Next Article in Journal
Two-Stage Fuzzy Interactive Multi-Objective Approach under Interval Type-2 Fuzzy Environment with Application to the Remanufacture of Old Clothes
Next Article in Special Issue
A Blockchain-Based Anti-Counterfeit and Traceable NBA Digital Trading Card Management System
Previous Article in Journal
Persistent Homology Analysis for Dense QCD Effective Model with Heavy Quarks
Previous Article in Special Issue
Cryptanalysis of RSA-Variant Cryptosystem Generated by Potential Rogue CA Methodology
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Efficient Identification Scheme Based on Bivariate Function Hard Problem

by
Boon Chian Tea
1,†,
Muhammad Rezal Kamel Ariffin
1,*,†,
Amir Hamzah Abd Ghafar
1,2,†,
Siti Hasana Sapar
1,2,† and
Mohamat Aidil Mohamat Johari
1,2,†
1
Institute for Mathematical Research (INSPEM), Universiti Putra Malaysia, Serdang 43400, Selangor, Malaysia
2
Department of Mathematics and Statistics, Faculty of Science, Universiti Putra Malaysia, Serdang 43400, Selangor, Malaysia
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Symmetry 2022, 14(9), 1784; https://doi.org/10.3390/sym14091784
Submission received: 29 June 2022 / Revised: 12 August 2022 / Accepted: 19 August 2022 / Published: 27 August 2022

Abstract

:
Symmetric cryptography allows faster and more secure communication between two entities using the identical pre-established secret key. However, identifying the honest entity with the same secret key before initiating symmetric encryption is vital since the communication may be impersonated. Tea and Ariffin, in 2014, proposed a new identification (ID) scheme based on the Bivariate Function Hard Problem (BFHP) that proved secure against impersonation under passive, active and concurrent attacks via the BFHP-hardness assumption. In this paper, we upgrade the ID scheme and improve some of its settings. Next, we provide the security proof against impersonation under active and concurrent attacks in the random oracle model via the hardness assumption of the One-More BFHP. Finally, we include an additional discussion about the computational efficiency of the upgraded ID scheme based on BFHP and present its comparison with other selected ID schemes.

1. Introduction

Symmetric cryptography allows users to perform encryption and decryption using the identical pre-established secret key. It enables simpler and quicker encryption since users do not have to authenticate the agreed secret key from any authority like those in public-key cryptography. Current practical symmetric-key algorithms include the Data Encryption Standard (DES) such as 3DES and the widely used Advanced Encryption System (AES) such as AES-128, AES-192, and AES-256, which target block ciphers. In contrast, RC4 deals with stream cipher in its symmetric encryption. Besides having a faster encryption speed, AES-256, in particular, is considered to be quantum resistant. Although faster and having a more secure encryption than public-key cryptography, identifying the honest users over the virtual network is crucial prior to initiating the encryption. As impersonation by an unauthorized entity may occur during the communication, both users should identify and prove to each other that they possess the same secret key before the encryption begins.
The main objective of an identification (ID) scheme is to enable an entity to prove and verify that it knows a secret to another entity without having to reveal it during the interaction. The protocol commonly begins with the commitment initiated by the prover that binds the interaction. Next, a challenge issuance by the verifier to the prover. Finally, a prover’s responses to the challenge, followed by the verification and decision output by the verifier.
The first ID scheme [1] utilized the quadratic residuosity (QR) or square root modulo as their fundamental primitive. Its security rests on the difficulty of solving the integer factorization problem (IFP). Later, ref. [2] presented an ID scheme using the RSA encryption technique in the protocol with underlying security associated with the hardness of solving the eth-root of RSA. In the subsequent year, another novel ID scheme [3] featured the utilization of the discrete logarithm problem (DLP) in the design. However, the concrete proof of security in cryptography was formally described only after 2000s. Many ID schemes were then proposed based on various primitives and their variants surrounding IFP and DLP. For example, the elliptic curve discrete logarithm (ECDLP) in [4] and the bilinear Diffie-Hellman (BDH) problem in [5] with their security proofs in the standard model.
Besides number-theoretic problems, there are non-number-theoretic problems from the NP-class were utilized in designing ID schemes, such as in [6,7,8], to name a few. Furthermore, some of the design proposals from these problems are categorized as post-quantum candidates. For instance, the multivariate quadratic (MQ) polynomial as in [9] relies on the intractability of the MQ polynomial. On the other hand, the lattice-based identification schemes proposed, respectively, [10,11] consider the hardness of solving the shortest vector problem (SVP) in lattices. The recently proposed code-based ID scheme by [12] features the hardness assumption of solving a variant of a syndrome decoding (SD) problem.
Ref. [13] in 2013 proposed an ID scheme based on the Diophantine Equation Hard Problem (DEHP), which claimed to be secure against impersonation under passive attack via the hardness assumption of DEHP. However, by carefully choosing the correct interval of the solutions of DEHP, successful impersonation is possible even without knowing the secret parameters, which results in acceptance with non-negligible probability. Later, ref. [14] proposed a new ID scheme based on the Bivariate Function Hard Problem (BFHP), a specific problem of two variables derived from DEHP [15]. With the hardness assumption of solving the BFHP to obtain the preferred private solution, the proposed ID scheme was proven secure against impersonation under passive, active and concurrent attacks.
In this paper, we upgrade the ID scheme based on BFHP from [14]. First, we refine the definition of the Bivariate Function Hard Problem (BFHP) and its underlying hardness assumption of One-More BFHP. Next, we present the upgraded ID scheme and the corresponding security proof against impersonation under active and concurrent attacks in the random oracle model via the difficulty of solving the One-More BFHP. Finally, we add on some efficiency analyses about our upgraded ID scheme.
The layout of the paper is as follows. Section 2 reviews preliminaries related to the ID scheme and its security model. Next, we outline the upgraded ID scheme based on BFHP, and formally describes the security proof of our ID scheme against impersonation under active and concurrent attacks in the random oracle model in Section 3. Section 4 includes a discussion about the efficiency of ID schemes. Lastly, we draw our conclusion in Section 5.

2. Preliminaries

2.1. Mathematical Background

This section reviews the Bivariate Function Hard Problem (BFHP) and all the related essential works to our proposal. We begin with the famous theorem due to Minkowski and its implication for the solution of modular linear equations [16].
Theorem 1.
(Minkowski). In an ω-dimensional lattice L, there exists a non-zero vector υ with
υ ω det L 1 ω .
Ref. [16] addressed the problem of solving modular linear equation
f x 1 , x 2 , , x m = a 1 x 1 + a 2 x 2 + + a m x m 0 mod N
for some N with unknown factorization. Although such an equation has infinitely many solutions of ( y 1 , y 2 , , y m ) Z N m , one can expect a unique solution if i m X i N , where X i is the upper bound of each solution y i < X i for i = 1 , , m . This unique solution y i can be recovered heuristically by computing the shortest vector in an m-dimensional lattice. In addition, if in turn i m X i > N 1 + ϵ , then the linear equation has N ϵ many solutions, which are exponential in the bit-size of N, and one has no hope of improving the bound in general. That is, there exists no efficient algorithm to output all the roots in polynomial time.
Next, we lay out the definition of BFHP from the previous work in [14], and further refine the hardness of the bivariate function and its corresponding assumption. We firstly review the proper analytic description related to BFHP.
Proposition 1.
Let F x 1 , x 2 , , x n be a multiplicative one-way function that maps F : Z 2 m 1 , 2 m 1 for some m Z . Let F 1 and F 2 be such functions (either identical or non-identical) such that A 1 = F 1 x 1 , x 2 , , x n , A 2 = F 2 x 1 , x 2 , , x n and gcd A 1 , A 2 = 1 . Let { u , v } 2 n 1 , 2 n 1 . Let F x , y = A 1 x + A 2 y . Let k = n m 1 where 2 k is exponentially large for any probabilistic polynomial time (PPT) adversary to sieve through all possible answers, then it is infeasible to determine { u , v } over Z from F u , v .
Proof. 
To prove that solving the Diophantine equation given by F u , v is infeasible, consider the general solution for F x , y = A 1 x + A 2 y given by x = x 0 + A 2 j and y = y 0 A 1 j for any j Z , where x 0 and y 0 are initial solutions for the linear Diophantine equation F x , y . Then F u , v is said to be solved when the private preferred solution pair { u , v } is found within the stipulated interval { u , v } 2 n 1 , 2 n 1 . In other words, one must search for specific integer j such that 2 n 1 < u < 2 n 1 holds, that is u = x 0 + A 2 j . This gives, 2 n 1 x 0 A 2 < j < 2 n 1 x 0 A 2 .
Then the difference between the upper and the lower bounds of j is approximately 2 n m 2 . Since k = n m 1 where 2 k is exponentially large for any probabilistic polynomial time (PPT) adversary to sieve through all possible answers. We conclude that the difference is very large, and finding the correct j is infeasible. This applies to the case of v too.    □
We put forward an example to demonstrate the hardness of finding the preferred private solution from the exponentially many choices of j.
Example 1.
Let A 1 = 191 and A 2 = 229 . Let u = 41,234 and v = 52,167, then F u , v = 19,821,937. Here we take m = 8 and n = 16 . We now construct the parametric solutions for this BFHP. The initial points are u 0 = 118,931,622 and v 0 = 99,109,685. Then general parametric solutions are u = u 0 + A 2 j and v = v 0 A 1 j . There are approximately 286 2 9 , about 2 16 229 values of j to try (i.e., the difference between upper and lower bounds), while at minimum, the value of j 2 16 . In fact, the correct value is j = 519,172 2 19 .
Definition 1.
(Bivariate Function Hard Problem (BFHP)). Let F x , y = A 1 x + A 2 y be a bivariate function where x , y are unknown integers of n-bits, A 1 , A 2 are public m-bits integers with gcd A 1 , A 2 = 1 and 2 k is exponentially large for k = n m 1 . Given F u , v = A 1 u + A 2 v , the BFHP is the problem in identifying the unique solution pair F u , v which is known as the preferred private solution.
Definition 2.
(BFHP Assumption). Suppose a BFHP experiment BFHP A , G n with parameter generator G , algorithm A and security parameter 1 n (i.e., security parameter of length n written in unary [17]) is defined as follows:
1 
Runs G 1 n to obtain F x , y = A 1 x + A 2 y .
2 
Choose F * such that F * = A 1 u + A 2 v .
3 
A is given F x , y , F * and outputs { u , v } 2 n 1 , 2 n 1 .
4 
The output of the experiment is defined to be 1, i.e., BFHP A , G n = 1 if F u , v = F * with correct preferred private solution pair { u , v } . Otherwise defined to be 0.
Then the BFHP is hard relative to G if for all probabilistic polynomial-time algorithm A , there exists a negligible function negl n such that,
Pr BFHP A , G n = 1 negl n .
Definition 3.
(One-More BFHP). Let F x , y = A 1 x + A 2 y be a bivariate function with { A 1 , A 2 } 2 m 1 , 2 m 1 such that gcd A 1 , A 2 = 1 and { x , y } 2 n 1 , 2 n 1 . An adversary is given a challenge oracle O cha that produces a random integer F i 2 m + n 1 , 2 m + n 1 when queried and BFHP oracle O BFHP that provides the preferred private primitives { x i , y i } correspond to the query F i = A 1 x + A 2 . The adversary is said to win if after i queries to O cha , it can solve all the i challenges with strictly at most i 1 queries to the O BFHP . Take note that F i = F x i , y i .

2.2. Identification Scheme and Security Model

An ID scheme comprises triple probabilistic polynomial-time algorithms, described as a series of challenge-and-response interactions between two entities: the Prover and the Verifier.
  • Setup: On input of security parameter 1 n , the algorithm generates public system and secret parameters. On termination, it publicizes the public system parameters and keeps the secrets securely.
  • Prove: A probabilistic algorithm that firstly outputs a random commitment Cmt to bind the interaction and subsequently replies to the challenge via a response Rsp .
  • Verify: A probabilistic algorithm that firstly outputs a random challenge Cha to the bound commitment and next output decision based on the received response.
The security of an ID scheme lies in the advantage of an adversary (impersonator) being accepted after a certain number of interactions, either passively or actively. This is often described as a two-phase impersonation game between adversary and simulator. We outline the model to define an adversary’s advantage in the security game.
  • Setup: A simulator takes in the security parameter 1 n and generates random public system and secret parameters. The public system parameters are given to the adversary while secrets are kept securely.
  • Phase 1 (Training): The adversary undergoes training based on different attackers’ environments: (i) Passive: Adversary queries to the simulator, returned with valid conversation transcripts containing information about commitment, challenge, and response. (ii) Active and concurrent: Adversary takes the role of the cheating verifier and requests the simulator to prove itself. This environment works exactly like in the ID protocol.
  • Phase 2 (Impersonation): The adversary now acts as a cheating prover. It outputs a commitment that it wishes to impersonate. The impersonation is said to be successful if the adversary can convince the simulator and results in acceptance of the decision.
Definition 4.
An ID scheme is defined to be t , q t , ϵ -secure against impersonation under passive, active or concurrent attacks if an adversary A who runs the ID protocol in time t and makes at most q t queries has the negligible advantage such that
Adv A imp pa / aa / ca n ϵ n ,
where Adv A imp pa / aa / c n = Pr A success impersonates .
Lastly, we address the Reset Lemma by [18], which provides a better bound and simpler proof in relating two probabilities in the security game of an ID scheme. Under resetting the challenge by the verifier, the cheating prover yields two valid conversation transcripts that convince the verifier to accept him.
Lemma 1.
(Reset Lemma). Let P be a prover in a canonical ID protocol with V a verifier represented by ChaSet , Dec , and P , V be inputs for the prover P and verifier V, respectively. Let acc P , V be the probability that V accepts in its interaction with P, i.e.,
acc P , V = Pr Dec V Cmt , Cha , Rsp = 1
and res P , V be the probability that V accepts its interaction with P in the reset game, i.e.,
res P , V = Pr Dec V Cmt , Cha 1 , Rsp 1 = 1 Dec V Cmt , Cha 2 , Rsp 2 = 1 Cha 1 Cha 2 .
Then,
acc P , V res P , V + 1 ChaSet V ,
where Cha ChaSet V .
Proof. 
See [18].    □

3. Results: The Design and Security Analysis

3.1. Efficient Identification Scheme Based on BFHP

This section presents the ID scheme based on BFHP by [14] with some upgrades to improve the setting. Two new hash functions are introduced in the Algorithm 1, with one used to mask the secret, and the other used for integrity check purposes.
Algorithm 1 Modified ID Scheme Based on BFHP.
Input: Security parameter 1 n .
Output: System parameters H 1 , H 2 , v 1 , v 2 , v 3 , x , e , f .
Setup: 
1:
On input of security parameter 1 n , generates secret parameters of v 1 , v 2 , x 2 n 1 , 2 n 1
2:
Generates the following hash functions such that:
(a)
   H 1 : 0 , 1 n 0 , 1 n ,
(b)
   H 2 : 0 , 1 2 n { 0 , 1 } 2 n ,
3:
Computes the following parameters:
(a)
   e = v 1 + v 2
(b)
   X = H 1 x ,
(c)
   v 3 1 X 1 mod e ,
(d)
   f = v 3 v 1 .
4:
Publicize H 1 , H 2 , e , f as public system parameters and keep v 1 , v 2 , v 3 , x as secrets.
Identification Protocol: 
1:
Prover P picks a random integer y 2 n 1 , 2 n 1 and computes Y = y + v 2 . Sends Y as a commitment to Verifier V.
2:
V picks a random challenge c { 0 , 1 } and sends it to P.
3:
Upon receiving challenge c, P responds V with:
(a)
   z = v 3 X c y v 3 x ,
(b)
   σ = H 2 v 3 x .
4:
V computes and verifies if one of the following holds:
(a)
  For c = 0 , if V f z Y mod e and H 2 V = σ ,
(b)
  For c = 1 , if V f z Y mod e and H 2 V 1 = σ ,
then accept P. Otherwise, reject P.
Proof of correctness. 
V = f z Y = v 3 v 1 v 3 X c y v 3 x y + v 2 = v 3 v 1 v 3 X c + y + v 3 x y v 2 = v 3 v 3 X c v 1 v 2 + v 3 x = v 3 1 X c v 1 + v 2 + v 3 x v 3 1 X c + v 3 x mod e v 3 1 X 0 + v 3 x mod e ; f o r   c = 0 , v 3 1 X 1 + v 3 x mod e ; f o r   c = 1 , v 3 1 1 + v 3 x mod e ; f o r   c = 0 , v 3 1 X + v 3 x mod e ; f o r   c = 1 , v 3 x mod e ; f o r   c = 0 , 1 + v 3 x mod e ; f o r   c = 1 .
Since v 1 + v 2 = e and v 1 + v 2 0 mod e , it is easy to verify for c = 0 , the resulting V v 3 x mod e produces a valid H 2 V = σ . For the case of c = 1 , since v 3 1 X 1 mod e from Setup: 3(c), we have
V = v 3 1 X + v 3 x = 1 X 1 1 X + v 3 x 1 + v 3 x mod e
that produces a valid H 2 V 1 = σ . □
Remark 1.
The public system parameters { e , f } are protected by Theorem 1 since the sizes of v 1 , v 2 , v 3 , e , f are of 2 n and the product v 1 · v 2 > e and v 1 · v 3 > f . This results infinitely many solutions to the linear equation in which finding the correct preferred private solutions of { v 1 , v 2 } and { v 1 , v 3 } are infeasible. This is indeed the BFHP defined in Definition 1
Remark 2.
It is the prover’s main objective to prove that he knows the secret x (i.e., step 3 in the identification protocol) without relaying it to the verifier. Since the published public system parameters { e , f } contain secret parameters of { v 1 , v 2 , v 3 } , it should be infeasible for an adversary to extract { v 1 , v 2 , v 3 } from { e , f } . Observe that from Setup:
e = v 1 + v 2 f = v 3 v 1 ,
each individual equation has the secret parameters protected by the BFHP with three unknown variables { v 1 , v 2 , v 3 } . If these secret variables are solved from the public system parameters, then the preferred private solution is found.
Remark 3.
In this case, one can treat all (or part of) the secret parameters v 1 , v 2 , v 3 , x as the agreed symmetric keys (cipher keys) between two users. Once both users succeed in identifying each other that they acquired the identical secret keys, they can next perform encryption using some practical symmetric encryption available.

3.2. Security Proof of The Identification Scheme Based on BFHP

In this section, we construct the security proof of the upgraded ID scheme based on BFHP with the refined One-More BFHP assumption (Definition 3). We considers the security against impersonation under active and concurrent attacks as this is a more relevant and stronger security notion. In addition, we refer to the Reset Lemma [18] for the probability analysis.
Theorem 2.
Let ε = Adv I imp - aa / ca n be the advantage of impersonation under active and concurrent attacks by impersonator I , and ε = Adv A One More BFHP n be the advantage of algorithm A solving the One-More BFHP. Then the identification scheme based on BFHP is t , q I , ε -secure against impersonation under active and concurrent attacks in the random oracle model if solving the One-More BFHP is t , q I , ε -hard where:
ε 1 2 + ε 1 2 n 2 · 2 n 2 2 n 2 q I ,
with q I denotes the number of identification queries.
Proof. 
We assume that if there exists an Impersonator I who can t , q I , ε -break the scheme, then there exists an efficient probabilistic polynomial-time algorithm A that can t , q I , ε -solve the One-More BFHP. A attempts to simulate a challenger for I .
1.
Setup: A firstly access to O Cha which output the following initial challenge set:
X = H 1 x e 0 = v 0 , 1 + v 2 v 3 1 X 1 mod e 0 . f = v 3 v 0 , 1
together with two hash functions H 1 : { 0 , 1 } n { 0 , 1 } n and H 2 : { 0 , 1 } 2 n { 0 , 1 } 2 n . The public system parameters { H 1 , H 2 , e 0 , f } is passed to A . These { H 1 , H 2 , e 0 , f } is then sent to I , with H 1 and H 2 modeled as random oracles controlled by A . Note that A does not know the secret parameters of { v 0 , 1 , v 2 , v 3 , x , X } .
2.
Query phase: The interaction between A and I involves the simulation of random oracles and identification queries.
(a)
Random oracle query: A initially prepare two empty lists of H 1 -list and H 2 -list, which function to receive and reply queries from I .
i
H 1 -list: This list has the form of x i , H 1 x i . When I queries x i , A checks whether such H 1 x i is in the list. If it does, it replies it to I . Otherwise, A randomly samples H 1 x i { 0 , 1 } n and replies it to I . Lastly, A stores the new pair of x i , H 1 x i into H 1 -list.
ii
H 2 -list: This list is in the form of x i , H 2 x i . When I queries x i , A checks if such H 2 x i exists. If it does, it replies it to I . Otherwise, A randomly chooses H 2 x i { 0 , 1 } 2 n and replies it to I . A lastly stores the new pair of x i , H 2 x i into H 2 -list.
Notice that A simulates the above two random oracle queries perfectly, as both the replied answers are uniformly distributed.
(b)
Identification query: I acts as cheating verifier and requests A to prove itself:
i
Commitment: Upon query by I , A query O Cha for random challenge of e k = v k , 1 + v 2 and replies to I .
ii
Challenge: I outputs a random challenge c k { 0 , 1 } upon receiving e k and sends it to A .
iii
Response: After receiving the challenge c from I , A queries ( f e k c k x k ) such that x k R { 0 , 1 } 2 n to the O BFHP which replied with a response z k = v 3 H 1 x c k v k , 1 x k and σ k = H 2 x k . This z k , σ k is then sent to I . A next increases k by 1.
Referring to the Response query above, the f e k c k x k queried by A can be re-expressed as
f e k c k x k = v 3 v 0 , 1 v k , 1 + v 2 c k x k = v 3 v k , 1 v 0 , 1 + v 2 c k x k = v 3 v k , 1 e 0 c k x k + v 3 H 1 x c k v 3 H 1 x c k = v 3 v 3 H 1 x c k + v 3 H 1 x c k v k , 1 e 0 c k x k v 3 v 3 H 1 x c k + v 3 H 1 x c k v k , 1 c k x k mod e 0
Since c k { 0 , 1 } , there are two possible cases, i.e.,
v 3 v 3 H 1 x c k + v 3 H 1 x c k v k , 1 c k x k
= v 3 v 3 + v 3 v k , 1 0 x k ; f o r   c k = 0 , v 3 v 3 H 1 x + v 3 X v k , 1 1 x k ; f o r   c k = 1 .
= v 3 v k , 1 x k ; f o r   c k = 0 , v 3 v 3 H 1 x + v 3 X v k , 1 1 x k ; f o r   c k = 1 .
v 3 v k , 1 x k mod e 0 ; f o r   c k = 0 , v 3 X v k , 1 x k mod e 0 ; f o r   c k = 1 .
From (1), v 3 1 H 1 x 1 mod e 0 can be rewritten as v 3 v 3 H 1 x 1 mod e 0 , which is then used to simplify further from (3) to (4) for c k = 1 . Therefore, it implies that z k = v 3 H 1 x c k v k , 1 x k and σ k = H 2 ( x k ) output by O BFHP is a valid response. This query phase is carried out for some time t until I readies to terminate and enter the impersonation phase.
3.
Impersonation phase: Now, I behaves as cheating prover and tries to convince A to accept it.
(a)
Commitment: I sends commitment Y * in which he wishes to impersonate to A .
(b)
Challenge: A checks if Y * { e 1 , , e t } , then it outputs a random challenge c * { 0 , 1 } to I . Otherwise, it aborts.
(c)
Response: I replies the challenge with response z * and its corresponding signature σ * to A . A checks V * = f z * Y * mod e 0 and verifies the correctness of signature σ * .
Via resetting I to two different challenges c 1 and c 2 , A then obtains two valid transcripts of { Y * , c 1 * , z 1 * , σ 1 * } and { Y * , c 2 * , z 2 * , σ 2 * } . The validity of the received transcripts can be verified through the protocol, A next search through the H 2 -list for the x i that produced the valid signature σ j * for j = 1 , 2 . If such x i is found, then A proceed to search the H 1 -list for the corresponding H 1 x i . This enables A to extract the secret X = H 1 x i which has the probability at least ε 1 2 2 following the Reset Lemma [18].
This further enables A to compute v 0 , 1 , v 2 , v 3 which finally used to solve all v k , 1 for 1 k t , i.e.,
v 3 1 X 1 mod e 0 v 0 , 1 = v 3 f v 2 = e 0 v 0 , 1 v k , 1 = e k v 2 .
From this point, A has successfully output all the solutions to ( t + 1 ) challenges of { v 0 , 1 , v 1 , 1 , , v t , 1 } by querying only t queries of e k to O BFHP . This completes the simulation.
4.
Probability study: The probability for the ID scheme against impersonation under active and concurrent attacks rests on A winning the game, i.e., the successful impersonation by I that yield in acceptance which enables A to extract the secret. Consider the following possible scenarios:
(a)
Regardless of whether the game aborts, A guesses the correct X = H 1 x from the interval of 2 n 1 , 2 n 1 that output the solutions to the One-More BFHP. The corresponding probability to such an event is therefore
Pr A solves One More BFHP = Pr A solves e 0 via guessing H 1 x = 1 2 n 1 2 n 1 1 2 n 2 .
(b)
The game does not abort, and A found the corresponding secret H 1 x from the queried H 1 -list that solves the One-More BFHP. This implies that A successfully found the solution to the One-More BFHP with strictly less queries to O BFHP than to O Cha . Via Reset Lemma,
Pr A solves One More BFHP = Pr A solves e 0 via extracting H 1 x ¬ Abort = Pr A solves e 0 via extracting H 1 x | ¬ Abort · Pr ¬ Abort ε 1 2 2 · 2 n 2 q I 2 n 2 .
Since Pr A wins = Adv A One More BFHP n = ε , putting everything mathematically, we have
Pr A wins = Pr A solves One More BFHP = Pr A solves e 0 via guessing H 1 x + Pr A solves e 0 via extracting H 1 x | ¬ Abort · Pr ¬ Abort 1 2 n 2 + ε 1 2 2 · 2 n 2 q I 2 n 2
In other words, we have
1 2 n 2 + ε 1 2 2 · 2 n 2 q I 2 n 2 ε ,
and that
ε 1 2 2 ε 1 2 n 2 · 2 n 2 2 n 2 q I ε 1 2 ε 1 2 n 2 · 2 n 2 2 n 2 q I ε 1 2 + ε 1 2 n 2 · 2 n 2 2 n 2 q I .
This completes the security proof of the upgraded ID scheme. □

4. Discussion

4.1. Computational Cost of The Efficient Identification Scheme Based on BFHP

We analyze the efficiency of the ID scheme based on BFHP, considering the computational cost and its asymptotic complexity order. As the ID scheme mainly consists of simple arithmetic and modular addition and multiplication operations, Table 1 shows the corresponding computational costs for each algorithm. The scheme does not involve modular exponentiation operation, and hence its asymptotic complexity order is bounded only by O n 2 , due to modular multiplication and inversion operations.

4.2. Comparative Analysis

We next compare our ID scheme with the five selected well-known ID schemes by [1,2,3,9,10]. Our choice is that the former three ID schemes were among the pioneered ID schemes that are number-theoretic based, i.e., quadratic residuosity, e t h -the root of RSA, and discrete logarithm problem, respectively. The latter two featured post-quantum primitives of non-number theoretic type, i.e., shortest vector problem (SVP) in lattice and multivariate quadratic (MQ) polynomial. To simplify the comparison, we tabulated all the abovementioned ID schemes by considering total computational costs and their asymptotic complexity orders in Table 2.
As the reader may notice from Table 2, we do not include asymptotic complexity orders for the ID scheme by [9] as its efficiencies rely on the system parameters, such as the size of public-private keys and the number of rounds performed. Readers may refer to Section 5.2 [9] for a detailed discussion.
Each of the selected ID schemes in our comparative analysis has its strengths and practical value. The first three ID schemes [1,2,3] based on number-theoretic hard problems are well-established. In comparison, the subsequent two ID schemes [9,10] are constructed using well-agreed post-quantum primitives, which have recently gained much attention in the field. While the primitive used in our ID scheme based on BFHP is immature in that it is not widely studied, it can nevertheless be practical if more research is conducted on it in the future. One benefit of considering BFHP is that it allows two secrets in a single mathematical equation, i.e., e = v 1 + v 2 and f = v 3 v 1 with many possible solutions, different from the conventional mathematical hard problems that permit only single and unique solution. Furthermore, the simpler mathematical structure comprising only modular additions and multiplications significantly reduces the computation time compared to those involving modular exponentiation operations. Hence, besides utilizing it in public-key cryptography (the proposed ID scheme in this paper), such secrets can be used in symmetric encryption schemes.

5. Conclusions

In this paper, we upgraded the ID scheme based on BFHP by [14]. We proved the security of the upgraded ID scheme against impersonation under active and concurrent attacks via the assumption that solving the One-More BFHP is difficult. In addition, the upgraded ID scheme is efficient as it does not involve mathematical operations with higher computational complexity. This is evident in the significant speed-up of the algorithm vis-à-vis the data size transmitted and the simplicity of the mathematical structure for practical deployment, which would give better efficient throughput over the bandwidth. This is clearly explained in Table 2. Once the fundamental security is proven to be secure with desirable characteristics for practical deployment, the next natural way forward would be to analyze physical attacks such as timing attacks, power analysis, power consumption attacks, side-channel analysis, and other directions.

Author Contributions

Conceptualization, B.C.T. and M.R.K.A.; methodology, B.C.T. and M.R.K.A.; validation, M.R.K.A.; formal analysis, B.C.T.; investigation, B.C.T., M.R.K.A., A.H.A.G., S.H.S. and M.A.M.J.; resources, M.R.K.A.; writing—original draft preparation, B.C.T.; writing—review and editing, B.C.T., M.R.K.A., A.H.A.G., S.H.S. and M.A.M.J.; visualization, B.C.T., M.R.K.A., A.H.A.G., S.H.S. and M.A.M.J.; supervision, M.R.K.A.; project administration, M.R.K.A.; funding acquisition, M.R.K.A. All authors have read and agreed to the published version of the manuscript.

Funding

The present research was partially supported by the Universiti Putra Malaysia Grant with Project Number GP-IPS/2018/9657300. It is also partially supported by Mediterranea Universiti of Reggio Calabria (UNIRC) Research Grant (UPM/INSPEM/700-3/1/GERANANTARABANGSA/6380071-10065).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Acknowledgments

The first author would like to further express appreciation to the Institute for Mathematical Research (INSPEM), Universiti Putra Malaysia (UPM), and Ministry of Higher Education (MOHE) for giving the opportunity to conduct this research.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
BDHBilinear Diffie-Hellman
BFHPBivariate Function Hard Problem
Cha Challenge
Cmt Commitment
DEHPDiophantine Equation Hard Problem
(EC)DLP(Elliptic Curve) Discrete Logarithm Problem
IDIdentification
IFPInteger Factorization Problem
imp - aa / ca Impersonation under active attack/concurrent attack
MQMultivariate Quadratic
NPNondeterministic Polynomial
QRQuadratic Residuosity
RSARivest-Shamir-Adleman
SDSyndrome Decoding
SVPShortest Vector Problem
Rsp Response

References

  1. Fiat, S.; Shamir, A. How to Prove Yourself: Practical Solutions to Identification and Signature Problem. In Proceedings of the Advances in Cryptology, CRYPTO’86, Santa Barbara, CA, USA, 11–15 August 1986; Volume 263, pp. 186–194. [Google Scholar] [CrossRef] [Green Version]
  2. Guillou, L.; Quisquater, J.J. A “Paradoxical ”Identity-Based Signature Scheme Resulting from Zero Knowledge. In Proceedings of the Advances in Cryptology, CRYPTO’88, Santa Barbara, CA, USA, 21–25 August 1988; Volume 403, pp. 216–231. [Google Scholar]
  3. Schnorr, C.P. Efficient Identification and Signature for Smart Card. In Proceedings of the Advances in Cryptology, CRYPTO’89, Santa Barbara, CA, USA, 20–24 August 1989; Volume 435, pp. 239–252. [Google Scholar]
  4. Popescu, C. An Identification Scheme Based on The Elliptic Curve Discrete Logarithm Problem. In Proceedings of the Fourth International Conference/Exhibition on High Performance Computing in the Asia-Pacific Region, Beijing, China, 14–17 May 2000; Volume 2, pp. 624–625. [Google Scholar]
  5. Kim, M.; Kim, K. A New Identification Scheme Based on the Bilinear Diffie-Hellman Problem. In Proceedings of the Information Security and Privacy, Melbourne, Australia, 3–5 July 2002; Volume 2384, pp. 362–378. [Google Scholar]
  6. Shamir, A. An Efficient Identification Scheme Based on Permuted Kernels (extended abstract). In Proceedings of the Advances in Cryptology, CRYPTO’89, Santa Barbara, CA, USA, 20–24 August 1989; Volume 435, pp. 606–609. [Google Scholar]
  7. Stern, J. A New Identification Scheme Based on Syndrome Decoding. In Proceedings of the Advances in Cryptology, CRYPTO’93, Santa Barbara, CA, USA, 22–26 August 1993; Volume 773, pp. 13–21. [Google Scholar]
  8. Pointcheval, D. A New Identification Scheme Based on the Perceptrons Problem. In Proceedings of the Advances in Cryptology, EUROCRYPT’95, St. Malo, France, 21–25 May 1995; Volume 921, pp. 319–328. [Google Scholar]
  9. Sakumoto, K.; Shirai, T.; Hiwatari, H. Public-Key Identification Schemes Based on Multivariate Quadratic Polynomials. In Proceedings of the Advances in Cryptology, CRYPTO 2011, Santa Barbara, CA, USA, 14–18 August 2011; Volume 6841, pp. 706–723. [Google Scholar]
  10. Lyubashevsky, V. Lattice-Based Identification Schemes Secure Under Active Attacks. In Proceedings of the Public Key Cryptography, PKC 2008, Barcelona, Spain, 9–12 March 2008; Volume 4939, pp. 162–179. [Google Scholar]
  11. Akleylek, S.; Soysaldı, M. A New 3-pass Zero-Knowledge Lattice-Based Identification Scheme. In Proceeding of 2019 4th International Conference on Computer Science and Engineering (UBMK), Samsun, Turkey, 11–15 September 2019; pp. 409–413. [Google Scholar]
  12. Bettaieb, S.; Bidoux, L.; Blazy, O.; Gaborit, P. Zero-Knowledge Reparation of the Véron and AGS Code-Based Identification Schemes. In Proceedings of the 2021 IEEE International Symposium on Information Theory (ISIT), Virtual, 12–20 July 2021; pp. 55–60. [Google Scholar]
  13. Tea, B.C.; Ariffin, M.R.K.; Chin, J.J. An Efficient Identification Scheme in Standard Model Based on the Diophantine Equation Hard Problem. Malays. J. Math. Sci. 2013, 7, 87–100. [Google Scholar]
  14. Tea, B.C.; Ariffin, M.R.K. An Identification Scheme Based on Bivariate Function Hard Problem. In Proceedings of the 4th International Cryptology and Information Security Conference (CRYPTOLOGY2014), Putrajaya, Malaysia, 24–26 June 2014; pp. 48–56. [Google Scholar]
  15. Ariffin, M.R.K.; Asbullah, M.A.; Abu, N.A.; Mahad, Z. A New Efficient Asymmetric Cryptosystem Based on the Integer Factorization Problem of N = p2q. Malays. J. Math. Sci. 2013, 7, 19–37. [Google Scholar]
  16. Herrmann, M.; May, A. Solving Linear Equations Modulo Divisors: On Factoring Given Any Bits. In Proceedings of the Advances in Cryptology, ASIACRYPT 2008, Melbourne, Australia, 7–11 December 2008; Volume 5350, pp. 406–424. [Google Scholar]
  17. Katz, J.; Lindell, Y. Introduction to Modern Cryptography (Cryptography and Network Security Series), 2nd ed.; Chapman & Hall/CRC: Boca Raton, FL, USA, 2015; pp. 312–320. [Google Scholar]
  18. Bellare, M.; Palacio, A. GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks. In Proceedings of the Advances in Cryptology, CRYPTO 2002, Santa Barbara, CA, USA, 18–22 August 2002; Volume 2442, pp. 162–177. [Google Scholar]
Table 1. Computational cost of the upgraded ID scheme based on BFHP.
Table 1. Computational cost of the upgraded ID scheme based on BFHP.
OperationAddition/
Subtraction
MultiplicationModular
Addition/
Subtraction
Modular
Multiplication/
Inversion
Hashing
Setup20111
Prove32001
Verify10201
Table 2. Comparative analysis of selected ID schemes for selected aspects.
Table 2. Comparative analysis of selected ID schemes for selected aspects.
ID
Schemes
Computational
Cost
Particular
Parameter
Characteristic
Asymptotic
Complexity
Order
Underlying
Security
Assumption
Data
Size
Transmitted
[1] 1 M ,   1 M Mod ,   3 E Mod N = p q O n 3
where n = log N
QR 2 n
[2] 1 M , 1 M Mod ,   3 E Mod e d 1 mod ϕ N
where N = p q
O n 3
where n = log N
eth-root
RSA
2 n
[3] 1 A Mod , 1 M Mod ,   3 E Mod p 2 140 , q 2 512
such that q | p 1
O n 3
where n = log q
DLPn
3-pass [9] 2 A Poly , 6 S Poly   MQ 84 , 80 , F 2 N/AMQ Polynomial29,640
5-pass [9] 1 A Poly , 6 S Poly ,   4 M Scl MQ 45 , 30 , F 2 4 N/AMQ Polynomial26,565
[10] 1 A Mtx , 3 M Mtx m = 4 n log n O 4 n log n log n SVP 4 n log n
Our ID Scheme 2 A , 4 S , 2 M ,
3 S Mod , 1 I Mod ,   3 H
Group
2 n 1 , 2 n 1
O n 2 BFHP 2 n
Legends: (i) A = Addition, (ii) S = Subtraction, (iii) M = Multiplication, (iv) A Mod = Modular Addition, (v) S Mod = Modular Subtraction, (vi) M Mod = Modular Multiplication, (vii) I Mod = Modular Inversion, (viii) E Mod = Modular Exponentiation, (ix) H = Hashing, (x) A Mtx = Matrix Addition, (xi) M Mtx = Matrix Multiplication, (xii) M Scl = Scalar Multiplication, (xiii) A Poly = Polynomial Addition, (xiv) S Poly = Polynomial Subtraction, (xv) m = Matrix Dimension.
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Tea, B.C.; Ariffin, M.R.K.; Ghafar, A.H.A.; Sapar, S.H.; Johari, M.A.M. An Efficient Identification Scheme Based on Bivariate Function Hard Problem. Symmetry 2022, 14, 1784. https://doi.org/10.3390/sym14091784

AMA Style

Tea BC, Ariffin MRK, Ghafar AHA, Sapar SH, Johari MAM. An Efficient Identification Scheme Based on Bivariate Function Hard Problem. Symmetry. 2022; 14(9):1784. https://doi.org/10.3390/sym14091784

Chicago/Turabian Style

Tea, Boon Chian, Muhammad Rezal Kamel Ariffin, Amir Hamzah Abd Ghafar, Siti Hasana Sapar, and Mohamat Aidil Mohamat Johari. 2022. "An Efficient Identification Scheme Based on Bivariate Function Hard Problem" Symmetry 14, no. 9: 1784. https://doi.org/10.3390/sym14091784

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop