Skip to main content

OrBit: OR-Proof Identity-Based Identification with Tight Security for (as Low As) 1-Bit Loss

  • Conference paper
  • First Online:
Provable and Practical Security (ProvSec 2021)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 13059))

Included in the following conference series:

  • 518 Accesses

Abstract

Tightening the security reduction of a cryptosystem involves reducing the advantage of an adversary breaking the cryptosystem to a security assumption as closely as possible. Tighter security on a cryptosystem shows a clearer picture of its security, allowing for a more optimal security parameter at a certain level. In this work, we propose techniques to tighten the security of identity-based identification (IBI) schemes and demonstrate promising new results compared to existing reduction bounds. We show two distinct transformations for tightening security against concurrent attackers via the OR-proof technique of Fujioka et al. to lower security reduction loss. Our proposed techniques produce tighter security guarantees for as low as only a one-bit loss bound, hence the name: OrBit.

Supported by the Ministry of Higher Education of Malaysia through the Fundamental Research Grant Scheme (FRGS/1/2019/ICT04/MMU/02/5.) and the Multimedia University fund.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 64.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 84.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The signature was already queried to the forgery oracle, thus cannot be used as a forgery.

  2. 2.

    BLS signatures was originally designed with Type-1 pairings but its security was compromised by advancements in solving discrete logarithms due to Menezes [1] and Granger [20].

  3. 3.

    The exposure of user-bit b to the active adversary enables it to always output a bit \(b^* = b\) causing the security reduction of [9] to fail. The use of OR-proof fixes the problem and we achieve the same security bound and assumption as theirs.

  4. 4.

    This is also the reason why R was stored for each user. If R was randomly generated for different PROV queries, CV would be able to distinguish b by running PROV query on the same ID twice and checking \(W_0\) and \(W_1\).

References

  1. Adj, G., Menezes, A., Oliveira, T., Rodríguez-Henríquez, F.: Computing discrete logarithms in f36\(\cdot \)137 and f36\(\cdot \)163 using magma. In: Arithmetic of Finite Fields: WAIFI 2014, pp. 3–22, 01 2014

    Google Scholar 

  2. Andersen, M.P., et al.: WAVE: a decentralized authorization framework with transitive delegation. In: 28th USENIX Security Symposium (USENIX Security 19), Santa Clara, CA, August 2019, pp. 1375–1392. USENIX Association. ISBN 978-1-939133-06-9. https://www.usenix.org/conference/usenixsecurity19/presentation/andersen

  3. Bader, C., Jager, T., Li, Y., Schäge, S.: On the impossibility of tight cryptographic reductions. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 273–304. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49896-5_10

    Chapter  Google Scholar 

  4. Bellare, M., Dai, W.: The multi-base discrete logarithm problem: tight reductions and non-rewinding proofs for Schnorr identification and signatures. Cryptology ePrint Archive, Report 2020/416 (2020). https://eprint.iacr.org/2020/416

  5. Bellare, M., Namprempre, C., Neven, G.: Security proofs for identity-based identification and signature schemes. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 268–286. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_17

    Chapter  Google Scholar 

  6. Bellare, M., Palacio, A.: GQ and Schnorr identification schemes: proofs of security against impersonation under active and concurrent attacks. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 162–177. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45708-9_11

    Chapter  Google Scholar 

  7. Boldyreva, A.: Threshold signatures, multisignatures and blind signatures based on the Gap-Diffie-Hellman-group signature scheme. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 31–46. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36288-6_3

    Chapter  Google Scholar 

  8. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_30

    Chapter  Google Scholar 

  9. Chia, J., Chin, J.: An identity based-identification scheme with tight security against active and concurrent adversaries. IEEE Access 8, 61711–61725 (2020). https://doi.org/10.1109/ACCESS.2020.2983750

  10. Chia, J., Chin, J.-J., Yip, S.-C.: A pairing-free identity-based identification scheme with tight security using modified-Schnorr signatures. Symmetry 13(8) (2021). ISSN 2073-8994. https://doi.org/10.3390/sym13081330. https://www.mdpi.com/2073-8994/13/8/1330

  11. Chin, J.-J., Tan, S.-Y., Heng, S.-H., Phan, R.: Twin-Schnorr: a security upgrade for the Schnorr identity-based identification scheme. Scie. World J. 237514(01), 2015 (2015). https://doi.org/10.1155/2015/237514

    Article  Google Scholar 

  12. Chin, J.-J., Tan, S.-Y., Heng, S.-H., Phan, R.C.-W.: On the security of a modified beth identity-based identification scheme. Inf. Process. Lett. 113(14–16), 580–583 (2013). https://doi.org/10.1016/j.ipl.2013.04.015

  13. Chou, T., Orlandi, C.: The simplest protocol for oblivious transfer. Cryptology ePrint Archive, Report 2015/267 (2015). https://eprint.iacr.org/2015/267

  14. Di Crescenzo, G.: On the security of beth’s identification schemes against active and concurrent adversaries. In: Mathematical Methods in Computer Science, MMICS 2008, Karlsruhe, Germany, 17–19 December 2008, pp. 1–17 (2008). https://doi.org/10.1007/978-3-540-89994-5_1

  15. Emura, K., Takayasu, A., Watanabe, Y.: Efficient identity-based encryption with hierarchical key-insulation from HIBE. Cryptology ePrint Archive, Report 2020/1087 (2020). https://eprint.iacr.org/2020/1087

  16. Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987). https://doi.org/10.1007/3-540-47721-7_12

    Chapter  Google Scholar 

  17. Fujioka, A., Saito, T., Xagawa, K.: Security enhancements by OR-proof in identity-based identification. In: Bao, F., Samarati, P., Zhou, J. (eds.) ACNS 2012. LNCS, vol. 7341, pp. 135–152. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-31284-7_9

    Chapter  Google Scholar 

  18. Fukumitsu, M., Hasegawa, S.: A Galindo-Garcia-like identity-based signature with tight security reduction, revisited. In: 2018 Sixth International Symposium on Computing and Networking (CANDAR), pp. 92–98 (2018). https://doi.org/10.1109/CANDAR.2018.00019

  19. Girault, M.: An identity-based identification scheme based on discrete logarithms modulo a composite number. In: Damgård, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 481–486. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-46877-3_44

    Chapter  Google Scholar 

  20. Granger, R.: Breaking ‘128-bit secure’ supersingular binary curves, 01 2014

    Google Scholar 

  21. Kurosawa, K., Heng, S.-H.: From digital signature to id-based identification/signature. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 248–261. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24632-9_18

    Chapter  Google Scholar 

  22. Kurosawa, K., Heng, S.-H., et al.: Identity-based identification without random oracles. In: Gervasi, O. (ed.) ICCSA 2005. LNCS, vol. 3481, pp. 603–613. Springer, Heidelberg (2005). https://doi.org/10.1007/11424826_64

    Chapter  Google Scholar 

  23. Lacharité, M.-S.: Security of BLS and BGLS signatures in a multi-user setting. Cryptogr. Commun. 10, 1–18 (2018). https://doi.org/10.1007/s12095-017-0253-6

  24. Lee, Y., Park, J.H., Lee, K., Lee, D.H.: Tight security for the generic construction of identity-based signature (in the multi-instance setting). Theoret. Comput. Sci. 847, 122–133 (2020). ISSN 0304-3975. https://doi.org/10.1016/j.tcs.2020.09.044. https://www.sciencedirect.com/science/article/pii/S0304397520305557

  25. Ng, T.-S., Tan, S.-Y., Chin, J.-J.: Improving signature schemes with tight security reductions. In: Heng, S.-H., Lopez, J. (eds.) ISPEC 2019. LNCS, vol. 11879, pp. 273–292. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34339-2_15

    Chapter  Google Scholar 

  26. Tan, S.-Y., Heng, S.-H., Phan, R.C.-W., Goi, B.-M., et al.: A variant of Schnorr identity-based identification scheme with tight reduction. In: Kim, T. (ed.) FGIT 2011. LNCS, vol. 7105, pp. 361–370. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-27142-7_42

    Chapter  Google Scholar 

  27. Thorncharoensri, P., Susilo, W., Mu, Y.: Identity-based identification scheme secure against concurrent-reset attacks without random oracles. In: Youm, H.Y., Yung, M. (eds.) WISA 2009. LNCS, vol. 5932, pp. 94–108. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10838-9_8

    Chapter  Google Scholar 

  28. Wu, G., Zhao, Z., Guo, F., Susilo, W., Zhang, F.: On the general construction of tightly secure identity-based signature schemes. Comput. J. 63(12), 1835–1848 (2020). ISSN 0010-4620. https://doi.org/10.1093/comjnl/bxaa011

  29. Yang, G., Chen, J., Wong, D.S., Deng, X., Wang, D.: A new framework for the design and analysis of identity-based identification schemes. Theoret. Comput. Sci. 407(1), 370–388 (2008). ISSN 0304-3975. https://doi.org/10.1016/j.tcs.2008.07.001

Download references

Acknowledgements

The authors would like to thank the anonymous reviewers for their helpful and critical feedback in the preliminary version of this paper. In addition, the authors acknowledge the Fundamental Research Grant Scheme awarded by the Ministry of Higher Education of Malaysia (FRGS/1/2019/ICT04/MMU/02/5) and the Multimedia University fund.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jason Chia .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Chia, J., Chin, JJ., Yip, SC. (2021). OrBit: OR-Proof Identity-Based Identification with Tight Security for (as Low As) 1-Bit Loss. In: Huang, Q., Yu, Y. (eds) Provable and Practical Security. ProvSec 2021. Lecture Notes in Computer Science(), vol 13059. Springer, Cham. https://doi.org/10.1007/978-3-030-90402-9_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-90402-9_7

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-90401-2

  • Online ISBN: 978-3-030-90402-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics