Download as pdf or txt
Download as pdf or txt
You are on page 1of 8

2372 IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS, VOL. 10, NO.

7, JULY 2011

Generalized Digital Certificate for


User Authentication and Key Establishment for
Secure Communications
Lein Harn and Jian Ren, Senior Member, IEEE

Abstract—Public-key digital certificate has been widely used information and can be easily recorded and played back once
in public-key infrastructure (PKI) to provide user public key it has been revealed to a verifier.
authentication. However, the public-key digital certificate itself In this paper, we propose an innovative approach which
cannot be used as a security factor to authenticate user. In this
paper, we propose the concept of generalized digital certificate enables a user to be authenticated and a shared secret session
(GDC) that can be used to provide user authentication and key key be established with his communication partner using any
agreement. A GDC contains user’s public information, such as general form of digital certificates, such as a digital driver’s
the information of user’s digital driver’s license, the information license, a digital birth certificate or a digital ID, etc. We
of a digital birth certificate, etc., and a digital signature of call this kind of digital certificate as a generalized digital
the public information signed by a trusted certificate authority
(CA). However, the GDC does not contain any user’s public certificate (GDC). A GDC contains user’s public information
key. Since the user does not have any private and public key and a digital signature of this public information signed by
pair, key management in using GDC is much simpler than using a trusted CA. However, in GDC, the public information does
public-key digital certificate. The digital signature of the GDC not contain any user’s public key. Since user does not have
is used as a secret token of each user that will never be revealed any private and public key pair, this type of digital certificate
to any verifier. Instead, the owner proves to the verifier that
he has the knowledge of the signature by responding to the is much easier to manage than the X.509 public-key digital
verifier’s challenge. Based on this concept, we propose both certificates. The digital signature of the GDC is used as a
discrete logarithm (DL)-based and integer factoring (IF)-based secret token of each user. The owner of a GDC never reveals
protocols that can achieve user authentication and secret key signature of GDC to a verifier in plaintext. Instead, the owner
establishment. computes a response to the verifier’s challenge to prove that
Index Terms—Public-key digital certificate, user authentica- he has the knowledge of the digital signature. Thus, owning
tion, key management. a GDC can provide user authentication in a digital world. In
addition, a secret session key can be established between the
I. I NTRODUCTION verifier and the certificate owner during this interaction.

A digital certificate is the combination of a statement and There are three entities in a digital certificate application.
a digital signature of the statement. The well-known They are the following:
digital certificate is the “X.509 public-key digital certificate” a) Certificate Authority (CA): CA is the person or orga-
[1]. The statement generally contains the user’s public key nization that digitally signs a statement with its private key.
as well as some other information. The signer of the digital In PKI applications, the X.509 public-key digital certificate
signature is normally a trusted certificate authority (CA). The contains a statement, including the user’s public key, and a
X.509 public-key digital certificate has been widely used in digital signature of the statement. The difference between the
public-key infrastructure (PKI) to provide authentication on GDC and the existing public-key digital certificate is that in
the user’s public key contained in the certificate. The user is a GDC, the public information does not contain any user’s
authenticated if he is able to prove that he has the knowledge public key.
of the private key corresponding to the public key specified in b) Owner of a GDC: The owner of the GDC is the
the X.509 public-key digital certificate. However, the public- person who receives the GDC from a trusted CA over a secure
key digital certificate itself cannot be used to authenticate a channel. The owner needs to compute a valid “answer” in
user since a public-key digital certificate contains only public response to the verifier’s challenged “question” in order to be
authenticated and establish a secret session key.
Manuscript received October 27, 2010; revised March 25, 2011; accepted c) Verifier: The verifier is the person who challenges the
March 27, 2011. The associate editor coordinating the review of this paper owner of a GDC and validates the answer using the owner’s
and approving it for publication was W. Lou.
L. Harn is with the Department of Computer Science and Electrical public information and CA’s public key.
Engineering, University of Missouri–Kansas City, MO 64110, USA (e-mail: In most paper-world user identification applications, a
harnl@umkc.edu). trusted authority is responsible for issuing identification card
J. Ren is with the Department of Electrical and Computer Engineering,
Michigan State University, East Lansing, MI 48824, USA (e-mail: ren- with user information, such as user name and a personal
jian@egr.msu.edu). photo on the card, to each user. Each user can be successfully
This work was supported in part by the US National Science Foundation identified if the user owns a legitimate “paper certificate” and
under CAREER Award CNS-0845812 and grants CNS-0848569 and CNS-
1050326. matches the photo on the card. The built-in tamper-resistant
Digital Object Identifier 10.1109/TWC.2011.042211.101913 technology made the identification cards very difficult to be
1536-1276/11$25.00 ⃝
c 2011 IEEE
HARN and REN: GENERALIZED DIGITAL CERTIFICATE FOR USER AUTHENTICATION AND KEY ESTABLISHMENT FOR SECURE COMMUNICATIONS 2373

forged. Therefore, owning a paper certificate is the factor in however, this scheme is computationally inefficient. A DVS
the authentication process. In this paper, our goal is to propose can be established by setting the number of signers in a ring
a similar solution in electronic-world applications. We call it signature to two, as proposed in [10], [11]. However, a DVS
the generalized digital certificate (GDC). A GDC contains based on ring signatures does not provide strong designated
public information of the user and a digital signature of the verifier properties. In [12], a DL-based DVS scheme based
public information signed by a trusted certificate authority. on the combination of Schnorr signature [13] and Zheng
The digital signature will never be revealed to the verifier. signature [14] was proposed. It is a pairing-based variant of
Therefore, the digital signature of a GDC becomes a security [10]. More recently, DVS schemes based on any bilinear map
factor that can be used for user authentication. was proposed [15].
The rest of this paper is organized as follows. In the The concept of universal DVS (UDVS) was proposed in
next section, we provide an overview of the related work. [16]. A UDVS is an ordinary digital signature with the
In Section III, we introduce some preliminaries and also additional functionality that allows the owner of a digital
describe discrete Logarithm (DL)-based user authentication signature to convert the signature into a DVS of any designated
and key establishment protocol using GDC. In Section IV, verifier at his choice. The construction of a UDVS scheme
we describe integer factoring (IF)-based user authentication (DVSBM) was based on a bilinear map. Three new UDVS
and key establishment protocol. We conclude in Section V. constructions based on Schnorr [13] and RSA signatures [17]
were proposed in [18]. Also, the ElGamal-based UDVS has
II. R ELATED W ORK been proposed in [15]. Some other related research on the
DVS and UDVS can be found in [19]–[21].
User authentication and key establishment are two funda-
mental services in secure communications. Extensive research Similar to our proposed scheme, there are three entities
has been conducted in both areas. However, unlike the GDC as in each UDVS application: the CA, the owner of a digital
we propose in this paper, most schemes in literature rely on the signature, and the designated verifier. However, in a UDVS,
public-key digital certificates in providing user authentication the owner needs to convert the digital signature into a DVS
and key establishment [2]–[4]. non-interactively in order to authenticate a message. While
A traditional digital signature provides authentication of a in our proposed scheme, the owner of a digital certificate
given message to the receiver. However, this approach can interacts with a verifier in order to prove the knowledge of
sometimes violate the signer’s privacy. A malicious receiver the digital certificate and to be authenticated by the verifier.
can reveal the sender’s digital signature to any third-party Our proposed scheme is closely related to the ID-based
without the sender’s consent. Subsequently, anyone can access cryptography [22]. In an ID-based cryptographic algorithms,
the signer’s public key and validate the digital signature. In each user needs to register at a private key generator (PKG)
1989, Chaum and Antwerpen [5] introduced the notion of and identify himself before joining the network. Once a user is
an undeniable signature, which enables the signer to have a accepted, the PKG will generate a private key for the user. The
complete control over his/her signature. The verification of user’s identity (e.g. user’s name or email address) becomes
an undeniable signature requires participation of the message the corresponding public key. In this way, in order to verify a
signer. However, this arrangement can prevent undesirable digital signature of a message, the sender sends an encrypted
verifiers from validating the signature. The real problem of the message to a receiver, a user only needs to know the “identity”
undeniable signature is that the signer needs to authenticate the of his communication partner and the public key of the PKG,
verifier before helping the verifier to validate the undeniable which is extremely useful in cases like wireless communi-
signature. Some recent works can be found in [6], [7]. cation where pre-distribution of authenticated public keys is
Designated verifier signature (DVS) was first introduced infeasible. However, in an ID-based cryptographic algorithm,
in [8], and also in [9] independently, both in 1996. A DVS it is assumed that each user already knows the identity of
provides authentication of a given message to a specified his communication partner. Based on this assumption, there is
verifier. One unique property of a DVS is that a valid DVS no need, nor have feasible ways, to authenticate the identity.
can be generated by the “real” signer or by the designated This is the main advantage of ID-based cryptography. Due
verifier. With this unique property, a DVS is different from to this assumption, ID-based cryptography is only limited
a traditional digital signature in two aspects. (i) Since the to applications that communication entities know each other
designated verifier knows that he/she did not generate the DVS prior to communication. While in our proposed GDC scheme,
him/herself, the designated verifier is therefore convinced that the user does not need to know any information of his/her
the DVS was generated by the real signer. However, unlike communication partner. The public information of a GDC,
the traditional digital signature, which can be verified by any such as user’s identity, can be transmitted and verified by
verifiers, for the DVS, no third party member can determine each communication entity. Furthermore, this information is
the real signer of the DVS even with knowledge of the private used to authenticate each other. In other words, our proposed
key. (ii) A DVS provides authentication of a given message schemes support general PKI applications, such as Internet
without non-repudiation property of the traditional digital e-commence, that communication entities do not need to
signature. A DVS can replace the traditional digital signature know each other prior to the communication. Our proposed
in most applications and provide services with deniability. solution is based on the combination of a conventional digital
In [8], a DVS scheme based on a non-interactive undeniable signature scheme and the well-known (generalized) Diffie-
signature scheme with a trap-door commitment was proposed, Hellman assumption [23], [24].
2374 IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS, VOL. 10, NO. 7, JULY 2011

III. DL-BASED P ROTOCOL In the following discussion, we use the original ElGamal
A. Preliminaries signature as an example to present our proposed protocol.
A paper certificate can be used as an user’s authentication
factor, but a public-key digital certificate cannot be used as an C. Diffie-Hellman Assumption (DHA)
authentication factor in network applications. This is because
Assume 𝐴 and 𝐵 have their private keys, 𝑥𝐴 and 𝑥𝐵 , and
a paper certificate cannot be easily forged or duplicated, but a
their corresponding public keys, 𝑦𝐴 = 𝑔 𝑥𝐴 mod 𝑝 and 𝑦𝐵 =
public-key digital certificate can be easily recorded and played
𝑔 𝑥𝐵 mod 𝑝, respectively, where 𝑝 is a large prime integer and
back.
𝑔 is a primitive element of the multiplicative group modulo 𝑝.
In our scheme, the owner of a GDC never needs to reveal 𝑥𝐴
Only 𝐴 and 𝐵 can compute a shared secret 𝐾𝐴,𝐵 = 𝑦𝐵 =
the digital signature of the GDC in plaintext to the verifier. 𝑥𝐵
𝑦𝐴 = 𝐾𝐵,𝐴 mod 𝑝.
Instead, the owner proves that he has knowledge of the
DHA refers to the assumption that it is computationally
digital signature by responding to the verifier’s challenge. The
infeasible to determine 𝐾𝐴,𝐵 without knowing the private key
knowledge of the digital signature on the GDC can provide
𝑥𝐴 or 𝑥𝐵 . However, solving the private key 𝑥𝐴 or 𝑥𝐵 from
user authentication. The proposed protocol should satisfy the
the corresponding public key 𝑦𝐴 or 𝑦𝐵 is equivalent to solving
following security requirements.
the discrete logarithm problem.
1) Unforgeability: A valid response can only be generated
by the certificate owner who knows the digital signature
of the GDC. D. User Authentication and Key Establishment Protocol
2) One-wayness: No other person can derive the digital 1) Registration at CA: Let 𝐴 be the certificate owner and
signature of the certificate based on the interaction. 𝐵 be the verifier. 𝐴 needs to register at a CA to obtain
3) Nontransferrability: A response to a verifier’s chal- a GDC. The CA generates an ElGamal signature (𝑟𝐴 , 𝑠𝐴 )
lenge cannot be transferred into a response to another for user 𝐴’s statement 𝑚′𝐴 according to equation (1), where
verifier’s challenge, which would otherwise create im- 𝑚𝐴 is the message digest of the statement 𝑚′𝐴 . Since the
personation of the user. signature component 𝑟𝐴 is a random integer and does not
Our proposed protocol is built on the combination of the depend on 𝑚𝐴 , it does not need to be kept secret. However,
traditional DL-based digital signature and the Diffie-Hellman the signature component 𝑠𝐴 is a function of the statement.
Assumption (DHA) [23]. Each owner needs to keep it secret from the verifier in
the authentication process. Our user authentication and key
B. Review of ElGamal Digital Signature establishment protocol is illustrated in Fig. 1.
In the ElGamal scheme [25], a large prime 𝑝 and a generator 2) Protocol: The authentication and key establishment pro-
𝑔 in the order of 𝑝 − 1 are assumed to be shared by all users. tocol contains the following four steps:
The signer selects a random private key 𝑥 ∈ [1, 𝑝 − 2] and 1) The user 𝐴 passes his user information 𝑚′𝐴 and parame-
𝑠𝐴
computes the corresponding public key 𝑦 = 𝑔 𝑥 mod 𝑝. ters (𝑟𝐴 , 𝑆𝐴 ) to the verifier 𝐵, where 𝑆𝐴 = 𝑟𝐴 mod 𝑝.

The signer first randomly selects a secret parameter 𝑘 ∈ 2) After receiving 𝑚𝐴 and (𝑟𝐴 , 𝑆𝐴 ), the verifier checks
[1, 𝑝 − 1] with gcd(𝑘, 𝑝 − 1) = 1 and computes 𝑟 = 𝑔 𝑘 mod 𝑝. whether
Then, 𝑠 is solved by knowing the signer’s secrets, 𝑥 and 𝑘, as 𝑔 𝑚𝐴 = 𝑦 𝑟𝐴 𝑆𝐴 mod 𝑝, (3)
𝑚 = 𝑘𝑠 + 𝑟𝑥 mod 𝑝 − 1, (1) where 𝑦 is the public key of the CA. If this equality
holds true, the verifier 𝐵 first randomly selects an
where 𝑚 represents the message digest of the message 𝑚′ .
integer 𝑣𝐵 ∈ [1, 𝑝 − 2], then computes a challenge
(𝑟, 𝑠) is defined as the digital signature of the message 𝑚′ . 𝑣𝐵
𝑐𝐵 = 𝑟𝐴 mod 𝑝 and send 𝑐𝐵 to the user 𝐴. Otherwise,
The signature (𝑟, 𝑠) can be verified by checking whether the
the user authentication fails and the protocol is stopped.
equation
3) The user 𝐴 first uses his secret 𝑠𝐴 to compute the
𝑔 𝑚 = 𝑦 𝑟 𝑟𝑠 mod 𝑝, (2)
Diffie-Hellman secret key 𝐾𝐴,𝐵 = 𝑐𝑠𝐵𝐴 mod 𝑝, 𝐾𝐴,𝐵 ′
=
holds true. 𝐷(𝐾𝐴,𝐵 ), where 𝐷(𝐾𝐴,𝐵 ) represents a key derivation
In an ElGamal signature scheme, the parameter 𝑟 of the procedure with 𝐾𝐴,𝐵 as an input. Then user 𝐴 randomly
signature can be computed off-line as 𝑟 = 𝑔 𝑘 mod 𝑝. The selects an integer 𝑣𝐴 ∈ [1, 𝑝 − 2], computes 𝑐𝐴 =
𝑣𝐴 ′
signature component 𝑠 is computed on-line. Readers can 𝑟𝐴 mod 𝑝 and the response 𝐴𝑐𝑘 = ℎ(𝐾𝐴,𝐵 , 𝑐𝐵 ∥𝑐𝐴 ),

refer to [26] for more discussion on the design of DL- where ℎ(𝐾𝐴,𝐵 , 𝑐𝐵 ∥𝑐𝐴 ) represents a one-way keyed-

based signature schemes. Without loss of generality, we can hash function under the key 𝐾𝐴,𝐵 . The user 𝐴 sends
represent the generalized signing equation for all DL-based 𝐴𝑐𝑘 and 𝑐𝐴 back to 𝐵.
signature schemes as 𝑎𝑥 = 𝑏𝑘 + 𝑐 mod 𝑝 − 1 where (𝑎, 𝑏, 𝑐) 4) After receiving the 𝐴𝑐𝑘 and 𝑐𝐴 from the user 𝐴, the ver-
are three parameters from the set of values (𝑚, 𝑟, 𝑠). More ifier 𝐵 uses his secret 𝑣𝐵 to compute the Diffie-Hellman
𝑣𝐵 ′
specifically, each parameter can be a mathematical combina- shared secret key 𝐾𝐵,𝐴 = 𝑆𝐴 mod 𝑝, 𝐾𝐵,𝐴 =

tion of (𝑚, 𝑟, 𝑠). For example, the parameter 𝑎 can be 𝑚, 𝑟 𝐷(𝐾𝐵,𝐴 ), and checks whether ℎ(𝐾𝐵,𝐴 , 𝑐𝐵 ∥𝑐𝐴 ) = 𝐴𝑐𝑘
or 𝑠. The verification equation is determined accordingly as is true. If this verification is successful, the certificate
𝑦 𝑎 = 𝑟𝑏 𝑔 𝑐 mod 𝑝. There are 18 generalized ElGamal-type owner 𝐴 is authenticated by the verifier 𝐵 and a one-
signature variants [26]. time secret session key 𝑐𝑣𝐵𝐴 = 𝑟𝐴 𝑣𝐴 𝑣𝐵
= 𝑐𝑣𝐴𝐵 mod 𝑝 is
HARN and REN: GENERALIZED DIGITAL CERTIFICATE FOR USER AUTHENTICATION AND KEY ESTABLISHMENT FOR SECURE COMMUNICATIONS 2375

Step User A Verifier B

sA
Computes SA = rA mod p
1
mA , rA , SA

rA
If g mA = yA SA mod p
then authentication fails.
2 Otherwise, B randomly selects vB ∈ [1, p − 2]
vB
and computes cB = rA mod p
cB

Computes KA,B = csBA mod p, KA,B  = D(KA,B )


Randomly selects vA ∈ [1, p − 2]
vA 
3 Computes cA = rA mod p and Ack = h(KA,B , cB cA )
Ack, cA

vB
Computes KB,A = SA mod p

KB,A = D(KB,A )
If Ack = h(KB,A  , cB cA )
4
then A is authenticated
and cvBA = cvAB mod p is the established key.
otherwise, the authentication fails.

Fig. 1. DL-based authentication and key agreement protocol.

shared between 𝐴 and 𝐵. This shared key can provide E. Security Analysis and Discussion
perfect forward security. In this section, we will analyze the security of the proposed
In order to be authenticated successfully by the verifier, in our user authentication and key establishment protocol for the
protocol, the certificate owner needs to compute and send a unforgeability, one-wayness and nontransferability.
a) Unforgeability: In order to perform a forgery attack,
valid pair (𝑟𝐴 , 𝑆𝐴 ) and 𝐴𝑐𝑘 to the verifier in steps 1) and 3).
the attacker needs to present a valid pair (𝑟𝐴 , 𝑆𝐴 ) in step 1)
The parameters (𝑟𝐴 , 𝑆𝐴 ) need to satisfy
and the corresponding 𝐴𝑐𝑘 in step 3) in order to impersonate
the certificate owner successfully. A valid pair (𝑟𝐴 , 𝑆𝐴 ) alone
𝑔 𝑚𝐴 = 𝑦 𝑟𝐴 𝑆𝐴 mod 𝑝. in step 1) cannot be used to authenticate the certificate owner
since this pair of parameters can be solved easily by the
attacker from equation (3). However, it is computationally
This pair of integers can be easily solved by anyone. However,
infeasible for the attacker to find the discrete logarithm of
we want to show that only the certificate owner 𝐴 who knows
𝑆𝐴 because the security of the ElGamal signature scheme.
the secret exponent of 𝑆𝐴 can compute a valid 𝐴𝑐𝑘. This
Therefore, it is computationally infeasible for the attacker to
is because the verifier 𝐵 can compute the one-time secret 𝑠𝐴
𝑣𝐵 get a pair (𝑟𝐴 , 𝑠𝐴 ) to satisfy 𝑔 𝑚𝐴 = 𝑦 𝑟𝐴 𝑟𝐴 mod 𝑝. Due
key 𝐾𝐵,𝐴 used in generating the 𝐴𝑐𝑘 as 𝐾𝐵,𝐴 = 𝑆𝐴 =
𝑠𝐴 𝑣𝐵 to the DHA, without knowing the secret exponent of 𝑆𝐴 ,
𝑟𝐴 mod 𝑝. According to the DHA, the certificate owner
it would be infeasible for the attacker to compute 𝐾𝐴,𝐵
𝐴 who knows the secret exponent of 𝑆𝐴 can also compute
and forge a valid 𝐴𝑐𝑘 in step 3). On the other hand, the
𝐾𝐴,𝐵 as 𝐾𝐴,𝐵 = 𝑐𝑠𝐵𝐴 = 𝑟𝐴 𝑠𝐴 𝑣𝐵
= 𝐾𝐵,𝐴 mod 𝑝. Thus,
certificate owner obtains the secret exponent of 𝑆𝐴 from
the certificate owner can interact with the verifier and be
CA during the registration and the certificate owner can be
authenticated successfully.
authenticated successfully in step 3). In summary, the security
Remark 1: As we have discussed previously, a valid 𝑆𝐴 can of the unforgeability of our proposed protocol is provided
be solved by anyone, including the verifier. Thus, technically, through combination of the security of the ElGamal signature
𝑆𝐴 does not need to be transmitted in step 2). However, if the scheme and the DHA.
prover sends 𝑆𝐴 in step 2), it can help the verifier to terminate Therefore, the proposed user authentication and key estab-
the protocol immediately once an invalid 𝑆𝐴 is detected. lishment protocol is secure against forgery attacks.
2376 IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS, VOL. 10, NO. 7, JULY 2011

b) One-wayness: In step 1), the certificate owner A trapdoor hash family, introduced in [30] and formally
presents 𝑆𝐴 to the verifier. The computation of secret 𝑠𝐴 from defined in [29], consists of a pair (ℐ, ℋ), where ℐ is a
𝑆𝐴 is infeasible since computation of 𝑠𝐴 from the 𝑆𝐴 is a probabilistic polynomial-time key generation algorithm, and
discrete logarithm problem. Also, in step 3), the certificate ℋ is a family of randomized hash family. ℐ generates a pair
owner uses the secret 𝑠𝐴 to compute the Diffie-Hellman key (𝐻𝐾, 𝑇 𝐾), where 𝐻𝐾 is a (public) hash key, and 𝑇 𝐾 is its
𝐾𝐴,𝐵 . Although the verifier knows the Diffie-Hellman key associated (private) trapdoor key. A trapdoor hash function in
𝐾𝐴,𝐵 ; but due to the DHA, the verifier cannot obtain the ℎ is a hash function with a trapdoor secret. It is represented
secret 𝑠𝐴 . Therefore, our proposed protocol satisfies the one- as ℎ𝐻𝐾 (𝑚, 𝑠), where 𝑚 is a message and 𝑠 is an auxiliary
wayness property. random number. A trapdoor hash function must satisfy the
c) Nontransferability : Due to the DHA, a valid response following three requirements:
𝐴𝑐𝑘 can only be generated by a certificate owner who knows ∙ Efficiency: Given a hash key 𝐻𝐾 and a pair
𝑠𝐴
the secret digital signature component 𝑠𝐴 such that 𝑟𝐴 = (𝑚, 𝑠), ℎ𝐻𝐾 (𝑚, 𝑠) is computable in polynomial time.
𝑆𝐴 mod 𝑝, or by a verifier who knows the random secret of ∙ Collision resistance: There is no probabilistic
a random challenge selected by the verifier. As the verifier polynomial-time algorithm 𝐴, on input 𝐻𝐾, that
selects a random challenge each time, the response is only can generate two pairs (𝑚1 , 𝑠1 ) and (𝑚2 , 𝑠2 ) such that
valid for a one-time authentication. 𝑚1 ∕= 𝑚2 and ℎ𝐻𝐾 (𝑚1 , 𝑠1 ) = ℎ𝐻𝐾 (𝑚2 , 𝑠2 ) with
Since the digital signature of a GDC is never passed to the non-negligible probability.
verifier, the verifier cannot pass the complete GDC to any third ∙ Trapdoor collision: Given pairs (𝐻𝐾, 𝑇 𝐾), (𝑚1 , 𝑠1 )
party. There is no privacy intrusion problem in our protocol. and an additional message 𝑚2 , there exists a probabilistic
Therefore, a valid response 𝐴𝑐𝑘 cannot be transferred into a polynomial-time algorithm that generates 𝑠2 such that
response of another verifier’s challenge. – ℎ𝐻𝐾 (𝑚1 , 𝑠1 ) = ℎ𝐻𝐾 (𝑚2 , 𝑠2 ).
Our protocol enables a certificate owner to be authenticated – If 𝑠1 is uniformly distributed in 𝒮, then the distribu-
and two one-time shared secret keys 𝐾𝐴,𝐵 and 𝑐𝑣𝐵𝐴 = tion of 𝑠2 is computationally indistinguishable from
𝑣𝐴 𝑣𝐵
𝑟𝐴 = 𝑐𝑣𝐴𝐵 mod 𝑝 be established between 𝐴, the certificate uniform distribution in 𝒮.
𝑠𝐴
owner, who knows 𝑠𝐴 such that 𝑟𝐴 = 𝑆𝐴 mod 𝑝, and the
verifier 𝐵 through the authentication protocol. The former is
used to generate the 𝐴𝑐𝑘, and the latter is established shared B. Factoring-Based Trapdoor Hash Function
secret key between 𝐴 and 𝐵. In addition, it enables the owner Choose at random two safe primes 𝑝 and 𝑞 (i.e. primes
to send a confirmation 𝐴𝑐𝑘 to the verifier. Since the Diffie- such that 𝑝′ = (𝑝 − 1)/2 and 𝑞 ′ = (𝑞 − 1)/2 are primes) and
Hellman secret shared key can be generated by either 𝐴 or 𝐵, compute 𝑛 = 𝑝𝑞. Choose at random an element 𝑔 of order
the certificate owner 𝐴 can deny participating in the protocol. 𝜆(𝑛), where 𝜆(𝑛) = lcm(𝑝 − 1, 𝑞 − 1) = 2𝑝′ 𝑞 ′ . The public
Remark 2: In the original DHA, it is assumed that the hash key 𝐻𝐾 is (𝑛, 𝑔) and the private trapdoor key 𝑇 𝐾 is
generator 𝑔 is a primitive element of the multiplicative group (𝑝, 𝑞). The trapdoor hash function ℎ𝐻𝐾 (𝑚, 𝑠) is defined as
modulo 𝑝; while the parameter 𝑟𝐴 = 𝑔 𝑘 mod 𝑝 in Theorem 1 follows:
is not necessarily a generator. However, we can ensure that 𝑟𝐴 ℎ𝐻𝐾 (𝑚, 𝑠) = 𝑔 𝑚∥𝑠 mod 𝑛, (4)
is a primitive element of the multiplicative group modulo 𝑝 by
requiring 𝑔𝑐𝑑(𝑘, 𝑝−1) = 1 [27]. Particularly, when 𝑝 = 2𝑝′ +1 where ∥ denotes concatenation. To show that the ℎ𝐻𝐾 (𝑚, 𝑠)
is a safe prime, where 𝑝′ is also a prime, we can ensure 𝑟𝐴 is a trapdoor hash function under the factoring assumption,
is a primitive element of the multiplicative group modulo 𝑝 if one needs to show that it fulfills the three main properties
𝑘 is an odd number. of a trapdoor hash function. The proof that ℎ𝐻𝐾 (𝑚, 𝑠) is a
Remark 3: Similar to the ID-based cryptographic algo- factoring based trapdoor hash function can be found in [29].
rithms, our proposed protocol also has the key escrow prob- For given pairs (𝐻𝐾, 𝑇 𝐾), (𝑚1 , 𝑠1 ) and an additional
lem, that is the CA knows the one-time secret session key message 𝑚2 , to compute a trapdoor collision, we need to
shared between the users. Some cryptographic algorithms have compute an 𝑠2 such that ℎ𝐻𝐾 (𝑚1 , 𝑠1 ) = ℎ𝐻𝐾 (𝑚2 , 𝑠2 ).
been proposed to solve the key escrow problem of the ID- According to equation (4), equivalently, we should have
based signature (IBS) while enjoying the benefits of the IBS, 𝑔 𝑚1 ∥𝑠1 = 𝑔 𝑚2 ∥𝑠2 mod 𝑛. That is, we need to find an 𝑠2
such as certificateless digital signature (CDS) [28]. such that 2𝑘 𝑚1 + 𝑠1 = 2𝑘 𝑚2 + 𝑠2 mod 𝜆(𝑛), where 𝑘 is
the size of the auxiliary parameter 𝑠. Given the trapdoor key
𝑇 𝐾 = (𝑝, 𝑞), 𝜆(𝑛) can be computed in polynomial time and
IV. IF-BASED P ROTOCOL
hence 𝑠2 can be computed in polynomial time by solving the
In this section, we propose an IF-based user authentication linear equation
and key establishment protocol. It is a combination of an on-
line/off-line digital signature [29] and a generalized Diffie- 𝑠2 = 2𝑘 (𝑚1 − 𝑚2 ) + 𝑠1 mod 𝜆(𝑛).
Hellman assumption (GDHA) [24].
C. Signature scheme
A. Review of On-line/Off-line Digital Signature In [29], a hash-sign-switch paradigm in which any regular
We will review the trapdoor hash families and the on- digital signature scheme combined with a trapdoor hash family
line/off-line signature scheme based on the trapdoor hash in (ℐ, ℋ) can be converted into an on-line/off-line signature
families. scheme. Basically, in the off-line phase, a signer generates a
HARN and REN: GENERALIZED DIGITAL CERTIFICATE FOR USER AUTHENTICATION AND KEY ESTABLISHMENT FOR SECURE COMMUNICATIONS 2377

hash value to commit to an arbitrarily selected message. In the 2) Protocol: The authentication and key establishment pro-
on-line phase, given a message, the signer finds a collision of tocol contains the following four steps:
the trapdoor hash to the previously calculated hash value. The 1) The user 𝐴 passes his user information 𝑚𝐴 and pa-
collision point and the signature generated in the off-line phase rameters (𝑆𝑆𝐾 (ℎ𝐻𝐾 (𝑚′ , 𝑠′ )), 𝑆𝐴 , ℎ𝐻𝐾 (𝑚′ , 𝑠′ )), to the
can be presented as the signature for the message generated verifier 𝐵, where 𝑆𝐴 = 𝑔 𝑠𝐴 mod 𝑛.
in the on-line phase. 2) After receiving 𝑚𝐴 and
Let ℎ𝐻𝐾 (𝑚, 𝑠) be a trapdoor hash function, 𝐻𝐾 be the (𝑆𝑆𝐾 (ℎ𝐻𝐾 (𝑚′ , 𝑠′ )), 𝑆𝐴 , ℎ𝐻𝐾 (𝑚′ , 𝑠′ )), 𝐵 first verifies
hash key, 𝑇 𝐾 be the associated trapdoor key, 𝑉 𝐾 be the that (𝑆𝑆𝐾 (ℎ𝐻𝐾 (𝑚′ , 𝑠′ )) is the signature of ℎ(𝑚′ , 𝑠′ )
verification key, and 𝑆𝐾 be the signing key for any regular using the 𝑉 𝐾. Then, computes
digital signature scheme. The following describes the on- 𝑘
line/off-line signature scheme: ℎ𝐻𝐾 (𝑚𝐴 , 𝑆𝐴 ) = 𝑔 2 𝑚𝐴
𝑆𝐴 mod 𝑛,
∙ Key generation algorithm GEN: Generate a pair
and verify if ℎ𝐻𝐾 (𝑚𝐴 , 𝑆𝐴 ) = ℎ𝐻𝐾 (𝑚′ , 𝑠′ ), where 𝑘
(𝑆𝐾, 𝑉 𝐾) using a public-key generation algorithm and a is the length of the secret exponent 𝑠𝐴 . If this equality
pair (𝐻𝐾, 𝑇 𝐾) using the algorithm ℐ. The signing key is holds true, the verifier 𝐵 first randomly selects an integer
(𝑆𝐾, 𝐻𝐾, 𝑇 𝐾) and the verification key is (𝑉 𝐾, 𝐻𝐾). 𝑣𝐵 ∈ [1, 𝑛 − 1], then computes 𝑐𝐵 = 𝑔 𝑣𝐵 mod 𝑛 and
∙ Signing algorithm SIGN: Given a signing key sends 𝑐𝐵 to the user 𝐴. Otherwise, the user authentica-
(𝑆𝐾, 𝐻𝐾, 𝑇 𝐾), the signing algorithm operates as tion fails and the protocol is stopped.
follows: 3) The user 𝐴 first uses his secret 𝑠𝐴 to compute the
– Off-line phase: The signer randomly selects (𝑚, 𝑠) Diffie-Hellman secret key 𝐾𝐴,𝐵 = 𝑐𝑠𝐵𝐴 mod 𝑛, 𝐾𝐴,𝐵 ′
=
and computes ℎ𝐻𝐾 (𝑚, 𝑠), then uses his se- 𝐷(𝐾𝐴,𝐵 ). Then user 𝐴 randomly selects an integer
cret key 𝑆𝐾 to sign ℎ𝐻𝐾 (𝑚, 𝑠) and ob- 𝑣𝐴 ∈ [1, 𝑛 − 1], computes 𝑐𝐴 = 𝑔 𝑣𝐴 mod 𝑛 and the
tain ⟨𝑆𝑆𝐾 (ℎ𝐻𝐾 (𝑚, 𝑠))⟩. The signer stores 𝑚, 𝑠, response 𝐴𝑐𝑘 = ℎ(𝐾𝐴,𝐵 ′
, 𝑐𝐵 ∥𝑐𝐴 ), where 𝐷(𝐾𝐴,𝐵 )
𝑆𝑆𝐾 (ℎ𝐻𝐾 (𝑚, 𝑠)) and optionally ℎ𝐻𝐾 (𝑚, 𝑠) to represents a key derivation procedure with 𝐾𝐴,𝐵 as
avoid re-computation during the on-line phase. an input, ℎ(𝐾𝐴,𝐵′
, 𝑐𝐵 ∥𝑐𝐴 ) represents a one-way keyed-
– On-line phase: Given a message 𝑚′ , the signer hash function under the key 𝐾𝐴,𝐵 ′
. The user 𝐴 sends
finds a collision of the trapdoor hash for 𝐴𝑐𝑘 and 𝑐𝐴 back to 𝐵.
(𝑚, 𝑠) such that ℎ𝐻𝐾 (𝑚′ , 𝑠′ ) = ℎ𝐻𝐾 (𝑚, 𝑠). 4) After receiving the 𝐴𝑐𝑘 and 𝑐𝐴 from the user 𝐴, the ver-
The signature of message 𝑚′ is defined as ifier 𝐵 uses his secret 𝑣𝐵 to compute the Diffie-Hellman
⟨𝑆𝑆𝐾 (ℎ𝐻𝐾 (𝑚, 𝑠)), 𝑠′ , ℎ𝐻𝐾 (𝑚, 𝑠)⟩. shared secret key 𝐾𝐵,𝐴 = 𝑆𝐴 𝑣𝐵 ′
mod 𝑛, 𝐾𝐵,𝐴 =

∙ Verification algorithm VERF: First verify 𝐷(𝐾𝐵,𝐴 ), and checks whether ℎ(𝐾𝐴,𝐵 , 𝑐𝐵 ∥𝑐𝐴 ) = 𝐴𝑐𝑘
⟨𝑆𝑆𝐾 (ℎ𝐻𝐾 (𝑚, 𝑠))⟩ using 𝑉 𝐾 and ℎ𝐻𝐾 (𝑚, 𝑠), is true. If this verification is successful, the certificate
and then compute ℎ𝐻𝐾 (𝑚′ , 𝑠′ ) to verify if owner 𝐴 is authenticated by the verifier 𝐵 and a one-
ℎ𝐻𝐾 (𝑚, 𝑠) = ℎ𝐻𝐾 (𝑚′ , 𝑠′ ). time secret session key 𝑐𝑣𝐵𝐴 = 𝑔 𝑣𝐴 𝑣𝐵 = 𝑐𝑣𝐴𝐵 mod 𝑛 is
shared between 𝐴 and 𝐵. This key can provide perfect
forward security.
D. Generalized Diffie-Hellman Assumption (GDHA)
In order to be authenticated successfully by the verifier, in our
Assume 𝐴 and 𝐵 have their private keys 𝑥𝐴 and 𝑥𝐵 , protocol, the certificate owner needs to compute and sends
and their corresponding public keys 𝑦𝐴 = 𝑔 𝑥𝐴 mod 𝑛 and valid parameters (𝑆𝑆𝐾 (ℎ𝐻𝐾 (𝑚′ , 𝑠′ )), 𝑆𝐴 , ℎ𝐻𝐾 (𝑚′ , 𝑠′ )) and
𝑦𝐵 = 𝑔 𝑥𝐵 mod 𝑛, respectively. Let 𝑛 = 𝑝𝑞, where 𝑝 and 𝑞 𝐴𝑐𝑘 to the verifier in steps 1) and 3). The parameter 𝑆𝐴 needs
are two large primes. Then it is assumed that only 𝐴 and 𝐵 can to satisfy
𝑥𝐵 𝑥𝐴
compute a shared secret 𝐾𝐴,𝐵 = 𝑦𝐴 = 𝑦𝐵 mod 𝑛. GDHA
𝑘
refers to the assumption that it is computationally infeasible to ℎ𝐻𝐾 (𝑚′ , 𝑠′ ) = 𝑔 2 𝑚𝐴
𝑆𝐴 mod 𝑛.
determine 𝐾𝐴,𝐵 without knowing the private key 𝑥𝐴 or 𝑥𝐵 .
It has been shown in [24] that GDHA is a valid assumption This parameter can be easily solved by anyone or is publicly
as long as factoring Blum-integers is hard. available. However, we want to show that only the certificate
owner 𝐴 who knows the secret exponent of 𝑆𝐴 can compute
a valid 𝐴𝑐𝑘. This is because the verifier 𝐵 can compute the
E. User Authentication and Key Establishment Protocol one-time secret key 𝐾𝐵,𝐴 used in generating 𝐴𝑐𝑘 as 𝐾𝐵,𝐴 =
𝑣𝐵
1) Registration at CA: Let 𝐴 be the certificate owner and 𝑆𝐴 = 𝑔 𝑠𝐴 𝑣𝐵 mod 𝑛. According to the GDHA, the certificate
𝐵 be the verifier. 𝐴 needs to register at a CA to obtain owner 𝐴 who knows the secret exponent of 𝑆𝐴 can also
a GDC. The CA generates an on-line/off-line digital sig- compute 𝐾𝐴,𝐵 as 𝐾𝐴,𝐵 = 𝑐𝑠𝐵𝐴 = 𝑔 𝑠𝐴 𝑣𝐵 = 𝐾𝐵,𝐴 mod 𝑛.
nature, (𝑆𝑆𝐾 (ℎ𝐻𝐾 (𝑚′ , 𝑠′ )), 𝑠𝐴 , ℎ𝐻𝐾 (𝑚′ , 𝑠′ )), for user 𝐴’s Thus, the certificate owner can interact with the verifier and
statement 𝑚𝐴 . Each owner needs to keep the signature 𝑠𝐴 be authenticated successfully.
secret from the verifier in the authentication protocol. While Remark 4: In our proposed protocol, CA generates an on-
proving knowledge of the secret component to the verifier, the line/off-line digital signature for each registered user. The CA
owner conceals the secret component to the verifier during the does not actually need the trapdoor property of the one-way
authentication phase following the GDHA. Our user authen- hash function. In fact, The CA does not need the trapdoor key.
tication and key establishment protocol is illustrated in Fig. It only needs to use the one-way hash property to compute
2. a hash value 𝑆𝐴 . Also, in order to construct an IF-based
2378 IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS, VOL. 10, NO. 7, JULY 2011

Step User A Verifier B

sA
Computes SA = gA mod n
1
mA , SSK (hHK (m , s )), SA , hHK (m , s )

Verifies signature S(hHK (m , s )) of hHK (m s ), and


hHK (mA , SA ) = hHK (m , s ))
2 The program stops if the authentication fails.
Otherwise, randomly selects vB ∈ [n − 1], and
computes cB = g vB mod n
cB

Computes KA,B = csBA mod n, KA,B = D(KA,B )


Randomly selects an integer vA ∈ [1, n − 1]
3 Computes cA = g vA mod n, and Ack = h(KA,B  , cB cA )

Ack, cA

vB
Computes KB,A = SA mod p

KB,A = D(KB,A )
4
If Ack = h(KB,A , cB cA ),
then A is authenticated
and cvBA = cvAB mod n is the established key.
Otherwise, the authentication fails.

Fig. 2. IF-based authentication and key agreement protocol.

protocol, the CA needs to use the RSA signature to digitally R EFERENCES


sign the hash value ℎ(𝑚′ , 𝑠′ ).
[1] Network Working Group, “Internet X.509 public key infrastructure
certificate and crl profile, RFC: 2459," Jan. 1999.
F. Security Analysis and Discussion [2] C. Tang and D. Wu, “An efficient mobile authentication scheme for
wireless networks," IEEE Trans. Wireless Commun., vol. 7, pp. 1408-
The security of this protocol relies on the combination of 1416, Apr. 2008.
the security of the RSA signature, collision resistance of the [3] G. Yang, Q. Huang, D. Wong, and X. Deng, “An efficient mobile
authentication scheme for wireless networks," IEEE Trans. Wireless
one-way hash function and the GDHA. The On-line/Off-line Commun., vol. 9, pp. 168-174, Jan. 2010.
digital signature is secure against adaptive-chosen message [4] J. Chun, J. Hwang, and D. Lee, “A note on leakage-resilient authenti-
attacks, provided that the original scheme is secure against cated key exchange," IEEE Trans. Wireless Commun., vol. 8, pp. 2274-
2279, May 2009.
generic chosen-message attacks [29]. It has also proved that [5] D. Chaum and H. van Antwerpen, “Undeniable signatures," Advances in
the trapdoor hash function is collision resistance [29]. Similar Cryptology - Crypto’89, Lecture Notes in Computer Science, vol. 435,
to the security analysis presented in Section III-E for the DL- pp. 212-217, 1989.
[6] M. Bohøj and M. Kjeldsen, “Cryptography report: undeniable signature
based protocol, the proposed IF-based protocol also satisfies schemes," Tech. Rep., Dec. 15, 2006.
the properties of unforgeability, one-wayness and nontransfer- [7] X. Huang, Y. Mu, W. Susilo, and W. Wu, “Provably secure pairing-based
ability. The protocol also provides deniable authentication and convertible undeniable signature with short signature length," Pairing-
Based Cryptography -C Pairing 2007, vol. 4575/2007 of Lecture Notes
protects privacy of the digital certificate. in Computer Science, pp. 367-391, Springer Berlin / Heidelberg, 2007.
[8] M. Jakobsson, K. Sako, and R. Impagliazzo, “Designated verifier
V. C ONCLUSION proofs and their applications," Advances in Cryptology - EUROCRYPT,
pp. 143-154, 1996. LNCS Vol 1070.
In this paper, we have proposed a novel design in using [9] D. Chaum, “Private signature and proof systems," 1996.
a GDC for user authentication and key establishment. In our [10] R. Rivest, A. Shamir, and Y. Tauman, “How to leak a secret," Advances
in Cryptology-ASIACRYPT, Lecture Notes in Computer Science, vol.
design, a GDC does not contain the user’s public key. Since 2248/2001, Springer Berlin / Heidelberg, 2001.
the user does not have any private and public key pair, this type [11] J. Ren and L. Harn, “Generalized ring signatures," IEEE Trans. De-
of digital certificate is much easier to manage than the X.509 pendable Secure Comput., vol. 5, no. 4, Oct.-Dec., pp. 155-163, 2008.
[12] S. Saeednia, S. Kremer, and O. Markowitch, “An efficient strong
public-key digital certificates. Our approach can be applied to designated verifier signature scheme," ICISC 2003, vol. 2836 of Springer
both DL-based and IF-based public-key cryptosystems. Lecture Notes in Computer Science, pp. 40-54, 2003.
HARN and REN: GENERALIZED DIGITAL CERTIFICATE FOR USER AUTHENTICATION AND KEY ESTABLISHMENT FOR SECURE COMMUNICATIONS 2379

[13] C. Schnorr, “Efficient signature generation by smart cards," J. Cryptol- [28] L. Harn, J. Ren, and C. Lin, “Design of DL-based certificateless digital
ogy, vol. 4, no. 3, pp. 161-174, 1991. signatures," J. Syst. Software, vol. 82, pp. 789-793, 2009.
[14] Y. Zheng, “Digital signcryption or how to achieve cost (signature [29] A. Shamir and Y. Tauman, “Improved online/offline signature schemes,"
& encryption << cost (signature) + cost (encryption)," Advances in in Proc. 21st Annual International Cryptology Conf. Advance Cryptol-
Cryptology - Crypto’97, Lecture Notes in Computer Science vol. 1294, ogy, p. 355-367, Springer-Verlag, 2001.
pp. 165-179, 1997. [30] H. Krawczyk and T. Rabin, “Chameleon signatures," in Proc. Symp.
[15] F. Laguillaumie and D. Vergnaud, “Designated verifier signatures: Netw. Distributed Syst. Security (NDSS00), (Internet Society), pp. 143-
anonymity and efficient construction from any bilinear map." IACR e- 154, Feb. 2000.
print.
[16] R. Steinfeld, L. Bull, H. Wang, and J. Pieprzyk, “Universal designated
verifier signatures," in Asiacrypt’03, vol. LNCS 2894, pp. 523-542, Dr. Lein Harn received his Bachelor of Science
2003. degree in Electrical Engineering from the National
[17] R. Rivest, A. Shamir, and L. Adleman, “A method for obtaining dig- Taiwan University in 1977. In 1980, he received
ital signatures and public-key cryptosystems," Commun. Assoc. Comp. his MS in Electrical Engineering from the State
Mach., vol. 21, no. 2, pp. 120-126, 1978. University of New York-Stony Brook and in 1984
[18] R. Steinfeld, H. Wang, and J. Pieprzyk, “Efficient extension of stan- he received his doctorate degree in Electrical En-
dard schnorr/rsa signatures into universal designated-verifier signatures," gineering from the University of Minnesota. He
PKC’04, vol. Springer Lecture Notes in Computer Science of 2947, joined as an Assistant Professor in the department of
pp. 86-100, 2004. Electrical and Computer Engineering at the Univer-
[19] H. Lipmaa, G. Wang, and F. Bao, “Designated verifier signature sity of Missouri-Columbia in 1984 and in 1986, he
schemes: Attacks, new security notions and a new construction," in moved to Computer Science and Telecommunication
ICALP’05, 2005. Program (CSTP) of University of Missouri-Kansas City (UMKC). While at
[20] Y. Li, W. Susilo, Y. Mu, and D. Pei, “Designated verifier signature: UMKC he went on development leave to work in Racal Data Group in
Definition, framework and new constructions," Ubiquitous Intelligence Florida for a year. His research interests are cryptography, network security
and Computing, vol. 4611/2007, Springer Berlin / Heidelberg, 2007. and wireless communication security. He has published number of papers on
[21] A. Mihara and K. Tanaka, “Universal designated-verifier signature with digital signature design and applications, wireless and network security. He
aggregation," in Proc. Third International Conf. Inf. Technol. Appl., has written two books on Security. At present he is investigating new ways
2005. of using digital signature in various applications.
[22] A. Shamir, “Identity-based cryptosystems and signature schemes," in
Advances in Cryptology: Proc. Crypto’84, Lecture Notes in Computer Jian Ren received the B.S. and M.S. degrees both
Science vol. 196, (Berlin), pp. 47-53, Springer-Verlag, 1985. in mathematics from Shaanxi Normal University,
[23] W. Diffle and M. E. Hellman, “New directions in cryptography," IEEE China, in 1988 and 1991 respectively. He received
Trans. Inf. Theory, vol. 22, pp. 644-654, 1976. the Ph.D. degree from Xidian University in 1994.
[24] E. Biham, D. Boneh, and O. Reingold, “Breaking generalized Diffie- From 1997 to 1998, he was with Racal Datacom
Hellman modulo a composite is no easier than factoring," Inf. Process. as a security architect. From 1998 to 2002, he was
Lett., vol. 70, pp. 83-87, 1999. first with Bell-Labs and later with Avaya Labs as a
[25] T. A. ElGamal, “A public-key cryptosystem and a signature scheme member of technical staff. He joined the Department
based on discrete logarithms," IEEE Trans. Inf. Theory, vol. 31, no. 4, of Electrical and Computer Engineering department
pp. 469-472, 1985. at Michigan State University in 2005 as an assistant
[26] L. Harn and Y. Xu, “Design of generalized ElGamal type digital professor. His current research interests are in the
signature schemes based on discret logarithm," Electron. Lett., vol. 30, areas cryptography, network security, energy efficient sensor network security
no. 24, pp. 2025-2026, 1994. protocol design, and privacy-preserving communications. He is a recipient
[27] R. Lidl and H. Niederreiter, Finite Fields. Cambridge University Press, of the U.S. National Science Foundation Faculty Early Career Development
2000. (CAREER) award in 2009. He is a senior member of IEEE.

You might also like