Group Authentication Using The Naccache-Stern Public-Key Cryptosystem

Similar documents
Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space

Building Roads. Page 2. I = {;, a, b, c, d, e, ab, ac, ad, ae, bc, bd, be, cd, ce, de, abd, abe, acd, ace, bcd, bce, bde}

An IBE Scheme to Exchange Authenticated Secret Keys

The McEliece Cryptosystem

Sharing Several Secrets based on Lagrange s Interpolation formula and Cipher Feedback Mode

P2P Social Networks With Broadcast Encryption Protected Privacy

PKCS #3: Diffie-Hellman Key-Agreement

MTAT Research Seminar in Cryptography IND-CCA2 secure cryptosystems

On the Design of Secure Block Ciphers

PKCS #3: Diffie-Hellman Key- Agreement Standard

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems.

A SIMPLIFIED IDEA ALGORITHM

Apriori Algorithm. 1 Bread, Milk 2 Bread, Diaper, Beer, Eggs 3 Milk, Diaper, Beer, Coke 4 Bread, Milk, Diaper, Beer 5 Bread, Milk, Diaper, Coke

Threshold Paillier and Naccache-Stern Cryptosystems Based on Asmuth-Bloom Secret Sharing

Homomorphic Encryption

Alternative Protocols for Generalized Oblivious Transfer

Delegation Scheme based on Proxy Re-encryption in Cloud Environment

An Z-Span Generalized Secret Sharing Scheme

Public-Key Cryptanalysis

FPGA Implementation of WG Stream Cipher

Practical Threshold Signatures with Linear Secret Sharing Schemes

Sensitive Information Protection on Mobile Devices Using General Access Structures

CSCI 220: Computer Architecture I Instructor: Pranava K. Jha. Simplification of Boolean Functions using a Karnaugh Map

Improved Truncated Differential Attacks on SAFER

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel.

Scaling Privacy Guarantees in Code Verification Elections

Verifiably Encrypted Signature Scheme with Threshold Adjudication

MULTIPARTY COMPARISON An Improved Multiparty Protocol for Comparison of Secret-shared Values

Kurose & Ross, Chapters (5 th ed.)

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4

Distributed ID-based Signature Using Tamper-Resistant Module

Goals for Today. Substitution Permutation Ciphers. Substitution Permutation stages. Encryption Details 8/24/2010

Improving Implementable Meet-in-the-Middle Attacks by Orders of Magnitude

Decrypting Network Traffic- Shared Access Control

Differential Fault Analysis on the AES Key Schedule

Self evaluation of FEAL-NX

SPA-Based Adaptive Chosen-Ciphertext Attack on RSA Implementation

Key Escrow free Identity-based Cryptosystem

File text security using Hybrid Cryptosystem with Playfair Cipher Algorithm and Knapsack Naccache-Stern Algorithm

Recommendation to Protect Your Data in the Future

Weak Keys. References

INTERNATIONAL JOURNAL OF ELECTRONICS AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET)

Sequential Secret Sharing as a New Hierarchical Access Structure

An Online Threshold Key Distribution Scheme for Symmetric Key Management

An improved proxy blind signature scheme based on ECDLP

Timestamps and authentication protocols

Attribute Based Encryption with Privacy Protection in Clouds

Botan s Implementation of the McEliece PKC

Zero-Knowledge Proof and Authentication Protocols

Cryptanalysis of Brenner et al. s Somewhat Homomorphic Encryption Scheme

Security. Communication security. System Security

Encryption Details COMP620

Secure Multiparty Computation Introduction to Privacy Preserving Distributed Data Mining

Stream Ciphers and Block Ciphers

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS

On Privacy and Anonymity in Knowledge Externalization

ח'/סיון/תשע "א. RSA: getting ready. Public Key Cryptography. Public key cryptography. Public key encryption algorithms

Security Analysis of Shim s Authenticated Key Agreement Protocols from Pairings

Chapter 9. Public Key Cryptography, RSA And Key Management

Structure-Preserving Certificateless Encryption and Its Application

Efficient identity-based GQ multisignatures

The H2020 PQCRYPTO project

ELCT201: DIGITAL LOGIC DESIGN

Initial recommendations of long-term secure post-quantum systems

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell

On the Security of a Certificateless Public-Key Encryption

Improving and Extending the Lim/Lee Exponentiation Algorithm

Provable Partial Key Escrow

Advanced Cryptography 1st Semester Symmetric Encryption

CRYPTOLOGY KEY MANAGEMENT CRYPTOGRAPHY CRYPTANALYSIS. Cryptanalytic. Brute-Force. Ciphertext-only Known-plaintext Chosen-plaintext Chosen-ciphertext

On the Diculty of Software Key Escrow. Abstract. At Eurocrypt'95, Desmedt suggested a scheme which allows individuals to encrypt

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Security properties of two authenticated conference key agreement protocols

Public-Key Cryptography

*E. Madhusudhana Reddy & M.Padmavathamma Department of Computer Science, S.V.University, Tirupati

Recursive Information Hiding in Visual Cryptography

SHE AND FHE. Hammad Mushtaq ENEE759L March 10, 2014

Public-key encipherment concept

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Secret Image Sharing Scheme Based on a Boolean Operation

Contributions to image encryption and authentication

Efficiency Optimisation Of Tor Using Diffie-Hellman Chain

Channel Coding and Cryptography Part II: Introduction to Cryptography

BCNF. Yufei Tao. Department of Computer Science and Engineering Chinese University of Hong Kong BCNF

CPSC 467: Cryptography and Computer Security

Cryptographic Techniques. Information Technologies for IPR Protections 2003/11/12 R107, CSIE Building

RSA (material drawn from Avi Kak Lecture 12, Lecture Notes on "Computer and Network Security" Used in asymmetric crypto.

Cryptographic Systems

LECTURE 4: Cryptography

Multicast Security. a multicast network is a network of users in which it is possible to send messages simultanously to all of the users

Cryptography Today. Ali El Kaafarani. Mathematical Institute Oxford University. 1 of 44

Searchable Encryption. Nuttiiya Seekhao

Coupon Recalculation for the GPS Authentication Scheme

DECENTRALIZED ATTRIBUTE-BASED ENCRYPTION AND DATA SHARING SCHEME IN CLOUD STORAGE

CS408 Cryptography & Internet Security

Ideal and Perfect Hierarchical Secret Sharing Schemes based on MDS codes

Public-key Cryptography: Theory and Practice

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls

LOKI - A Cryptographic Primitive for Authentication and Secrecy Applications 1

An overview and Cryptographic Challenges of RSA Bhawana

Transcription:

Group Authentication Using The Naccache-Stern Public-Key Cryptosystem Scott Guthery sguthery@mobile-mind.com Abstract A group authentication protocol authenticates pre-defined groups of individuals such that: No individual is identified No knowledge of which groups can be successfully authenticated is known to the verifier No sensitive data is exposed The paper presents a group authentication protocol based on splitting the private keys of the Naccache-Stern public-key cryptosystem in such a way that the Boolean expression defining the authenticable groups is implicit in the split. Introduction Acme Inc. has a corporate airplane. The Acme corporate plane can only be used by Acme employees. Any trip must include at least two employees and at least one must be a manager. On both privacy and security grounds Acme does not want to identify which individuals are aboard any trip on the airplane. Suppose Acme has five employees. A and B are managers while C, D, and E are nonmanagers. Acme s airplane usage policy can be expressed as follows: (A and B) or ((A or B) and (C or D or E)) To implement its usage and privacy policy Acme splits a private key among the employees in a way that only groups of employees that satisfy this Boolean expression can use the plane. Acme puts each key share on a separate security token. When a group of individuals arrives at the airport, they present their smart cards to an untrusted verifier. The verifier generates a random challenge, encrypts it with Acme s public key and provides the result to each of the tokens. Each token process the data it is given and returns a response to the verifier. The verifier combines the responses from the tokens and if the combination equals the original random number, the group of individual is permitted to use the Acme airplane. Otherwise, the group is not permitted to use the Acme airplane. Group Authentication This example illustrates three desirable properties of a group authentication protocol:

1. A group can be authenticated as a unit without authenticating any individual member of the group. 2. The verifier need not know the definition of the group or groups that can be successfully authenticated. 3. The authentication can be performed by an untrusted entity without reconstructing any sensitive data. The particular application circumstance that motivated this work is a multi-entity transaction system wherein we wish to control which entities can co-operate in forming a transaction without identifying individual entities and without handling any sensitive data. Previous Work There are many key splitting and key sharing schemes. An extensive bibliography is provided by Stinson and Ruizhong [9] and an overview by Seberry et al [8]. Benaloh and Leichter [2] show that keys can be split and shared so that only groups satisfying an arbitrary AND/OR Boolean expression can reconstruct the secret key. There are threshold (k-of-n) key sharing schemes that enable group authentication without recreating the secret key, for example the protocol of Suida, Freund and Huang [6]. Representing key shares as subsequences of binary sequences has been considered by number of authors including Anderson [1], Davida [3], Massey[4], and McEliece and Sarwate [5]. The Naccache-Stern Public-Key Cryptosystem Naccache and Stern [6] present a public-key cryptosystem based on the knapsack problem. We present herein a method whereby the private key of the Naccache-Stern system can be shared among a set of key holders in a way that satisfies the above properties of a group authentication protocol. The decryption function of the Naccache-Stern cryptosystem is given by: m = Σ { 2 i p i is a factor of c s mod p } where P = {pi} is a set of prime numbers, p is a prime greater than Π p i, c is the ciphertext and s is the secret key. Naccache-Stern Key Splitting Relative to an AND/OR Boolean Expression Let A = {A j } be a set of key holders and let B be an AND/OR Boolean expression over A. For example, if A = {A 1, A 2, A 3 } then B might be (A 1 and A 2 ) or (A 1 and A 3 )

Apply the algorithm of Benaloh and Leichter [2] to partition the set P into parts P j according to B. In the language of [1], a set is moved across an AND operator in B by partitioning the set arbitrarily into non-null subsets and across an OR operator in B by duplicating the set. At the conclusion of the algorithm, set P j to the union of all sets associated with the variable A j. P j is non-null for all j since without loss of generality each A j is mentioned at least once in B. The tuple (P j, s) is A j s share of the private key. A j s contribution, m j, to the decryption of a ciphertext c is given by m j = Σ { 2 i p i P j and p i is a factor of c s mod p } and the plaintext message m is given by m = Σ m j where we take Σ to be bitwise non-exclusive logical OR. A Small Example Suppose A = {A 1, A 2, A 3 } are three entities that according to the governing policy may only co-operate according to the Boolean expression (A 1 and A 2 ) or (A 1 and A 3 ) That is, A 1 and A 2 may co-operate and A 1 and A 3 may co-operate but A 2 and A 3 may not co-operate in the absence of A 1 nor can any of them act alone. When any group of entities attempt to co-operate, the untrusted verifier generates a random message m, encrypts it using the public key of the Naccache-Stern cryptosystem, and sends the resulting ciphertext c to each entity as a challenge. If and only if the responses from the entities are such that are the entities are allowed to co-operate. m = Σ m j For a specific example, consider the public key cryptosystem given as "a small example" in the Naccache-Stern paper [6]. For this system, n = 7, P = {2, 3, 5, 7, 11, 13, 17, 19}, and s = 5,642,069. If the random message m is 202, then the challenge c computed using the public key and provided to each token is where c = Π v i xi mod p = 7202882 m = Σ 2 xi

Suppose the secret key has been divided among the three entities as follows: P 1 = {2, 3, 5, 7} and P 2 = P 3 = {11, 13, 17, 19} Then m 1 = Σ { 2 i p i { 2, 3, 5, 7} and p i is a factor of 202}= 2 3 v 2 1 and m 2 = m 3 = Σ { 2 i p i {11, 13, 17, 19} and p i is a factor of 202}= 2 7 v 2 6 Non-Monotonic Access Structures Returning to the example in the first section, it should be noted that application of the Benaloh and Leichter algorithm to Acme s Boolean expression does not enforce the restriction imposed by the seating capacity of the airplane. The group {A, B, C, D} for example would be successfully authenticated using above formulation. The Benaloh and Leichter algorithm as well as much of the work on shared keys considers only monotone access structures; viz. if a subset of A of A is allowed and A A, then A is allowed. In some group authentication contexts this monotonicity condition is not acceptable. We may, for example, wish to allow an entity to form a transaction in co-operation with some entities but not in the concurrent presence of others. One method of realizing non-monotone access structures; that is structures defined by Boolean expressions including the NOT operator as well as AND and OR; provides each key holder with an ordered sequence of key shares and retrieves an ordered sequence of responses to the challenge. The i th response of a key holder j to the challenge, r ij is computed using the key holder j s i th share. For non-monotonic access structures, we take the response merging function Σ to be the arithmetic sum or XOR of the key holder responses rather than the non-exclusive OR. The overall response r is given by r = (r 1, r 2,, r n ) = (Σ r 1j, Σ r 2j,, Σ r nj ) If r i = m for any i, then the group is successfully authenticated. Another Example

In the corporate airplane example, the groups we wish to successfully authenticate are AB, AC, AD, AE, ACD, ABC, ABD, ABE, ACE, ADE, BC, BD, BE, BCD, BCE and BDE. To form a Naccache-Stern public-key cryptosystem we take P = {2, 3, 5, 7, 11, 13, }, p = 7420738134871, and set the private key, s, to s = 5642069 The public key of this cryptosystem is given by v[0] = 1042080239371 v[6] = 6408801185994 v[1] = 6961378167419 v[7] = 6664307396372 v[2] = 556387338943 v[8] = 6792283659586 v[3] = 6467374518496 v[9] = 4009453191992 v[4] = 6101909563954 v[10] = 4858036635332 v[5] = 7161849266528 v[11] = 3535089085276 Table 1 shows the key share sequence placed on each employee s token to authenticate the 13 subsets of {A, B, C, D, E} needed for the corporate airplane example. Sequence Index A B C D E Group(s) Authenticated 1 2, 3, 5, 7, 11, 13 2, 3, 5, 7, 11, 13 AC, AD, AE, BC, BD, BE 2 2, 3, 5, 7 11, 13, 17, 19 ABC, ABD, ABE 3 2, 3, 5, 7 11, 13, ACD, ACE 17, 19 4 2, 3, 5, 7 11, 13, BCD, BCE 17, 19 5 2, 3, 5, 7 11, 13, ADE 17, 19 6 2, 3, 5, 7 11, 13, BDE 17, 19 7 2, 3, 5, 7, 11, 13 AB Table 1. Key Share Sequences Held by Each Employee

The encryption of the random number 2919 = 101101100111 using the public key is m = 1073741824. The series of responses from each employee smart card is given in Table 2. Sequence Index A B C D E Groups(s) Authenticated 1 39 39 2880 2880 2880 AC, AD, AE, BC, BD, BE 2 7 96 2816 2816 2816 ABC, ABD, ABE 3 7 1 96 2816 2816 ACD, ACE 4 1 7 96 2816 2816 BCD, BCE 5 7 1 1 96 2816 ADE 6 1 7 1 96 2816 BDE 7 39 1 2880 1 1 AB Table 2. Response Sequences from Each Employee Token Variations of this basic approach include using a different random number for each response in the sequence and having the null response of a key holder be a non-zero random number rather than simply 1. Summary A method for sharing the private key of a Naccache-Stern public-key cryptosystem among a set of key holders such that only subsets satisfying an arbitrary Boolean expression can decrypt a message encrypted with the system s public key has been described. The decryption of a message encrypted with the public key of the system can be obtained without identifying any member of the group, without revealing the Boolean expression defining the group, and without bringing the private key into being. The method is useful for enforcing security policies expressed in terms Boolean expressions over groups of entities. It provides implicit and simultaneous authentication of the group members together with the evaluation of the policy statement governing their co-operation. Bibliography [1] Anderson, Ross, Cunsheng Ding, Tor Helleseth and Torleiv Kløve, How to Build Robust Shared Control Systems, Designs, Codes and Cryptography, Vol. 15 (2), 1998, pp. 111-124.. [2] Benaloh, Josh and Jerry Leichter, Generalized Secret Sharing and Monotone Functions, Advances in Cryptology (Proceedings of CRYPTO `88. Santa Barbara, CA. August 1988. ed. by S. Goldwasser.) Lecture Notes in Computer Science, ed. by G. Goos and J. Hartmanis. vol. 403, pp. 27--35. Springer-Verlag. New York. 1990.

[3] Davida, George I., Cryptographic Key Sharing Circuit and Method Using Code Correction, U.S. Patent 4,417,338, November 22, 1983. [4] Massey, J. L., Minimal codewords and secret sharing, in Proceedings of the 6 th Joint Swedish-Russian Workshop on Information Theory, Mölle, Sweden, August 22-27, 1993, pp. 276-279. [5] McEliece, R. J. and D. V. Sarwate, On sharing secrets and Reed-Solomon codes, Communications of the ACM, Vol. 24, pp. 583-584, September 1981. [6] Naccache, David and Jacques Stern. A New Public-Key Cryptosystem. In Walter Fumy, editor, Advances in Cryptology - EUROCRYPT 97, Lecture Notes in Computer Science, vol. 1233. Springer, Berlin, 1997, pp. 27-36. [7] Paillier, Pascal, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, in J. Stern, Ed., Advanced in Cryptology EUROCRYPT 99, Vol. 1592 of Lecture Notes in Computer Science, pp. 223-238, Springer-Verlag, 1999. [8] Seberry, Jennifer, Chris Charnes, Josef Pieprzyk, Rei Safavi-Naini, Chapter 41, Algorithms and Theory of Computation Handbook, Mikhail J. Atallah (Editor) CRC Press, 1999 [9] Stinson, Douglas and Wei Ruizhong, Bibliography on Secret Sharing Schemes, http://www.cacr.math.uwaterloo.ca/~dstinson/ssbib.html. [10] Sudia, Frank, Peter Freund, and Stuart Huang, Multi-step digital signature method and system, U.S Patent 5,825,880, October 20, 1998.