1 / 12

Security Vulnerability in Identity-based Public Key Cryptosystems from Pairings

Security Vulnerability in Identity-based Public Key Cryptosystems from Pairings. By Jyh -haw Yeh Boise State University ICIKM 2013. Identity-based Public Key Cryptosystems (IDPKC). How do you know the other party’s public key is a valid one?

borka
Download Presentation

Security Vulnerability in Identity-based Public Key Cryptosystems from Pairings

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Security Vulnerability in Identity-based Public Key Cryptosystems from Pairings By Jyh-haw Yeh Boise State University ICIKM 2013

  2. Identity-based Public Key Cryptosystems (IDPKC) • How do you know the other party’s public key is a valid one? • Traditional PKC requires a certificate authority (CA) to issue a public key certificate. With the certificate, the key can be verified. • IDPKC: all public keys are generated based on the owner’s identity. Thus, no CA required.

  3. IDPKC from Pairings • Setup: A PKG (public key generator) • Additive group , order , a generator • Multiplicative group , order • A bilinear map • System private key s, system public key

  4. Bilinear Pairings Background • Bilinearity: • Non-degeneracy: • Computability: it’s efficient to compute

  5. IDPKC from Pairings • Key Generation: for each user • Public key , private key • Both keys are points in

  6. IDPKC from Pairings • Signature Generation: to sign a message • Pick a random number • Compute • , where is the x-coordinate of the point • The signature is

  7. IDPKC from Pairings • Signature Verification: • Verify signature on a message • Use the following equation

  8. Potential Security Vulnerability • Traditionally cryptographic hash function is defined as • Easy forwarding computation • Pre-image resistance: given a , it’s hard to compute the pre-image • Second pre-image resistance: given , it’s hard to find another such that • Collision resistance: it’s hard to find any pair of and such that

  9. Potential Security Vulnerability • The hash function used to generate the public key in IDPKC, , might be implemented incorrectly if only based on the traditional definition.

  10. Potential Security Vulnerability • For example, the implementer can construct as follows: • Use a traditional hash function • Let • It can be proven that since satisfies the four hash function properties, also satisfies the four hash properties. • Using such in IDPKC to generate public keys is not secure.

  11. Potential Security Vulnerability • Adversary can derive private key by first computing • Since • can derive private key by computing

  12. Contribution of the Paper • Points out the potential security vulnerability of common IDPKC using pairings. • To avoid the vulnerability, the paper defines another property for the hash function used in IDPKC to generate the public key. • Ratio resistance: Given any two public keys , it’s hard to find the ratio such that

More Related