An Efficient Identification Scheme Based on Bivariate Function Hard Problem
Abstract
:1. Introduction
2. Preliminaries
2.1. Mathematical Background
- 1
- Runs to obtain .
- 2
- Choose such that .
- 3
- is given and outputs .
- 4
- The output of the experiment is defined to be 1, i.e., if with correct preferred private solution pair . Otherwise defined to be 0.
2.2. Identification Scheme and Security Model
- Setup: On input of security parameter , the algorithm generates public system and secret parameters. On termination, it publicizes the public system parameters and keeps the secrets securely.
- Prove: A probabilistic algorithm that firstly outputs a random commitment to bind the interaction and subsequently replies to the challenge via a response .
- Verify: A probabilistic algorithm that firstly outputs a random challenge to the bound commitment and next output decision based on the received response.
- Setup: A simulator takes in the security parameter and generates random public system and secret parameters. The public system parameters are given to the adversary while secrets are kept securely.
- Phase 1 (Training): The adversary undergoes training based on different attackers’ environments: (i) Passive: Adversary queries to the simulator, returned with valid conversation transcripts containing information about commitment, challenge, and response. (ii) Active and concurrent: Adversary takes the role of the cheating verifier and requests the simulator to prove itself. This environment works exactly like in the ID protocol.
- Phase 2 (Impersonation): The adversary now acts as a cheating prover. It outputs a commitment that it wishes to impersonate. The impersonation is said to be successful if the adversary can convince the simulator and results in acceptance of the decision.
3. Results: The Design and Security Analysis
3.1. Efficient Identification Scheme Based on BFHP
Algorithm 1 Modified ID Scheme Based on BFHP. |
Input: Security parameter . Output: System parameters . Setup:
Identification Protocol:
|
3.2. Security Proof of The Identification Scheme Based on BFHP
- 1.
- Setup: firstly access to which output the following initial challenge set:
- 2.
- Query phase: The interaction between and involves the simulation of random oracles and identification queries.
- (a)
- Random oracle query: initially prepare two empty lists of -list and -list, which function to receive and reply queries from .
- i
- -list: This list has the form of . When queries , checks whether such is in the list. If it does, it replies it to . Otherwise, randomly samples and replies it to . Lastly, stores the new pair of into -list.
- ii
- -list: This list is in the form of . When queries , checks if such exists. If it does, it replies it to . Otherwise, randomly chooses and replies it to . lastly stores the new pair of into -list.
Notice that simulates the above two random oracle queries perfectly, as both the replied answers are uniformly distributed. - (b)
- Identification query: acts as cheating verifier and requests to prove itself:
- i
- Commitment: Upon query by , query for random challenge of and replies to .
- ii
- Challenge: outputs a random challenge upon receiving and sends it to .
- iii
- Response: After receiving the challenge c from , queries such that to the which replied with a response and . This is then sent to . next increases k by 1.
Referring to the Response query above, the queried by can be re-expressed asSince , there are two possible cases, i.e., - 3.
- Impersonation phase: Now, behaves as cheating prover and tries to convince to accept it.
- (a)
- Commitment: sends commitment in which he wishes to impersonate to .
- (b)
- Challenge: checks if , then it outputs a random challenge to . Otherwise, it aborts.
- (c)
- Response: replies the challenge with response and its corresponding signature to . checks and verifies the correctness of signature .
Via resetting to two different challenges and , then obtains two valid transcripts of and . The validity of the received transcripts can be verified through the protocol, next search through the -list for the that produced the valid signature for . If such is found, then proceed to search the -list for the corresponding . This enables to extract the secret which has the probability at least following the Reset Lemma [18].This further enables to compute which finally used to solve all for , i.e.,From this point, has successfully output all the solutions to challenges of by querying only t queries of to . This completes the simulation. - 4.
- Probability study: The probability for the ID scheme against impersonation under active and concurrent attacks rests on winning the game, i.e., the successful impersonation by that yield in acceptance which enables to extract the secret. Consider the following possible scenarios:
- (a)
- Regardless of whether the game aborts, guesses the correct from the interval of that output the solutions to the One-More BFHP. The corresponding probability to such an event is therefore
- (b)
- The game does not abort, and found the corresponding secret from the queried -list that solves the One-More BFHP. This implies that successfully found the solution to the One-More BFHP with strictly less queries to than to . Via Reset Lemma,
Since , putting everything mathematically, we haveIn other words, we have
4. Discussion
4.1. Computational Cost of The Efficient Identification Scheme Based on BFHP
4.2. Comparative Analysis
5. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
Abbreviations
BDH | Bilinear Diffie-Hellman |
BFHP | Bivariate Function Hard Problem |
Challenge | |
Commitment | |
DEHP | Diophantine Equation Hard Problem |
(EC)DLP | (Elliptic Curve) Discrete Logarithm Problem |
ID | Identification |
IFP | Integer Factorization Problem |
Impersonation under active attack/concurrent attack | |
MQ | Multivariate Quadratic |
NP | Nondeterministic Polynomial |
QR | Quadratic Residuosity |
RSA | Rivest-Shamir-Adleman |
SD | Syndrome Decoding |
SVP | Shortest Vector Problem |
Response |
References
- Fiat, S.; Shamir, A. How to Prove Yourself: Practical Solutions to Identification and Signature Problem. In Proceedings of the Advances in Cryptology, CRYPTO’86, Santa Barbara, CA, USA, 11–15 August 1986; Volume 263, pp. 186–194. [Google Scholar] [CrossRef] [Green Version]
- Guillou, L.; Quisquater, J.J. A “Paradoxical ”Identity-Based Signature Scheme Resulting from Zero Knowledge. In Proceedings of the Advances in Cryptology, CRYPTO’88, Santa Barbara, CA, USA, 21–25 August 1988; Volume 403, pp. 216–231. [Google Scholar]
- Schnorr, C.P. Efficient Identification and Signature for Smart Card. In Proceedings of the Advances in Cryptology, CRYPTO’89, Santa Barbara, CA, USA, 20–24 August 1989; Volume 435, pp. 239–252. [Google Scholar]
- Popescu, C. An Identification Scheme Based on The Elliptic Curve Discrete Logarithm Problem. In Proceedings of the Fourth International Conference/Exhibition on High Performance Computing in the Asia-Pacific Region, Beijing, China, 14–17 May 2000; Volume 2, pp. 624–625. [Google Scholar]
- Kim, M.; Kim, K. A New Identification Scheme Based on the Bilinear Diffie-Hellman Problem. In Proceedings of the Information Security and Privacy, Melbourne, Australia, 3–5 July 2002; Volume 2384, pp. 362–378. [Google Scholar]
- Shamir, A. An Efficient Identification Scheme Based on Permuted Kernels (extended abstract). In Proceedings of the Advances in Cryptology, CRYPTO’89, Santa Barbara, CA, USA, 20–24 August 1989; Volume 435, pp. 606–609. [Google Scholar]
- Stern, J. A New Identification Scheme Based on Syndrome Decoding. In Proceedings of the Advances in Cryptology, CRYPTO’93, Santa Barbara, CA, USA, 22–26 August 1993; Volume 773, pp. 13–21. [Google Scholar]
- Pointcheval, D. A New Identification Scheme Based on the Perceptrons Problem. In Proceedings of the Advances in Cryptology, EUROCRYPT’95, St. Malo, France, 21–25 May 1995; Volume 921, pp. 319–328. [Google Scholar]
- Sakumoto, K.; Shirai, T.; Hiwatari, H. Public-Key Identification Schemes Based on Multivariate Quadratic Polynomials. In Proceedings of the Advances in Cryptology, CRYPTO 2011, Santa Barbara, CA, USA, 14–18 August 2011; Volume 6841, pp. 706–723. [Google Scholar]
- Lyubashevsky, V. Lattice-Based Identification Schemes Secure Under Active Attacks. In Proceedings of the Public Key Cryptography, PKC 2008, Barcelona, Spain, 9–12 March 2008; Volume 4939, pp. 162–179. [Google Scholar]
- Akleylek, S.; Soysaldı, M. A New 3-pass Zero-Knowledge Lattice-Based Identification Scheme. In Proceeding of 2019 4th International Conference on Computer Science and Engineering (UBMK), Samsun, Turkey, 11–15 September 2019; pp. 409–413. [Google Scholar]
- Bettaieb, S.; Bidoux, L.; Blazy, O.; Gaborit, P. Zero-Knowledge Reparation of the Véron and AGS Code-Based Identification Schemes. In Proceedings of the 2021 IEEE International Symposium on Information Theory (ISIT), Virtual, 12–20 July 2021; pp. 55–60. [Google Scholar]
- Tea, B.C.; Ariffin, M.R.K.; Chin, J.J. An Efficient Identification Scheme in Standard Model Based on the Diophantine Equation Hard Problem. Malays. J. Math. Sci. 2013, 7, 87–100. [Google Scholar]
- Tea, B.C.; Ariffin, M.R.K. An Identification Scheme Based on Bivariate Function Hard Problem. In Proceedings of the 4th International Cryptology and Information Security Conference (CRYPTOLOGY2014), Putrajaya, Malaysia, 24–26 June 2014; pp. 48–56. [Google Scholar]
- Ariffin, M.R.K.; Asbullah, M.A.; Abu, N.A.; Mahad, Z. A New Efficient Asymmetric Cryptosystem Based on the Integer Factorization Problem of N = p2q. Malays. J. Math. Sci. 2013, 7, 19–37. [Google Scholar]
- Herrmann, M.; May, A. Solving Linear Equations Modulo Divisors: On Factoring Given Any Bits. In Proceedings of the Advances in Cryptology, ASIACRYPT 2008, Melbourne, Australia, 7–11 December 2008; Volume 5350, pp. 406–424. [Google Scholar]
- Katz, J.; Lindell, Y. Introduction to Modern Cryptography (Cryptography and Network Security Series), 2nd ed.; Chapman & Hall/CRC: Boca Raton, FL, USA, 2015; pp. 312–320. [Google Scholar]
- Bellare, M.; Palacio, A. GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks. In Proceedings of the Advances in Cryptology, CRYPTO 2002, Santa Barbara, CA, USA, 18–22 August 2002; Volume 2442, pp. 162–177. [Google Scholar]
Operation | Addition/ Subtraction | Multiplication | Modular Addition/ Subtraction | Modular Multiplication/ Inversion | Hashing |
---|---|---|---|---|---|
Setup | 2 | 0 | 1 | 1 | 1 |
Prove | 3 | 2 | 0 | 0 | 1 |
Verify | 1 | 0 | 2 | 0 | 1 |
ID Schemes | Computational Cost | Particular Parameter Characteristic | Asymptotic Complexity Order | Underlying Security Assumption | Data Size Transmitted |
---|---|---|---|---|---|
[1] | where | QR | |||
[2] | where | where | eth-root RSA | ||
[3] | such that | where | DLP | n | |
3-pass [9] | N/A | MQ Polynomial | 29,640 | ||
5-pass [9] | N/A | MQ Polynomial | 26,565 | ||
[10] | SVP | ||||
Our ID Scheme | Group | BFHP |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Tea, B.C.; Ariffin, M.R.K.; Ghafar, A.H.A.; Sapar, S.H.; Johari, M.A.M. An Efficient Identification Scheme Based on Bivariate Function Hard Problem. Symmetry 2022, 14, 1784. https://doi.org/10.3390/sym14091784
Tea BC, Ariffin MRK, Ghafar AHA, Sapar SH, Johari MAM. An Efficient Identification Scheme Based on Bivariate Function Hard Problem. Symmetry. 2022; 14(9):1784. https://doi.org/10.3390/sym14091784
Chicago/Turabian StyleTea, Boon Chian, Muhammad Rezal Kamel Ariffin, Amir Hamzah Abd Ghafar, Siti Hasana Sapar, and Mohamat Aidil Mohamat Johari. 2022. "An Efficient Identification Scheme Based on Bivariate Function Hard Problem" Symmetry 14, no. 9: 1784. https://doi.org/10.3390/sym14091784
APA StyleTea, B. C., Ariffin, M. R. K., Ghafar, A. H. A., Sapar, S. H., & Johari, M. A. M. (2022). An Efficient Identification Scheme Based on Bivariate Function Hard Problem. Symmetry, 14(9), 1784. https://doi.org/10.3390/sym14091784