Skip to main content

Identification Schemes of Proofs of Ability Secure against Concurrent Man-in-the-Middle Attacks

  • Conference paper
Provable Security (ProvSec 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6402))

Included in the following conference series:

Abstract

We give a series of three identification schemes. All of them are basically 2-round interactive proofs of ability to complete Diffie-Hellman tuples. Despite their simple protocols, the second and the third schemes are proven secure against concurrent man-in-the-middle attacks based on tight reduction to the Gap Computational Diffie-Hellman Assumption without the random oracle. In addition, they are more efficient than challenge-and-response 2-round identification schemes from previously known EUF-CMA signature schemes in the standard model.

Our first scheme is similar to half the operation of Diffie-Hellman Key-Exchange. The first scheme is secure only against two-phase attacks based on strong assumptions. Applying the tag framework, and employing a strong one-time signature for the third scheme, we get the preferable schemes above.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Arita, S., Kawashima, N.: An Identification Scheme with Tight Reduction. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E90-A(9), 1949–1955 (2007)

    Article  Google Scholar 

  2. Boneh, D., Boyen, X.: Short Signatures without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56–73. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  3. Bellare, M., Fischlin, M., Goldwasser, S., Micali, S.: Identification Protocols Secure against Reset Attacks. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 495–511. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  4. Bleichenbacher, D., Maurer, U.: On the Efficiency of One-time Digital Signatures. In: Kim, K.-c., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 196–209. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  5. Bellare, M., Palacio, A.: GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 162–177. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  6. Bellare, M., Palacio, A.: The Knowledge-of-Exponent Assumptions and 3-Round Zero-Knowledge Protocols. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 273–289. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  7. Canetti, R., Dakdouk, R.R.: Extractable Perfectly One-way Functions. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 449–460. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  8. Crame, R., Damgård, I., Nielsen, J.B.: Multiparty Computation from Threshold Homomorphic Encryption. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 280–300. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Canetti, R., Halevi, S., Katz, J.: Chosen-Ciphertext Security from Identity-Based Encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207–222. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  10. Dakdouk, R.R.: Theory and Application of Extractable Functions. Doctor of Philosophy Dissertation, Yale University, USA (2009)

    Google Scholar 

  11. Damgård, I.: Towards Practical Public Key Systems Secure against Chosen Ciphertext Attacks. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 445–456. Springer, Heidelberg (1992)

    Google Scholar 

  12. Gennaro, R.: Multi-trapdoor Commitments and their Applications to Non-Malleable Protocols. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 220–236. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  13. Goldreich, O.: Foundations of Cryptography: Basic Tools. Cambridge University Press, Cambridge (2001)

    Book  MATH  Google Scholar 

  14. Guillou, L., Quisquater, J.J.: A Paradoxical Identity-Based Signature Scheme Resulting from Zero-Knowledge. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 216–231. Springer, Heidelberg (1990)

    Chapter  Google Scholar 

  15. Katz, J.: Efficient Cryptographic Protocols Preventing “Man-in-the-Middle” Attacks. Doctor of Philosophy Dissertation, Columbia University, USA (2002)

    Google Scholar 

  16. Katz, J.: Efficient and Non-Malleable Proofs of Plaintext Knowledge and Applications. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 211–228. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  17. Kiltz, E.: Chosen-Ciphertext Security from Tag-Based Encryption. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 581–600. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  18. Kurosawa, K., Desmedt, Y.: A New Paradigm of Hybrid Encryption Scheme. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 426–442. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  19. Maurer, U., Wolf, S.: Lower Bounds on Generic Algorithms in Groups. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 72–84. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  20. Okamoto, T., Pointcheval, D.: The Gap-Problems: A New Class of Problems for the Security of Cryptographic Schemes. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 104–118. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  21. Schnorr, C.P.: Efficient Signature Generation by Smart Cards. Journal of Cryptology 4(3), 161–174 (1991)

    Article  MATH  Google Scholar 

  22. Stinson, D.R., Wu, J.: An Efficient and Secure Two-flow Zero-Knowledge Identification Protocol. Journal of Mathematical Cryptology 1(3), 201–220 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  23. Wu, J., Stinson, D.R.: An Efficient Identification Protocol and the Knowledge of Exponent Assumption. Cryptology ePrint Archive, 2007/479, http://eprint.iacr.org/

  24. Waters, B.: Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619–636. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Anada, H., Arita, S. (2010). Identification Schemes of Proofs of Ability Secure against Concurrent Man-in-the-Middle Attacks. In: Heng, SH., Kurosawa, K. (eds) Provable Security. ProvSec 2010. Lecture Notes in Computer Science, vol 6402. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-16280-0_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-16280-0_2

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-16279-4

  • Online ISBN: 978-3-642-16280-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics