DOI QR코드

DOI QR Code

Anonymity-Based Authenticated Key Agreement with Full Binding Property

  • Received : 2013.06.04
  • Accepted : 2015.11.29
  • Published : 2016.04.30

Abstract

In this paper, we consider some aspects of binding properties that bind an anonymous user with messages. According to whether all the messages or some part of the messages are bound with an anonymous user, the protocol is said to satisfy the full binding property or the partial binding property, respectively. We propose methods to combine binding properties and anonymity-based authenticated key agreement protocols. Our protocol with the full binding property guarantees that while no participant's identity is revealed, a participant completes a key agreement protocol confirming that all the received messages came from the other participant. Our main idea is to use an anonymous signature scheme with a signer-controlled yet partially enforced linkability. Our protocols can be modified to provide additional properties, such as revocable anonymity. We formally prove that the constructed protocols are secure.

Keywords

Acknowledgement

Grant : Development of Universal Authentication Platform Technology with Context-Aware Multi-Factor Authentication and Digital Signature

Supported by : IITP

References

  1. A.Menezes, P. C. van Oorschot, and S. A. Vanstone, Handbook of Applied Cryptography. CRC Press, 1996.
  2. J. O. Kwon and I. R. Jeong, "Relations among security models for authenticated key exchange," ETRI J., vol. 36, no. 5, pp. 856-864, 2014. https://doi.org/10.4218/etrij.14.0113.1071
  3. J. Kohl and C. Neuman, "The kerberos network authentication service (v5)," tech. rep., RFC 1510, Sept, 1993.
  4. A. O. Freier, P. Karlton, and P. C. Kocher, "The SSL protocol - version 3.0," Internet Draft, Transport Layer Security Working Group, Nov. 1996.
  5. ITU-T recommendation X.509: Information technology - open systems interconnection - the directory: Authentication framework, ITU-T, 1997.
  6. J. Walker and J. Li, "Key exchange with anonymous authentication using daa-sigma protocol," in Proc. INTRUST (L. Chen and M. Yung, eds.), vol. 6802 of Lecture Notes in Computer Science, Springer, 2010, pp. 108-127.
  7. D. Chaum and E. van Heyst, "Group signatures," in Proc. EUROCRYPT (D. W. Davies, ed.), vol. 547 of Lecture Notes in Computer Science, Springer, 1991, pp. 257-265.
  8. E. F. Brickell, J. Camenisch, and L. Chen, "Direct anonymous attestation," in Proc. ACM CCS, pp. 132-145, 2004.
  9. J. Camenisch and A. Lysyanskaya, "Signature schemes and anonymous credentials from bilinear maps," in Proc. CRYPTO (M. K. Franklin, ed.), vol. 3152 of Lecture Notes in Computer Science, Springer, 2004, pp. 56-72.
  10. M. Bellare, D. Micciancio, and B. Warinschi, "Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions," in Proc. EUROCRYPT (E. Biham, ed.), vol. 2656 of Lecture Notes in Computer Science, Springer, 2003, pp. 614-629.
  11. M. Bellare, H. Shi, and C. Zhang, "Foundations of group signatures: The case of dynamic groups," in Proc. CT-RSA (A. Menezes, ed.), vol. 3376 of Lecture Notes in Computer Science, Springer, 2005, pp. 136-153.
  12. G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik, "A practical and provably secure coalition-resistant group signature scheme," in Proc. CRYPTO (M. Bellare, ed.), vol. 1880 of Lecture Notes in Computer Science, Springer, 2000, pp. 255-270.
  13. C.-M. Park and H.-S. Lee, "Pairing-friendly curves with minimal security loss by cheon's algorithm," ETRI J., vol. 33, no. 4, pp. 656-659, 2011. https://doi.org/10.4218/etrij.11.0210.0338
  14. J. Y. Hwang, S. Lee, B.-H. Chung, H. S. Cho, and D. Nyang, "Short group signatures with controllable linkability," in Proc. LightSec, vol. 0, pp. 44-52, 2011.
  15. H. Ge and S. R. Tate, "A direct anonymous attestation scheme for embedded devices," in Proc. PKC 2007, Springer, 2007, pp. 16-30.
  16. E. Brickell, L. Chen, and J. Li, "Simplified security notions of direct anonymous attestation and a concrete scheme from pairings," Int. J. Inf. Sec., vol. 8, no. 5, pp. 315-330, 2009. https://doi.org/10.1007/s10207-009-0076-3
  17. E. Brickell and J. Li, "A pairing-based daa scheme further reducing tpm resources," in Proc. TRUST, Berlin, Germany, June, 2010, pp. 181-195.
  18. L. Chen, P. Morrissey, and N. P. Smart, "Daa: Fixing the pairing based protocols," IACR Cryptology ePrint Archive, vol. 2009, p. 198, 2009.
  19. W. Diffie and M. Hellman, "New directions in cryptography," IEEE Trans. Inf. Theory, vol. 22, no. 6, pp. 644-654, 1976. https://doi.org/10.1109/TIT.1976.1055638
  20. M. Bellare and P. Rogaway, "Entity authentication and key distribution," in Proc. CRYPTO (D. R. Stinson, ed.), vol. 773 of Lecture Notes in Computer Science, Springer, 1993, pp. 232-249.
  21. J. Katz and M. Yung, "Scalable protocols for authenticated group key exchange," in CRYPTO (D. Boneh, ed.), vol. 2729 of Lecture Notes in Computer Science, pp. 110-125, Springer, 2003.
  22. A. Leung and C. J. Mitchell, "Ninja: Non identity based, privacy preserving authentication for ubiquitous environments," in Ubicomp (J. Krumm, G. D. Abowd, A. Seneviratne, and T. Strang, eds.), vol. 4717 of Lecture Notes in Computer Science, pp. 73-90, Springer, 2007.
  23. E. Cesena, H. Lohr, G. Ramunno, A.-R. Sadeghi, and D. Vernizzi, "Anonymous authentication with tls and daa," in Proc. TRUST, Berlin, Germany, June. 2010, pp. 47-62.
  24. L. Chen et al., "Lightweight anonymous authentication with tls and daa for embedded mobile devices," IACR Cryptology ePrint Archive, vol. 2011, p. 101, 2011.
  25. D. Bernhard, G. Fuchsbauer, E. Ghadafi, N. Smart, and B. Warinschi, "Anonymous attestation with user-controlled linkability," Int. J. Inf. Sec., vol. 12, no. 3, pp. 219-249, 2013. https://doi.org/10.1007/s10207-013-0191-z
  26. J. Y. Hwang, S. Eom, K. Chang, P. J. Lee, and D. Nyang, "Anonymity-based authenticated key agreement with full binding property," in Proc. WISA, vol. 7690, pp. 177-191, 2012.
  27. D. Harkins and D. Carrel, "The Internet Key Exchange (IKE)." RFC 2409 (Proposed Standard), Nov. 1998. Obsoleted by RFC 4306, updated by RFC 4109.
  28. ISO/IEC 9798-3 Information Technology - Security techniques-Entity Authentication Mechanisms-Part 3: Mechanisms using digital signature techniques, 1998. 2nd ed.
  29. A. Acquisti, S. W. Smith, and A.-R. Sadeghi, eds., Trust and Trustworthy Computing, Third International Conference, TRUST 2010, Berlin, Germany, June 21-23, 2010. Proceedings, vol. 6101 of Lecture Notes in Computer Science, Springer, 2010.