White-Box Implementation of Shamir's Identity-Based Signature Scheme

被引:7
作者
Feng, Qi [1 ]
He, Debiao [1 ]
Wang, Huaqun [2 ]
Kumar, Neeraj [3 ]
Choo, Kim-Kwang Raymond [4 ]
机构
[1] Wuhan Univ, Sch Cyber Sci & Engn, Minist Educ, Key Lab Aerosp Informat Secur & Trusted Comp, Wuhan 430072, Peoples R China
[2] Nanjing Univ Posts & Telecommun, Sch Comp Sci, Jiangsu Key Lab Big Data Secur & Intelligent Proc, Nanjing 210003, Peoples R China
[3] Thapar Univ, Dept Comp Sci & Engn, Patiala 147003, Punjab, India
[4] Univ Texas San Antonio, Dept Informat Syst & Cyber Secur, San Antonio, TX 78249 USA
来源
IEEE SYSTEMS JOURNAL | 2020年 / 14卷 / 02期
基金
中国国家自然科学基金;
关键词
Public key; Ciphers; Copyright protection; Encryption; Standards; Digital signature scheme; identity-based signature (IBS); provable security; white-box implementation; CRYPTANALYSIS; CRYPTOGRAPHY; SECURITY;
D O I
10.1109/JSYST.2019.2910934
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Digital signature schemes have been extensively studied in the literature, where a large number of such schemes with different properties have been designed for different applications. For example, identity-based signature (IBS) schemes can efficiently map a user's digital public key to his/her real-world identity (e.g., e-mail address). However, existing implementations of IBS schemes are not generally designed for white-box security (WBS), particularly concerning the protection of the private key when special attackers have full access to the execution environment. Therefore, in this paper, we propose the first white-box implementation for the classical Shamir's IBS scheme. The basic idea is to utilize a mathematical transformation for embedding private key into some special tables, such that the original private key could be "invisible" during the execution process. We then analyze the security requirements achieved in our implementation, including the conventional black-box security under the random oracle model and WBS (e.g., key recovery attack resilience). This is the first IBS scheme implementation that satisfies WBS. It is also shown from the simulation that the implementation incurs a constant computational cost, which is realistic in deployments where a high security level is required.
引用
收藏
页码:1820 / 1829
页数:10
相关论文
共 45 条
[1]  
ARM, 2009, SEC TECHN BUILD SEC
[2]   White-Box Cryptography: Security in an Insecure Environment [J].
Beunardeau, Marc ;
Connolly, Aisling ;
Geraud, Remi ;
Naccache, David .
IEEE SECURITY & PRIVACY, 2016, 14 (05) :88-92
[3]  
Billet O, 2005, LECT NOTES COMPUT SC, V3357, P227
[4]  
Biryukov A., 2015, Cryptology ePrint Arch, V2015, P646
[5]  
Biryukov A, 2014, LECT NOTES COMPUT SC, V8873, P63, DOI 10.1007/978-3-662-45611-8_4
[6]   White-box Cryptography Revisited: Space-Hard Ciphers [J].
Bogdanov, Andrey ;
Isobe, Takanori .
CCS'15: PROCEEDINGS OF THE 22ND ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2015, :1058-1069
[7]   Towards Practical Whitebox Cryptography: Optimizing Efficiency and Space Hardness [J].
Bogdanov, Andrey ;
Isobe, Takanori ;
Tischhauser, Elmar .
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2016, PT I, 2016, 10031 :126-158
[8]   Differential Computation Analysis: Hiding Your White-Box Designs is Not Enough [J].
Bos, Joppe W. ;
Hubain, Charles ;
Michiels, Wil ;
Teuwen, Philippe .
CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2016, 2016, 9813 :215-236
[9]  
Bringer J., 2006, IACR Cryptology ePrint Archive, V2006, P468
[10]   New Publicly Verifiable Databases with Efficient Updates [J].
Chen, Xiaofeng ;
Li, Jin ;
Huang, Xinyi ;
Ma, Jianfeng ;
Lou, Wenjing .
IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, 2015, 12 (05) :546-556