Sakai–Kasahara Scheme
   HOME

TheInfoList



OR:

The Sakai–Kasahara scheme, also known as the Sakai–Kasahara key encryption algorithm (SAKKE), is an
identity-based encryption ID-based encryption, or identity-based encryption (IBE), is an important primitive of ID-based cryptography. As such it is a type of public-key encryption in which the public key of a user is some unique information about the identity of the user ( ...
(IBE) system proposed by Ryuichi Sakai and Masao Kasahara in 2003. Alongside the
Boneh–Franklin scheme The Boneh–Franklin scheme is an identity-based encryption system proposed by Dan Boneh and Matthew K. Franklin in 2001. This article refers to the protocol version called BasicIdent. It is an application of pairings (Weil pairing) over elliptic ...
, this is one of a small number of commercially implemented identity-based encryption schemes. It is an application of pairings over
elliptic curves In mathematics, an elliptic curve is a smooth, projective, algebraic curve of genus one, on which there is a specified point . An elliptic curve is defined over a field and describes points in , the Cartesian product of with itself. If the ...
and
finite fields In mathematics, a finite field or Galois field (so-named in honor of Évariste Galois) is a field that contains a finite number of elements. As with any field, a finite field is a set on which the operations of multiplication, addition, subtra ...
. A security proof for the algorithm was produced in 2005 by Chen and Cheng. SAKKE is described in Internet Engineering Task Force (
IETF The Internet Engineering Task Force (IETF) is a standards organization for the Internet and is responsible for the technical standards that make up the Internet protocol suite (TCP/IP). It has no formal membership roster or requirements and a ...
)
RFC RFC may refer to: Computing * Request for Comments, a memorandum on Internet standards * Request for change, change management * Remote Function Call, in SAP computer systems * Rhye's and Fall of Civilization, a modification for Sid Meier's Civ ...
6508. As a specific method for identity-based encryption, the primary use case is to allow anyone to encrypt a message to a user when the sender only knows the public identity (e.g. email address) of the user. In this way, this scheme removes the requirement for users to share public certificates for the purpose of encryption.


Description of scheme

The Sakai–Kasahara scheme allows the encryption of a message \mathbb to an receiver with a specific identity, \textstyle I_U. Only the entity with the private key, \textstyle K_U, associated to the identity, \textstyle I_U, will be capable of decrypting the message. As part of the scheme, both the sender and receiver must trust a Private Key Generator (PKG), also known as a Key Management Server (KMS). The purpose of the PKG is to create the receiver's private key, \textstyle K_U, associated to the receiver's identity, \textstyle I_U. The PKG must securely deliver the identity-specific private key to the receiver, and PKG-specific public parameter, \textstyle Z, to all parties. These distribution processes are not considered as part of the definition of this cryptographic scheme.


Preliminaries

The scheme uses two multiplicative groups \textstyle E and \textstyle G. It is assumed: * The Diffie-Hellman problem is hard in \textstyle E. Meaning that given two members of the group \textstyle P and \textstyle Q, it is hard to find \textstyle x such that \textstyle P = Q. * The Diffie-Hellman problem is hard in \textstyle G. Meaning that given two members of the
group A group is a number of persons or things that are located, gathered, or classed together. Groups of people * Cultural group, a group whose members share the same cultural identity * Ethnic group, a group whose members share the same ethnic iden ...
g and t, it is hard to find \textstyle x such that \textstyle g^x = t. * There is a bilinear map, a Tate-Lichtenbaum
pairing In mathematics, a pairing is an ''R''-bilinear map from the Cartesian product of two ''R''-modules, where the underlying ring ''R'' is commutative. Definition Let ''R'' be a commutative ring with unit, and let ''M'', ''N'' and ''L'' be ''R''-modu ...
, \textstyle e(,) from E to G. This means that for \textstyle P a member of \textstyle E: ::::\textstyle e(P, P) = e( P,P) = e(P,P)^x Frequently, \textstyle E is a supersingular
elliptic curve In mathematics, an elliptic curve is a smooth, projective, algebraic curve of genus one, on which there is a specified point . An elliptic curve is defined over a field and describes points in , the Cartesian product of with itself. If ...
, such as \textstyle E: y^2 = x^3 - 3x (over a finite field of prime order \textstyle p). A generator \textstyle P of prime order \textstyle q is chosen in \textstyle E. The group \textstyle G is the image due to the pairing of the group generated by \textstyle P (in the extension field of degree 2 of the finite field of order p). Two
hash function A hash function is any function that can be used to map data of arbitrary size to fixed-size values. The values returned by a hash function are called ''hash values'', ''hash codes'', ''digests'', or simply ''hashes''. The values are usually u ...
s are also required, \textstyle H_1 and \textstyle H_2. \textstyle H_1 outputs a positive integer, \textstyle x, such that \textstyle 1. \textstyle H_2 outputs \textstyle n bits, where \textstyle n is the length of the message \mathbb.


Key generation

The PKG has a master secret \textstyle z where 1, and a public key \textstyle Z= P which is a point on \textstyle E. The PKG generates the private key, \textstyle K_U, for the user with identity \textstyle ID_U as follows: ::::\textstyle K_U =
frac Frac or FRAC may refer to: * Frac or fraccing, short name for Hydraulic fracturing, a method for extracting oil and natural gas * FRAC Act, United States legislation proposed in 2009 to regulate hydraulic fracturing * Frac module, a format for ...
P


Encryption

To encrypt a non-repeating message \mathbb, the sender requires receiver's identity, \textstyle ID_U and the public PGK value \textstyle Z. The sender performs the following operation. # Create: \textstyle id = H_1(ID_U) # The sender generates \textstyle r using \textstyle r = H_1(\mathbb , , id) # Generate the point \textstyle R in \textstyle E: #::::\textstyle R = ( dP + Z) # Create the masked message: #::::\textstyle S = \mathbb \oplus H_2(g^r) # The encrypted output is: \textstyle (R,S) Note that messages may not repeat, as a repeated message to the same identity results in a repeated ciphertext. There is an extension to the protocol should messages potentially repeat.


Decryption

To decrypt a message encrypted to \textstyle ID_U, the receiver requires the private key, \textstyle K_U from the PKG and the public value \textstyle Z. The decryption procedure is as follows: # Compute \textstyle id = H_1(ID_U) # Receive the encrypted message: \textstyle (R,S). # Compute: #::::\textstyle w = e(R,K_U) # Extract the message: #::::\textstyle \mathbb = S \oplus H_2(w) # To verify the message, compute \textstyle r = H_1(\mathbb, , id), and only accept the message if: #::::\textstyle ( dP + Z) \equiv R


Demonstration of algorithmic correctness

The following equations demonstrate the correctness of the algorithm: :\textstyle w = e(R,K_U) = e( ( dP + Z),K_U) = e( ( dP + P),K_U) = e( (id+z)P,K_U) By the bilinear property of the map: :\textstyle w = e( (id+z)P,K_U)= e( (id+z)P,
frac Frac or FRAC may refer to: * Frac or fraccing, short name for Hydraulic fracturing, a method for extracting oil and natural gas * FRAC Act, United States legislation proposed in 2009 to regulate hydraulic fracturing * Frac module, a format for ...
P) = e(P,P)^ = g^r As a result: :\textstyle S \oplus H_2(w) = (\mathbb \oplus H_2(g^r)) \oplus H_2(w) = \mathbb


Standardisation

There are four standards relating to this protocol: * Initial standardisation of scheme was begun by IEEE in 2006. * The scheme was standardised by the IETF in 2012 within RFC 6508. * A key-exchange algorithm based on the scheme is the
MIKEY Mikey is a masculine given name, often a diminutive form (hypocorism) of Michael. It may also refer to: People * Mikey Ambrose (born 1993), American Major League Soccer player * Mikey Arroyo (born 1969), Filipino actor and politician, son of Phili ...
-SAKKE protocol developed by the UK's national intelligence and security agency,
GCHQ Government Communications Headquarters, commonly known as GCHQ, is an intelligence and security organisation responsible for providing signals intelligence (SIGINT) and information assurance (IA) to the government and armed forces of the Unit ...
, and defined in RFC 6509. * Sakai-Kasahara, as specified in MIKEY-SAKKE, is the core key-exchange algorithm of the Secure Chorus encrypted
Voice over IP Voice over Internet Protocol (VoIP), also called IP telephony, is a method and group of technologies for the delivery of speech, voice communications and multimedia sessions over Internet Protocol (IP) networks, such as the Internet. The terms In ...
standard.


Security

In common with other identity-based encryption schemes, Sakai-Kasahara requires that the Key Management Server (KMS) stores a master secret from which all users' private keys can be generated.
Steven Murdoch Steven James Murdoch is Professor of Security Engineering in the Computer Science Department, University College London. His research covers privacy-enhancing technology, Internet censorship, and anonymous communication, in particular Tor. He i ...
has criticised MIKEY-SAKKE for creating a security vulnerability through allowing the KMS to decrypt every users' communication. Murdoch also noted that the lack of
forward secrecy In cryptography, forward secrecy (FS), also known as perfect forward secrecy (PFS), is a feature of specific key agreement protocols that gives assurances that session keys will not be compromised even if long-term secrets used in the session key ...
in MIKEY-SAKKE increases the harm that could result from the master secret being compromised. GCHQ, the creator of MIKEY-SAKKE, disputed this analysis, pointing out that the some organisations may consider such monitoring capabilities to be desirable for investigative or regulatory reasons, and that the KMS should be protected by an air-gap.


Cryptographic libraries and implementations

The scheme is part of the MIRACL cryptographic library.


See also

*
ID-based encryption ID-based encryption, or identity-based encryption (IBE), is an important primitive of ID-based cryptography. As such it is a type of public-key encryption in which the public key of a user is some unique information about the identity of the user ( ...
*
wolfSSL wolfSSL is a small, portable, embedded SSL/TLS library targeted for use by embedded systems developers. It is an open source implementation of TLS (SSL 3.0, TLS 1.0, 1.1, 1.2, 1.3, and DTLS 1.0, 1.2, and 1.3) written in the C programming lan ...
: A SSL/TLS library that has integration with MIKEY SAKKE


References

{{DEFAULTSORT:Sakai Kasahara Scheme Public-key encryption schemes Pairing-based cryptography Identity-based cryptography Elliptic curve cryptography