Skip to main content
Erschienen in: International Journal of Information Security 3/2017

30.03.2016 | Regular Contribution

Linkable message tagging: solving the key distribution problem of signature schemes

verfasst von: Felix Günther, Bertram Poettering

Erschienen in: International Journal of Information Security | Ausgabe 3/2017

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Digital signatures guarantee practical security only if the corresponding verification keys are distributed authentically; however, arguably, satisfying solutions for the latter have not been found yet. This paper introduces a novel approach for cryptographic message authentication where this problem does not arise: A linkable message tagging scheme (LMT) identifies pairs of messages and accompanying authentication tags as related if and only if these tags were created using the same secret key. Importantly, our primitive fully avoids public keys and hence elegantly sidesteps the key distribution problem of signature schemes. As an application of LMT we envision an email authentication system with minimal user interaction. Email clients could routinely equip all outgoing messages with corresponding tags and verify for incoming messages whether they indeed originate from the same entity as previously or subsequently received messages with identical sender address. As technical contributions we formalize the notions of LMT and its (more efficient) variant CMT (classifiable message tagging), including corresponding notions of unforgeability. For both variants we propose a range of provably secure constructions, basing on different hardness assumptions, with and without requiring random oracles. This article extends prior work of the same authors that appeared in the proceedings of ACISP 2015 (Günther and Poettering in 2015).

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
We note that recently introduced techniques like Certificate Transparency [32] do not resolve the described issues, but aim at making deficits visible.
 
2
Note that the \(\mathsf {BLS}\) signature scheme can be seen as the result of applying this technique to the LMT scheme \(\mathsf {BLS\text { -}{}LMT}\). The reference tag is \(X=g^x\) and (virtually) corresponds to a message in \(H^{-1}(g)\).
 
3
Note that, in a different context, a similar approach is discussed by Katz [30, Section 2.4.2]. However, our construction is more efficient than his as our signatures do not need to explicitly carry the verification key.
 
4
Although the statement proved by Pointcheval and Stern [41] considers only \({\mathsf {euf\text { -}{}cma}}\) security, their results can readily be extended to also cover the \({\mathsf {suf}\text {-}\mathsf {cma}}\) notion.
 
5
 
6
Observe that inverting \(\varphi \) would be possible if the index of \(\mathbb {G}\) in \(\mathbb {Z}_p^*\) was small (e.g., in the ‘safe prime’ setting where \(p=2q+1\)); however, the \(\mathsf {DSA}\) standard requires \(|\mathbb {Z}_p^*|/|\mathbb {G}|\) to be large (e.g., \(|\mathbb {Z}_p^*|\approx 2^{1024}\) and \(|\mathbb {G}|\approx 2^{160}\)).
 
7
A similar technique is proposed in [11, Section 4.1.6].
 
Literatur
1.
Zurück zum Zitat Al-Riyami, S.S., Paterson, K.G.: Certificateless public key cryptography. In: Laih, C.S. (Ed.) ASIACRYPT 2003, LNCS, vol. 2894, pp. 452–473. Springer, Berlin (2003) Al-Riyami, S.S., Paterson, K.G.: Certificateless public key cryptography. In: Laih, C.S. (Ed.) ASIACRYPT 2003, LNCS, vol. 2894, pp. 452–473. Springer, Berlin (2003)
2.
Zurück zum Zitat American National Standard for Financial Services: Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA) (ANS X9.62-2005) (2005) American National Standard for Financial Services: Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA) (ANS X9.62-2005) (2005)
4.
Zurück zum Zitat Balfanz, D., Smetters, D.K., Stewart, P., Wong, H.C.: Talking to strangers: Authentication in ad-hoc wireless networks. In: NDSS 2002. The Internet Society (2002) Balfanz, D., Smetters, D.K., Stewart, P., Wong, H.C.: Talking to strangers: Authentication in ad-hoc wireless networks. In: NDSS 2002. The Internet Society (2002)
5.
Zurück zum Zitat Bassham, L., Polk, W., Housley, R.: Algorithms and Identifiers for the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. RFC 3279 (Proposed Standard) (2002). http://www.ietf.org/rfc/rfc3279.txt, updated by RFCs 4055, 4491, 5480, 5758 Bassham, L., Polk, W., Housley, R.: Algorithms and Identifiers for the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. RFC 3279 (Proposed Standard) (2002). http://​www.​ietf.​org/​rfc/​rfc3279.​txt, updated by RFCs 4055, 4491, 5480, 5758
6.
Zurück zum Zitat Bernstein, D.J., Duif, N., Lange, T., Schwabe, P., Yang, B.Y.: High-speed high-security signatures. In: Preneel, B., Takagi, T. (Eds.) CHES 2011, LNCS, vol. 6917, pp. 124–142. Springer, Berlin (2011) Bernstein, D.J., Duif, N., Lange, T., Schwabe, P., Yang, B.Y.: High-speed high-security signatures. In: Preneel, B., Takagi, T. (Eds.) CHES 2011, LNCS, vol. 6917, pp. 124–142. Springer, Berlin (2011)
7.
Zurück zum Zitat Blake-Wilson, S., Menezes, A.: Unknown key-share attacks on the station-to-station (STS) protocol. In: Imai, H., Zheng, Y. (Eds.) PKC’99 LNCS, vol. 1560, pp. 154–170. Springer, Berlin (1999) Blake-Wilson, S., Menezes, A.: Unknown key-share attacks on the station-to-station (STS) protocol. In: Imai, H., Zheng, Y. (Eds.) PKC’99 LNCS, vol. 1560, pp. 154–170. Springer, Berlin (1999)
8.
Zurück zum Zitat Boneh, D., Boyen, X.: Short signatures without random oracles. In: Cachin, C., Camenisch, J. (Eds.) EUROCRYPT 2004, LNCS, vol. 3027, pp. 56–73. Springer, Berlin (2004) Boneh, D., Boyen, X.: Short signatures without random oracles. In: Cachin, C., Camenisch, J. (Eds.) EUROCRYPT 2004, LNCS, vol. 3027, pp. 56–73. Springer, Berlin (2004)
9.
Zurück zum Zitat Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. In: Boyd, C. (Ed.) ASIACRYPT 2001, LNCS, vol. 2248, pp. 514–532. Springer, Berlin (2001) Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. In: Boyd, C. (Ed.) ASIACRYPT 2001, LNCS, vol. 2248, pp. 514–532. Springer, Berlin (2001)
17.
Zurück zum Zitat Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (Ed.) CRYPTO’86, LNCS, vol. 263, pp. 186–194. Springer, Berlin (1987) Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (Ed.) CRYPTO’86, LNCS, vol. 263, pp. 186–194. Springer, Berlin (1987)
19.
Zurück zum Zitat Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)MathSciNetCrossRefMATH Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)MathSciNetCrossRefMATH
20.
Zurück zum Zitat Goldwasser, S., Micali, S., Rivest, R.L.: A “paradoxical” solution to the signature problem (abstract) (impromptu talk). In: Blakley, G.R., Chaum, D. (Eds.) CRYPTO’84, LNCS, vol. 196, p. 467. Springer, Berlin (1985) Goldwasser, S., Micali, S., Rivest, R.L.: A “paradoxical” solution to the signature problem (abstract) (impromptu talk). In: Blakley, G.R., Chaum, D. (Eds.) CRYPTO’84, LNCS, vol. 196, p. 467. Springer, Berlin (1985)
21.
Zurück zum Zitat Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17(2), 281–308 (1988)MathSciNetCrossRefMATH Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17(2), 281–308 (1988)MathSciNetCrossRefMATH
23.
Zurück zum Zitat Guillou, L.C., Quisquater, J.J.: A “paradoxical” indentity-based signature scheme resulting from zero-knowledge. In: Goldwasser, S. (Ed.) CRYPTO’88, LNCS, vol. 403, pp. 216–231. Springer, Berlin (1990) Guillou, L.C., Quisquater, J.J.: A “paradoxical” indentity-based signature scheme resulting from zero-knowledge. In: Goldwasser, S. (Ed.) CRYPTO’88, LNCS, vol. 403, pp. 216–231. Springer, Berlin (1990)
24.
Zurück zum Zitat Günther, F., Poettering, B.: Linkable Message Tagging: Solving the Key Distribution Problem of Signature Schemes. In: Foo, E., Stebila, D. (Eds.) Information Security and Privacy, 20th Australasian Conference (ACISP 2015), LNCS, vol. 9144, pp. 195–212. Springer, Berlin (2015) Günther, F., Poettering, B.: Linkable Message Tagging: Solving the Key Distribution Problem of Signature Schemes. In: Foo, E., Stebila, D. (Eds.) Information Security and Privacy, 20th Australasian Conference (ACISP 2015), LNCS, vol. 9144, pp. 195–212. Springer, Berlin (2015)
30.
Zurück zum Zitat Katz, J.: Digital Signatures. Springer, Berlin (2010); iSBN 978-0387277110 Katz, J.: Digital Signatures. Springer, Berlin (2010); iSBN 978-0387277110
33.
Zurück zum Zitat Leontiev, S., Shefanovski, D.: Using the GOST R 34.10-94, GOST R 34.10-2001, and GOST R 34.11-94 Algorithms with the Internet X.509 Public Key Infrastructure Certificate and CRL Profile. RFC 4491 (Proposed Standard) (2006). http://www.ietf.org/rfc/rfc4491.txt Leontiev, S., Shefanovski, D.: Using the GOST R 34.10-94, GOST R 34.10-2001, and GOST R 34.11-94 Algorithms with the Internet X.509 Public Key Infrastructure Certificate and CRL Profile. RFC 4491 (Proposed Standard) (2006). http://​www.​ietf.​org/​rfc/​rfc4491.​txt
34.
Zurück zum Zitat Mashatan, A., Vaudenay, S.: A message recognition protocol based on standard assumptions. In: Zhou, J., Yung, M. (Eds.) ACNS 10 LNCS, vol. 6123, pp. 384–401. Springer, Berlin (2010) Mashatan, A., Vaudenay, S.: A message recognition protocol based on standard assumptions. In: Zhou, J., Yung, M. (Eds.) ACNS 10 LNCS, vol. 6123, pp. 384–401. Springer, Berlin (2010)
35.
Zurück zum Zitat Menezes, A., Smart, N.P.: Security of signature schemes in a multi-user setting. Des. Codes Cryptogr. 33(3), 261–274 (2004)MathSciNetCrossRefMATH Menezes, A., Smart, N.P.: Security of signature schemes in a multi-user setting. Des. Codes Cryptogr. 33(3), 261–274 (2004)MathSciNetCrossRefMATH
36.
Zurück zum Zitat Micali, S.: A Secure and Efficient Digital Signature Algorithm. Technical Memo MIT/LCS/TM-501b, Massachusetts Institute of Technology, Laboratory for Computer Science (1994) Micali, S.: A Secure and Efficient Digital Signature Algorithm. Technical Memo MIT/LCS/TM-501b, Massachusetts Institute of Technology, Laboratory for Computer Science (1994)
37.
Zurück zum Zitat National Institute of Standards and Technology: Digital Signature Standard (DSS) (FIPS PUB 186-4) (2013) National Institute of Standards and Technology: Digital Signature Standard (DSS) (FIPS PUB 186-4) (2013)
38.
Zurück zum Zitat Ong, H., Schnorr, C.P.: Fast signature generation with a Fiat–Shamir-like scheme. In: Damgård, I. (Ed.) EUROCRYPT’90, LNCS, vol. 473, pp. 432–440. Springer, Berlin (1990) Ong, H., Schnorr, C.P.: Fast signature generation with a Fiat–Shamir-like scheme. In: Damgård, I. (Ed.) EUROCRYPT’90, LNCS, vol. 473, pp. 432–440. Springer, Berlin (1990)
40.
Zurück zum Zitat Pointcheval, D., Stern, J.: Security proofs for signature schemes. In: Maurer, U.M. (Ed.) EUROCRYPT’96, LNCS, vol. 1070, pp. 387–398. Springer, Berlin (1996) Pointcheval, D., Stern, J.: Security proofs for signature schemes. In: Maurer, U.M. (Ed.) EUROCRYPT’96, LNCS, vol. 1070, pp. 387–398. Springer, Berlin (1996)
41.
Zurück zum Zitat Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. J. Cryptol. 13(3), 361–396 (2000)CrossRefMATH Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. J. Cryptol. 13(3), 361–396 (2000)CrossRefMATH
44.
Zurück zum Zitat Schaad, J., Kaliski, B., Housley, R.: Additional Algorithms and Identifiers for RSA Cryptography for use in the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. RFC 4055 (Proposed Standard) (2005). http://www.ietf.org/rfc/rfc4055.txt, updated by RFC 5756 Schaad, J., Kaliski, B., Housley, R.: Additional Algorithms and Identifiers for RSA Cryptography for use in the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. RFC 4055 (Proposed Standard) (2005). http://​www.​ietf.​org/​rfc/​rfc4055.​txt, updated by RFC 5756
45.
Zurück zum Zitat Schnorr, C.P.: Efficient identification and signatures for smart cards. In: Brassard, G. (Ed.) CRYPTO’89, LNCS, vol. 435, pp. 239–252. Springer, Berlin (1990) Schnorr, C.P.: Efficient identification and signatures for smart cards. In: Brassard, G. (Ed.) CRYPTO’89, LNCS, vol. 435, pp. 239–252. Springer, Berlin (1990)
46.
Zurück zum Zitat Schnorr, C.P.: Efficient signature generation by smart cards. J. Cryptol. 4(3), 161–174 (1991)CrossRefMATH Schnorr, C.P.: Efficient signature generation by smart cards. J. Cryptol. 4(3), 161–174 (1991)CrossRefMATH
47.
Zurück zum Zitat Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakley, G.R., Chaum, D. (Eds.) CRYPTO’84, LNCS, vol. 196, pp. 47–53. Springer, Berlin (1985) Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakley, G.R., Chaum, D. (Eds.) CRYPTO’84, LNCS, vol. 196, pp. 47–53. Springer, Berlin (1985)
49.
Zurück zum Zitat Waters, B.R.: Efficient identity-based encryption without random oracles. In: Cramer, R. (Ed.) EUROCRYPT 2005, LNCS, vol. 3494, pp. 114–127. Springer, Berlin (2005) Waters, B.R.: Efficient identity-based encryption without random oracles. In: Cramer, R. (Ed.) EUROCRYPT 2005, LNCS, vol. 3494, pp. 114–127. Springer, Berlin (2005)
50.
Zurück zum Zitat Weimerskirch, A., Westhoff, D.: Zero common-knowledge authentication for pervasive networks. In: Matsui, M., Zuccherato, R.J. (Eds.) SAC 2003, LNCS, vol. 3006, pp. 73–87. Springer, Berlin (2004) Weimerskirch, A., Westhoff, D.: Zero common-knowledge authentication for pervasive networks. In: Matsui, M., Zuccherato, R.J. (Eds.) SAC 2003, LNCS, vol. 3006, pp. 73–87. Springer, Berlin (2004)
Metadaten
Titel
Linkable message tagging: solving the key distribution problem of signature schemes
verfasst von
Felix Günther
Bertram Poettering
Publikationsdatum
30.03.2016
Verlag
Springer Berlin Heidelberg
Erschienen in
International Journal of Information Security / Ausgabe 3/2017
Print ISSN: 1615-5262
Elektronische ISSN: 1615-5270
DOI
https://doi.org/10.1007/s10207-016-0327-z

Weitere Artikel der Ausgabe 3/2017

International Journal of Information Security 3/2017 Zur Ausgabe

Premium Partner