An Identity Based-Identification Scheme With Tight Security Against Active and Concurrent Adversaries

Identification schemes are used by machines to securely authenticate the identity of other machines or their users over computer networks. As conventional public key schemes require a trusted third party (TTP) or a public file to ensure the corresponding public key matches with the identity, identit...

Full description

Bibliographic Details
Main Authors: Jason Chia, Ji-Jian Chin
Format: Article
Language:English
Published: IEEE 2020-01-01
Series:IEEE Access
Subjects:
Online Access:https://ieeexplore.ieee.org/document/9049156/
id doaj-2dc35678cef544b8944644532499d913
record_format Article
spelling doaj-2dc35678cef544b8944644532499d9132021-03-30T01:30:34ZengIEEEIEEE Access2169-35362020-01-018617116172510.1109/ACCESS.2020.29837509049156An Identity Based-Identification Scheme With Tight Security Against Active and Concurrent AdversariesJason Chia0https://orcid.org/0000-0002-2056-1687Ji-Jian Chin1Faculty of Engineering, Multimedia University, Cyberjaya, MalaysiaFaculty of Engineering, Multimedia University, Cyberjaya, MalaysiaIdentification schemes are used by machines to securely authenticate the identity of other machines or their users over computer networks. As conventional public key schemes require a trusted third party (TTP) or a public file to ensure the corresponding public key matches with the identity, identity-based cryptosystems emerged as a form of certificate-free system. The entity's identity is the public key itself, therefore eliminating the need for a TTP. The identity-based identification (IBI) scheme introduced by Kurosawa and Heng using their transform in 2004 remains as the only IBI derived from the Boneh-Lynn-Shacham (BLS) short signature scheme which has the advantage of shorter keys. We show tight security reduction against active and concurrent attackers (imp-aa/ca) on our scheme that is obtained from the same transform. As the transform will only produce schemes that are only secure against passive attackers (imp-pa), security against imp-aa/ca scheme relies on a strong One-More interactive assumption and therefore resulted in weak security. While the OR-proof method allows schemes secure against imp-pa to be secure against imp-aa/ca, the resulting security against imp-aa/ca will suffer from loose bounds in addition to the user secret keys being doubled in size. Our work avoids both OR-proof and strong interactive assumptions by showing an ad-hoc proof for our construction which utilizes the weaker well-studied co-computational Diffie-Hellman assumption and yet still has tight security against imp-aa/ca. We demonstrate the tight security of our scheme which allows usage of even shorter key sizes.https://ieeexplore.ieee.org/document/9049156/Access controlaccess protocolscomputer securitycryptographic protocolsidentity-based identificationidentity management systems
collection DOAJ
language English
format Article
sources DOAJ
author Jason Chia
Ji-Jian Chin
spellingShingle Jason Chia
Ji-Jian Chin
An Identity Based-Identification Scheme With Tight Security Against Active and Concurrent Adversaries
IEEE Access
Access control
access protocols
computer security
cryptographic protocols
identity-based identification
identity management systems
author_facet Jason Chia
Ji-Jian Chin
author_sort Jason Chia
title An Identity Based-Identification Scheme With Tight Security Against Active and Concurrent Adversaries
title_short An Identity Based-Identification Scheme With Tight Security Against Active and Concurrent Adversaries
title_full An Identity Based-Identification Scheme With Tight Security Against Active and Concurrent Adversaries
title_fullStr An Identity Based-Identification Scheme With Tight Security Against Active and Concurrent Adversaries
title_full_unstemmed An Identity Based-Identification Scheme With Tight Security Against Active and Concurrent Adversaries
title_sort identity based-identification scheme with tight security against active and concurrent adversaries
publisher IEEE
series IEEE Access
issn 2169-3536
publishDate 2020-01-01
description Identification schemes are used by machines to securely authenticate the identity of other machines or their users over computer networks. As conventional public key schemes require a trusted third party (TTP) or a public file to ensure the corresponding public key matches with the identity, identity-based cryptosystems emerged as a form of certificate-free system. The entity's identity is the public key itself, therefore eliminating the need for a TTP. The identity-based identification (IBI) scheme introduced by Kurosawa and Heng using their transform in 2004 remains as the only IBI derived from the Boneh-Lynn-Shacham (BLS) short signature scheme which has the advantage of shorter keys. We show tight security reduction against active and concurrent attackers (imp-aa/ca) on our scheme that is obtained from the same transform. As the transform will only produce schemes that are only secure against passive attackers (imp-pa), security against imp-aa/ca scheme relies on a strong One-More interactive assumption and therefore resulted in weak security. While the OR-proof method allows schemes secure against imp-pa to be secure against imp-aa/ca, the resulting security against imp-aa/ca will suffer from loose bounds in addition to the user secret keys being doubled in size. Our work avoids both OR-proof and strong interactive assumptions by showing an ad-hoc proof for our construction which utilizes the weaker well-studied co-computational Diffie-Hellman assumption and yet still has tight security against imp-aa/ca. We demonstrate the tight security of our scheme which allows usage of even shorter key sizes.
topic Access control
access protocols
computer security
cryptographic protocols
identity-based identification
identity management systems
url https://ieeexplore.ieee.org/document/9049156/
work_keys_str_mv AT jasonchia anidentitybasedidentificationschemewithtightsecurityagainstactiveandconcurrentadversaries
AT jijianchin anidentitybasedidentificationschemewithtightsecurityagainstactiveandconcurrentadversaries
AT jasonchia identitybasedidentificationschemewithtightsecurityagainstactiveandconcurrentadversaries
AT jijianchin identitybasedidentificationschemewithtightsecurityagainstactiveandconcurrentadversaries
_version_ 1724186879421579264