Dynamic Public Key Certificates with Forward Secrecy
Abstract
:1. Introduction
Related Work
2. Preliminaries
2.1. Chameleon Hash and Signatures
- -
- System Parameter Generation SPG: Upon input of a security parameter k, a probabilistic polynomial time algorithm outputs the system parameters SP;
- -
- Key Generation KG: Upon input of the system parameters SP, a probabilistic polynomial time algorithm outputs a trapdoor–hash key pair (TK, HK);
- -
- Hashing Computation HC: Upon input of a message m, the hash key HK, a customized identity I, and a random string r, a probabilistic polynomial time algorithm outputs the hashed value l = CHash(I, HK, m, r). Note that l is independent on TK. A customized identity is a string extended from one’s identity with additional information (such as roles, transaction identities, etc.) to differentiate one instance from another. Note that I could be null in some implementations;
- -
- Collision Computation FC: Upon input of a message m, the trapdoor key TK, a random string r, and another message , a deterministic polynomial time algorithm outputs a string r’ that satisfies the following equation:
- -
- Collision resistance: For algorithms without the trapdoor key TK, on input of a message m, another message , and a random string r, they cannot output a string that satisfies CHash(I, HK, , ) = CHash(I, HK, m, r) with non-negligible probability;
- -
- Semantic security: The probability distributions of the random values CHash(I, HK, m, r) and CHash(I, HK, , ) are computationally indistinguishable for all pairs of messages m and ;
- -
- Key exposure freeness: Assume a designated receiver does not provide a collision under m, then no efficient adversary can find a collision for a given chameleon hash value CHash(I, HK, m, r). Even if the adversary has submitted many polynomial queries on triples () of the choice to the oracle, where does not equal the challenge I, the adversary still cannot find a collision.
- -
- System Parameter Generation SPG: Upon input of a security parameter k, a probabilistic polynomial time algorithm outputs the system parameters, SP.
- -
- Key Generation KG: Upon input of the system parameters SP, a probabilistic polynomial time algorithm outputs a signing–verification key pair () and a trapdoor–hash key pair (TK, HK);
- -
- Signature Generation SG: Upon input of a customized identity I, the hash key HK, the signing key , a message m, and a random string r, a probabilistic polynomial time algorithm outputs a signature on the chameleon hash value l = CHash(I, HK, m, r);
- -
- Signature Verification SV: Upon input of a customized identity I, a message m, the hash key HK, the verification key , a random string r, and a signature , a deterministic polynomial time algorithm outputs a verification decision ;
- -
- Denial Protocol DP: The signer and the judge perform DP in a non-interactive way. The signer provides the judge with a valid collision () and some auxiliary information to prove the forgery of the given chameleon signature (, r) on the message m. If and only if is valid and , the judge concludes that the signature on the message m is a forgery;
- -
- -
- Unforgeability: Only the signer can generate a valid chameleon signature, the designated receiver can only produce a forgery of a chameleon signature previously generated by the signer;
- -
- Non-transferability: The signature is not universal verifiable, whereby a designated receiver has no way to convince a third party that the signer really provided a signature on a certain message;
- -
- Non-repudiation: Legitimate signature claims could be denied by the signer;
- -
- Deniability: A forgery of a signature could be denied by the signer;
- -
- Message hiding: To deny the validity of a forgery, the signer does not have to reveal the original message.
2.2. Proof of Knowledge
3. The Proposed Dynamic Public Key Certificates
- -
- System Parameter Generation SPG: Upon input of a security parameter k, a probabilistic polynomial time algorithm outputs the system parameters SP, which includes the public key of the CA, , which is trusted by all entities. The corresponding private key is securely owned by the CA;
- -
- Key Generation KG: Upon input of the system parameters SP, a probabilistic polynomial time algorithm outputs a public–private key pair () for each registered entity U;
- -
- Dynamic Public Key Certificate Generation DPKCG: To generate a dynamic public key certificate, the CA requires the information that an ordinary certificate has. The information includes the public key and the other necessary information, such as the identity of the issuer (the CA), the identity of the subject, the algorithms, the parameters, the valid period, and the application scopes; we denote these other data as . The CA generates a dynamic public key certificate, as defined in Equation (2), where is the CA’s signature on the data and the chameleon hash . Note that in could be null in some implementations (that is, = ):
- -
- Dynamic Public Key Certificate Verification DPKCV: Given the CA’s public key and a dynamic public key certificate , a decision is output;
- -
- Dynamic Public Key Finding DPKF: This algorithm consists of two sub-algorithms, whereby the first one randomly generates new public–private key pairs, while the second one, based on the new key pairs, generates the corresponding data, which satisfies ;
- -
- The 1st sub-algorithm. Upon input of (), a probabilistic polynomial time algorithm outputs two public–private key pairs () and (). Please note that could be the initial public key , while the second key pair () is the one that preserves forward secrecy in the applications;
- -
- The 2nd sub-algorithm. Given (which includes I, m, r, etc.), the long-term trapdoor key (or a related converted trapdoor), and the new key pairs, a deterministic (or probabilistic) algorithm outputs a string r′, such that it satisfies = . It may also generate an optional proof, which depends on the implementations;
- -
- Dynamic Public Key Verification DPKV: Given the CA’s public key and a dynamic public key certificate , two public keys and , , and the optional proof, a verification decision is output. The decision is based on the results of the verification of the certificate, the verification of which Equation (3) provides, and the validity of the optional proof:
- -
- Collision resistance: No efficient algorithm without the long-term trapdoor key , upon input of a message m and a random string r, outputs another message and a string that satisfy = , with non-negligible probability;
- -
- Unforgeability: Only the CA can produce a valid dynamic public key certificate. Additionally, the subject of a certificate can only produce a collision of the chameleon hash specified in that certificate;
- -
- Public verifiability: The validity of a dynamic public key certificate and its corresponding public keys can be verified by any party;
- -
- Forward secrecy: Even if the subject of a dynamic public key certificate might be captured one day and all its current memories are compromised, all of the previous ephemeral private keys should still be secure.
3.1. A New Implementation Using the Krawczyk–Rabin Chameleon Hash
- -
- System Parameter Generation SPG, Key Generation KG: The parameter initialization and the private–public key generation are the same as that in the Krawczyk–Rabin scheme; however, in our scheme, each registered user U has two initial key pairs () and ().
- -
- Dynamic Public Key Certificate Generation DPKCG: The CA generates a DPKC for U, using DCHash_1 defined in Equation (4).
- -
- Dynamic Public Key Certificate Verification DPKCV: Given a , a verifier validates the certificate by performing signature verification on the CA’s signature ;
- -
- Dynamic Public Key Finding DPKF: For ith () renewable public keys, the user U chooses two new key pairs () and () and then computes as defined in Equation (5). The new dynamic public key tuple is (, , , ZK-proof ()), where ZK-proof () is a zero-knowledge proof of the knowledge :
- -
- Dynamic Public Key Verification DPKV: Given the certificate and the new public key tuple (, , , ZK-proof ()), a verifier first checks the validity of and then checks whether holds and the validity of ZK-proof (). If U follows the DPKF, then the equation should hold, since = = = ;
- -
- Another variant of this construction is letting = , ZK-proof (). and ;
3.2. An Implementation Based on the Ateniese–Medeiros Key-Exposure-Free Chameleon Hash
- -
- System Parameter Generation SPG, Key Generation KG: The parameter initialization and the private–public key generation are the same as that in the Ateniese–Medeiros scheme; However, in our scheme, each registered user U has two key pairs () and ().
- -
- Dynamic Public Key Certificate Generation DPKCG: The CA generates a DPKC for U, using DCHash_2 as defined in Equation (6):
- -
- Dynamic Public Key Certificate Verification DPKCV: Given , a verifier validates the certificate by performing signature verification on the CA’s signature ;
- -
- Dynamic Public Key Finding DPKF: For ith () renewable public keys, the user U chooses one new key pair () and the old one (), then executes the following steps:
- (1)
- The user chooses ;
- (2)
- The user computes , , and .
- -
- Dynamic Public Key Verification DPKV: Given the certificate and the new public key tuple (), a verifier first checks the validity of , then checks whether holds. If U follows the DPKF, then the equation should hold as shown in (1).
4. Security Analysis
5. Applications
5.1. General Application Scenarios
5.2. General Applications in WSN/IoT Scenarios
5.3. Integration with Non-Perfect Forward Secrecy Key Agreement Schemes to Provide Perfect Forward Secrecy
5.4. Notations
6. Conclusions
Funding
Data Availability Statement
Conflicts of Interest
References
- Iliadis, J.; Gritzalis, S.; Spinellis, D.; de Cock, D.; Preneel, B. Towards a framework for evaluating certificate status information mechanisms. Comput. Commun. 2003, 1–8. [Google Scholar] [CrossRef] [Green Version]
- Myers, M. Revocation: Options and Challenges. In Proceedings of the Third International Conference on Financial Cryptography, Anguilla, British West Indies, 1 February 1999; pp. 165–171. [Google Scholar]
- Chien, H.-Y. Dynamic Public Key Certificates for IoT and WSN Scenarios. In Proceedings of the 2018 IEEE 42nd Annual Computer Software and Applications Conference (COMPSAC), Tokyo, Japan, 23–27 July 2018; Volume 2, pp. 646–651. [Google Scholar]
- Krawczyk, H.; Rabin, T. Chameleon Signatures. In Proceedings of the Seventh ISOC Network and Distributed System Security Symposium, San Diego, CA, USA, 23–26 February 2000; pp. 42–53. [Google Scholar]
- Krawczyk, H.; Rabin, T. Chameleon Hashing and Signatures. In IACR Cryptology Eprint; CiteeSeer: Princeton, NJ, USA, 1998; Available online: https://eprint.iacr.org/1998/010.ps (accessed on 16 August 2021).
- Wu, D.; Zhou, C. Fault-Tolerant and Scalable Key Management for Smart Grid. IEEE Trans. Smart Grid 2011, 2, 375–381. [Google Scholar] [CrossRef]
- He, W.B.; Huang, Y.; Sathyam, R.; Nahrstedt, K.; Leem, W.C. SMOCK: A Scalable Method of Cryptographic Key Management for Mission-Critical Wireless Ad-Hoc Net-works. IEEE Trans. Inf. Forensics Secur. 2009, 4, 140–150. [Google Scholar]
- Mansour, I.; Chalhoub, G.; Lafourcade, P.; Delobel, F. Secure key renewal and revocation for Wireless Sensor Networks. In Proceedings of the 39th Annual IEEE Conference on Local Computer Networks, Edmonton, AB, USA, 8–11 September 2014; pp. 382–385. [Google Scholar]
- Mahmoud, M.M.E.A.; Mišić, J.; Shen, X. A scalable public key infrastructure for smart grid communications. In Proceedings of the 2013 IEEE Global Communications Conference (GLOBECOM), Atlanta, GA, USA, 9–13 December 2013; pp. 784–789. [Google Scholar]
- Metke, A.R.; Ekl, R.L. Security Technology for Smart Grid Networks. IEEE Trans. Smart Grid 2010, 1, 99–107. [Google Scholar] [CrossRef]
- Zhou, L.; Haas, Z. Securing ad hoc networks. IEEE Netw. 1999, 13, 24–30. [Google Scholar] [CrossRef] [Green Version]
- Jiejun, K.; Petros, Z.; Luo, H.; Lu, S.; Zhang, L. Providing robust and ubiquitous security support for mobile ad-hoc networks. In Proceedings of the Ninth International Conference on Network Protocols, ICNP, Riverside, CA, USA, 11–14 November 2001; pp. 251–260. [Google Scholar]
- Capkun, S.; Buttyán, L.; Hubaux, J.-P. Self-organized public-key management for mobile ad hoc networks. IEEE Trans. Mob. Comput. 2003, 2, 52–64. [Google Scholar] [CrossRef] [Green Version]
- Zhu, B.; Bao, F.; Deng, R.H.; Kankanhalli, M.S.; Wang, G. Efficient and robust key management for large mobile ad hoc networks. Comput. Netw. 2005, 48, 657–682. [Google Scholar] [CrossRef]
- Shamir, A. Identity-Based Cryptosystems and Signature Schemes. In Workshop on the Theory and Application of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 2000; pp. 47–53. [Google Scholar]
- Lin, J.; Zhu, W.; Wang, Q.; Zhang, N.; Jing, J.; Gao, N. RIKE+: Using revocable identities to support key escrow in public key infrastructures with flexibility. IET Inf. Secur. 2015, 9, 136–147. [Google Scholar] [CrossRef]
- Chen, C.Y.; Hsu, T.C.; Wu, H.T.; Chiang, J.Y.; Hsieh, W.S. Anonymous Authentication and Key-Agreement Schemes in Vehicular Ad-Hoc Networks. J. Internet Technol. 2014, 15, 893–902. [Google Scholar]
- Choi, J.; Jung, S. A handover authentication using credentials based on chameleon hashing. IEEE Commun. Lett. 2010, 14, 54–56. [Google Scholar] [CrossRef]
- Guo, S.; Zeng, D.; Xiang, Y. Chameleon Hashing for Secure and Privacy-Preserving Vehicular Communications. IEEE Trans. Parallel Distrib. Syst. 2014, 25, 2794–2803. [Google Scholar] [CrossRef]
- Shen, A.-N.; Guo, S.; Zeng, D.; Guizani, M. A lightweight privacy-preserving protocol using chameleon hashing for secure vehicular communications. In Proceedings of the 2012 IEEE Wireless Communications and Networking Conference (WCNC), Nanjing, China, 29 March 2012; pp. 2543–2548. [Google Scholar]
- Huang, Y.H.; Fan, K.H.; Hsieh, W.S. Message Authentication Scheme for Vehicular Ad—Hoc Wireless Networks without RSU. J. Inf. Hiding Multimed. Signal Process. 2015, 6, 113–122. [Google Scholar]
- Ateniese, G.; Magri, B.; Venturi, D.; Andrade, E. Redactable Blockchain—or—Rewriting History in Bitcoin and Friends. In Proceedings of the 2017 IEEE European Symposium on Security and Privacy (EuroS&P), Paris, France, 26–28 April 2017; pp. 111–126. [Google Scholar]
- Bellare, M.; Ristov, T. A Characterization of Chameleon Hash Functions and New, Efficient Designs. J. Cryptol. 2014, 27, 799–823. [Google Scholar] [CrossRef]
- Pahl, M.-O.; Donini, L. Securing IoT microservices with certificates. In Proceedings of the NOMS 2018—2018 IEEE/IFIP Network Operations and Management Symposium, Taipei, Taiwan, 23–27 April 2018; pp. 1–5. [Google Scholar]
- Hewa, T.; Bracken, A.; Ylianttila, M.; Liyanage, M. Blockchain-based Automated Certificate Revocation for 5G IoT. In Proceedings of the ICC 2020—2020 IEEE International Conference on Communications (ICC), Dublin, Ireland, 7–11 June 2020; pp. 1–7. [Google Scholar]
- Wang, M.; Qian, C.; Li, X.; Shi, S. Collaborative Validation of Public-Key Certificates for IoT by Distributed Caching. IEEE/ACM Trans. Netw. 2019, 29, 847–855. [Google Scholar] [CrossRef]
- Ateniese, G.; de Medeiros, B. Identity-Based Chameleon Hash and Applications; Springer: Berlin/Heidelberg, Germany, 2004; pp. 164–180. [Google Scholar]
- Chaum, D.; Antwerpen, H.V. Undeniable signatures. In Cryptology-Crypto; LNCS 435; Springer: Berlin/Heidelberg, Germany, 1989; pp. 212–216. [Google Scholar]
- Chen, X.; Zhang, F.; Kim, K. Chameleon Hashing Without Key Exposure. In Transactions on Petri Nets and Other Models of Concurrency XV; Springer Science and Business Media LLC: Berlin/Heidelberg, Germany, 2004; Volume 3225, pp. 87–98. [Google Scholar]
- Ateniese, G.; de Medeiros, B. On the Key Exposure Problem in Chameleon Hashes; Springer: Berlin/Heidelberg, Germany, 2005; pp. 165–179. [Google Scholar]
- Chen, X.F.; Zhang, F.; Tian, H.B.; Wei, B.D.; Kim, K. Key-Exposure Free Chameleon Hashing and Signatures Based on Discrete Logarithm Systems; Sun Yat-sen University: Guangzhou, China, 2009; Available online: https://eprint.iacr.org/2009/035.pdf (accessed on 16 August 2021).
- Schnorr, C.P. Efficient signature generation by smart cards. J. Cryptol. 1991, 4, 161–174. [Google Scholar] [CrossRef] [Green Version]
- Chaum, D.; Pedersen, T.P. Wallet Databases with Observers. In Advances in Cryptology—CRYPTO’ 92; Springer Science and Business Media LLC: Berlin/Heidelberg, Germany, 2001; pp. 89–105. [Google Scholar]
- Naccache, D.; Pointcheval, D.; Stern, J. Twin Signatures: An Alternative to The Hash-And-Sign Paradigm. In Proceedings of the 8th ACM Conference on Computer and Communication Security (ACM CCS), Philadelphia, PA, USA, 5–8 November 2001; pp. 20–27. [Google Scholar]
- EPC Gen2 Standard. EPC™ Radio-Frequency Identity Protocols Class-1 Generation-2 UHF RFID Protocol for Communications at 860 MHz—960 MHz Version 1.2.0; EPCglobal: Cambridge, MA, USA, 2008. [Google Scholar]
- ISO/IEC FCD 15693-3. Contactless Integrated Circuit(s) Cards—Vicinity Cards—Part 3: Anticollision and Transmission Protocol; International Organization for Standardization, International Electrotechnical Commission: Geneva, Switzerland, 2009. [Google Scholar]
- ISO/IEC 14443. Identification Cards—Contactless Integrated Circuit Cards—Proximity Cards—Part 4: Transmission Protocol; International Organization for Standardization, International Electrotechnical Commission: Geneva, Switzerland, 2008. [Google Scholar]
- NFC Forum Technical Specifications. NFC Simple NDEF Exchange Protocol (SNEP) Specification; NFC FORUM: Mountain View, CA, USA, 2014. [Google Scholar]
- NFC-SEC-01. NFC-SEC Cryptography Standard Using ECDH and AES, 2nd ed.; Ecma International: Geneva, Switzerland, 2010. [Google Scholar]
- ZigBee 3.0. The ZigBee Alliance. 2012. Available online: https://csa-iot.org/ (accessed on 16 August 2021).
- Chien, H.-Y. A Generic Approach to Improving Diffie–Hellman Key Agreement Efficiency for Thin Clients. Comput. J. 2015, 59, 592–601. [Google Scholar] [CrossRef]
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the author. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Chien, H.-Y. Dynamic Public Key Certificates with Forward Secrecy. Electronics 2021, 10, 2009. https://doi.org/10.3390/electronics10162009
Chien H-Y. Dynamic Public Key Certificates with Forward Secrecy. Electronics. 2021; 10(16):2009. https://doi.org/10.3390/electronics10162009
Chicago/Turabian StyleChien, Hung-Yu. 2021. "Dynamic Public Key Certificates with Forward Secrecy" Electronics 10, no. 16: 2009. https://doi.org/10.3390/electronics10162009
APA StyleChien, H. -Y. (2021). Dynamic Public Key Certificates with Forward Secrecy. Electronics, 10(16), 2009. https://doi.org/10.3390/electronics10162009