Identity-Based Identification Scheme Secure against Concurrent-Reset Attacks without Random Oracles

The notion of identity-based cryptography was put forward by Shamir in 1984. This setting has also been considered in identification schemes. Since then, many identity-based identification schemes have been proposed. Nonetheless, most of them only resist against concurrent attacks. In this paper, we consider the most stringent attack in identification schemes, namely the reset attacks. The aim of this paper is to present the first identity-based identification scheme that is provably secure against concurrent-reset attacks (CR1) based on the 2-SDH assumption. We shall elaborate the 2-SDH assumption, which is weaker than the well known q-SDH assumption.

[1]  Ran Canetti,et al.  Resettable Zero-Knowledge , 1999, IACR Cryptol. ePrint Arch..

[2]  Dan Boneh,et al.  Short Signatures Without Random Oracles , 2004, EUROCRYPT.

[3]  Ran Canetti,et al.  Resettable zero-knowledge (extended abstract) , 2000, STOC '00.

[4]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[5]  Information Security and Privacy , 1996, Lecture Notes in Computer Science.

[6]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[7]  Kwangjo Kim,et al.  A New Identification Scheme Based on the Bilinear Diffie-Hellman Problem , 2002, ACISP.

[8]  Kaoru Kurosawa,et al.  Identity-Based Identification Without Random Oracles , 2005, ICCSA.

[9]  Robert H. Deng,et al.  Public Key Cryptography – PKC 2004 , 2004, Lecture Notes in Computer Science.

[10]  Kaoru Kurosawa,et al.  The Power of Identification Schemes , 2006, Public Key Cryptography.

[11]  Marc Fischlin,et al.  Identification Protocols Secure against Reset Attacks , 2001, EUROCRYPT.

[12]  Kaoru Kurosawa,et al.  From Digital Signature to ID-based Identification/Signature , 2004, Public Key Cryptography.

[13]  Aggelos Kiayias,et al.  Traceable Signatures , 2004, EUROCRYPT.

[14]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[15]  Victor Shoup On the Security of a Practical Identification Scheme , 1999, Journal of Cryptology.

[16]  David Taniar,et al.  Computational Science and Its Applications - ICCSA 2005, International Conference, Singapore, May 9-12, 2005, Proceedings, Part I , 2005, ICCSA.

[17]  Douglas R. Stinson,et al.  Advances in Cryptology — CRYPTO’ 93 , 2001, Lecture Notes in Computer Science.

[18]  Shafi Goldwasser,et al.  Advances in Cryptology — CRYPTO’ 88: Proceedings , 1990, Lecture Notes in Computer Science.

[19]  Kazuo Ohta,et al.  A Modification of the Fiat-Shamir Scheme , 1988, CRYPTO.

[20]  Andrew Odlyzko,et al.  Advances in Cryptology — CRYPTO’ 86 , 2000, Lecture Notes in Computer Science.

[21]  Mihir Bellare,et al.  Entity Authentication and Key Distribution , 1993, CRYPTO.

[22]  Chanathip Namprempre,et al.  Security Proofs for Identity-Based Identification and Signature Schemes , 2004, EUROCRYPT.

[23]  Ernest F. Brickell,et al.  Advances in Cryptology — CRYPTO’ 92 , 2001, Lecture Notes in Computer Science.

[24]  Tatsuaki Okamoto,et al.  Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes , 1992, CRYPTO.

[25]  Amos Fiat,et al.  Zero-knowledge proofs of identity , 1987, Journal of Cryptology.

[26]  David Mandell Freeman,et al.  Pairing-based identification schemes , 2005, IACR Cryptol. ePrint Arch..

[27]  Aggelos Kiayias,et al.  Public Key Cryptography - PKC 2006 , 2006, Lecture Notes in Computer Science.