Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3600160.3604999acmotherconferencesArticle/Chapter ViewAbstractPublication PagesaresConference Proceedingsconference-collections
research-article

New Identity-Based Identification and Signature Schemes in the Standard Model

Published: 29 August 2023 Publication History
  • Get Citation Alerts
  • Abstract

    In this paper, we propose an efficient identity-based identification (IBI) scheme provably secure against impersonation under active and concurrent attacks in the standard model. Based on the proposed IBI scheme and two-tier signature technique, we construct an efficient IBS scheme that is provably secure against strong existential forgery under chosen message attack in the standard model. The security for our proposed IBI and IBS schemes are based on the established q-SDH assumption. The comparison analysis shows that our proposed schemes outperform some state-of-the-art schemes which are also provably secure in the standard model.

    References

    [1]
    Hiroaki Anada. 2020. Decentralized Multi-authority Anonymous Authentication for Global Identities with Non-interactive Proofs. J. Internet Serv. Inf. Secur. 10, 4 (2020), 23–37. https://doi.org/10.22667/JISIS.2020.11.30.023
    [2]
    Hiroaki Anada, Seiko Arita, and Kouichi Sakurai. 2016. Attribute-Based Two-Tier Signatures: Definition and Construction. In Information Security and Cryptology - ICISC 2015, Soonhak Kwon and Aaram Yun (Eds.). Springer International Publishing, Cham, 36–49.
    [3]
    D. F. Aranha, C. P. L. Gouvêa, T. Markmann, R. S. Wahby, and K. Liao. [n. d.]. RELIC is an Efficient LIbrary for Cryptography. https://github.com/relic-toolkit/relic.
    [4]
    M. Bellare, C. Namprempre, and G. Neven. 2004. Security Proofs for Identity-Based Identification and Signature Schemes. In EUROCRYPT 2004(LNCS, Vol. 3027), C. Cachin and J.L. Camenisch (Eds.). Springer, 268–286.
    [5]
    M. Bellare and P. Rogaway. 1993. Random Oracles Are Practical: A Paradigm for Designing Efficient Protocols. In Proceedings of the 1st ACM Conference on Computer and Communications Security (CCS ’93). ACM, 62–73.
    [6]
    Mihir Bellare and Sarah Shoup. 2007. Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles. In Public Key Cryptography – PKC 2007, Tatsuaki Okamoto and Xiaoyun Wang (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 201–216.
    [7]
    D. Boneh and X. Boyen. 2004. Short Signatures Without Random Oracles. In EUROCRYPT 2004(LNCS, Vol. 3027), C. Cachin and J.L. Camenisch (Eds.). Springer, 56–73.
    [8]
    An Braeken, Ji-Jian Chin, and Syh-Yuan Tan. 2021. ECQV-IBI: Identity-based identification with implicit certification. Journal of Information Security and Applications 63 (2021), 103027. https://doi.org/10.1016/j.jisa.2021.103027
    [9]
    Jan Camenisch and Anna Lysyanskaya. 2003. A Signature Scheme with Efficient Protocols. In Security in Communication Networks, Stelvio Cimato, Giuseppe Persiano, and Clemente Galdi (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 268–289.
    [10]
    R. Canetti, O. Goldreich, and S. Halevi. 2004. The Random Oracle Methodology, Revisited. Journal of ACM 51 (July 2004), 557–594. Issue 4.
    [11]
    Huiyan Chen and Chenchen Zhang. 2019. Identity-Based Signatures in Standard Model. Acta Inf. 56, 6 (sep 2019), 471–486. https://doi.org/10.1007/s00236-018-0322-0
    [12]
    Jason Chia and Ji-Jian Chin. 2020. An Identity Based-Identification Scheme With Tight Security Against Active and Concurrent Adversaries. IEEE Access 8 (2020), 61711–61725. https://doi.org/10.1109/ACCESS.2020.2983750
    [13]
    Jason Chia, Ji-Jian Chin, and Sook-Chin Yip. 2021. OrBit: OR-Proof Identity-Based Identification with Tight Security for (as Low As) 1-Bit Loss. In Provable and Practical Security, Qiong Huang and Yu Yu (Eds.). Springer International Publishing, Cham, 116–135.
    [14]
    Jason Chia, Ji-Jian Chin, and Sook-Chin Yip. 2021. A Pairing-Free Identity-Based Identification Scheme with Tight Security Using Modified-Schnorr Signatures. Symmetry 13, 8 (2021). https://doi.org/10.3390/sym13081330
    [15]
    Ji-Jian Chin and Swee-Huay Heng. 2014. An Adaptive-Secure k-Resilient Identity-Based Identification Scheme in the Standard Model. International Information Institute (Tokyo).Information 17, 1 (01 2014), 197–207.
    [16]
    Ji-Jian Chin, Syh-Yuan Tan, Swee-Huay Heng, and Raphael Chung-Wei Phan. 2015. Twin-Schnorr: A Security Upgrade for the Schnorr Identity-Based Identification Scheme. The Scientific World Journal 2015 (2015). https://doi.org/10.1155/2015/237514
    [17]
    Atsushi Fujioka, Taiichi Saito, and Keita Xagawa. 2012. Security Enhancements by OR-Proof in Identity-Based Identification. In Applied Cryptography and Network Security, Feng Bao, Pierangela Samarati, and Jianying Zhou (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 135–152.
    [18]
    Aurore Guillevic, Simon Masson, and Emmanuel Thomé. 2020. Cocks–Pinch Curves of Embedding Degrees Five to Eight and Optimal Ate Pairing Computation. Des. Codes Cryptography 88, 6 (jun 2020), 1047–1081. https://doi.org/10.1007/s10623-020-00727-w
    [19]
    Lifeng Guo, Lei Hu, Yong Li, and Yinfang Guo. 2010. Practical identity-based signature without random oracle. In 2010 IEEE International Conference on Information Theory and Information Security. 604–607. https://doi.org/10.1109/ICITIS.2010.5689516
    [20]
    Eike Kiltz, Daniel Masny, and Jiaxin Pan. 2016. Optimal Security Proofs for Signatures from Identification Schemes. In Advances in Cryptology – CRYPTO 2016, Matthew Robshaw and Jonathan Katz (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 33–61.
    [21]
    Eike Kiltz and Gregory Neven. 2009. Identity-Based Signatures. In Identity-Based Cryptography, Marc Joye and Gregory Neven (Eds.). Cryptology and Information Security Series, Vol. 2. IOS Press, 31–44. https://doi.org/10.3233/978-1-58603-947-9-31
    [22]
    K. Kurosawa and S.-H. Heng. 2004. From Digital Signature to ID-Based Identification/Signature. In PKC 2004(LNCS, Vol. 2947). Springer, 248–261.
    [23]
    K. Kurosawa and S.-H. Heng. 2005. Identity-Based Identification Without Random Oracles. In ICCSA 2005(LNCS, Vol. 3481), O. Gervasi et al. (Ed.). Springer, 603–613.
    [24]
    Kaoru Kurosawa and Swee-Huay Heng. 2006. The Power of Identification Schemes. In Public Key Cryptography - PKC 2006, Moti Yung, Yevgeniy Dodis, Aggelos Kiayias, and Tal Malkin (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 364–377.
    [25]
    Kenneth G. Paterson and Jacob C. N. Schuldt. 2006. Efficient Identity-Based Signatures Secure in the Standard Model. In Information Security and Privacy, Lynn Margaret Batten and Reihaneh Safavi-Naini (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 207–222.
    [26]
    Chifumi Sato, Takeshi Okamoto, and Eiji Okamoto. 2009. Strongly Unforgeable ID-Based Signatures without Random Oracles. In Information Security Practice and Experience, Feng Bao, Hui Li, and Guilin Wang (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 35–46.
    [27]
    Sven Schäge. 2011. Tight Proofs for Signature Schemes without Random Oracles. In Advances in Cryptology – EUROCRYPT 2011, Kenneth G. Paterson (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 189–206.
    [28]
    Syh-Yuan Tan, Ji-Jian Chin, Swee-Huay Heng, and Bok-Min Goi and. 2013. An Improved Efficient Provable Secure Identity-Based Identification Scheme in the Standard Model. KSII Transactions on Internet and Information Systems 7, 4 (April 2013), 910–922. https://doi.org/10.3837/tiis.2013.04.018
    [29]
    Syh-Yuan Tan, Swee-Huay Heng, Raphael C. W. Phan, and Bok-Min Goi. 2011. A Variant of Schnorr Identity-Based Identification Scheme with Tight Reduction. In Future Generation Information Technology, Tai-hoon Kim, Hojjat Adeli, Dominik Slezak, Frode Eika Sandnes, Xiaofeng Song, Kyo-il Chung, and Kirk P. Arnett (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 361–370.
    [30]
    Fei Tang, Jiali Bao, Yonghong Huang, Dong Huang, and Fuqun Wang. 2020. Identity-Based Identification Scheme without Trusted Party against Concurrent Attacks. Security and Communication Networks 2020 (2020). https://doi.org/10.1155/2020/8820271
    [31]
    Pairat Thorncharoensri, Willy Susilo, and Yi Mu. 2009. Identity-Based Identification Scheme Secure against Concurrent-Reset Attacks without Random Oracles. In Information Security Applications, Heung Youl Youm and Moti Yung (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 94–108.
    [32]
    Guomin Yang, Jing Chen, Duncan S. Wong, Xiaotie Deng, and Dongsheng Wang. 2008. A new framework for the design and analysis of identity-based identification schemes. Theoretical Computer Science 407, 1 (2008), 370–388. https://doi.org/10.1016/j.tcs.2008.07.001

    Cited By

    View all
    • (2024)Comment on “An efficient identity-based signature scheme with provable security”Information Sciences: an International Journal10.1016/j.ins.2023.120079659:COnline publication date: 12-Apr-2024

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Other conferences
    ARES '23: Proceedings of the 18th International Conference on Availability, Reliability and Security
    August 2023
    1440 pages
    ISBN:9798400707728
    DOI:10.1145/3600160
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 29 August 2023

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. identification
    2. identity-based
    3. random oracle model
    4. signature
    5. standard model

    Qualifiers

    • Research-article
    • Research
    • Refereed limited

    Funding Sources

    • Telekom Malaysia R&D

    Conference

    ARES 2023

    Acceptance Rates

    Overall Acceptance Rate 228 of 451 submissions, 51%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)58
    • Downloads (Last 6 weeks)2

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Comment on “An efficient identity-based signature scheme with provable security”Information Sciences: an International Journal10.1016/j.ins.2023.120079659:COnline publication date: 12-Apr-2024

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    HTML Format

    View this article in HTML Format.

    HTML Format

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media