Skip to main content
Log in

Universally composable anonymous Hash certification model

  • Published:
Science in China Series F: Information Sciences Aims and scope Submit manuscript

Abstract

Ideal function is the fundamental component in the universally composable security model. However, the certification ideal function defined in the universally composable security model realizes the identity authentication by binding identity to messages and the signature, which fails to characterize the special security requirements of anonymous authentication with other kind of certificate. Therefore, inspired by the work of Marten, an anonymous hash certification ideal function and a more universal certificate CA model are proposed in this paper. We define the security requirements and security notions for this model in the framework of universal composable security and prove in the plain model (not in the random-oracle model) that these security notions can be achieved using combinations of a secure digital signature scheme, a symmetrical encryption mechanism, a family of pseudorandom functions, and a family of one-way collision-free hash functions. Considering the limitation of wireless environment and computation ability of wireless devices, this anonymous Hash certification ideal function is realized by using symmetry primitives.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Martin A, Phillip R. Reconciling two views of cryptography. J Crypt, 2002, 15(2): 103–127

    MATH  Google Scholar 

  2. Wenbo M, Modern Cryptography: Theory and Practice. Prentice-Hall, PTR, 2004

    Google Scholar 

  3. Bellare M, Rogaway P. Random oracles are practical: a paradigm for designing efficient protocols. In: First ACM Conference on Computer and Communications Security. New York: ACM Press, 1993, 62–73

    Chapter  Google Scholar 

  4. Beaver D. Foundations of secure interactive computing. In: J Feigenbaum, ed. Advances in Cryptology-Crypto’91. LNCS 576. Berlin: Springer-Verlag Press. 1991, 377–391

    Google Scholar 

  5. Andrew C, Qizhi Y. Protocols for secure computations (extended abstract). In: 23rd Annual Symposium on Foundations of Computer Science, November 1982, 160–164

  6. Ran C, Hugo K. Analysis of key exchange protocols and their use for building secure channels. In: Pfitzmann B, ed. Advances in Cryptology—EUROCRYPT 2001. LNCS 2045. Berlin: Springer-Verlag Press, 2001, 453–474

    Google Scholar 

  7. Ran C, Hugo K. Security analysis of IKE’s signature-based key exchange protocol. Advances in Cryptology — Crypto 2002, August 2002, 143–161

  8. Ran C, Universally composable security: A new paradigm for cryptographic protocols. In: 42th IEEE Annual Symposium on Foundations of Computer Science, 2001, 136–145

  9. Birgit P, Michael W. A model for asynchronous reactive systems and its application to secure message transmission. IEEE Symposium on Security and Privacy, Oakland, California, May 2001, 184–200

  10. Yehuda L. Composition of secure multi-party protocols — A comprehensive study. Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2003. 2815

    Google Scholar 

  11. Yehuda L. General composition and universal composability in secure multi-party computation. In: Proceedings of the 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. 394–403

  12. Ran C. Universally composable two-party and muti-party secure computation. In: 34th STOC. New York: ACM Press, 2002. 494–503

    Google Scholar 

  13. Ji Q G, Feng D G. Towards analyzing some kinds of critically formal models for network security protocols (in Chinese). Chi J Comp, 2005, (7): 128–141

  14. Ran C, Marc F. Universally Composable Commitments. Lecture Notes in Computer Science, 2139. 2001, 19–28

    Article  Google Scholar 

  15. Ran C, Hugo K. Universally composable notions of key exchange and secure channels. Theory and Application of Cryptographic Techniques, Lecture notes in computer science, Berlin: Springer, 2002. 337–351

    Google Scholar 

  16. Ran C, Shai H, Jonathan K, et al. Universally composable password-based key exchange. Eurocrypt, 2005, 404–421

  17. Ivan D, Jesper B N. Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor. In CRYPTO, 2002, 581–596

  18. Mateus P, Mitchell J, Scedrov C. A composition of cryptographic protocols in a probabilistic polynomial-time process calculus. In: 14th International Conference on Concurrency Theory, LNCS 2761. Berlin: Springer-Verlag, 2003. 327–349

    Google Scholar 

  19. Ran C, Hugo K. Universally Composable Symbolic Analysis of Cryptographic Protocols (The Case of Encryption-based Mutual Authentication and Key-Exchange). DIMACS workshop on protocols security analysis, 2004

  20. Manoj P, Amit S. New notions of Security: Achieving universal composability without trusted setup. In: STOC’04: Proceedings of the 36th Annual ACM Symposium on Theory of Computing. New York: ACM Press, 2004. 242–251

    Google Scholar 

  21. Oded G, Foundations of Cryptography (Fragments of a book). Weizmann Inst. of Science, 1995

  22. Shafi G, Silvio M, Ron L R. A digital signature scheme secure against adaptive chosen-message attacks. JOC, 1988, 17(2): 281–308

    MATH  Google Scholar 

  23. Ralph C M. Protocols for public key cryptosystems. In: IEEE Symposium on Security and Privacy. Oakland: IEEE Computer Society Press, 1980. 122–133

    Google Scholar 

  24. Ran C, Universally composable signature, certification, and authentication. In: 17th IEEE Computer Security Foundations Workshop (CSFW), 2004, 219–245

  25. Marten T. A universally composable scheme for electronic cash. Indocrypt, 2005, 347–360

  26. Michael B, Dennis H. How to break and repair a universally composable signature functionality. In: Information Security Conference-ISC, LNCS 3225, 2004, 61–74

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhang Fan.

Additional information

Supported by the National Natural Science Foundation of China (Grant Nos. 90204012, 60573035, and 60573036), and by the MIC of Korea, under the ITRC support program supervised by the IITA (IITA-2006-C1090-0603-0026)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zhang, F., Ma, J. & Moon, S. Universally composable anonymous Hash certification model. SCI CHINA SER F 50, 440–455 (2007). https://doi.org/10.1007/s11432-007-0029-2

Download citation

  • Received:

  • Accepted:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-007-0029-2

Keywords

Navigation