Skip to main content
Log in

Sakai–Ohgishi–Kasahara identity-based non-interactive key exchange revisited and more

  • Special Issue Paper
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

Identity-based non-interactive key exchange (IB-NIKE) is a powerful but a bit overlooked primitive in identity-based cryptography. While identity-based encryption and signature have been extensively investigated over the past three decades, IB-NIKE has remained largely unstudied. So far, there are only few IB-NIKE schemes in the literature. Among them, Sakai–Ohgishi–Kasahara (SOK) scheme is the first efficient and secure two-party IB-NIKE scheme, which has great influence on follow-up works. However, the SOK scheme required its identity mapping function to be modeled as a random oracle to prove security. Moreover, its existing security proof heavily relies on the ability of programming the random oracle. It is unknown whether such reliance is inherent. In this work, we intensively revisit the SOK IB-NIKE scheme and present a series of possible and impossible results in the random oracle model and the standard model. In the random oracle model, we first improve previous security analysis for the SOK IB-NIKE scheme by giving a tighter reduction. We then use meta-reduction technique to show that the SOK scheme is unlikely proven to be secure based on the computational bilinear Diffie–Hellman assumption without programming the random oracle. In the standard model, we show how to instantiate the random oracle in the SOK scheme with a concrete hash function from admissible hash functions (AHFs) and indistinguishability obfuscation. The resulting scheme is adaptively secure based on the decisional bilinear Diffie–Hellman inversion assumption. To the best of our knowledge, this is the first adaptively secure IB-NIKE scheme in the standard model that does not explicitly require multilinear maps. Previous schemes in the standard model either have merely selective security or require programmable hash functions from multilinear maps. At the technical heart of our scheme, we generalize the definition of AHFs and propose a generic construction which enables AHFs with previously unachieved parameters. This might be of independent interest. In addition, we present some new results about IB-NIKE. Firstly, we propose a generic construction of multiparty IB-NIKE from extractable witness PRFs and existentially unforgeable signatures. Secondly, we investigate the relation between semi-adaptive security and adaptive security of IB-NIKE. Somewhat surprisingly, we show that these two notions are polynomially equivalent.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Notes

  1. In the case of IB-NIKE, the partitioning strategy is to partition the set of all identities into “extractable” and “unextractable” ones. The reduction hopes that all identities for which an adversary requests for a secret key are extractable, while the target identities are unextractable.

  2. Although currently the only known construction of indistinguishability obfuscation (\(i{{\mathcal {O}}}\)) is from multilinear maps [22], it is still possible that \(i{{\mathcal {O}}}\) can be constructed from other primitives.

  3. Full security allows the adversary to arbitrarily choose the target identities. In contrast, selective security requires that the adversary has to commit the target identities at the very beginning.

  4. The second input is occasionally omitted when \(n = 2\).

  5. We note that \(h\) will not be used in the rest algorithms. It is included in \(mpk\) only for the purpose of provable security.

  6. Without loss of generality, we assume the identity space \(I\) is \(\{0,1\}^l\). \(I\) can be extended to \(\{0,1\}^*\) by using a collision resistant hash function \(\mathsf {CRF}: \{0, 1\}^* \rightarrow \{0,1\}^t\) prior to secret key extraction and key sharing.

  7. We note that in [28], the pseudorandomness of WPRFs is defined with respect to inputs outside the language \(L\). Since we focus on extractable WPRFs in this work, it is sufficient to only consider pseudorandomness of WPRFs for inputs in \(L\).

  8. They were alternatively called delegatable PRFs [25] and functional PRFs [9]. In this work, we will mostly adopt the terminology of [7].

References

  1. Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: 1st ACM Conference on Computer and Communications Security, pp. 62–73. ACM (1993)

  2. Bellare, M., Rogaway, P.: The exact security of digital signatures—how to sign with RSA and rabin. In: Advances in Cryptology—EUROCRYPT 1996. LNCS, vol. 1070, pp. 399–416 (1996)

  3. Boneh, D., Boyen, X.: Efficient selective-id secure identity based encryption without random oracles. In: Advances in Cryptology—EUROCRYPT 2004. LNCS, vol. 3027, pp. 223–238. Springer (2004)

  4. Boneh, D., Boyen, X.: Secure identity based encryption without random oracles. In: Advances in Cryptology—CRYPTO 2004. LNCS, vol. 3152, pp. 443–459. Springer (2004)

  5. Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Advances in Cryptology—CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer (2001)

  6. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the weil pairing. In: Advances in Cryptology—ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532 (2001)

  7. Boneh, D., Waters, B.: Constrained pseudorandom functions and their applications. In: Advances in Cryptology—ASIACRYPT 2013. LNCS, vol. 8270, pp. 280–300. Springer (2013)

  8. Boneh, D., Zhandry, M.: Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation. In: Advances in Cryptology—CRYPTO 2014. LNCS, vol. 8616, pp. 480–499. Springer (2014)

  9. Boyle, E., Goldwasser, S., Ivan, I.: Functional signatures and pseudorandom functions. In: 17th International Conference on Practice and Theory in Public-Key Cryptography, PKC 2014. LNCS, vol. 8383, pp. 501–519. Springer (2014)

  10. Capar, C., Goeckel, D., Paterson, K.G., Quaglia, E.A., Towsley, D., Zafer, M.: Signal-flow-based analysis of wireless security protocols. Inf. Comput. 226, 37–56 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  11. Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai trees, or how to delegate a lattice basis. In: Advances in Cryptology—EUROCRYPT 2010. LNCS, vol. 6110, pp. 523–552. Springer (2010)

  12. Coron, J.S.: On the exact security of full domain hash. In: Advances in Cryptology—CRYPTO 2000. LNCS, vol. 1880, pp. 229–235 (2000)

  13. Diffie, W., Hellman, M.E.: New directions in cryptograpgy. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  14. Dupont, R., Enge, A.: Provably secure non-interactive key distribution based on pairings. Discret. Appl. Math. 154(2), 270–276 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  15. Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Advances in Cryptology—CRYPTO 1986. LNCS, vol. 263, pp. 186–194 (1986)

  16. Fischlin, M.: Black-box reductions and separations in cryptography. In: AFRICACRYPT 2012. LNCS, vol. 7374, pp. 413–422. Springer (2012)

  17. Fischlin, M., Fleischhacker, N.: Limitations of the meta-reduction technique: the case of schnorr signatures. In: Advances in Cryptology—EUROCRYPT 2013. LNCS, vol. 7881, pp. 444–460. Springer (2013)

  18. Fischlin, M., Lehmann, A., Ristenpart, T., Shrimpton, T., Stam, M., Tessaro, S.: Random oracles with(out) programmability. In: Advances in Cryptology—ASIACRYPT 2010. LNCS, vol. 6477, pp. 303–320. Springer (2010)

  19. Freire, E.S.V., Hofheinz, D., Paterson, K.G., Striecks, C.: Programmable hash functions in the multilinear setting. In: CRYPTO 2013. LNCS, vol. 8042, pp. 513–530. Springer (2013)

  20. Garg, S., Gentry, C., Halevi, S.: Candidate multilinear maps from ideal lattices. In: Advances in Cryptology—EUROCRYPT 2013. LNCS, vol. 7881, pp. 1–17. Springer (2013)

  21. Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: 54th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2013. pp. 40–49. IEEE Computer Society (2013)

  22. Garg, S., Gentry, C., Halevi, S., Sahai, A., Waters, B.: Attribute-based encryption for circuits from multilinear maps. In: Advances in Cryptology—CRYPTO 2013. LNCS, vol. 8043, pp. 479–499. Springer (2013)

  23. Hofheinz, D.: Fully secure constrained pseudorandom functions using random oracles (2014). http://eprint.iacr.org/2014/372

  24. Hohenberger, S., Sahai, A., Waters, B.: Replacing a random oracle: full domain hash from indistinguishability obfuscation. In: Advances in Cryptology—EUROCRYPT 2014. LNCS, vol. 8441, pp. 201–220. Springer (2014)

  25. Kiayias, A., Papadopoulos, S., Triandopoulos, N., Zacharias, T.: Delegatable pseudorandom functions and applications. In: 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS 2013. pp. 669–684. ACM (2013)

  26. Paterson, K.G., Srinivasan, S.: On the relations between non-interactive key distribution, identity-based encryption and trapdoor discrete log groups. Des. Codes Cryptogr. 52(2), 219–241 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  27. Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystems based on pairing. The 2000 symposium on cryptography and information security, Japan 45, 26–28 (2000)

  28. Zhandry, M.: How to avoid obfuscation using witness prfs. IACR Cryptology ePrint Archive, Report 2014/301 (2014). http://eprint.iacr.org/2014/301

  29. Zhang, J., Zhang, Z., Chen, Y., Guo, Y., Zhang, Z.: Black-box separations for one-more (static) problems and its generalizations (2014) accepted by ASIACRYPTO 2014

Download references

Acknowledgments

We greatly thank Dennis Hofheinz for insightful discussions and helpful advice. In particular, we are grateful to Dennis for suggesting the construction of \((\mathsf {poly}, n)\)-AHFs in Sect. 4.2. The first author is supported by the National Natural Science Foundation of China (NSFC) under Grant No. 61303257, 61379141, the IIE’s Cryptography Research Project, the Strategic Priority Research Program of CAS (Chinese Academy of Sciences) under Grant No. XDA06010701, and the National 973 Program of China under Grant No. 2011CB302400. The second author is supported by the NSFC under Grant No. 61472146, 61103232, the Guangdong Natural Science Foundation under Grant No. S2013010011859, and the Research Fund for the Doctoral Program of Higher Education of China under Grant No. 20114404120027. The third author is an International Research Fellow of JSPS and supported by the NSFC under Grant No. 61303201.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zongyang Zhang.

Appendix: Review of standard primitives

Appendix: Review of standard primitives

1.1 Indistinguishability obfuscation

We recall the definition of indistinguishability obfuscator from [21] as below.

Definition 2

(Indistinguishability obfuscator (\(i{{\mathcal {O}}}\))) A uniform PPT machine \(i{{\mathcal {O}}}\) is called an indistinguishability obfuscator for a circuit class \(\{{{\mathcal {C}}}_{\kappa }\}\) if the following properties satisfied:

  • Functionality preserving For all security parameters \(\kappa \in \mathbb {N}\), for all \(C \in {\mathcal {C}}_\kappa \), for all inputs \(x\), we have that:

    $$\begin{aligned} \Pr [C'(x) = C(x): C' \leftarrow i{{\mathcal {O}}}(\kappa , C)] = 1 \end{aligned}$$
  • Indistinguishability obfuscation For any pairs of PPT adversaries \(({\mathcal {S}}, {\mathcal {D}})\), there exists a negligible function \(\alpha \) such that if \(\Pr [\forall x, C_0(x) = C_1(x): (C_0, C_1, state)\) \(\leftarrow {\mathcal {S}}(\kappa )] \!\ge \! 1- \alpha (\kappa )\), and then, we have: \(| \Pr [{\mathcal {D}}(state, i{{\mathcal {O}}}(\kappa , C_0))\) \(= 1]- \Pr [{\mathcal {D}}(state, i{{\mathcal {O}}}(\kappa , C_1)) = 1] | \le \alpha (\kappa ).\)

In this paper, we are interested in indistinguishability obfuscators for all polynomial-size circuits.

1.2 Constrained PRFs

Recently, the concept of constrained pseudorandom functionsFootnote 8 was proposed in the concurrent works of Kiayias, Papadopoulos, Triandopoulos and Zacharias [25], Boneh and Waters [7], and Boyle et al. [9]. More precisely, constrained PRFs are defined as below:

Definition 3

(Constrained PRFs) A family of constrained PRFs \(\mathsf {F}: K \times X \rightarrow Y\) is defined over a key space \(K\), a domain \(X\), and a range \(Y\) (these sets may be parameterized by the security parameter \(\kappa \)) with respect to a predicate family \(P = \{p: X \rightarrow \{0,1\}\}\). It consists of three polynomial-time algorithms \(\mathsf {KeyGen}\), \(\mathsf {Constrain}\), and \(\mathsf {Eval}\) satisfying the following properties:

  • \(\mathsf {KeyGen}(\kappa )\): on input a security parameter \(\kappa \), output a secret key \(k \in K\). As shorthand, we will occasionally write \(\mathsf {F}_k(x)\) for \(\mathsf {F}(k, x)\).

  • \(\mathsf {Constrain}(k, p)\): on input a secret key \(k\) and a predicate \(p \in P\), output a constrained key \(k_p\). The key \(k_p\) enables the evaluation of \(\mathsf {F}(k, x)\) for all \(x\) such that \(p(x)=1\) and no other \(x\). As shorthand, we will occasionally write \(k(p)\) for \(k_p\).

  • \(\mathsf {Eval}(k_p, x)\): on input a constrained key \(k_p\) and an \(x \in X\), output \(\mathsf {F}(k_p, x)\).

  • Correctness For any \(k \leftarrow \mathsf {KeyGen}(\kappa )\), any \(S \in {\mathcal {S}}\), any \(k_p \leftarrow \mathsf {Constrain}(k, p)\), and any \(x \in X\), we have:

    $$\begin{aligned} \mathsf {F}(k_p, x) = \left\{ \begin{array}{l@{\quad }l} \mathsf {F}(k, x) &{} \hbox {if } p(x)=1\\ \bot &{} \hbox {otherwise} \end{array} \right. \end{aligned}$$
  • Security Let \({\mathcal {A}} = ({\mathcal {A}}_1, {\mathcal {A}}_2)\) be an adversary against constrained PRFs and define its advantage \(\mathsf {Adv}_{\mathcal {A}}(\kappa )\) as:

    $$\begin{aligned} \Pr \!\left[ \!b \!=\! b':~ \begin{array}{ll} &{} (\mathrm{pp}, k) \leftarrow \mathsf {KeyGen}(\kappa );\\ &{} (x^*, state) \leftarrow {\mathcal {A}}_1^{{\mathcal {O}}_\mathsf {constrain}(\cdot ), {\mathcal {O}}_\mathsf {eval}(\cdot )}(pp);\\ &{} y_0^* \xleftarrow {\text {R}}Y, y_1^* \leftarrow \mathsf {F}(k, x^*);\\ &{} b \leftarrow \{0,1\}; \\ &{} b' \leftarrow {\mathcal {A}}_2^{{\mathcal {O}}_\mathsf {constrain}(\cdot ), {\mathcal {O}}_\mathsf {eval}(\cdot )}(state, y_b^*); \end{array} \!\!\right] \!-\! \frac{1}{2}, \end{aligned}$$

    where \({\mathcal {O}}_\mathsf {constrain}(p) = \mathsf {Constrain}(k, p)\), \({\mathcal {O}}_\mathsf {eval}(x) = \mathsf {F}(k, x)\). Both \({\mathcal {A}}_1\) and \({\mathcal {A}}_2\) are not allowed to query \({\mathcal {O}}_\mathsf {constrain}(\cdot )\) for \(p\) such that \(p(x^*) = 1\) and not allowed to query \({\mathcal {O}}_\mathsf {eval}(\cdot )\) for \(x^*\). We say that constrained PRFs are pseudorandom if for any PPT adversary its advantage function \(\mathsf {Adv}_{\mathcal {A}}(\kappa )\) is negligible in \(\kappa \).

1.3 Signatures

We recall the definition of signature as below.

Definition 4

(Signature) A signature scheme with message space \(M\) and signature space \(\varSigma \) consists of three PPT algorithms as follows:

  • \(\mathsf {KeyGen}(\kappa )\): take as input a security parameter \(\kappa \), output a verification key \(vk\) and a signing key \(sk\). Let \(M\) be the message space and \(\varSigma \) be the signature space.

  • \(\mathsf {Sign}(sk_\sigma , m)\): take as input a signing key \(sk\) and a message \(m \in M\), output a signature \(\sigma \in \varSigma \).

  • \(\mathsf {Verify}(vk, m, \sigma )\): take as input a verification key \(vk\), a message \(m\), and a signature \(\sigma \), output \(1\) indicates “acceptance” and \(0\) indicates “rejection.”

  • Correctness For all \((vk, sk) \leftarrow \mathsf {KeyGen}(\kappa )\) and all \(m \in M\), we have \(\mathsf {Verify}(vk, m, \mathsf {Sign}(sk, m)) = 1\). If \((\sigma , m)\) satisfies \(\mathsf {Verify}(vk, m, \sigma ) = 1\), then \(\sigma \) is said to be a valid signature of message \(m\) under the verification key \(vk\).

  • Security Let \({\mathcal {A}}\) be an adversary against the signature and define its advantage \(\mathsf {Adv}_{\mathcal {A}}(\kappa )\) as:

    $$\begin{aligned} \Pr \left[ \! \mathsf {Verify}(vk, m^*, \sigma ^*)\!=\!1:~ \begin{array}{ll} &{} (vk, sk) \leftarrow \mathsf {KeyGen}(\kappa );\\ &{} (m^*, \sigma ^*) \leftarrow {\mathcal {A}}^{{\mathcal {O}}_\mathsf {sign}(\cdot )}(vk);\\ \end{array} \!\right] \!, \end{aligned}$$

    where \({\mathcal {O}}_\mathsf {sign}(m) = \mathsf {Sign}(sk, m)\). \({\mathcal {A}}\) is not allowed to query \({\mathcal {O}}_\mathsf {constrain}(\cdot )\) for \(m^*\). We say that a signature is existentially unforgeability under adaptive chosen-message attack (EUF-CMA) if for any PPT adversary its advantage function \(\mathsf {Adv}_{\mathcal {A}}(\kappa )\) is negligible in \(\kappa \).

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chen, Y., Huang, Q. & Zhang, Z. Sakai–Ohgishi–Kasahara identity-based non-interactive key exchange revisited and more. Int. J. Inf. Secur. 15, 15–33 (2016). https://doi.org/10.1007/s10207-015-0274-0

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-015-0274-0

Keywords

Navigation