Hybrid Signcryption with Insider Security

23
Hybrid Signcryption with Insider Security Alexander W. Dent

description

Hybrid Signcryption with Insider Security. Alexander W. Dent. Signcryption. Introduced by Zheng 1997. Combines advantages of PKE and signatures: Confidentiality Integrity/Origin authentication Non-repudiation? A relatively new type of primitive. - PowerPoint PPT Presentation

Transcript of Hybrid Signcryption with Insider Security

Page 1: Hybrid Signcryption with Insider Security

Hybrid Signcryption with Insider Security

Alexander W. Dent

Page 2: Hybrid Signcryption with Insider Security

2

Signcryption

Introduced by Zheng 1997. Combines advantages of PKE and signatures:

– Confidentiality– Integrity/Origin authentication– Non-repudiation?

A relatively new type of primitive. We haven’t even agreed a security model yet.

Page 3: Hybrid Signcryption with Insider Security

3

Signcryption

A common parameter generation algorithm. A receiver key-pair (pkR,skR) generation

algorithm. A sender key-pair (pkS,skS) generation

algorithm. A generation-encryption algorithm. A verification-decryption algorithm.

Page 4: Hybrid Signcryption with Insider Security

4

Signcryption

An, Dodis and Rabin (2002) security model. This is a two user model. Outsider security

– Security against all third parties, i.e. anyone who isn’t the sender or receiver.

Insider security– Full security, including integrity protection against

attacks made by the receiver.

Baek, Steinfeld and Zheng (2002) model.

Page 5: Hybrid Signcryption with Insider Security

5

Signcryption: confidentiality

No third party can distinguish between a signcryption of one message and a signcryption of another message.

Normal IND criteria, except that we must provide the attacker with encryption and decryption oracles.

We do not consider forward security (with can be expressed using the Baek et al. model).

Page 6: Hybrid Signcryption with Insider Security

6

Signcryption: integrity

Attacker in possession of the receiver’s private key must attempt to forge a signcryption from the sender.

Normal existential unforgeability game. Attacker has access to an encryption oracle for

the sender.

Page 7: Hybrid Signcryption with Insider Security

7

Signcryption: non-repudiation

The ability for a third party to check that a given signcryption is a proper signcryption of a given message.

Not required for most applications. Most signcryption schemes “cheat” and use

NIZK proofs. A trend that we will continue. See Malone-Lee (2004).

Page 8: Hybrid Signcryption with Insider Security

8

Hybrid encryption

Involves the use of black-box symmetric algorithms with certain security properties.

Very popular trick:– ECIES/DHAES– Fujisaki-Okamoto and related transforms.

Most use the same “trick” of encrypting a random symmetric key with the asymmetric algorithm.

Formalised by Cramer and Shoup (2004).

Page 9: Hybrid Signcryption with Insider Security

9

Hybrid encryption

KEM

DEM

pk

m C2

C1

KProvides the

confidentiality service (against active

attackers).

Controls the security service by generating random

symmetric keys.

Page 10: Hybrid Signcryption with Insider Security

10

Hybrid signcryption

KEM

DEM

pk

m C2

C1

K

Page 11: Hybrid Signcryption with Insider Security

11

Hybrid signcryption

KEM

DEM

pkR

m C2

C1

K

skS

Page 12: Hybrid Signcryption with Insider Security

12

Hybrid signcryption

KEM

DEM

pkS

mC2

C1

K

skR

The attacker finds a valid signcryption (C1,C2).

Recovers the key K associated with C1.

Computes C2’=DEMK(m’).

(C1,C2) is a forgery.

There must be a binding between the message m, the encapsulation C1 and the

symmetric key K.

Page 13: Hybrid Signcryption with Insider Security

13

Hybrid signcryption

KEM

DEM

pkR

m C2

C1

K

skS

Page 14: Hybrid Signcryption with Insider Security

14

Hybrid signcryption

KEM

DEM

pkR

m C2

C1

K

skS

Page 15: Hybrid Signcryption with Insider Security

15

Hybrid signcryption

KEM DEM

pkS

m

C2C1

K

skR

VER

m pkR skS

m

Page 16: Hybrid Signcryption with Insider Security

16

Hybrid signcryption

Note that the KEM necessarily provides a signature on the message, where– The signing algorithm is given by KEM.– The verification algorithm is given by VER.

Therefore, the KEM provides the integrity service...

...and the DEM only has to provide a confidentiality service.

Arguably closer to Fujisaki-Okamoto than Cramer-Shoup.

Page 17: Hybrid Signcryption with Insider Security

17

Hybrid signcryption: confidentiality

KEM

DEM

pkR

m C2

C1

K

skS

The KEM must be IND secure, i.e. produces

keys that look random to the attacker.

The DEM must be IND secure, i.e. it must be

impossible to tell which message a ciphertext is

an encryption of.

Since the KEM is providing integrity

protection, the DEM only needs to be passively secure.

The KEM must be INP secure, i.e. it must be

impossible to tell which message an

encapsulation is associated with.

Page 18: Hybrid Signcryption with Insider Security

18

Hybrid signcryption: integrity

KEM DEM

pkS

m

C2C1

K

skR

VER

pkR skS

mMust be existentially unforgeable, i.e. it must

be impossible for any attacker to find a message/encapsulation pair that the VER

algorithm accepts as valid.

Page 19: Hybrid Signcryption with Insider Security

19

Hybrid signcryption

Need to present a scheme to demonstrate practicality of this construction paradigm.

Many schemes already exist in the literature. In particular, the Baek et al. variant of Zheng’s

original signcryption scheme is provably secure as a hybrid signcryption scheme.

Note that efficiency can be gained by re-using in the VER variables calculated in the KEM.

Page 20: Hybrid Signcryption with Insider Security

20

Open problems

Can we use this framework to prove the security of previously unproven schemes?

Can we use this framework to develop new schemes?

Schemes with better non-repudiation properties?

Page 21: Hybrid Signcryption with Insider Security

21

Open problems

No satisfactory model for multi-user security. Multi-user model should allow the attacker to

initiate users, replace public keys, corrupt users, make test queries, force users to encrypt messages, force users to decrypt signcryptions.

Similar to Certificateless PKE security model. Should be easy for outsider security!

Page 22: Hybrid Signcryption with Insider Security

22

Open problems

KEY ENC DEC

pk tag

K C1K

sk C1 tag

state

Tag-KEM construction for PKE introduced by Abe, Gennaro and Kurosawa (2005).

Implicit link between the message (in the form of the DEM encryption C2) and the symmetric key used to encrypt it!

Great potential for more efficient insider secure hybrid signcryption schemes.

Page 23: Hybrid Signcryption with Insider Security

23

Conclusions

Signcryption schemes can be built using a hybrid approach, separating the scheme into independent building blocks.

Most known schemes have implicitly used this construction.

However, more work can be done in this particularly under-researched area.