Practical Certificate-Less Infrastructure with Application in TLS
Abstract
:1. Introduction
1.1. Our Contribution and Paper Outline
- We propose a practical cryptographic core of a certificate-less (CL) infrastructure, including user key registration and CL-AKE. The protocols are constructed from elliptic curves (EC) without pairing or any signature so that they can be easily supported by most industrial public key cryptography libraries for constrained devices. To the best of our knowledge, our AKE protocol also enjoys the optimal number of point multiplication over EC compared to other pairing-free solutions (see Table 1).
- We integrate CL-AKE into TLS ciphersuites [1]. The performance is compared with TLS-DHE with certificates in data volume and computation. We also deploy and test the slim implementation of CL-AKE without the TLS stack on constrained IoT devices. Subsequently, the evaluation confirms the real-world efficiency of our proposal.
- Our new provably secure CL signature scheme with two-way public key reconstruction can be of independent interest.
1.2. Technical Road Map
1.3. Related Work
1.3.1. IBC and ABC-Based CL Solutions
1.3.2. CL-PKC and Pairing-Based Attempts
1.3.3. Pairing-Free CL-AKE
2. Notation and Preliminaries
2.1. Notations
2.2. Cryptographic Primitives and Hardness Assumptions
- . The non-deterministic key generation algorithm takes the security parameter as the input and outputs the secret key .
- . The (non-deterministic) message tagging algorithm takes the secret key and a message m as the input and outputs the authentication tag .
- . The deterministic tag verification algorithm takes the MAC secret key , a message m and a tag as input and outputs a boolean value b. b is if is a valid MAC tag on m.
- . The non-deterministic key generation algorithm takes the security parameter as the input and outputs the secret key .
- . The PRF evaluation algorithm takes as the input the secret key and a value x in the domain and outputs an image y.
- . The non-deterministic key generation algorithm takes the security parameter as the input and outputs the public parameters , the public key and the corresponding private key , where , G is the generator of group of large prime order q, , with , and maps any bit string to an integer in .
- . This signing algorithm takes the private key and the message m as the input. It chooses , computes , , and . It outputs the signature .
- . This verification algorithm takes a public key , a message m and a signature as input. It first computes , then outputs if , and otherwise.
3. New Certificate-Less Signature with Two-Way Reconstructable Public Key
- . The (non-deterministic) algorithm takes in the security parameter and outputs the system parameters and the master key .
- . This algorithm outputs party i’s secret value and auxiliary information on input and the identifier .
- . This partial key extraction algorithm outputs party i’s partial private key and the partial public key on input , , and .
- . This algorithm takes as input , , and , and outputs i’s public key .
- . This public key reconstruction algorithm takes as input , identity and the partial public key , and it outputs the complete public key of party i.
- . This algorithm takes , the private signing key and a valid message m as input and outputs a signature σ.
- . This algorithm outputs a bit value on input , , m and a signature σ. The value b is if σ is a valid signature on m with respect to and .
- cannot query .
- For any , cannot query , if it has previously queried .
- cannot query before submitting forgery, if it has previously asked .
- has not queried before submitting .
- cannot ask .
- has not queried before submitting .
4. Game-Based Security Model for CL-AKE
4.1. Protocol Execution Environment
4.2. Adversary Model
- : can use this query to send any message m of its choice to oracle . The oracle will respond according to the protocol specification and its internal state. If m consists of a special symbol ⊤ (), then will respond with the first protocol message.
- This query allows to register a new party with given by . If party i already exists, then upon this query, all long-term key pairs will be replaced with , and existing randomness and session keys holding by any will be erased. In any case, party i has once this query has been issued.
- : The oracle responds with the long-term private keys of party . If is the -th query issued by , then we say that is -corrupted. For parties that have never been corrupted, we define .
- : Oracle responds to this query with the contents of variable to . This query models the attacks that the exposure of a session key should not be damaging to other sessions. (Note that we have if and only if .)
- : Oracle responds with the contents of the ephemeral secret stored in variable .
- : This query can be made at most once. It does not model attacks but functions as a judgment for whether ’s attacks are successful. Oracle handles this query as follows. If the oracle has state , then it returns a failure symbol ⊥. If the oracle does not have access to the corresponding type of keys, it returns some failure symbol ⊥.Otherwise, it flips a fair coin b, and it returns , where is the real and .
- This query judges the result of an attack, the goal of which is to forge a valid key pair. The output is 1 if and 0 otherwise, where is parameterized by concrete protocols.
4.3. Security Definitions
- (No direct corruption) i is τ-corrupt with .
- (No corrupt-and-replace) If and is an honest generated public key, then j is -corrupt with .
- (Type 1) If the first is the τ-th query with , then is -corrupt, , where is the KGC,
- (Type 2) If is the -th query of with , then has not made any before .
- has either made a query or a query, (if exists);
- is -corrupted with ;
- is -corrupted with , (if exists);
- if exists, it is NOT -reg-fresh;
- has either made both and queries, or both and (if exists).
5. New Protocols for Certificate-Less Infrastructure
5.1. Client Key Registration
5.2. Certificate-Less Authenticated Key Exchange
- : has never queried both and .
- : has never queried both and .
- : has never queried both and .
- : has never queried both and .
- queries the random oracle with a at the place of any PRF queries,
- and where .
6. Integration into TLS and Performance Evaluation
6.1. Set Up
6.2. Results
6.2.1. Computational Cost
- A non-base point multiplication (PM) costs 6 . This difference comes from the optimization of base-point multiplication [39].
- A signing costs 2.5 and verification 8.5 . This 6 difference comes exactly from the extra non-base point multiplication in the verification. Signing with ECDSA also needs extra operations in the integer group, so it is slower (2.5 ) than a simple base-point multiplication (1 ).
6.2.2. Communication Cost
6.2.3. Resource Consumption on the Constrained Client
7. Conclusions and Future Work
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Appendix A. Proof of EUF-CMA Security of
Appendix A.1. Multiple-Forking Lemma
Appendix A.2. Proof of Theorem 1
- : outputs a forgery , where , has not been replaced, and m has not been queried to the signing oracle .
- : outputs a forgery , where , and is an adversarial public key for .
- chooses random in the range of , compute .
- program the random oracle such that .
- If queries for , randomly choose a and compute .
- If queries for , randomly choose a .
- gets a DLP challenge and a KGC identifier .
- sets up the KGC public key , the KGC identifier , CL-PKC parameters . also initializes two empty lists and to simulate the random oracles. Another empty list of replaced public keys is initialized by . set up a flag .
- Preparation of simulated signing keys for .
- Choose random , compute .
- Choose random in the range of , compute . If any collision happens, set .
- Program the random oracle such that , i.e., set ←.
- sends to , chooses some randomness for , and prepares to answer the random oracle queries and others.
- Answer to queries, where s has the form .If is defined, return to . Otherwise, pick up , define , and return H.
- Answer to .If is defined, return to . Otherwise, pick up W, define , and return W.
- Answer to
- If is not replaced, choose a , compute , record and return to .
- Otherwise, return ⊥.
- Answer to queries. Record in and return “” to .
- Answer to . Return if is not replaced, and ⊥ otherwise.
- Answer to queries.
- If , retrieve the simulated signing key .
- –
- Choose , compute , choose .
- –
- If is defined, set .
- –
- Set , , where , and return to .
- Otherwise, return ⊥ to .
We also count signing queries as queries. - If submits a forgery , parse as and parse as .
- searches for , and . If or is not defined, set .
- If , set .
If , then finally outputs . Otherwise outputs .
Variable | Meaning |
---|---|
a list of public keys registered by the adversary | |
a list to simulate the random oracle | |
a list to simulate the random oracle |
- (1)
- in the execution of , outputs a valid forgery , with , .
- (2)
- in the execution of , outputs a valid forgery , with , , , and .
- (3)
- in the execution of , outputs a valid forgery , with , , and .
- (4)
- in the execution of , outputs a valid forgery , with , , , and .
- : outputs a forgery , where , is the original public key of party , and m has not been queried to the signing oracle .
- : outputs a forgery , where , and is an adversarial public key for .
References
- Rescorla, E.; Internet Engineering Task Force. The Transport Layer Security (TLS) Protocol Version 1.3. 2018. Available online: https://tools.ietf.org/html/draft-ietf-tls-tls13-26 (accessed on 8 December 2023).
- Bellare, M.; Rogaway, P. Entity Authentication and Key Distribution. In Proceedings of the CRYPTO’93, Santa Barbara, CA, USA, 22–26 August 1994; Volume 773, pp. 232–249. [Google Scholar] [CrossRef]
- LaMacchia, B.A.; Lauter, K.; Mityagin, A. Stronger Security of Authenticated Key Exchange. In Proceedings of the ProvSec 2007, Wollongong, Australia, 1–2 November 2007; Susilo, W., Liu, J.K., Mu, Y., Eds.; Volume 4784, pp. 1–16. [Google Scholar]
- Canetti, R. Universally Composable Security: A New Paradigm for Cryptographic Protocols. Cryptology ePrint Archive, Report 2000/067. 2000. Available online: https://ia.cr/2000/067 (accessed on 8 December 2023).
- Jager, T.; Kohlar, F.; Schäge, S.; Schwenk, J. On the Security of TLS-DHE in the Standard Model. In Proceedings of the CRYPTO 2012, Santa Barbara, CA, USA, 19–23 August 2012; Safavi-Naini, R., Canetti, R., Eds.; Volume 7417, pp. 273–293. [Google Scholar] [CrossRef]
- Kiefer, F.; Manulis, M. Universally composable two-server PAKE. In Proceedings of the International Conference on Information Security, Honolulu, HI, USA, 3–6 September 2016; Springer: Cham, Switzerland, 2016; pp. 147–166. [Google Scholar]
- Bormann, C.; Ersue, M.; Keranen, A. Terminology for Constrained-Node Networks. RFC 7228 (Informational). 2014. Available online: https://datatracker.ietf.org/doc/html/rfc7228 (accessed on 8 December 2023).
- Al-Riyami, S.S.; Paterson, K.G. Certificateless public key cryptography. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, 30 November–4 December 2003; Springer: Cham, Switzerland, 2003; pp. 452–473. [Google Scholar]
- Crampton, J.; Lim, H.W.; Paterson, K.G.; Price, G. A certificate-free grid security infrastructure supporting password-based user authentication. In Proceedings of the 6th Annual PKI R&D Workshop, Gaithersburg, MD, USA, 17–19 April 2007; pp. 103–118. [Google Scholar]
- Taha, S.; Shen, X. A link-layer authentication and key agreement scheme for mobile public hotspots in NEMO based VANET. In Proceedings of the 2012 IEEE Global Communications Conference (GLOBECOM), Anaheim, CA, USA, 3–7 December 2012; pp. 1004–1009. [Google Scholar]
- Memon, I.; Mohammed, M.R.; Akhtar, R.; Memon, H.; Memon, M.H.; Shaikh, R.A. Design and implementation to authentication over a GSM system using certificate-less public key cryptography (CL-PKC). Wirel. Pers. Commun. 2014, 79, 661–686. [Google Scholar] [CrossRef]
- Memon, I.; Hussain, I.; Akhtar, R.; Chen, G. Enhanced privacy and authentication: An efficient and secure anonymous communication for location based service using asymmetric cryptography scheme. Wirel. Pers. Commun. 2015, 84, 1487–1508. [Google Scholar] [CrossRef]
- Balakrishnan, S.K.; Raj, V.J. Practical Implementation of a Secure Email System Using Certificateless Cryptography and Domain Name System. Int. J. Netw. Secur. 2016, 18, 99–107. [Google Scholar]
- Bala, D.Q.; Maity, S.; Jena, S.K. A lightweight remote user authentication protocol for smart e-health networking environment. In Proceedings of the 2017 International Conference on I-SMAC (IoT in Social, Mobile, Analytics and Cloud) (I-SMAC), Palladam, India, 10–11 February 2017; pp. 10–15. [Google Scholar]
- Saeed, M.E.S.; Liu, Q.Y.; Tian, G.; Gao, B.; Li, F. Remote authentication schemes for wireless body area networks based on the Internet of Things. IEEE Internet Things J. 2018, 5, 4926–4944. [Google Scholar]
- Song, J.; He, C.; Zhang, L.; Tang, S.; Zhang, H. Toward an RSU-unavailable lightweight certificateless key agreement scheme for VANETs. China Commun. 2014, 11, 93–103. [Google Scholar] [CrossRef]
- Yang, G.; Tan, C.H. Strongly Secure Certificateless Key Exchange without Pairing. In Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, ASIACCS ’11, Hong Kong, China, 22–24 March 2011; pp. 71–79. [Google Scholar]
- Farouk, A.; Miri, A.; Fouad, M.M.; Abdelhafez, A.A. Efficient pairing-free, certificateless two-party authenticated key agreement protocol for grid computing. In Proceedings of the 2014 Fourth International Conference on Digital Information and Communication Technology and Its Applications (DICTAP), Bangkok, Thailand, 6–8 May 2014; pp. 279–284. [Google Scholar]
- He, D.; Padhye, S.; Chen, J. An efficient certificateless two-party authenticated key agreement protocol. Comput. Math. Appl. 2012, 64, 1914–1926. [Google Scholar] [CrossRef]
- Safi, Q.G.K.; Luo, S.; Pan, L.; Liu, W.; Yan, G. Secure authentication framework for cloud-based toll payment message dissemination over ubiquitous VANETs. Pervasive Mob. Comput. 2018, 48, 43–58. [Google Scholar] [CrossRef]
- Boneh, D.; Boyen, X. Secure Identity Based Encryption Without Random Oracles. In Proceedings of the CRYPTO 2004, Santa Barbara, CA, USA, 15–19 August 2004; Franklin, M., Ed.; Volume 3152, pp. 443–459. [Google Scholar] [CrossRef]
- Boneh, D.; Boyen, X.; Goh, E.J. Hierarchical Identity Based Encryption with Constant Size Ciphertext. In Proceedings of the EUROCRYPT 2005, Aarhus, Denmark, 22–26 May 2005; Cramer, R., Ed.; Volume 3494, pp. 440–456. [Google Scholar] [CrossRef]
- Lewko, A.B.; Waters, B. New Proof Methods for Attribute-Based Encryption: Achieving Full Security through Selective Techniques. In Proceedings of the CRYPTO 2012, Santa Barbara, CA, USA, 19–23 August 2012; Safavi-Naini, R., Canetti, R., Eds.; Volume 7417, pp. 180–198. [Google Scholar] [CrossRef]
- Debiao, H.; Jianhua, C.; Jin, H. An ID-based client authentication with key agreement protocol for mobile client–server environment on ECC with provable security. Inf. Fusion 2012, 13, 223–230. [Google Scholar] [CrossRef]
- Yao, X.; Kong, H.; Liu, H.; Qiu, T.; Ning, H. An attribute credential based public key scheme for fog computing in digital manufacturing. IEEE Trans. Ind. Inform. 2019, 15, 2297–2307. [Google Scholar] [CrossRef]
- Galindo, D.; Morillo, P.; Ràfols, C. Breaking Yum and Lee generic constructions of certificate-less and certificate-based encryption schemes. In Proceedings of the European Public Key Infrastructure Workshop, Turin, Italy, 19–20 June 2006; Springer: Cham, Switzerland, 2006; pp. 81–91. [Google Scholar]
- Maity, S.; Hansdah, R.C. Certificate-less On-demand public key management (CLPKM) for self-organized MANETs. In Proceedings of the International Conference on Information Systems Security, Guwahati, India, 15–19 December 2012; Springer: Cham, Switzerland, 2012; pp. 277–293. [Google Scholar]
- Banerjee, U.; Chandrakasan, A.P. Efficient post-quantum TLS handshakes using identity-based key exchange from lattices. In Proceedings of the ICC 2020—2020 IEEE International Conference on Communications (ICC), Virtual, 7–11 June 2020; pp. 1–6. [Google Scholar]
- Li, H.; Wang, Y.; Fu, X.; Lan, C.; Wang, C.; Li, F.; Guo, H. PSCPAC: Post-quantum secure certificateless public auditing scheme in cloud storage. J. Inf. Secur. Appl. 2021, 61, 102927. [Google Scholar] [CrossRef]
- Wei, G.; Fan, K.; Zhang, K.; Wang, H.; Li, H.; Yang, Y. Quantum-Safe Lattice-Based Certificateless Anonymous Authenticated Key Agreement for Internet of Things. IEEE Internet Things J. 2023. Available online: https://ieeexplore.ieee.org/abstract/document/10285342 (accessed on 8 December 2023). [CrossRef]
- Li, L.; Xu, M. PVCLS-SI: Isogeny-based Certificateless Signature Scheme. In Proceedings of the 2022 IEEE 10th International Conference on Information, Communication and Networks (ICICN), Zhangye, China, 19–22 August 2022; pp. 632–637. [Google Scholar]
- Kumari, S.; Singh, M.; Singh, R.; Tewari, H. A post-quantum lattice based lightweight authentication and code-based hybrid encryption scheme for IoT devices. Comput. Netw. 2022, 217, 109327. [Google Scholar] [CrossRef]
- Seyhan, K.; Nguyen, T.N.; Akleylek, S.; Cengiz, K. Lattice-based cryptosystems for the security of resource-constrained IoT devices in post-quantum world: A survey. Clust. Comput. 2022, 25, 1729–1748. [Google Scholar] [CrossRef]
- Katz, J.; Lindell, Y. Introduction to Modern Cryptography; CRC Press: Boca Raton, FL, USA, 2014. [Google Scholar]
- Boldyreva, A.; Palacio, A.; Warinschi, B. Secure proxy signature schemes for delegation of signing rights. J. Cryptol. 2012, 25, 57–115. [Google Scholar] [CrossRef]
- Shoup, V. Sequences of Games: A Tool for Taming Complexity in Security Proofs. Cryptology Eprint Archive. 2004. Available online: https://eprint.iacr.org/2004/332 (accessed on 8 December 2023).
- Wouters, P.; Tschofenig, H.; Gilmore, J.; Weiler, S.; Kivinen, T. Using Raw Public Keys in Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS). RFC 7250 (Proposed Standard). 2014. Available online: https://datatracker.ietf.org/doc/html/rfc7250 (accessed on 8 December 2023).
- Eronen, P.; Tschofenig, H. Pre-Shared Key Ciphersuites for Transport Layer Security (TLS). RFC 4279 (Standards Track). 2005. Available online: https://datatracker.ietf.org/doc/html/rfc4279 (accessed on 8 December 2023).
- Dimitrov, V.; Imbert, L.; Mishra, P.K. Efficient and secure elliptic curve point multiplication using double-base chains. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Chennai, India, 4–8 December 2005; pp. 59–78. [Google Scholar]
- Bellare, M.; Neven, G. Multi-signatures in the plain public-Key model and a general forking lemma. In Proceedings of the ACM CCS 2006, Alexandria, VA, USA, 30 October–3 November 2006; Juels, A., Wright, R.N., De Capitani di Vimercati, S., Eds.; pp. 390–399. [Google Scholar] [CrossRef]
# BPM | # PM | Security Model | |
---|---|---|---|
Yang and Tan [17] | 1 | 10 | dedicated, game-based, stage-separated |
Song et al. [16] | 1 | 7 | dedicated, game-based, stage-separated |
He et al. [19] | 1 | 4 | eCK for CL-AKA only |
This work | 1 | 3 | extended eCK for AKE and key reg. |
Query | Description |
---|---|
return partial private/public keys | |
replace the public key of with | |
get the private key of | |
return | |
get ’s signature on m |
Variable | Description |
---|---|
records the identities of intended communication partners | |
denotes | |
denotes the session identifiers | |
records the session key | |
records the ephemeral secret used to compute the session key |
BPM (1 ) | PM (6 ) | Sign (2.5 ) | Vrfy (8.5 ) | Total | |
---|---|---|---|---|---|
TLS-DHE. | 1 | 1 | 1 | 2 | 26.5 |
Protocol 3 TLS | 1 | 3 | 0 | 0 | 19 |
Operation | Data | Data |
---|---|---|
Client Hello | 309 | 106 |
Server Response | 1092 | 421 |
Client Certificate | 733 | 0 |
Client Key Exchange | 119 | 266 |
Certificate Verify | 128 | 0 |
Change Cipher Spec | 50 | 50 |
Total | ≈2430 | ≈840 () |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Duan, L.; Li, Y.; Liao, L. Practical Certificate-Less Infrastructure with Application in TLS. Cryptography 2023, 7, 63. https://doi.org/10.3390/cryptography7040063
Duan L, Li Y, Liao L. Practical Certificate-Less Infrastructure with Application in TLS. Cryptography. 2023; 7(4):63. https://doi.org/10.3390/cryptography7040063
Chicago/Turabian StyleDuan, Li, Yong Li, and Lijun Liao. 2023. "Practical Certificate-Less Infrastructure with Application in TLS" Cryptography 7, no. 4: 63. https://doi.org/10.3390/cryptography7040063
APA StyleDuan, L., Li, Y., & Liao, L. (2023). Practical Certificate-Less Infrastructure with Application in TLS. Cryptography, 7(4), 63. https://doi.org/10.3390/cryptography7040063