DOI QR코드

DOI QR Code

Study on Improvement of Weil Pairing IBE for Secret Document Distribution

기밀문서유통을 위한 Weil Pairing IBE 개선 연구

  • Received : 2011.10.24
  • Accepted : 2012.03.13
  • Published : 2012.04.30

Abstract

PKI-based public key scheme is outstanding in terms of authenticity and privacy. Nevertheless its application brings big burden due to the certificate/key management. It is difficult to apply it to limited computing devices in WSN because of its high encryption complexity. The Bilinear Pairing emerged from the original IBE to eliminate the certificate, is a future significant cryptosystem as based on the DDH(Decisional DH) algorithm which is significant in terms of computation and secure enough for authentication, as well as secure and faster. The practical EC Weil Pairing presents that its encryption algorithm is simple and it satisfies IND/NM security constraints against CCA. The Random Oracle Model based IBE PKG is appropriate to the structure of our target system with one secret file server in the operational perspective. Our work proposes modification of the Weil Pairing as proper to the closed network for secret file distribution[2]. First we proposed the improved one computing both encryption and message/user authentication as fast as O(DES) level, in which our scheme satisfies privacy, authenticity and integrity. Secondly as using the public key ID as effective as PKI, our improved IBE variant reduces the key exposure risk.

PKI에 기반을 둔 공개키 방식은 인증성과 비밀성에서 뛰어난 반면 적용된 시스템에서 인증서와 키 관리는 큰 부담이다. 또한 암복호 복잡도(complexity)가 크기 때문에 WSN(Wireless Sensor Network)의 제한된 컴퓨팅 장치에서는 사용하기가 어렵다. 이에 키관리 부담을 없앤 IBE(ID Based Encryption) 방식에서 Bilinear Pairing 방식은 수행속도가 뛰어나고 충분히 안전한 DDH(Decisional Diffie Hellman) 알고리즘으로 인/검증을 처리하는 차세대 암호방식이다. Bilinear Pairing의 이론을 구현한 Elliptic Curve Weil Pairing의 알고리즘은 단순하고 CCA(공격)에 IND/NM의 강력한 보안조건을 만족한다. 동작측면에서 Random Oracle Model을 가정한 IBE PKG는 단일 기밀문서 파일서버로 작동하는 우리의 목적 시스템의 구조에 적합하다. 따라서 본 논문는 Weil Pairing Based IBE 방식을 폐쇄적 기밀문서 유통망[2]에 적합하도록 암복호 및 인검증 알고리즘을 개선하고 본 유통망에 적용된 효율적 프로토콜을 제안한다. 본 논문은 먼저 암호화, 무결성 그리고 사용자 인증을 O(DES) 수준으로 수행하는 개선된 알고리즘을 제안하며 한 번의 암호화 처리에서 비밀성, 무결성과 인증성을 달성하는 정보를 암호문에 포함된다. 둘째 PKI 인증서의 효과를 가진 공개 식별자를 적용하여 키 노출의 위험을 줄인 개선된 IBE 방식을 제안한다.

Keywords

References

  1. 최정현, "전자기밀문서 유출봉쇄 유통시스템 구조 연구", 인터넷정보학회논문지, 제11권 4호 pp. 143-158, 2010-08-27
  2. 최정현, "기업비밀유통을 위한 MSEC 기반 그룹키관리 프로토콜 설계와 구현 연구", 인터넷정보학회논문지 제11권 6호, pp.87-110, 2010-12-30
  3. 최정현, "IBE-기반 암복호 모듈기능구조 연구", 2010년도 한국인터넷정보학회 학술발표대회 논문집, 제주 해비치 호텔 & 리조트, 2010-06-25, pp. 419-422
  4. Cheong H. Choi, "IBE based Mobile IP Security", Proceedings for ICONI & APIC-IST 2010, Mactan Island, Philippines, 2010-12-17, pp.115-118
  5. R Anderson, "Two remarks on public key cryptology", 1997 Advances in Cryptology, Asiacrypt 96, Springer LNCS vol.1163 pp.26-35
  6. SIMON BLAKE-WILSON, "Information Security, Mathematics, and Public-Key Cryptography", 2000 Kluwer Academic Publishers, Boston. 2000
  7. 김승주, "공개키 암호시스템의 안전한 키 길이 권고안 암호기술연구 00-2", 한국정보보호센터, 2000.2
  8. 아재용, 고영웅, 홍철호, 유혁, "하드웨어 암호화 기법의 설계 및 성능분석", 정보과학회논문지 : 정보통신 제29권 제6호, 2002. 12, pp.625-634
  9. 박영호, "공개키 암호", 물리학과 첨단기술 March 2007,
  10. M. Baugher, R. Canetti, L. Dondeti, F. Lindholm, "The Multicast Security (MSEC) Group Key Management Architecture", RFC 4046, April 2005
  11. Dan Boneh and Matthew Frankliny, "Identity-Based Encryption from the Weil Pairing", SIAM J. of Computing, Vol. 32, No. 3, pp. 586-615, 2003. https://doi.org/10.1137/S0097539701398521
  12. Victor S. Miller, "The Weil Pairing, and Its Efficient Calculation", J. Cryptology (2004) 17: 235-261
  13. D. Boneh, B. Lynn and H. Shacham, "Short signatures from the Weil pairing", Advances in Cryptology - ASIACRYPT 2001, Lecture Notes in Computer Science, 2248 (2001), 514-532. Full version: Journal of Cryptology, 17 (2004), 297-319.
  14. Xun Yi, "An Identity-Based Signature Scheme From the Weil Pairing", IEEE COMMUNICATIONS LETTERS, VOL. 7, NO. 2, FEBRUARY 2003
  15. Kenneth G. Paterson, "ID-based signatures from Pairings on Elliptic Curves", http://eprint.iacr.org/2002/004.pdf
  16. S. Galbraith, K. Harrison and D. Soldera, "Implementing the Tate pairing", Algorithmic Number Theory: 5th International Symposium, ANTS-V, Lecture Notes in Computer Science, 2369 (2002), 324-337.
  17. S. Galbraith, "Pairings", Ch. IX of I. Blake, G. Seroussi and N. Smart, eds., Advances in Elliptic Curve Cryptography, Cambridge University Press, 2005.
  18. Pairing-based crypto lounge. available at http://planeta.terra.com.br/informatica/paulobarreto/pblounge.html.
  19. Alfred Menezes, "An introduction to pairing-based cryptography", Notes from lectures (2005) in http://www.cacr.math.uwaterloo.ca/-ajmeneze/public
  20. B. Libert and J. Quisquater, "New Identity Based Signcryption Schemes from Pairings", IEEE Information Theory Workshop, 2003. http://eprint.iacr.org/2003/023/
  21. Ran Canetti and Ron Rivest, "Pairing-Based Cryptography", Special Topics in Cryptography Instructors: Ran Canetti and Ron Rivest Lecture 25: May 5, 2004 Scribe: Ben Adida
  22. Jason Crampton, Hoon Wei, Lim Kenneth G. Paterson, "What can identity-based cryptography offer to web services?", SWS '07 Proceedings of the 2007 ACM workshop on Secure web services, ACM New York, NY, USA ©2007
  23. Marc Joye and Sung-Ming Yen, "ID-based Secret-Key Cryptography", ACM Operating Systems Review 32(4):33-39, 1998. https://doi.org/10.1145/302350.302359
  24. Jon Callas, "Identity-Based Encryption with Conventional Public-Key Infrastructure", PGP Corporation Palo Alto, California, USA jon@pgp.com
  25. T. ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms", IEEE Transactions on Information Theory, 31 (1985), 469-472 https://doi.org/10.1109/TIT.1985.1057074
  26. Antoine Joux and Kim Nguyen, "Separating Decision Diffie-Hellman from Diffie-Hellman in cryptographic groups" (2001), http://eprint.iacr.org/2001/003.ps.gz
  27. Dan Boneh (1998). "The Decision Diffie-Hellman Problem". ANTS-III: Proceedings of the Third International Symposium on Algorithmic Number Theory (Springer-Verlag): pp 48-63.
  28. R Lu, "ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks", iacr.org, 2008, eprint.iacr.org
  29. Gaetan Leurent1 and Phong Q. Nguyen, "How Risky is the Random-Oracle Model?", Advances in Cryptology - CRYPTO 2009, Lecture Notes in Computer Science, 2009, Volume 5677/2009, 445-464
  30. Claus Peter Schnorr, Serge Vaudenay, "The Black-Box Model for Cryptographic Primitives", J. Cryptology (1998) 11: 125-140 https://doi.org/10.1007/s001459900039
  31. A. Joux, "A one round protocol for tripartite Diffie-Hellman", Algorithmic Number Theory: 4th International Symposium, ANTS-IV, Lecture Notes in Computer Science, 1838 (2000), 385-393. Full version: Journal of Cryptology, 17 (2004), 263-276.
  32. M. Bellare and P. Rogaway, "Random oracles are practical: A paradigm for designing efficient protocols", Proc. First Annual Conference on Computer and Communications Security, ACM, 1993
  33. M. Bellare, A. Desaiy, D. Pointchevalz, P. Rogaway, "Relations Among Notions of Security for Public-Key Encryption Schemes ", Advances in Cryptology { CRYPTO '98, Lecture Notes in Computer Science Vol. 1462, H. Krawczyk ed., Springer-Verlag, 1998.