Skip to main content

Evaluating Pairing-Free Identity-Based Identification Using Curve25519

  • Conference paper
  • First Online:
Advances in Cyber Security (ACeS 2020)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1347))

Included in the following conference series:

Abstract

Identification schemes are cryptographic primitives that enable strong authentication for access control mechanisms that are critical to the security of computerized systems. To mitigate the problem of cryptosystems growing large where certificate management becomes a major and costly issue in traditional identification schemes, identity-based identification (IBI) is proposed to eliminate the need for a signature on public keys by using a publicly verifiable ID string as the user’s public key. Schnorr signature scheme is a popular choice used as a building block for several IBI schemes such as Twin-Schnorr, Tight-Schnorr, and Schnorr-IBI. In this work, we present an alternative implementation of the various Schnorr IBI schemes using finite field arithmetic on Curve25519, an elliptic curve implementation known for high-speed and high-security. The results of the hard experimental evidence suggest that the re-implemented IBI schemes outperform the existing works as there is a great improvement in speed for all the algorithms. Specifically, there is a 1.48x speedup corresponding to a reduction of 32.79% in identification runtime. For storage efficiency, the re-implemented IBI schemes achieved a 91% reduction in master public-key size, a 83% reduction in user secret-key sizes on pre-computation setups, and a 84% reduction in bandwidth measured per identification session. These improvements are significantly due to the use of elliptic curve cryptography (ECC) and a high-speed Curve25519 implementation.

Supported by the Ministry of Education of Malaysia through the Fundamental Research Grant Scheme under Grant FRGS/1/2019/ICT04/MMU/02/5 and in part by Multimedia University’s Research Management Fund.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    libsodium is a fork of NaCL. It is developed and maintained primarily by Frank Denis.

  2. 2.

    See Chin et al. [10] and Chia and Chin [8] for more in-depth details about the pre-computation of commit messages.

References

  1. Bellare, M., Fischlin, M., Goldwasser, S., Micali, S.: Identification protocols secure against reset attacks. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 495–511. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44987-6_30

    Chapter  Google Scholar 

  2. Bernstein, D., Duif, N., Lange, T., Schwabe, P., Yang, B.Y.: High-speed high-security signatures. IACR Cryptol. ePrint Arch. 2011, 368 (2011)

    Google Scholar 

  3. Bernstein, D.J.: Curve25519: new Diffie-Hellman speed records. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 207–228. Springer, Heidelberg (2006). https://doi.org/10.1007/11745853_14

    Chapter  Google Scholar 

  4. Bernstein, D.J., Lange, T., Schwabe, P.: The security impact of a new cryptographic library. In: Hevia, A., Neven, G. (eds.) LATINCRYPT 2012. LNCS, vol. 7533, pp. 159–176. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-33481-8_9

    Chapter  Google Scholar 

  5. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the weil pairing. J. Cryptol. 17(4), 297–319 (2004). https://doi.org/10.1007/s00145-004-0314-9

    Article  MathSciNet  MATH  Google Scholar 

  6. Boubiche, S., Boubiche, D.E., Bilami, A., Toral-Cruz, H.: Big data challenges and data aggregation strategies in wireless sensor networks. IEEE Access 6, 20558–20571 (2018). https://doi.org/10.1109/ACCESS.2018.2821445

    Article  Google Scholar 

  7. Cerullo, G., Mazzeo, G., Papale, G., Ragucci, B., Sgaglione, L.: Chapter 4 - IoT and sensor networks security. In: Ficco, M., Palmieri, F. (eds.) Security and Resilience in Intelligent Data-Centric Systems and Communication Networks, pp. 77–101. Intelligent Data-Centric Systems, Academic Press (2018). https://doi.org/10.1016/B978-0-12-811373-8.00004-5

  8. Chia, J., Chin, J.: An identity based-identification scheme with tight security against active and concurrent adversaries. IEEE Access, p. 1 (2020). https://doi.org/10.1109/ACCESS.2020.2983750

  9. Chin, J.-J., Anada, H., Tan, S.-Y.: Reset-secure identity-based identification schemes without pairings. In: Au, M.-H., Miyaji, A. (eds.) ProvSec 2015. LNCS, vol. 9451, pp. 227–246. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-26059-4_13

    Chapter  Google Scholar 

  10. Chin, J.J., Tan, S.Y., Heng, S.H., Phan, R.: Twin-schnorr: a security upgrade for the schnorr identity-based identification scheme. Sci. World J. 2015, 237514 (2015). https://doi.org/10.1155/2015/237514

    Article  Google Scholar 

  11. Elaine, B.: Recommendation for Key Management, Part 1: General. U.S. Department of Commerce, National Institute of Standards and Technology (2016)

    Google Scholar 

  12. Ellappan, M., Ajit, G.: Efficient public key infrastructure implementation in wireless sensor networks. In: Wireless Communication and Sensor Computing, 2010, ICWCSC 2010, pp. 1–6 (2010). https://doi.org/10.1109/ICWCSC.2010.5415904

  13. Hamburg, M.: Decaf: Eliminating cofactors through point compression. Cryptology ePrint Archive, Report 2015/673 (2015). https://eprint.iacr.org/2015/673

  14. Hamburg, M., de Valence, H., Lovecruft, I., Arcieri, T.: The ristretto group (2018). https://ristretto.group/why_ristretto.html

  15. Kim, D., An, S.: Efficient and scalable public key infrastructure for wireless sensor networks. In: The 2014 International Symposium on Networks, Computers and Communications, pp. 1–5 (2014). https://doi.org/10.1109/SNCC.2014.6866514

  16. Kobo, H.I., Abu-Mahfouz, A.M., Hancke, G.P.: A survey on software-defined wireless sensor networks: challenges and design requirements. IEEE Access 5, 1872–1899 (2017). https://doi.org/10.1109/ACCESS.2017.2666200

    Article  Google Scholar 

  17. Kocakulak, M., Butun, I.: An overview of wireless sensor networks towards internet of things. In: 2017 IEEE 7th Annual Computing and Communication Workshop and Conference (CCWC), pp. 1–6 (2017). https://doi.org/10.1109/CCWC.2017.7868374

  18. Kurosawa, K., Heng, S.-H.: From digital signature to ID-based identification/signature. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 248–261. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24632-9_18

    Chapter  Google Scholar 

  19. Kurosawa, K., Heng, S.-H.: Identity-based identification without random oracles. In: Gervasi, O., Gavrilova, M.L., Kumar, V., Laganà, A., Lee, H.P., Mun, Y., Taniar, D., Tan, C.J.K. (eds.) ICCSA 2005. LNCS, vol. 3481, pp. 603–613. Springer, Heidelberg (2005). https://doi.org/10.1007/11424826_64

    Chapter  Google Scholar 

  20. Menezes, A.J., Okamoto, T., Vanstone, S.A.: Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans. Inf. Theory 39(5), 1639–1646 (1993). https://doi.org/10.1109/18.259647

    Article  MathSciNet  MATH  Google Scholar 

  21. Menezes, A., Oorschot, P.C.V., Vanstone, S.A.: Handbook of Applied Cryptography, 5th edn. CRC Press, Boca Raton (1996)

    MATH  Google Scholar 

  22. Petrov, N., Dobrilovic, D., Kavalić, M., Stanisavljev, S.: Examples of raspberry pi usage in internet of things. In: International conference on Applied Internet and Information Technologies, pp. 112–119 (2016). https://doi.org/10.20544/AIIT2016.15

  23. Schnorr, C.P.: Efficient signature generation by smart cards. J. Cryptol. 4(3), 161–174 (1991). https://doi.org/10.1007/BF00196725

    Article  MATH  Google Scholar 

  24. Zhu, S., Xu, S., Setia, S., Jajodia, S.: Lhap: a lightweight hop-by-hop authentication protocol for ad-hoc networks. In: 23rd International Conference on Distributed Computing Systems Workshops, 2003. Proceedings, pp. 749–755 (2003)

    Google Scholar 

  25. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985). https://doi.org/10.1007/3-540-39568-7_5

    Chapter  Google Scholar 

  26. Sharma, S.: Issues and challenges in wireless sensor networks. In: 2013 International Conference on Machine Intelligence and Research Advancement (ICMIRA) (2013). https://doi.org/10.1109/ICMIRA.2013.18

  27. Tan, S.-Y., Heng, S.-H., Phan, R.C.-W., Goi, B.-M.: A variant of Schnorr identity-based identification scheme with tight reduction. In: Kim, T.H., et al. (eds.) FGIT 2011. LNCS, vol. 7105, pp. 361–370. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-27142-7_42

    Chapter  Google Scholar 

  28. Toranova: libid2 (2020). https://github.com/toranova/libid2

  29. Kam, Y.H.S., Chin, J.J., Tan, S.Y.: The schnorr-suite: simulation of pairing-free identity-based identification schemes using java. In: 2015 3rd International Conference on Software Engineering, Knowledge Engineering and Information Engineering, pp. 13–18 (2015)

    Google Scholar 

Download references

Acknowledgments

The authors would like to acknowledge the support of the Ministry of Education of Malaysia through the Fundamental Research Grant Scheme under Grant FRGS/1/2019/ICT04/MMU/02/5, and in part by Multimedia University’s Research Management Fund.

The second author is grateful for the Information Security Lab at MIMOS Berhad which hosted his industrial attachment, during which this paper was written.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jason Chia .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Chia, J., Chin, JJ., Yip, SC. (2021). Evaluating Pairing-Free Identity-Based Identification Using Curve25519. In: Anbar, M., Abdullah, N., Manickam, S. (eds) Advances in Cyber Security. ACeS 2020. Communications in Computer and Information Science, vol 1347. Springer, Singapore. https://doi.org/10.1007/978-981-33-6835-4_12

Download citation

  • DOI: https://doi.org/10.1007/978-981-33-6835-4_12

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-33-6834-7

  • Online ISBN: 978-981-33-6835-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics