ARIBC: Online Reporting Based on Identity-Based Cryptography
Abstract
:1. Introduction
2. Related Work
3. Structure of the ARIBC
3.1. ARIBC Entities
3.2. Notation
3.3. ARIBC Setup Phase
- defining a security parameter to be used for calculating a number of system parameters, henceforth referred to as Public Parameters (PP), which will be made public;
- selecting a random master secret, henceforth referred to as Master (Server) Secret key (KSAK), which will be kept private;
- computing the ARIBC public key, henceforth referred to as Master (Server) Public key (), which will be made public;
- selecting the hash functions to be used; and
- publishing and .
3.3.1. Definition of Public Parameters
3.3.2. Selection of the Master (Server) Secret Key
3.3.3. Computation of the ARIBC Public Key
3.3.4. Selection of Hash Functions
- :, where p = “prime order” of , , is a cryptographic hash function viewed as a random oracle for hashing the of the receiver [45]; according to [42], the SHA family [48] is to be used, with the specific SHA function determined according to the value of the security parameter. Note that needs to be converted from a bit-string to an octet string before being used. Further details may be found in sections 5.2.6 and 6.1.1 of [42]. is used both in the authenticity and integrity service, and in the confidentiality service.
- : is a cryptographic hash function viewed as a random oracle. is used only in the authenticity and integrity service.
- : is a cryptographic hash function, typically of the SHA family, viewed as a random oracle for XOR-ing the transmitted data. Further details may be found in sections 5.6.4 and 6.2.1 of [42]. is used only in the confidentiality service.
- : is used to derive a blinding coefficient. is used only in the confidentiality service.
- : is used for XoR-ing with the plaintext. is used only in the confidentiality service.
3.3.5. Publication of Public Information
3.4. The Reporter Registration Phase
3.5. Extraction of the Private Keys (SSKs)
- Represent as a string of bits in .
- Compute the cryptographic hash ; see hash in Section 3.3.4 “Selection of hash functions”.
- Compute .
3.6. Services Offered by the ARIBC
3.6.1. Integrity and Authenticity Service
- The DATA to be signed , (where = length of the DATA in bits);
- The ARIBC Public Parameters (, , , e, , , , , , );
- The private key of the Signer ; and
- , where e is the bilinear pairing mapping, ;
- , where is the hash function defined in the initial setup phase of the ARIBC; and
- .
- The to be validated;
- The ARIBC-KMS Public Parameters () , , ); and
- the publicly available of the Signer.
- ; and
3.6.2. Confidentiality Service
- The , (where = length of the data in bits) to be encrypted;
- The ARIBC Public Parameters,ARIBC-PP =
- A random integer , generated with the random number generator R; and
- The receiver’s .
- ; where :
- ;
- ; where : ,
- ;
- ; where :
- ; where :
- The ARIBC Public ParametersARIBC-PP = ;
- The Private Key () of the recipient ; and
- The Ciphertext .
- ;
- ;
- ;
- ;
4. Implementation
- Setup of a custom Key Management Service (KMS).
- Definition of the accepted format for identifiers for the authority, and a custom method for deriving these from the users’ public IDs.
- PC with the following specifications: Intel ® Core ™ i7-5600U CPU @ 2.60Hz, RAM: 16GB and OS: 64-bit Windows 10 Pro.
- Custom Java code that implements the algorithms in RFC6507.
- Security parameter n = 256 bits.
- The NIST P-256 elliptic curve, (p256r1 variant)
- The NIST-recommended generator G.
- Hashing with the SHA-256 algorithm (as defined in FIPS 180-4 [48]).
4.1. ARIBC Communication and Computation Overhead
4.1.1. Authentication and Integrity Service
- Negligible overhead for the creation of the key-pair () of the KMS.
- Computation time of almost 1 sec for the extraction of the key-pair () for a new user.
- Computation times of almost 1 sec for both the signing of a message and the verification of the signature.
4.1.2. Confidentiality Service
5. Discussion
5.1. The Security of the ARIBC
- The measures to secure the Master (Server) Secret key. The Master (Server) Secret key needs protection analogous to that of the private key of any Certification Authority in a X.509-based PKI; this entails the use of a special hardware security module [52] and/or the KMS to be offline, as in the case of a commercial implementation of an SK-based scheme called “Cryptify” (https://www.cryptify.com/cryptifys-implementation-of-mikey-sakke/ (accessed on 8 January 2021).
- The measures to secure the sharing of the SSKs of the anonymous reporters. In our proposal, we use time-tested technologies such as the TLS protocol for confidentiality and the X.509-based PKI certificate for the authentication of the KMS of the authority. Eponymous reporters may receive their SSKs in a secure device (e.g., a USB token) when they present themselves to the authority to register.
5.2. Advantages and Drawbacks of the ARIBC
- In terms of functionality, the ARIBC supports both eponymous and anonymous reporters. Moreover, it allows an initially anonymous reporter to later revoke her/his anonymity, should s/he so chooses, so as to allow her/his participation in a reward scheme.
- Contrary to simple, web-based applications with no supporting identification infrastructure, the ARIBC allows secure two-way communication between authorities and reporters.
- In terms of implementation, the ARIBC is simpler to implement than schemes based on traditional PKI. A reporter’s public key is derived from her/his identity, hence no pre-enrollment is required, unless the reporter chooses to become eponymous at the registration phase.
- Being based on IBC, the ARIBC requires neither certificate management nor a key revocation mechanism, in contrast to traditional PKI-based schemes.
- Being based on IBC, the ARIBC has an inherent key escrow mechanism. Whether this characteristic of IBC-based schemes constitutes a drawback or not depends on the context of the particular application scenarios. In the case of anonymous reporting, the conjecture (to be confirmed experientially by means of user acceptance studies) is that it is not. For eponymous reporters, solutions to the key-escrow problem such as the one in [53] can be considered.
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Auto Thefts Most Likely to Be Reported, Murders Most Likely to Be Solved. Available online: https://www.pewresearch.org/fact-tank/2020/11/20/facts-about-crime-in-the-u-s/ft_20-11-12_crimeintheus_5/ (accessed on 26 December 2020).
- Young, J.; Courtney, J.; Bennett, R.; Ellis, T.; Posey, C. The impact of anonymous, two-way, computer-mediated communication on perceived whistleblower credibility. Inf. Technol. People 2020. [Google Scholar] [CrossRef]
- Sakai, R.; Kasahara, M. ID based Cryptosystems with Pairing on Elliptic Curve. IACR Cryptol. EPrint Arch. 2003, 2003, 54. [Google Scholar]
- Moody, D.; Peralta, R.; Perlner, R.; Regenscheid, A.; Roginsky, A.; Chen, L. Report on pairing-based cryptography. J. Res. Natl. Inst. Stand. Technol. 2015, 120, 11–27. [Google Scholar] [CrossRef]
- Barreto, P.S.L.M.; Libert, B.; McCullagh, N.; Quisquater, J.J. Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps. In Advances in Cryptology—ASIACRYPT 2005, Proceedings of the 11th International Conference on the Theory and Application of Cryptology and Information Security, Chennai, India, 4–8 December 2005; Roy, B., Ed.; Springer: Berlin/Heidelberg, Germany, 2005; pp. 515–532. [Google Scholar]
- Ku, C.H.; Iriberri, A.; Leroy, G. Crime Information Extraction from Police and Witness Narrative Reports. In Proceedings of the 2008 IEEE Conference on Technologies for Homeland Security, Waltham, MA, USA, 12–13 May 2008; pp. 193–198. [Google Scholar] [CrossRef] [Green Version]
- Iriberri, A.; Leroy, G. Natural Language Processing and e-Government: Extracting Reusable Crime Report Information. In Proceedings of the 2007 IEEE International Conference on Information Reuse and Integration, Las Vegas, IL, USA, 13–15 August 2007; pp. 221–226. [Google Scholar] [CrossRef] [Green Version]
- Iriberri, A.; Leroy, G.; Garrett, N. Reporting On-Campus Crime Online: User Intention to Use. In Proceedings of the 39th Annual Hawaii International Conference on System Sciences (HICSS’06), Kauai, HI, USA, 4–7 January 2006; Volume 4, p. 82. [Google Scholar] [CrossRef] [Green Version]
- Ferraro, E.F. Anonymous Reporting System. 2015. Available online: https://patents.google.com/patent/US9135598 (accessed on 26 December 2020).
- Zou, S.; Xi, J.; Wang, S.; Lu, Y.; Xu, G. Reportcoin: A Novel Blockchain-Based Incentive Anonymous Reporting System. IEEE Access 2019, 7, 65544–65559. [Google Scholar] [CrossRef]
- Say Something Anonymous Reporting System. Available online: https://www.saysomething.net/ (accessed on 26 December 2020).
- Sakpere, A.B.; Kayem, A.V.D.M.; Ndlovu, T. A Usable and Secure Crime Reporting System for Technology Resource Constrained Context. In Proceedings of the 2015 IEEE 29th International Conference on Advanced Information Networking and Applications Workshops, Gwangiu, Korea, 24–27 March 2015; pp. 424–429. [Google Scholar] [CrossRef]
- Shih, T.F.; Chen, C.L.; Syu, B.Y.; Deng, Y.Y. A Cloud-Based Crime Reporting System with Identity Protection. Symmetry 2019, 11, 255. [Google Scholar] [CrossRef] [Green Version]
- Obada-Obieh, B.; Spagnolo, L.; Beznosov, K. Towards Understanding Privacy and Trust in Online Reporting of Sexual Assault. In Proceedings of the Sixteenth Symposium on Usable Privacy and Security (SOUPS 2020), Boston, MA, USA, 9–11 August 2020; USENIX Association: Washington, DC, USA, 2020; pp. 145–164. [Google Scholar]
- Vesta Social Innovation Technologies. Available online: https://www.vestasit.com/ (accessed on 26 December 2020).
- Jimoh, R.G.; Ojulari, K.; Enikuomehin, O. A Scalable Online Crime Reporting System. Afr. J. Comput. ICT 2014, 7, 11–20. [Google Scholar]
- Tabassum, K.; Shaiba, H.; Shamrani, S.; Otaibi, S. e-Cops: An Online Crime Reporting and Management System for Riyadh City. In Proceedings of the 2018 1st International Conference on Computer Applications Information Security (ICCAIS), Riyadh, Saudi Arabia, 4–6 April 2018; pp. 1–8. [Google Scholar] [CrossRef]
- Agangiba, W.A.; Agangiba, M.A. Mobile Solution for Metropolitan Crime Detection and Reporting. J. Emerg. Trends Comput. Inf. Sci. 2014, 4, 916–921. [Google Scholar]
- Shamir, A. Identity-Based Cryptosystems and Signature Schemes. In Advances in Cryptology, Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques, Santa Barbara, CA, USA, 18–22 August 1985; Blakley, G.R., Chaum, D., Eds.; Springer: Berlin/Heidelberg, Germany, 1985; pp. 47–53. [Google Scholar]
- Joux, A. A One Round Protocol for Tripartite Diffie–Hellman. J. Cryptol. 2004, 17, 263–276. [Google Scholar] [CrossRef]
- Boneh, D.; Franklin, M. Identity-Based Encryption from the Weil Pairing. In Advances in Cryptology—CRYPTO 2001, Proceedings of the 21st Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2001; Kilian, J., Ed.; Springer: Berlin/Heidelberg, Germany, 2001; pp. 213–229. [Google Scholar]
- Baek, J.; Newmarch, J.; Safavi-naini, R.; Susilo, W. A Survey of Identity-Based Cryptography. Proceedings of Australian Unix Users Group Annual Conference, Flinders St, Melbourne, 1–3 September 2004. [Google Scholar]
- Zhao, S.; Aggarwal, A.; Frost, R.; Bai, X. A survey of applications of identity-based cryptography in mobile ad-hoc networks. IEEE Commun. Surv. Tutor. 2012, 14, 380–399. [Google Scholar] [CrossRef] [Green Version]
- Faraj Al-Janabi, S.T.; Abd-alrazzaq, H.K. Combining Mediated and Identity-Based Cryptography for Securing E-Mail. In Digital Enterprise and Information Systems, Proceedings of the DEIS 2011, London, UK, 20–22 July 2011; Ariwa, E., El-Qawasmeh, E., Eds.; Springer: Berlin/Heidelberg, Germany, 2011; pp. 1–15. [Google Scholar]
- Karatop, A.G.; Savaş, E. An Identity-Based Key Infrastructure Suitable for Messaging and Its Application to e-Mail. In Proceedings of the 4th International Conference on Security and Privacy in Communication Netowrks (SecureComm’08), Istanbul, Turkey, 22–25 September 2008; Association for Computing Machinery: New York, NY, USA, 2008. [Google Scholar] [CrossRef] [Green Version]
- Yu, Y.; Au, M.H.; Ateniese, G.; Huang, X.; Susilo, W.; Dai, Y.; Min, G. Identity-Based Remote Data Integrity Checking With Perfect Data Privacy Preserving for Cloud Storage. IEEE Trans. Inf. Forensics Secur. 2017, 12, 767–778. [Google Scholar] [CrossRef]
- Aditia, M.K.; Paida, S.; Altaf, F.; Maity, S. Certificate-less Public Key Encryption For Secure e-Healthcare Systems. In Proceedings of the 2019 IEEE Conference on Information and Communication Technology, Allahabad, India, 6–8 December 2019; pp. 1–5. [Google Scholar] [CrossRef]
- Ssembatya, R.; Kayem, A.V.D.M. Secure and Efficient Mobile Personal Health Data Sharing in Resource Constrained Environments. In Proceedings of the 2015 IEEE 29th International Conference on Advanced Information Networking and Applications Workshops, Gwangiu, Korea, 24–27 March 2015; pp. 411–416. [Google Scholar] [CrossRef]
- Kamarudin, N.H.; Yussoff, Y.M. Authentication scheme interface for mobile e-health monitoring using unique and lightweight identity-based authentication. AIP Conf. Proc. 2016, 1774, 050016. [Google Scholar] [CrossRef]
- Aljeaid, D.; Ma, X.; Langensiepen, C. Biometric identity-based cryptography for e-Government environment. In Proceedings of the 2014 Science and Information Conference, Warsaw, Poland, 7–10 September 2014; pp. 581–588. [Google Scholar] [CrossRef] [Green Version]
- Lim, H.W. On the Application of Identity-Based Cryptography in Grid Security. Ph.D. Thesis, Royal Holloway, University of London, London, UK, 2006. [Google Scholar]
- Baek, J.; Hableel, E.; Byon, Y.J.; Wong, D.; Jang, K.; Yeo, H. How to Protect ADS-B: Confidentiality Framework and Efficient Realization Based on Staged Identity-Based Encryption. IEEE Trans. Intell. Transp. Syst. 2017, 18, 690–700. [Google Scholar] [CrossRef]
- Goudossis, A.; Katsikas, S. Towards a secure automatic identification system (AIS). J. Mar. Sci. Technol. 2019, 24, 410–423. [Google Scholar] [CrossRef] [Green Version]
- Paterson, K.G.; Price, G. A comparison between traditional public key infrastructures and identity-based cryptography. Inf. Secur. Tech. Rep. 2003, 8, 57–72. [Google Scholar] [CrossRef]
- Girish; Phaneendra, H. Identity-Based Cryptography and Comparison with traditional Public key Encryption: A Survey. Int. J. Comput. Sci. Inf. Technol. 2014, 5, 5521–5525. [Google Scholar]
- Groves, M. Elliptic Curve-Based Certificateless Signatures for Identity-Based Encryption (ECCSI). Available online: https://tools.ietf.org/html/rfc6507 (accessed on 20 February 2021).
- Groves, M. Sakai-Kasahara Key Encryption (SAKKE). Available online: https://tools.ietf.org/html/rfc6508 (accessed on 20 February 2021).
- Groves, M. MIKEY-SAKKE: Sakai-Kasahara Key Encryption in Multimedia Internet KEYing (MIKEY). Available online: https://tools.ietf.org/html/rfc6509 (accessed on 20 February 2021).
- National Cyber Security Centre. MIKEY-SAKKE Frequently Asked Questions. Available online: https://www.ncsc.gov.uk/guidance/mikey-sakke-frequently-asked-questions (accessed on 20 February 2021).
- Arkko, J.; Keranen, A.; Mattsson, J. IANA Rules for MIKEY (Multimedia Internet KEYing). Available online: https://tools.ietf.org/html/rfc6309 (accessed on 20 February 2021).
- Zhong, S.; Ren, W.; Zhu, T.; Ren, Y.; Choo, K.R. Performance and Security Evaluations of Identity- and Pairing-Based Digital Signature Algorithms on Windows, Android, and Linux Platforms: Revisiting the Algorithms of Cha and Cheon, Hess, Barreto, Libert, Mccullagh and Quisquater, and Paterson and Schuldt. IEEE Access 2018, 6, 37850–37857. [Google Scholar] [CrossRef]
- Identity-Based Cryptographic Techniques Using Pairings; IEEE Standard 1363.3-2013; IEEE Standards Association: Piscataway, NJ, USA, 2013.
- Barker, E. Recommendation for Key Management Part 1: General; SP 800-57 Revision 5; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2020. [Google Scholar]
- Chen, L.; Cheng, Z. Security Proof of Sakai-Kasahara’s Identity-Based Encryption Scheme. Cryptogr. Coding 2005, 3796, 442–459. [Google Scholar]
- Boyen, X. A tapestry of identity-based encryption: Practical frameworks compared. Int. J. Appl. Cryptogr. 2008, 1, 3–21. [Google Scholar] [CrossRef]
- Al-Riyami, S.S.; Paterson, K.G. Certificateless Public Key Cryptography. In Advances in Cryptology—ASIACRYPT 2003, Proceedings of the 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, 30 November–4 December 2003; Laih, C.S., Ed.; Springer: Berlin/Heidelberg, Germany, 2003; pp. 452–473. [Google Scholar]
- Barreto, P.; Deusajute, A.; De, E.; Cruz, S.; Pereira, G.; Silva, R. Toward efficient certificateless signcryption from (and without) bilinear pairings. In Proceedings of the VIII Simpósio Brasileiro em Segurança da Informação e de Sistemas Computacionais, Gramado, Rio Grande do Sul, Brazil, 1–5 September 2008. [Google Scholar]
- Secure Hash Standard (SHS); Standard; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2015.
- Mikey-Sakke Crypto Library and Demonstration Code for ECCSI/ SAKKE (RFC 6507 and 6508). Available online: https://github.com/jim-b/ECCSI-SAKKE (accessed on 3 February 2021).
- Digital Signature Standard (DSS); Standard; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2013.
- Chen, L.; Moody, D.; Regenscheid, A.; Randall, K. Recommendations for Discrete Logarithm-Based Cryptography: Elliptic Curve Domain Parameters; Special Publication 800-186; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2019; p. 78. [Google Scholar]
- Security Requirements for Cryptographic Modules; Standard; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2019.
- Oh, J.; Lee, K.; Moon, S. How to Solve Key Escrow and Identity Revocation in Identity-Based Encryption Schemes. In Information Systems Security, Proceedings of the First International Conference (ICISS 2005), Kolkata, India, 19–21 December 2005; Jajodia, S., Mazumdar, C., Eds.; Springer: Berlin/Heidelberg, Germany, 2005; pp. 290–303. [Google Scholar]
Symbol | Meaning |
---|---|
The (prime) finite field of p elements | |
The elliptic curve defined over the field | |
The additive group of points on the elliptic curve | |
Cyclic group x | |
A generator of | |
The pairing; an efficient computable, bilinear mapping. | |
The set of integers modulo x | |
t | Security parameter; size (in bits) of p (), where p the order of the bilinear map cyclic groups |
Isomorphism such that exists, where A random generator of | |
The Key Management Server is the entity that extracts the Private keys | |
The KMS Secret Authentication Key is the Master (Server) Secret key; it is a random long integer | |
The KMS Public Authentication Key is the public key of the KMS; it is a point on an elliptic curve | |
The Public Identifier of x | |
The Public Validation Token that is extracted from | |
The Secret Signing Key (Private key) that is extracted from | |
The Public Parameters of the specific IBC implementation | |
The bitwise exclusive-or (XOR) of strings X and Y of the same length. | |
R | Random number generator |
r | Random integer |
An unencrypted message | |
The result of encrypting a message. |
Operation | Super Singular (SS) Curves at 80-bit Security | MNT at 80-bit Security | MNT at 128-bit Security |
---|---|---|---|
160 bits | 160 bits | 256 bits | |
512 bits | 171 bits | 512 bits | |
Total overhead | 672 bits | 331 bits | 768 bits |
Operation | Linux | Android | Windows |
---|---|---|---|
Setup | 40–50 ms | 430–450 ms | 30–50 ms |
Extract | 20–30 ms | 110–130 ms | 10–15 ms |
Sign | 20–30 ms | 170–190 ms | 10–15 ms |
Verify | 30–40 ms | 600+ ms | 30–50 ms |
Operation | Super Singular (SS) Curves at 80-bit Security | MNT at 80-bit Security | MNT at 128-bit Security |
---|---|---|---|
Public Parameters (can be obtained once and stored for future use) | 2048 bits | 1368 bits | 4096 bits |
ciphertext (excluding the message) | 672 bits | 331 bits | 768 bits |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Goudosis, A.; Katsikas, S. ARIBC: Online Reporting Based on Identity-Based Cryptography. Future Internet 2021, 13, 53. https://doi.org/10.3390/fi13020053
Goudosis A, Katsikas S. ARIBC: Online Reporting Based on Identity-Based Cryptography. Future Internet. 2021; 13(2):53. https://doi.org/10.3390/fi13020053
Chicago/Turabian StyleGoudosis, Athanasios, and Sokratis Katsikas. 2021. "ARIBC: Online Reporting Based on Identity-Based Cryptography" Future Internet 13, no. 2: 53. https://doi.org/10.3390/fi13020053
APA StyleGoudosis, A., & Katsikas, S. (2021). ARIBC: Online Reporting Based on Identity-Based Cryptography. Future Internet, 13(2), 53. https://doi.org/10.3390/fi13020053