Cryptanalysis of A Certificateless Encryption Scheme in The Standard Model

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 5

2012 Fourth International Conference on Intelligent Networking and Collaborative Systems

Cryptanalysis of a Certificateless Encryption Scheme in the Standard Model

Limin Shen1 , Futai Zhang1 , Yinxia Sun1 Sujuan Li1,2


1 2
Jiangsu Engineering Research Center of College of Sciences, Nanjing University of Technology
Information Security and Privacy Protection Technology, Nanjing 210009, China
School of Computer Science and Technology, Email: lisujuan1978@126.com
Nanjing Normal University, Nanjing 210097, China
Email: shenlimin@njnu.edu.cn
zhangfutai@njnu.edu.cn, 73003@njnu.edu.cn

Abstract—Certificateless public key cryptography (CL-PKC) (KGC) who possesses the system master key and generates
is an important type of public key cryptography, which a partial private key for a user. Nevertheless, a user produces
effectively solves the inherent key escrow problem in identity its own full private key by combining its partial private key
based public key cryptography while keeps its certificate-free
property. As the adversarial models in CL-PKC are relatively and a secret value chosen by itself. In this way, the KGC
complex, designing efficient and secure certificateless encryp- cannot get to know the full private key of any user. Thus,
tion schemes in the standard model has been an interesting and CL-PKC does not suffer from the key escrow problem that
challenging research topic. In this paper, we give cryptanalysis seems to be inherent in ID-PKC. Without key escrow and
to an existing certificateless encryption scheme in the standard no need for certificates make CL-PKC a very interesting
model. We show its insecurity by demonstrating two kinds of
attacks. research area in public key cryptography. A subsequent
work by Yum-Lee [7] considered a generic construction
Keywords-certificateless encryption, bilinear pairing, stan- of Certicateless encryption. However their construction was
dard model, malicious KGC
insecure against Type II adversaries as shown by Galindo
et al. In 2005, Al-Riyami and Paterson gave another CLE
I. I NTRODUCTION
scheme [8] which was independently broken and modified
In traditional public key cryptography, the authenticity of by Libert-Quisquater [9] and Zhang-Feng [10].
public keys is ensured by certificates signed by a certificate In most security models, the Type II adversary is an
authority (CA). But the issues associated with certificate honest-but-curious KGC. While, Man Ho Au et al.[14]
management are quite complex and costly. In 1984, Shamir considered a strong security model for certificateless cryp-
[1] first invented a new paradigm called Identity Based tography, in which, the KGC can be malicious-but-
Encryption (IBE) which eliminates the need for certificate passive. A malicious KGC may not generate system
by deriving public keys for users directly from their identity parameters and master key strictly following the scheme
information, such as e-mail address, telephone number or specification. To defend from the malicious KGC attack,
other identifiers. The user’s private key is generated by a Hwang and Liu [11] presented a CLE scheme using a
trusted third party, called a private key generator (PKG) different type of public key, but it could not withstand the
and is given to the user through a secure channel. By now, key replacement attack as shown by Zhang and Wang in
many IBE schemes have been proposed [2,3,4,5]. However [12]. Zhang and Wang [12] put forward a CLE scheme (ZW
this approach creates a new inherent problem namely the scheme) with a shorter public key. They claimed the ZW
key escrow of a user’s private key, since the PKG must be scheme was CCA secure in the standard model and can
completely trusted and it has the knowledge of every user’s withstand malicious KGC attack. Unfortunately, we find
private key. Clearly, PKG can decrypt any ciphertext and their security conclusion is wrong.
forge the signature of any user. In this paper, we show that the CLE scheme in [12] is
To fill the gap between traditional cryptography and iden- flawed by demonstrating two kinds of attacks against it. In
tity based cryptography (ID-PKC), Al-Riyami and Paterson our first attack, we show that a Type II adversary who knows
[6] introduced a new notion called certificateless public key master key can successfully distinguish the ciphertexts of
cryptography (CL-PKC) and presented the first certificate- challenge messages. In the second attack, we show that a
less encryption(CLE) scheme in 2003. In contrast to tradi- malicious KGC can successfully distinguish the ciphertexts
tional public key cryptography, CL-PKC does not require the of challenge messages by injecting some special information
use of any certificates to ensure the authenticity of public into the system parameters. Therefore, the scheme [12]
keys of users. Similar to ID-PKC, CL-PKC also relies on the is vulnerable to the attacks of both Type II adversaries
existence of a trusted third party —– key generation center and malicious KGC. Thus, the original CLE scheme of

978-0-7695-4808-1/12 $26.00 © 2012 IEEE 329


DOI 10.1109/iNCoS.2012.68
Zhang and Wang [12] fails to achieve the security goal of C. Certificateless public key encryption
indistinguishability. A certificateless public key encryption scheme is de-
we give cryptanalysis to the ZW scheme. We demonstrate fined by seven algorithms [12] (which is slightly different
two kinds of attacks which show how can a Type II adversary from [6]): Setup, Set-Secret-Value, Set-Public-Key, Extract-
and a malicious KGC break the indistinguishability of the Partial-Private-Key, Set-Private-Key, Encrypt and Decrypt.
scheme. The description of each algorithm is as follows.
The rest of this paper is organized as follows. Section • Setup(k): Taking as input a security parameter k, the
II gives some preliminaries, including the definition key generation center (KGC) runs this algorithm to generate
of bilinear pairing, our complexity assumptions, the a master key msk and a list of public parameters params.
notion and security model of CLE schemes. Section III • Set-Secret-Value(params, IDi ): Taking as input params
reviews the certificateless encryption scheme of zhang and IDi , the user with identity IDi runs this algorithm to
and wang [13]. And section IV presents the attacks on generate a secret value xi for himself.
ZW scheme. Finally, the conclusions are given in Section V. • Set-Public-Key(params, xi ): Taking as input params and
xi , the user runs this algorithm to generate a public key P Ki .
II. P RELIMINARIES • Extract-Partial-Private-Key(msk, params, IDi , P Ki ):
Taking as input msk, params, a user’s identity IDi and
In this section, we review some fundamental backgrounds public key P Ki , KGC runs this algorithm to generate a
required in this paper, namely bilinear pairing, complexity partial private key di for the user.
assumptions and the basic notions of certificateless public • Set-Private-Key(params, di , xi ): Taking as input params,
key encryption. IDi , di and xi , the user runs this algorithm to generate a
private key SKi .
A. Bilinear pairing
• Encrypt(params, P Ki , IDi , M ): Taking as input a mes-
Let G and GT denote two multiplicative cyclic groups sage M , params, a user’s identity IDi and public key P Ki ,
of prime order p and g be a generator of G. A map ê : a message sender runs this algorithm to return a ciphertext
G × G −→ GT is called a bilinear pairing if it satisfies the C.
following properties: • Decrypt(params, SKi , C): Taking as input the cipher-
− Bilinear: ê(g a , hb ) = ê(g, h)ab for all g, h ∈ G and a, b ∈ text C, params and the private key SKi , the user runs this
Zp∗ . algorithm to return a message M or a ”reject” message.
− Non-degenerate: ê(g, g) = IGT , where IGT is the identity
element of GT . D. Adversarial model of certificateless public key encryption
− Computable: There exits an efficient algorithm to compute As defined in [6], there are two types of adversaries with
ê(g, h) for all g, h ∈ G. different capabilities in CL-PKC.
B. Complexity Assumptions Type I Adversary: This type of adversary AI models an
adversary which does not have access to the master secret
Definition 1 (Decisional truncated q-ABDHE assump- key msk, but has the ability to replace the public key of
tion) We define the decisional truncated q-ABDHE problem any entity with a value of his choice, because there is no
[15] as follows: Given a vector of q + 3 elements certificate involved in CL-PKC.
(g  , g α
q+2 2 q
, g, g α , g α , · · · , g α ) ∈ Gq+3 Type II Adversary: This type of adversary AII models
an honest-but-curious KGC in most security models. A
and an element Z ∈ GT as input, output 1 if Z = type II adversary AII has access to the master secret key
q+1
ê(g  , g α ) and output 0 otherwise. We say that the msk but cannot perform public key replacement.
decisional truncated (t, , q)-ABDHE assumption holds in A malicious KGC may not generate system parameters
(G, GT , ê) if no t-time algorithm has adavantage at least  and master key strictly following the scheme specification
over random guessing in solving the decisional q-ABDHE [14]. One restriction is that it cannot perform public key
problem in (G, GT , ê). replacement.
Definition 2 (Decisional bilinear Diffie-Hellman (DB- Definition 3 (IND-CCA2 Secure[12, 13]) A certificate-
DH) assumption) The DBDH problem [16] is defined as less public key encryption scheme is said to be secure against
follows: On input (g, g a , g b , g c ) ∈ G4 , with uniformly adaptive chosen ciphertext attack (IND-CCA2 secure) if no
random choices of a, b, c ∈ Zp∗ and a random element polynomial-bounded adversary A of Type I or Type II has
Z ∈ GT , output 1 if Z = ê(g, g)abc and 0 otherwise. We a non-negligible advantage in the following game:
say that the(t, )-DBDH assumption holds in (G, GT , ê) if 1. (params, msk) ←− ChallengerSetup (k)
no t-time algorithm has adavantage at least  over random 2. (ID∗ , (M0 , M1 )) ←− Aoracles (params, inf )
guessing in solving the DBDH problem in (G, GT , ê). 3. b ←− {0, 1}, C ∗ ←− ChallengerEncrypt (Mb , ID∗ )

330
4. b ←− Aoracles (params, inf, C ∗ ) Then choose a Hash function H from a family of u-
A wins the game if and only if b = b. The advantage of A niversal one-way Hash functions. The public parameters
is defined as are params=(G, GT , ê, H, g, g1 , h1 , h2 , h3 ) and the master
1 secret key is msk=α.
Adv(A)IN
CLE
D−CCA2
= 2|P r[b = b] − | • Set-Secret-Value: Pick x ∈ Zp∗ at random and return the
2
user secret key sk = x.
If A is a Type I adversary, then inf = ∅, else if A is a Type • Set-Public-Key: Compute
II adversary, then inf = msk. A general adversary A may
access the oracles (in Phase 2 and Phase 4 of the game) as P KID = (pk1 , pk2 ) = (g x , hx1 )
follows:
• Public key request query PK(ID): On receiving such and run a zero-knowledge proof protocol with the KGC
a query, the challenger responds by running algorithm Set- to prove the possession of the knowledge of x. Publish
Public-Key to generate the public key P KID and returns P KID = (pk1 , pk2 ) = (g x , hx1 ).
P KID to A. (first running Set-Secret-Value if necessary) • Extract-Partial-Private-Key: Pick r1 , r2 , r3 ∈ Zp∗ and
• Partial private key extraction query PPK(ID, P KID ): compute
On receiving such a query, the challenger responds by 1 1
running algorithm Extract-Partial-Private-Key to generate hID,1 = (pk2 g −r1 ) α−ID = (hx1 g −r1 ) α−ID
the partial private key dID .(for AI only) 1
• Private key extraction query PrK(ID): On receiving hID,i = (hi g −ri ) α−ID , i = 2, 3.
such a query, if the public key has not been replaced, then
the challenger can respond by running algorithm Set-Private- Return dID = (r1 , hID,1 , r2 , hID,2 , r3 , hID,3 ) as the an-
Key to generate the private key SKID . swer.
• Public key replacement query PKR(ID): Such a query • Set-Private-Key: Set SKID = (s1 , s2 , s3 , s4 , s5 , s6 , s7 )
allows the adversary A to replace the public key of a user = (sk, dID ) = (x, r1 , hID,1 , r2 , hID,2 , r3 , hID,3 ).
ID with any value of its choice. The new value will be • Encrypt: To encrypt the message m ∈ GT , parse
recorded and will be used by the challenger in the coming
P KID = (pk1 , pk2 ) = (g x , hx1 )
computations or responses to the adversary’s queries.(for AI
only) and then check whether it has the right format by verifying
• Decryption query Dec(ID, P KID , C): On receiving the equation
such a query, the challenger returns the correct decryption
ê(pk1 , h1 ) = ê(pk2 , g).
of ciphertext C under identity ID and public key P KID ,
even if the corresponding public key for the user ID has If so, choose s ∈ Zp∗ and compute C = (C0 , C1 , C2 , C3 ) as
been replaced. This is a rather strong property for the follows:
security model (after all, the challenger may no longer know
C0 = g1s g −IDs
the correct private key). However, this capability gives the
adversary more power in breaking the scheme.
C1 = ê(g, g)s
There are some restrictions as follows:
• AI , AII cannot extract the private key for the challenge C2 = m · ê(pk1 , pk2 )−s
identity ID∗ .

• AI , AII cannot make a decryption query on C . C3 = ê(g, h2 )s ê(g, h3 )sβ
• AI cannot request the private key for any identity
whose public key has already been replaced. where β = H(C0 , C1 , C2 , ID, P KID ).

• AI cannot extract the partial private key for ID if • Decrypt: Parse C as (C0 , C1 , C2 , C3 ) and the private
it has replaced the public key for ID∗ before the key SKID as (s1 , s2 , s3 , s4 , s5 , s6 , s7 ). Compute
challenge phase.
• AII cannot replace public keys at any point. β = H(C0 , C1 , C2 , ID, P KID )

III. R EVIEW OF ZW S CHEME and check whether


In this section, we review the ZW scheme from [12]. Let C3 = ê(C0 , s5 sβ7 )C1s4 +s6 β .
G and GT denote two multiplicative cyclic groups of prime
order p and let ê : G × G −→ GT be a bilinear pairing. The Reject C if the equation does not hold.
ZW scheme is as follows. Otherwise, return
• Setup: Pick random generators (g, h1 , h2 , h3 ) ∈ G4
and a random α ∈ Zp∗ , compute g1 = g α ∈ G. m = C2 (ê(C0 , s3 )C1s2 )s1 .

331
IV. S ECURITY A NALYSIS OF ZW S CHEME = C3
As defined in [6], a certificateless encryption scheme is As C  is a valid ciphertext different from the challenge
secure iff it resists against both type I and type II adversaries. ciphertext C ∗ for the challenge identity ID∗ , AII can
Recall that a type II adversary AII is given the master submit (C  , ID∗ , P KID∗ ) for a Decryption query. As a
secret key msk but is not allowed to replace public keys of result, AII gets the plaintext M  from the Decryption query.
users, and a malicious KGC even can not generate system It is clear that the plaintext Mb (b ∈ {0, 1}) underline C ∗ is
parameters and master key strictly following the scheme Mb = a−1 M  . Hence, the adversary AII can successfully
specification. We show that the ZW scheme in [12] can not distinguish the ciphertexts of challenge messages M0 , M1 .
resist the attacks of a type II adversary and a malicious Therefore, the ZW scheme [12] is insecure against chosen
KGC. We present two kinds of attacks in which adversaries ciphertext attack of a type II adversary AII .
can get the plaintext Mb underline the challenge ciphertext B. M alicious KGC Attacks
C ∗ , while C ∗ has not been submitted to the decryption query
for the combination (ID∗ , P KID∗ ) under which Mb has Let A model a malicious KGC. In the initialization
been encrypted. Our attacks on ZW scheme [12] are shown phase, A generates the master secret key msk and the system
as follows. parameters params for challenger. In particular, A defines the
parameters h2 , h3 as below:
A. Attacks by Type II Adversaries
h2 = g b , h3 = g c
• Let (ID∗ , M0 , M1 ) be the challenge query being sub-
mitted to the challenger by a type II adversary AII , Where b, c ∈R Zp∗ are chosen by adversary A. The attack is
here AII models an honest-but-curious KGC. as follows.
• Let C ∗ = (C0 , C1 , C2 , C3 ) be the challenge ciphertext ∗
• Let (ID , M0 , M1 ) be the challenge query being sub-
returned by the challenger. Note that C ∗ is the encryp- mitted to the challenger by an adversary A.
tion of Mb under the target identity ID∗ and its current ∗
• Let C = (C0 , C1 , C2 , C3 ) be the challenge ciphertext
public key P KID∗ . From the encryption algorithm we returned by the challenger. Note that C ∗ is the encryp-
know

tion of Mb under the target identity ID∗ and its current
C0 = g1s g −ID s public key P KID∗ . From the encryption algorithm we
know
C1 = ê(g, g)s ∗
C0 = g1s g −ID s
C2 = m · ê(pk1 , pk2 )−s C1 = ê(g, g)s
s sβ
C3 = ê(g, h2 ) ê(g, h3 ) C2 = m · ê(pk1 , pk2 )−s
where β = H(C0 , C1 , C2 , ID∗ , P KID∗ ). C3 = ê(g, h2 )s ê(g, h3 )sβ
• Now, AII can generate another ciphertext C  =
(C0 , C1 , C2 , C3 ) for identity ID∗ with public key where β = H(C0 , C1 , C2 , ID∗ , P KID∗ ).
P KID∗ as follows. • Now, A can generate another ciphertext C  =
It picks at random a ∈ Zp∗ (a = 1), computes (C0 , C1 , C2 , C3 ) for identity ID∗ with public key

P KID∗ as follows.
C0 = C0 , C1 = C1 , C2 = aC2 , C3 = ê(g, h2 )s ê(g, h3 )sβ It picks at random t ∈ Zp∗ (t = 1), computes
where β  = H(C0 , C1 , C2 , ID∗ , P KID∗ ). C0 = C0 , C1 = C1 , C2 = tC2 , C3 = C1b+cβ


1
α−ID ∗
To compute C3 , AII first gets g s = C0 from α
where β  = H(C0 , C1 , C2 , ID∗ , P KID∗ ).
and C0 , then computes     
• We can see that C = (C0 , C1 , C2 , C3 ) is really a valid
 
C3 = ê(g, h2 )s ê(g, h3 )sβ = ê(g s , h2 )ê(g s , h3 )β . ciphertext for identity ID on message M  = tMb

with public key P KID∗ , since we have


• We can see that C  = (C0 , C1 , C2 , C3 ) is really a valid C1b+cβ


ciphertext for identity ID∗ on message M  = aMb 


= ê(g, g)sb ê(g, g)scβ
with public key P KID∗ , since we have 

 β 
s4 +s6 β  = ê(g, g b )s ê(g, g c )sβ
ê(C0 , s5 s7 )C1 = ê(g, h2 )s ê(g, h3 )sβ )

 
= ê(C0 , hID∗ ,2 hβID∗ ,3 )C1r2 +r3 β = C3
∗ 1 β
= ê(g1s g −ID s , (h2 g −r2 ) α−ID∗ (h3 g −r3 ) α−ID∗ ) 
As C is a valid ciphertext different from the challenge

ê(g, g)s(r2 +r3 β ) ciphertext C ∗ for the challenge identity ID∗ , A can suc-
 
= ê(g s , h2 g −r2 · (h3 g −r3 )β ) · ê(g, g)s(r2 +r3 β ) cessfully distinguish the ciphertexts of challenge messages

= ê(g s , h2 )ê(g s , h3 )β M0 , M1 like above. Therefore, the ZW scheme [12] is

332
insecure against chosen ciphertext attack of a malicious [12] G. Zhang and X. Wang, Certificateless Encryption Scheme
KGC. Secure in Standard Model. Tsinghua Science and Technology.
pp452-459, 2009.
V. C ONCLUSION
[13] F. Zhang, Y. Sun, L. Zhang, M. Geng and S. Li, Research on
In this paper, we reviewed the security of a certificateless Certificateless Public Key Cryptography. Journal of Software,
encryption scheme (ZW scheme) proposed in [12] and 22(6),pp1316-1332, 2011.
showed it is insecure against both the type II adversary
and malicious KGC. Two kinds of concrete attacks are [14] Man Ho Au, J. Chen, K. Joseph Liu, Yi Mu, Duncan
S. Wong, and G. Yang, Malicious KGC attacks in certificateless
demonstrated to show how can an adversary break the CCA cryptography. In Proc. ASIACCS 2007, Singapore, Mar. 20-22,
security of the ZW scheme. PP302-311, 2007.

[15] C. Gentry, Practical identity-based encryption without ran-


ACKNOWLEDGMENT dom oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006.
This research is supported by the Nature Science Foun- LNCS, vol. 4004,Springer, Heidelberg, pp445-464, 2006.
dation of China (No. 61170298) and Natural Science Foun- [16] K. Joseph Liu and J. Zhou. Efficient Certificate-Based En-
dation of Jiangsu Province, China (No. BK2011101). cryption in the Standard Model. R.Ostrovsky,R.De Prisco, and
I.Visconti (Eds.): SCN 2008, LNCS 5229, pp144-155,2008. c
R EFERENCES Springer-Verlag Berlin Heidelberg 2008.
[1] A. Shamir, Identity-based cryptosystems and signature
schemes. In CRYPTO, pp47-53, 1984.

[2] D. Boneh and F. Franklin, Identity-based encryption from the


Weil pairing. Lecture Notes in Computer Science, 2139 pp213-
229, 2001.

[3] S L. Paulo , M, Barreto, L. Benoit , et al., Efficient and provably


secure identity based signature and signcryption from bilinear
maps. Lecture Notes in Computer Science, 3788 pp515-532,
2005.

[4] B. Lee, C. Boyd, E. Dawson, et al., Secure key issuing in ID-


based cryptography. In: Proceedings of the Second Australian
Information Security WorkshopłAISW 2004. Dunedin, New
Zealand, 32 pp69-74, 2004.

[5] V. Goyal, Reducing trust in the PKG in identity based cryp-


tosystems. Lecture Notes in Computer Science, 4450, pp430-
447, 2007.

[6] S. S. Al-Riyami and K. G. Paterson, Certificateless Public


Key Cryptography. Advances in Cryptography-Asiacrypt 2003,
LNCS 2894, pp452-473, Springer-Verlag, Berlin, 2003.

[7] D. Yum, P. Lee, Generic construction of certicateless encryp-


tion, In ICCSA 2004, Vol.3043 of LNCS, Berlin: Springer-
Verlag, pp802-811, 2004.

[8] S.S. Al-Riyami, K.G. Paterson, CBE from CL-PKE: A Generic


Construction and Efficient schemes, In PKC 2005, Vol.3386 of
LNCS, Berlin: Springer-Verlag, pp398-415, 2005.

[9] B. Libert, J.J. Quisquater, On constructing certicateless cryp-


tosystems from identity based encryption, In PKC 2006,
Vol.3958 of LNCS, Berlin: Springer-Verlag, pp474-490, 2006.

[10] Z. Zhang, D. Feng, On the security of a certicateless public-


key encryption, Available from http://eprint.iacr.org/2005/426.

[11] Y. H. Hwang, J.K. Liu, Certificateless public key encryption


secure against malicious KGC attacks in the standard model.
Journal of Universal Computer Science, 14(3)pp463-480, 2008.

333

You might also like