Proceeding Of The 3rd International Conference On Informatics And Technology,

  • June 2020
  • PDF

This document was uploaded by user and they confirmed that they have the permission to share it. If you are author or own the copyright of this book, please report to us by using this DMCA report form. Report DMCA


Overview

Download & View Proceeding Of The 3rd International Conference On Informatics And Technology, as PDF for free.

More details

  • Words: 2,389
  • Pages: 4
Proceeding of the 3rd International Conference on Informatics and Technology, 2009

PRIVATE DATA RETRIEVAL BASED ON HYBRID-MODE ASSUMPTIONS 1

2

Eddie Shahril Ismail , Mohammad Saleh Nahar Hijazi School of Mathematical Sciences, Faculty of Science and Technology Universiti Kebangsaan Malaysia, 43600 UKM Bangi, Selangor, Malaysia Email: [email protected] and [email protected] 1,2

ABSTRACT The past years have seen many attempts to construct cryptosystems based on a single hard problem, like factoring, discrete logarithms, residuosity, and elliptic curve discrete logarithms. In the near future, those systems will no longer be secure if the solutions of these hard problems are discovered. In this paper, we propose a new cryptosystem based on hybrid-mode cryptographic assumptions; elliptic curve discrete logarithms and residuosity. The major advantage of our scheme is that it is very unlikely that two assumptions can be efficiently solved simultaneously, and therefore offers a higher security than that scheme based on a single cryptographic assumption. We show that the scheme is resistant to some attacks and the performance of the scheme requires only reasonable number of operations in both encryption and decryption. Keywords: Cryptography, cryptosystem, cryptographic assumptions 1.0

INTRODUCTION

Diffie and Hellman [12] have proposed their brilliant idea in a seminal paper on public key cryptography. They showed how to transmit a private message in an open channel so that it will arrive in the right hand. Such a system is called cryptosystem, the first of which was invented in 1978 [9]. The security of the scheme is solely based on the hardness of factoring problem (FAC). A year later, Rabin [13] designed a cryptosystem based on residuosity problem (RES). His system depends on the difficulty of finding prime divisors of a given large integer. But no concrete relationship between the FAC and RES is found. In 1985, the first discrete logarithm (DL)-based cryptosystem [10] was developed. Since then many cryptosystems have been developed based on these three assumptions or problems. One common feature of these schemes is that they are depending on a number-theoretical problem (except for RES) and thus its implementation heavily depends on modular exponentiation which is known to be time consuming and costly. In the mid-1980s, Koblizt [6] and Miller [11] independently implemented the elliptic curve into cryptography and showed how this curve can be used as a remarkable tool in designing cryptographic schemes. They proposed cryptographic schemes whose security lie on the so-called elliptic curve discrete logarithm problem (ECDL) and proved that ECDLbased scheme provides higher security and greater efficiency than both integer factorization systems and discrete logarithm systems. Their proposal became a turning point of the rigorous development of ECDL-schemes in the literature [8, 3, 4, 5, 6, 11, 1]. In this paper, we propose a new cryptosystem based on hybrid-mode assumptions, ECDL and RES with two contributions. First, the new scheme offers a higher security than that schemes based on ECDL, RES or any other assumptions since it is very unlikely for an enemy to solve the two assumptions simultaneously. The second, our scheme is efficient since it involves no modular exponentiations in each phase or stage. 2.0

BACKGROUND THEORIES

A general elliptic curve has the form 𝑦𝑦 2 + π‘Žπ‘Žπ‘Žπ‘Žπ‘Žπ‘Ž + 𝑏𝑏𝑏𝑏 = π‘₯π‘₯ 3 + 𝑐𝑐π‘₯π‘₯ 2 + 𝑑𝑑𝑑𝑑 + 𝑒𝑒, where π‘Žπ‘Ž, 𝑏𝑏, 𝑐𝑐, 𝑑𝑑 and 𝑒𝑒 are real numbers. On this curve we define a special addition operation with the inclusion of a point at infinity denoted as ∞. Let a prime π‘žπ‘ž be the characteristics and π‘žπ‘ž is neither two nor three. Then we obtain an elliptic group over the Galois Field πΈπΈοΏ½πΉπΉπ‘žπ‘ž οΏ½ for 𝑦𝑦 2 = π‘₯π‘₯ 3 + π‘Žπ‘Žπ‘₯π‘₯ + 𝑏𝑏 (mod π‘žπ‘ž) where 0 ≀ π‘₯π‘₯ < π‘žπ‘ž.

The numbers π‘Žπ‘Ž, 𝑏𝑏 < π‘žπ‘ž are non-negative integers satisfying the condition 4π‘Žπ‘Ž 3 + 27𝑏𝑏2 β‰  0 (mod π‘žπ‘ž).

The rules for addition over the elliptic group πΈπΈοΏ½πΉπΉπ‘žπ‘ž οΏ½ are defined as follows:

(a) If three points are on a line that intersects an elliptic curve, then their sum equals the point at infinity ∞. (b) Let the points 𝐴𝐴 = (π‘Ÿπ‘Ÿ, 𝑠𝑠) and 𝐡𝐡 = (𝑑𝑑, 𝑒𝑒) be in the elliptic group πΈπΈοΏ½πΉπΉπ‘žπ‘ž οΏ½. i. 𝐴𝐴 + ∞ = 𝐴𝐴 = ∞ + 𝐴𝐴 and if 𝐡𝐡 = βˆ’π΄π΄ = (π‘Ÿπ‘Ÿ, βˆ’π‘ π‘ ) then 𝐴𝐴 + 𝐡𝐡 = ∞

Β©Informatics '09, UM 2009

RDT6 - 186

Proceeding of the 3rd International Conference on Informatics and Technology, 2009

ii.

iii.

If 𝐴𝐴 β‰  𝐡𝐡, then 𝐴𝐴 + 𝐡𝐡 = (𝑒𝑒, 𝑓𝑓) where 𝑒𝑒 = πœ†πœ†2 βˆ’ π‘Ÿπ‘Ÿ βˆ’ 𝑑𝑑 (mod π‘žπ‘ž) and 𝑓𝑓 = πœ†πœ†(π‘Ÿπ‘Ÿ βˆ’ 𝑒𝑒) βˆ’ 𝑠𝑠 (mod π‘žπ‘ž). The number πœ†πœ† is calculated using the formula below: 𝑒𝑒 βˆ’ 𝑠𝑠 , π‘Ÿπ‘Ÿ β‰  𝑑𝑑 𝑑𝑑 βˆ’ π‘Ÿπ‘Ÿ πœ†πœ† = οΏ½ 2 3π‘Ÿπ‘Ÿ + π‘Žπ‘Ž , π‘Ÿπ‘Ÿ = 𝑑𝑑, 𝑠𝑠 β‰  0 2𝑠𝑠 If 𝑛𝑛 is a positive integer, we can compute 𝑛𝑛𝑛𝑛 = 𝐢𝐢 = 𝐴𝐴 + 𝐴𝐴 + β‹― + 𝐴𝐴 (𝑛𝑛 times) where 𝐢𝐢 is also in πΈπΈοΏ½πΉπΉπ‘žπ‘ž οΏ½.

If 𝐷𝐷 is a point on the elliptic group and π‘šπ‘š is the smallest positive integer satisfying the equation π‘šπ‘šπ‘šπ‘š = ∞, then we say that 𝐷𝐷 has an order π‘šπ‘š and is called the base point. The important part is ECDL and RES. We define them as follows:  

3.0

ECDL: Assume that we are given two elliptic points 𝐴𝐴 and 𝐢𝐢. Then it is very difficult to obtain the positive integer 𝑛𝑛 such that 𝑛𝑛𝑛𝑛 = 𝐢𝐢. RES: Assume that we are given a large integer 𝛾𝛾 = πœ†πœ†2 (mod π‘Ÿπ‘Ÿπ‘Ÿπ‘Ÿ) where π‘Ÿπ‘Ÿ and 𝑠𝑠 are two strong primes and 𝛾𝛾, πœ†πœ† ∈ β„€βˆ—π‘Ÿπ‘Ÿπ‘Ÿπ‘Ÿ . Then it is very hard to find the number πœ†πœ†.

THE PROPOSED SCHEME

We present a new cryptosystem design over an elliptic curve by utilizing a residuosity assumption. Three phases are used to establish a secured encryption mechanism between two users (sender and receiver). The scheme process is shown as follows: 3.1

Initialization

The receiver chooses the domain parameters are consists of: β€’ β€’ β€’ β€’ β€’ β€’ β€’

The field order π‘žπ‘ž. Two coefficients π‘Žπ‘Ž, 𝑏𝑏 ∈ πΉπΉπ‘žπ‘ž that define the equation 𝑦𝑦 2 = π‘₯π‘₯ 3 + π‘Žπ‘Žπ‘₯π‘₯ + 𝑏𝑏 (mod π‘žπ‘ž) of the elliptic curve 𝐸𝐸 over πΉπΉπ‘žπ‘ž . The number of points in πΈπΈοΏ½πΉπΉπ‘žπ‘ž οΏ½, denoted #πΈπΈοΏ½πΉπΉπ‘žπ‘ž οΏ½. Two field elements π‘₯π‘₯1 and 𝑦𝑦1 in πΉπΉπ‘žπ‘ž that define a finite point 𝐺𝐺 = (π‘₯π‘₯1 , 𝑦𝑦1 ). 𝐡𝐡 has a large prime order π‘šπ‘š and is called the base point. Publishes a one-way hash function β„Ž(βˆ™). Parameters (𝑑𝑑, π‘Ÿπ‘Ÿ, 𝑠𝑠) as his private keys, where π‘Ÿπ‘Ÿ and 𝑠𝑠 are two large strong primes. Calculates his public keys 𝑍𝑍 = 𝑑𝑑𝑑𝑑 = (𝑑𝑑1 , 𝑑𝑑2 ) and 𝑛𝑛 = π‘Ÿπ‘Ÿπ‘Ÿπ‘Ÿ.

In order to prevent the Pohlig-Hellman attack and Pollard’s rho attack, it is necessary that #πΈπΈοΏ½πΉπΉπ‘žπ‘ž οΏ½ be divisible by a sufficiently large prime number [14] and the maximum resistance to these attacks is by selecting πΈπΈοΏ½πΉπΉπ‘žπ‘ž οΏ½ so that #πΈπΈοΏ½πΉπΉπ‘žπ‘ž οΏ½ is prime or almost prime. 3.2

Encryption

To encrypt a message β„Ž(π‘šπ‘š), the sender does the following:

β€’ β€’ β€’ β€’

3.3

Selects a secret integer 1 < π‘Ÿπ‘Ÿ < π‘žπ‘ž. Computes 𝑇𝑇 = π‘Ÿπ‘Ÿπ‘Ÿπ‘Ÿ = (π‘Ÿπ‘Ÿ1 , π‘Ÿπ‘Ÿ2 ) and 𝐾𝐾 = π‘Ÿπ‘Ÿπ‘Ÿπ‘Ÿ. Calculates 𝑀𝑀 = �𝑑𝑑1 π‘Ÿπ‘Ÿ1 + β„Ž(π‘šπ‘š)οΏ½ (mod 𝑛𝑛) and 𝛼𝛼 = 𝑀𝑀 2 (mod 𝑛𝑛). Send (𝛼𝛼, 𝐾𝐾) to the receiver. Decryption

Upon receiving the encrypted message (𝛼𝛼, 𝐾𝐾), the receiver does the following:

β€’ β€’ β€’

Calculates 𝑅𝑅 = 𝑑𝑑𝑑𝑑 = (π‘Ÿπ‘Ÿ1 , π‘Ÿπ‘Ÿ2 ). Extract the number 𝑀𝑀 from the received 𝛼𝛼 (refer to [13] for the extraction process for 𝑀𝑀). Obtains the original message as β„Ž(π‘šπ‘š) = (𝑀𝑀 βˆ’ 𝑑𝑑1 π‘Ÿπ‘Ÿ1 ) (mod 𝑛𝑛).

Β©Informatics '09, UM 2009

RDT6 - 187

Proceeding of the 3rd International Conference on Informatics and Technology, 2009

4.0

EVALUATION OF THE SCHEME

We evaluate our presented scheme based on the exactness, security analysis and efficiency performance. For exactness we prove the following theorem. Theorem: If the Setup and Encryption processes in the above scheme run smoothly, the decrypting equation in Decryption is correct. Proof: From the received encrypted message (𝛼𝛼, 𝐾𝐾), receiver with the information of π‘Ÿπ‘Ÿ and 𝑠𝑠 can extract 𝑀𝑀 = 𝑑𝑑1 π‘Ÿπ‘Ÿ1 + β„Ž(π‘šπ‘š) from 𝛼𝛼 (refer to [13] for the extraction process for 𝑀𝑀). Since he possesses the private key 𝑑𝑑 he can get the number π‘Ÿπ‘Ÿ1 via 𝑅𝑅 = 𝑑𝑑𝑑𝑑. Thus he can read the original message by computing 𝑀𝑀 βˆ’ 𝑑𝑑1 π‘Ÿπ‘Ÿ1 = 𝑑𝑑1 π‘Ÿπ‘Ÿ1 + β„Ž(π‘šπ‘š) βˆ’ 𝑑𝑑1 π‘Ÿπ‘Ÿ1 = β„Ž(π‘šπ‘š) since 𝑑𝑑1 is public.

For security analysis [2, 7] we deliver the scheme to the most common considering attacks; KEY-ONLY attack, RES attack and ECDL attack. We show that for these attacks the adversaries (Adv) would fail.

KEY-ONLY attack: Adv wishes to obtain all secret keys using all information that is available from the system. In this case, Adv needs to solve ECDLP and RES, which is clearly infeasible. RES attack: Assume that Adv can solve the RES assumption. He then knows the prime factorization of 𝑛𝑛 and can extract the integer 𝑀𝑀 from 𝛼𝛼 = 𝑀𝑀 2 mod 𝑛𝑛. Obtaining the number 𝑑𝑑, the Adv can obtain the original β„Ž(π‘šπ‘š) since β„Ž(π‘šπ‘š) = 𝑀𝑀 βˆ’ 𝑑𝑑1 π‘Ÿπ‘Ÿ1 . But this is impossible due to the hardness of ECDL assumption. Note that in this attack, the integer π‘Ÿπ‘Ÿ1 should not be used more than once. If not, the Adv can have 𝑀𝑀 βˆ’ 𝑀𝑀1 βˆ’ β„Ž(π‘šπ‘š) = β„Ž(π‘šπ‘š1 ) where β„Ž(π‘šπ‘š1 ) = 𝑀𝑀1 βˆ’ 𝑑𝑑1 π‘Ÿπ‘Ÿ1 . If the message β„Ž(π‘šπ‘š1 ) is his then the original β„Ž(π‘šπ‘š) can be generated.

ECDL attack: Now let say that Adv can solve the ECDL assumption. He then can figure out the integer π‘Ÿπ‘Ÿ1 from the relation of 𝑅𝑅 = 𝑑𝑑𝑑𝑑 = (π‘Ÿπ‘Ÿ1 , π‘Ÿπ‘Ÿ2 ). Unfortunately, to read the message β„Ž(π‘šπ‘š) is still hard since no information on 𝑀𝑀 is available.

Next, we investigate the efficiency performance of our scheme in terms of number of keys, computational complexity and communication costs. We use the following notations to analyze the performance of the scheme. β€’ β€’ β€’ β€’ β€’ β€’ β€’ β€’ β€’ β€’ β€’ β€’

𝑁𝑁𝑆𝑆𝑆𝑆 𝑁𝑁𝑃𝑃𝑃𝑃 π‘‡π‘‡π‘šπ‘šπ‘šπ‘šπ‘šπ‘š 𝑇𝑇𝑒𝑒𝑒𝑒𝑒𝑒 𝑇𝑇𝑠𝑠𝑠𝑠𝑠𝑠 𝑇𝑇𝑠𝑠𝑠𝑠𝑠𝑠 π‘‡π‘‡π‘Žπ‘Žπ‘Žπ‘Žπ‘Žπ‘Ž 𝑇𝑇𝑖𝑖𝑖𝑖𝑖𝑖 𝑇𝑇𝑒𝑒𝑒𝑒 βˆ’π‘šπ‘šπ‘šπ‘šπ‘šπ‘š 𝑇𝑇𝑒𝑒𝑒𝑒 βˆ’π‘Žπ‘Žπ‘Žπ‘Žπ‘Žπ‘Ž π‘‡π‘‡π‘Ÿπ‘Ÿπ‘Ÿπ‘Ÿπ‘Ÿπ‘Ÿ π‘‡π‘‡β„Žπ‘Žπ‘Žπ‘Žπ‘Žβ„Ž

is the number of secret keys, is the number of public keys, is the time complexity for executing the modular multiplication, is the time complexity for executing the modular exponentiation, is the time complexity for executing the modular square, is the time complexity for executing the modular square root, is the time complexity for executing the modular addition, is the time complexity for executing the modular inversion, is the time complexity for executing the multiplication on elliptic curve points, is the time complexity for executing the addition of two elliptic curve points, is the time complexity for selecting a random integer, is the time complexity for performing a one-way hash function, β„Ž.

The performance of our new cryptosystem is described as follows: The number of keys of the new scheme is 𝑁𝑁𝑆𝑆𝑆𝑆 = 3 and 𝑁𝑁𝑃𝑃𝑃𝑃 = 2. The computational complexity for encryption is given π‘‡π‘‡π‘Ÿπ‘Ÿπ‘Ÿπ‘Ÿπ‘Ÿπ‘Ÿ + 2𝑇𝑇𝑒𝑒𝑒𝑒 βˆ’π‘šπ‘šπ‘šπ‘š 𝑙𝑙 + π‘‡π‘‡π‘šπ‘šπ‘šπ‘šπ‘šπ‘š + 𝑇𝑇𝑠𝑠𝑠𝑠𝑠𝑠 + π‘‡π‘‡β„Žπ‘Žπ‘Žπ‘Žπ‘Žβ„Ž whereas the time complexity for decryption is 𝑇𝑇𝑒𝑒𝑒𝑒 βˆ’π‘šπ‘šπ‘šπ‘šπ‘šπ‘š + π‘‡π‘‡π‘šπ‘šπ‘šπ‘šπ‘šπ‘š + 𝑇𝑇𝑠𝑠𝑠𝑠𝑠𝑠 . Finally the communication costs or size of parameters for encryption and decryption are respectively given by 2|𝑛𝑛| and |𝑛𝑛|. 5.0

CONCLUSION

We proposed a new cryptosystem based on hybrid-mode problems; elliptic curve discrete logarithm and residuosity problems. The proposed scheme is shown secure against the three considering attacks for hybrid-mode-based cryptosystem. The adversary has to solve two hard problems in order to break the scheme and this is happen with negligible probability. Our scheme is also efficient since it requires no modular exponentiation in both encryption and decryption. ACKNOWLEDGEMENT We acknowledge the financial support received from Universiti Kebangsaan Malaysia under the Research University Grant UKM-OUP-ICT-36-177/2009 and UKM-GUP-NBT-08-29-120.

Β©Informatics '09, UM 2009

RDT6 - 188

Proceeding of the 3rd International Conference on Informatics and Technology, 2009

REFERENCES

[1]

A. Menezes, Elliptic Curve Public Key Cryptosystem. Kluwer Academic Publishers. Boston, Dordrecht, London. 1993.

[2]

A. Menezes et al., Handbook of Applied Cryptography. CRC Press, USA. 1996.

[3] [4]

C. Lawrence, Elliptic Curves Number Theory and Cryptography. CRC Press. Washington. 2003. C. Popescu, An Identification Scheme Based on the Elliptic Curve Discrete Logarithm Problem, in Proceedings th of The 4 International Conference on High-Performing Computing in the Asia-Region, Vol. 2, pp. 624-625 2000.

[5]

K. Rabah, Elliptic Curve ElGamal Encryption and Signature Schemes. Information Technology Journal 13(3). 2005, pp. 299-306.

[6]

N. Koblitz, Elliptic Curve Cryptosystems. Mathematics of Computation 48(177). 1987, pp. 203-209.

[7]

N. Koblitz and A. Menezes, Another Look at β€˜Provable Security’. Journal of Cryptology 20(1). 2007, pp. 3-37.

[8]

N. Koblizt et al., The State of Elliptic Curve Cryptography. Design, Code Cryptography 19(2-3). 2000, pp. 173193.

[9]

R. L. Rivest et al., A Method for Obtaining Digital Signature and Public Key Cryptosystems. Commun. ACM 21(2). 1978, pp. 120-126.

[10]

T. ElGamal, Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithm. IEEE Trans. Inform. Theory, IT-31. 1985, pp. 469-472.

[11]

V. Miller, Uses of Elliptic Curve in Cryptography. Advances in Cryptology-Proceeding of CRYPTO’85. Lecture Notes in Computer Sciences, 218. Springer-Verlag. 1986, pp. 417-426.

[12]

W. Diffie and M. E. Hellman, New Direction in Cryptography. IEEE Trans. Inform. Theory, 22(6). 1976, pp. 644654.

[13]

M. O. Rabin, Digitalized Signatures and Public Key Functions as Intractable as Factorization. Technical report MIT/LCS/TR-212, MIT Laboratory for Computer Science. 1979.

[14]

S. C. Pohlig and M. E. Hellman, An Improved Algorithm for Computing Logarithms Over GF(p) and Its Cryptographic Significance. IEEE Transactions on Information Theory 24(1). 1978, pp. 106-110.

BIOGRAPHY

Eddie Shahril Ismail is a senior lecturer at School of Mathematical Sciences, Faculty of Science and Technology, Universiti Kebangsaan Malaysia. He obtained his PhD in Cryptography from Universti Sains Malaysia in 2004. His research interests include digital signature, cryptosystem and threshold-like scheme. He has produced a number of articles related to these areas. He is also a member of International Association Cryptographic Research (IACR) since 2008. Mohammad Saleh Nahar Hijazi is a phD student at School of Mathematical Sciences, Faculty of Science and Technology, Universiti Kebangsaan Malaysia. He is currently working on the development of cryptosystem based on hybrid-mode problems.

Β©Informatics '09, UM 2009

RDT6 - 189

Related Documents