RKA Security for Identity-Based Signature Scheme

Related-key attack (RKA) is a kind of side-channel attack considered for kinds of cryptographic primitives, such as public key encryption, digital signature, pseudorandom functions etc. However, we note that the RKA-security seems to be not considered for identity-based signature (IBS), which is an important primitive for identity-based cryptography and proposed by Shamir in 1984. In this paper, for the first time, we introduce the RKA security into IBS schemes and try to define the security model for it. More specifically, we consider the RKA occurs in the users’ signing key or the master key of the key-generation center (KGC), which derives two kinds of RKA securities for IBS. Meanwhile, we illustrate that the most efficient Schnorr-like IBS scheme proposed by Galindo and Garcia is RKA-insecure by launching a simple RKA. However, a slight modification of it yields a RKA-secure IBS scheme, for which we give the detailed security proof in the random oracle. Finally, the performance analysis shows that the modified scheme is still extremely efficient but has higher security.

[1]  Hui Ma,et al.  RKA Security of Identity-Based Homomorphic Signature Scheme , 2019, IEEE Access.

[2]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[3]  David Cash,et al.  Cryptography Secure Against Related-Key Attacks and Tampering , 2011, IACR Cryptol. ePrint Arch..

[4]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[5]  Yi Mu,et al.  Proof of retrievability with public verifiability resilient against related-key attacks , 2015, IET Inf. Secur..

[6]  Ian Miers,et al.  Charm: a framework for rapidly prototyping cryptosystems , 2013, Journal of Cryptographic Engineering.

[7]  Florian Hess,et al.  Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.

[8]  Paulo S. L. M. Barreto,et al.  Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps , 2005, ASIACRYPT.

[9]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[10]  Jinyong Chang,et al.  Network Coding Signature Schemes Against Related-Key Attacks in the Random Oracle Model , 2016, ICISC.

[11]  Lin Ding,et al.  Related Key Chosen IV Attack on Grain-128a Stream Cipher , 2013, IEEE Transactions on Information Forensics and Security.

[12]  Mihir Bellare,et al.  Multi-signatures in the plain public-Key model and a general forking lemma , 2006, CCS '06.

[13]  Rishiraj Bhattacharyya,et al.  Secure Message Authentication Against Related-Key Attack , 2013, FSE.

[14]  Mihir Bellare,et al.  A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications , 2003, EUROCRYPT.

[15]  Jinyong Chang,et al.  General transformations from single-generation to multi-generation for homomorphic message authentication schemes in network coding , 2019, Future Gener. Comput. Syst..

[16]  Chanathip Namprempre,et al.  Security Proofs for Identity-Based Identification and Signature Schemes , 2004, EUROCRYPT.

[17]  Billy Bob Brumley Efficient Three-Term Simultaneous Elliptic Scalar Multiplication with Applications ? , 2006 .

[18]  Bogdan Warinschi,et al.  Secure Proxy Signature Schemes for Delegation of Signing Rights , 2010, Journal of Cryptology.