Sakai–Kasahara scheme

From HandWiki

The Sakai–Kasahara scheme, also known as the Sakai–Kasahara key encryption algorithm (SAKKE), is an identity-based encryption (IBE) system proposed by Ryuichi Sakai and Masao Kasahara in 2003.[1] Alongside the Boneh–Franklin scheme, this is one of a small number of commercially implemented identity-based encryption schemes. It is an application of pairings over elliptic curves and finite fields. A security proof for the algorithm was produced in 2005 by Chen and Cheng.[2] SAKKE is described in Internet Engineering Task Force (IETF) RFC 6508.[3] As a specific method for identity-based encryption, the primary use case is to allow anyone to encrypt a message to a user when the sender only knows the public identity (e.g. email address) of the user. In this way, this scheme removes the requirement for users to share public certificates for the purpose of encryption.

Description of scheme

The Sakai–Kasahara scheme allows the encryption of a message [math]\displaystyle{ \mathbb{M} }[/math] to an receiver with a specific identity, [math]\displaystyle{ \textstyle I_U }[/math]. Only the entity with the private key, [math]\displaystyle{ \textstyle K_U }[/math], associated to the identity, [math]\displaystyle{ \textstyle I_U }[/math], will be capable of decrypting the message.

As part of the scheme, both the sender and receiver must trust a Private Key Generator (PKG), also known as a Key Management Server (KMS). The purpose of the PKG is to create the receiver's private key, [math]\displaystyle{ \textstyle K_U }[/math], associated to the receiver's identity, [math]\displaystyle{ \textstyle I_U }[/math]. The PKG must securely deliver the identity-specific private key to the receiver, and PKG-specific public parameter, [math]\displaystyle{ \textstyle Z }[/math], to all parties. These distribution processes are not considered as part of the definition of this cryptographic scheme.

Preliminaries

The scheme uses two multiplicative groups [math]\displaystyle{ \textstyle E }[/math] and [math]\displaystyle{ \textstyle G }[/math]. It is assumed:

  • The Diffie-Hellman problem is hard in [math]\displaystyle{ \textstyle E }[/math]. Meaning that given two members of the group [math]\displaystyle{ \textstyle P }[/math] and [math]\displaystyle{ \textstyle Q }[/math], it is hard to find [math]\displaystyle{ \textstyle x }[/math] such that [math]\displaystyle{ \textstyle [x].P = Q }[/math].
  • The Diffie-Hellman problem is hard in [math]\displaystyle{ \textstyle G }[/math]. Meaning that given two members of the group [math]\displaystyle{ g }[/math] and [math]\displaystyle{ t }[/math], it is hard to find [math]\displaystyle{ \textstyle x }[/math] such that [math]\displaystyle{ \textstyle g^x = t }[/math].
  • There is a bilinear map, a Tate-Lichtenbaum pairing, [math]\displaystyle{ \textstyle e(,) }[/math] from E to G. This means that for [math]\displaystyle{ \textstyle P }[/math] a member of [math]\displaystyle{ \textstyle E }[/math]:
[math]\displaystyle{ \textstyle e(P,[x].P) = e([x].P,P) = e(P,P)^x }[/math]

Frequently, [math]\displaystyle{ \textstyle E }[/math] is a supersingular elliptic curve, such as [math]\displaystyle{ \textstyle E: y^2 = x^3 - 3x }[/math] (over a finite field of prime order [math]\displaystyle{ \textstyle p }[/math]). A generator [math]\displaystyle{ \textstyle P }[/math] of prime order [math]\displaystyle{ \textstyle q }[/math] is chosen in [math]\displaystyle{ \textstyle E }[/math]. The group [math]\displaystyle{ \textstyle G }[/math] is the image due to the pairing of the group generated by [math]\displaystyle{ \textstyle P }[/math] (in the extension field of degree 2 of the finite field of order p).

Two hash functions are also required, [math]\displaystyle{ \textstyle H_1 }[/math] and [math]\displaystyle{ \textstyle H_2 }[/math]. [math]\displaystyle{ \textstyle H_1 }[/math] outputs a positive integer, [math]\displaystyle{ \textstyle x }[/math], such that [math]\displaystyle{ \textstyle 1\lt x\lt q }[/math]. [math]\displaystyle{ \textstyle H_2 }[/math] outputs [math]\displaystyle{ \textstyle n }[/math] bits, where [math]\displaystyle{ \textstyle n }[/math] is the length of the message [math]\displaystyle{ \mathbb{M} }[/math].

Key generation

The PKG has a master secret [math]\displaystyle{ \textstyle z }[/math] where [math]\displaystyle{ 1\lt z\lt q }[/math], and a public key [math]\displaystyle{ \textstyle Z=[z].P }[/math] which is a point on [math]\displaystyle{ \textstyle E }[/math]. The PKG generates the private key, [math]\displaystyle{ \textstyle K_U }[/math], for the user with identity [math]\displaystyle{ \textstyle ID_U }[/math] as follows:

[math]\displaystyle{ \textstyle K_U = [\frac{1}{z + H_1(ID_U)}].P }[/math]

Encryption

To encrypt a non-repeating message [math]\displaystyle{ \mathbb{M} }[/math], the sender requires receiver's identity, [math]\displaystyle{ \textstyle ID_U }[/math] and the public PGK value [math]\displaystyle{ \textstyle Z }[/math]. The sender performs the following operation.

  1. Create: [math]\displaystyle{ \textstyle id = H_1(ID_U) }[/math]
  2. The sender generates [math]\displaystyle{ \textstyle r }[/math] using [math]\displaystyle{ \textstyle r = H_1(\mathbb{M} || id) }[/math]
  3. Generate the point [math]\displaystyle{ \textstyle R }[/math] in [math]\displaystyle{ \textstyle E }[/math]:
    [math]\displaystyle{ \textstyle R = [r].([id].P + Z) }[/math]
  4. Create the masked message:
    [math]\displaystyle{ \textstyle S = \mathbb{M} \oplus H_2(g^r) }[/math]
  5. The encrypted output is: [math]\displaystyle{ \textstyle (R,S) }[/math]

Note that messages may not repeat, as a repeated message to the same identity results in a repeated ciphertext. There is an extension to the protocol should messages potentially repeat.

Decryption

To decrypt a message encrypted to [math]\displaystyle{ \textstyle ID_U }[/math], the receiver requires the private key, [math]\displaystyle{ \textstyle K_U }[/math] from the PKG and the public value [math]\displaystyle{ \textstyle Z }[/math]. The decryption procedure is as follows:

  1. Compute [math]\displaystyle{ \textstyle id = H_1(ID_U) }[/math]
  2. Receive the encrypted message: [math]\displaystyle{ \textstyle (R,S) }[/math].
  3. Compute:
    [math]\displaystyle{ \textstyle w = e(R,K_U) }[/math]
  4. Extract the message:
    [math]\displaystyle{ \textstyle \mathbb{M} = S \oplus H_2(w) }[/math]
  5. To verify the message, compute [math]\displaystyle{ \textstyle r = H_1(\mathbb{M}||id) }[/math], and only accept the message if:
    [math]\displaystyle{ \textstyle [r].([id].P + Z) \equiv R }[/math]

Demonstration of algorithmic correctness

The following equations demonstrate the correctness of the algorithm:

[math]\displaystyle{ \textstyle w = e(R,K_U) = e([r].([id].P + Z),K_U) = e([r].([id].P + [z].P),K_U) = e([r(id+z)].P,K_U) }[/math]

By the bilinear property of the map:

[math]\displaystyle{ \textstyle w = e([r(id+z)].P,K_U)= e([r(id+z)].P,[\frac{1}{(id+z)}].P) = e(P,P)^{\frac{r(id+z)}{(id+z)}} = g^r }[/math]

As a result:

[math]\displaystyle{ \textstyle S \oplus H_2(w) = (\mathbb{M} \oplus H_2(g^r)) \oplus H_2(w) = \mathbb{M} }[/math]

Standardisation

There are four standards relating to this protocol:

  • Initial standardisation of scheme was begun by IEEE in 2006.[4]
  • The scheme was standardised by the IETF in 2012 within RFC 6508.
  • A key-exchange algorithm based on the scheme is the MIKEY-SAKKE protocol developed by the UK's national intelligence and security agency, GCHQ, and defined in RFC 6509.
  • Sakai-Kasahara, as specified in MIKEY-SAKKE, is the core key-exchange algorithm of the Secure Chorus encrypted Voice over IP standard.[5]

Security

In common with other identity-based encryption schemes, Sakai-Kasahara requires that the Key Management Server (KMS) stores a master secret from which all users' private keys can be generated. Steven Murdoch has criticised MIKEY-SAKKE for creating a security vulnerability through allowing the KMS to decrypt every users' communication.[6][7][8] Murdoch also noted that the lack of forward secrecy in MIKEY-SAKKE increases the harm that could result from the master secret being compromised. GCHQ, the creator of MIKEY-SAKKE, disputed this analysis, pointing out that the some organisations may consider such monitoring capabilities to be desirable for investigative or regulatory reasons,[9] and that the KMS should be protected by an air-gap.[10]

Cryptographic libraries and implementations

The scheme is part of the MIRACL cryptographic library.

See also

References

  1. Sakai, Ryuichi; Kasahara, Masao (2003). "ID Based cryptosystems with pairing on elliptic curve". Cryptography ePrint Archive 2003/054. https://eprint.iacr.org/2003/054.pdf. 
  2. Chen, L.; Cheng, Z.. "Security proof of Sakai-Kasahara's identity-based encryption scheme". Cryptography ePrint Archive 2005/226. http://eprint.iacr.org/2005/226.pdf. 
  3. Groves, M. (February 2012), Sakai-Kasahara Key Encryption (SAKKE), IETF, doi:10.17487/RFC6508, RFC 6508, https://tools.ietf.org/html/rfc6508 
  4. Barbosa, M. (June 2006). SK-KEM: An Identity-Based KEM. IEEE. P1363.3. http://grouper.ieee.org/groups/1363/IBC/submissions/Barbosa-SK-KEM-2006-06.pdf. 
  5. "Common Technology Standards". Secure Chorus. 2019. https://www.securechorus.org/common-technology-standards/. 
  6. Murdoch, Steven J. (March 2016). "Insecure by Design: Protocols for Encrypted Phone Calls". Computer (IEEE) 49 (3): 25–33. doi:10.1109/MC.2016.70. https://discovery.ucl.ac.uk/id/eprint/1476827/. 
  7. Murgia, Madhumita (22 January 2016). "GCHQ-developed software for secure phone calls open to 'eavesdropping'". The Telegraph. https://www.telegraph.co.uk/technology/2016/01/26/gchq-developed-software-for-secure-phone-calls-open-to-eavesdrop/. 
  8. Baraniuk, Chris (23 January 2016). "GCHQ-developed phone security 'open to surveillance'". BBC News. https://www.bbc.com/news/technology-35372545. 
  9. Levy, Ian (26 January 2016). "The development of MIKEY-SAKKE". GCHQ. https://www.ncsc.gov.uk/information/the-development-of-mikey-sakke. 
  10. "MIKEY-SAKKE frequently asked questions". GCHQ. 7 August 2016. https://www.ncsc.gov.uk/guidance/mikey-sakke-frequently-asked-questions.