Du, A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges, Information Sciences 180(2010), 2895-2903. https://doi.org/10.1016/j.ins.2010.04.002
  36. S. H. Islam and G. P. Biswas, A pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks, Annals of Telecommunications 67(11-12) (2012), 547-558. https://doi.org/10.1007/s12243-012-0296-9

피인용 문헌

  1. Design of Two-Party Authenticated Key Agreement Protocol Based on ECC and Self-Certified Public Keys vol.82, pp.4, 2015, https://doi.org/10.1007/s11277-015-2375-5
  2. Cryptanalysis and improvement of a password-based user authentication scheme for the integrated EPR information system vol.27, pp.2, 2015, https://doi.org/10.1016/j.jksuci.2014.03.018
  3. Design and analysis of a three party password-based authenticated key exchange protocol using extended chaotic maps vol.312, 2015, https://doi.org/10.1016/j.ins.2015.03.050
  4. Provably secure one-round certificateless authenticated group key agreement protocol for secure communications vol.85, pp.3, 2015, https://doi.org/10.1007/s11277-015-2815-2
  5. A robust and efficient bilinear pairing based mutual authentication and session key verification over insecure communication 2017, https://doi.org/10.1007/s11042-017-4996-z
  6. Design and Analysis of an Enhanced Patient-Server Mutual Authentication Protocol for Telecare Medical Information System vol.39, pp.11, 2015, https://doi.org/10.1007/s10916-015-0307-2
  7. An Efficient and Practical Smart Card Based Anonymity Preserving User Authentication Scheme for TMIS using Elliptic Curve Cryptography vol.39, pp.11, 2015, https://doi.org/10.1007/s10916-015-0351-y
  8. A more secure and privacy-aware anonymous user authentication scheme for distributed mobile cloud computing environments vol.9, pp.17, 2016, https://doi.org/10.1002/sec.1655
  9. A robust and efficient mutual authentication and key agreement scheme with untraceability for WBANs vol.148, pp.None, 2013, https://doi.org/10.1016/j.comnet.2018.11.016