skip to main content
10.1145/1579114.1579144acmotherconferencesArticle/Chapter ViewAbstractPublication PagespetraConference Proceedingsconference-collections
research-article

Strong mobile device protection from loss and capture

Published:09 June 2009Publication History

ABSTRACT

Assistive environments employ multiple types of devices to monitor human actions and identify critical events for physical safety. Some of the devices must be wireless in order to be nonintrusive. This introduces the problem of authenticating these devices and building secure communication channels among them. The traditional way is to assign a private key to a device for digital identification. In this paper, we present an approach to protect the private key by introducing a third party and bilaterally and proactively generating a random number to refresh key shares based on Bellare and Miner's forward secure signature scheme. This improves the resilient mediated RSA solution because the entire private key is also updated periodically. In this way, if an attacker steals one key share, he only can use it for a limited period of time because it will be obsolete immediately after the next refresh operation. Even if he compromises both key shares simultaneously, the digital signatures generated by previous private keys are still secure. Our scheme is proven to be intrusion resilient based on the CDH assumption in the random oracle model. The construction is also quite efficient.

References

  1. Michel Abdalla, Sara K. Miner, and Chanathip Namprempre. Forward-secure threshold signature schemes. In CT-RSA 2001: Proceedings of the 2001 Conference on Topics in Cryptology, pages 441--456, London, UK, 2001. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Michel Abdalla and Leonid Reyzin. A New Forward-Secure Digital Signature Scheme. In Advances in Cryptology-ASIACRYPT '00, pages 116--129, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Mihir Bellare and Sara K. Miner. A Forward-Secure Digital Signature Scheme. In Proc. of Advances in Cryptology - CRYPTO '99, 19th Annual International Cryptology Conference, pages 431--448, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Mihir Bellare and Bennet Yee. Forward-security in private-key cryptography. In Proc. of Topics in Cryptology - CT-RSA 2003, The Cryptographers' Track at the RSA Conference 2003, pages 1--18, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Yigael Berger, Avishai Wool, and Arie Yeredor. Dictionary attacks using keyboard acoustic emanations. In CCS '06: Proceedings of the 13th ACM conference on Computer and communications security, pages 245--254, New York, NY, USA, 2006. ACM Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Matt Bishop and Carrie Gates. Defining the insider threat. In Proc. of the Cyber Security and Information Intelligence Research Workshop, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Dan Boneh, Xavier Boyen, and Eu-Jin Goh. Hierarchical Identity Based Encryption with Constant Size Ciphertext. In Proc. of Advances in Cryptology - EUROCRYPT 2005, pages 440--456, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Xavier Boyen, Hovav Shacham, Emily Shen, and Brent Waters. Forward-secure signatures with untrusted update. In CCS '06: Proceedings of the 13th ACM conference on Computer and communications security, pages 191--200, New York, NY, USA, 2006. ACM Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Mike Burmester, Vassilios Chrissikopoulos, Panayiotis Kotzanikolaou, and Emmanouil Magkos. Strong forward security. In Proc. of the 16th international conference on Information security: Trusted information, pages 109--121, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Ran Canetti, Shai Halevi, and Jonathan Katz. A Forward-Secure Public-Key Encryption Scheme. In Proc. of Advances in Cryptology - EUROCRYPT 2003, pages 255--271, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Yevgeniy Dodis, Matthew K. Franklin, Jonathan Katz, Atsuko Miyaji, and Moti Yung. A Generic Construction for Intrusion-Resilient Public-Key Encryption. In Proc. of Topics in Cryptology - CT-RSA 2004, The Cryptographers' Track at the RSA Conference 2004, pages 81--98, 2004.Google ScholarGoogle Scholar
  12. Yevgeniy Dodis, Jonathan Katz, Shouhuai Xu, and Moti Yung. Key-Insulated Public-Key Cryptosystems. In Proc. of Advances in Cryptology - EUROCRYPT 2002, pages 65--82, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Yevgeniy Dodis, Jonathan Katz, Shouhuai Xu, and Moti Yung. Strong Key-Insulated Public-Key Schemes. In Proc. of Public Key Cryptography - PKC 2003, 6th International Workshop on Theory and Practice in Public Key Cryptography, pages 130--144, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Amos Fiat and Adi Shamir. How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In Proc. of Advances in Cryptology - CRYPTO 86, 6th Annual International Cryptology Conference, pages 186--194, 1986. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Yair Frankel, Peter Gemmell, Philip D. MacKenzie, and Moti Yung. Proactive RSA. In Proc. of Advances in Cryptology - CRYPTO '97, pages 440--454, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Gene Itkis. Intrusion-resilient signatures: Generic constructions, or defeating strong adversary with minimal assumptions. In Proc. of Security in Communication Networks, Third International Conference, SCN 2002, pages 102--118, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Gene Itkis and Leonid Reyzin. Forward-Secure Signatures with Optimal Signing and Verifying. In Advances in Cryptology-CRYPTO '01., pages 332--354, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Gene Itkis and Leonid Reyzin. Sibir: Signer-base intrusion-resilient signatures. In CRYPTO '02: Proceedings of the 22nd Annual International Cryptology Conference on Advances in Cryptology, pages 499--514, London, UK, 2002. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Anton Kozlov and Leonid Reyzin. Forward-Secure Signatures with Fast Key Update. In 3rd Conference on Security in Communication Networks, pages 241--256, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Hugo Krawczyk. Simple Forward-Secure Signatures From Any Signature Scheme. In 7th ACM Conference on Computer and Communication Security, pages 108--115, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Zhengyi Le, Yi Ouyang, Yurong Xu, and Fillia Makedon. Preventing unofficial information propagation. In Proc. of the 9th International Conference on Information and Communication Security (ICICS '07), pages 113--125, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Zhengyi Le, Yi Ouyang, Yurong Xu, and Fillia Makedon. Mobile device protection against loss and capture. In Proc. of the 1st International Conference on Pervasive Technologies Related to Assistive Environments (PETRA '08), 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Benoît Libert, Jean-Jacques Quisquater, and Moti Yung. Efficient intrusion-resilient signatures without random oracles. In Prof. of Information Security and Cryptology, Second SKLOIS Conference, Inscrypt 2006, pages 27--41, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Philip D. MacKenzie and Michael K. Reiter. Delegation of cryptographic servers for capture-resilient devices. Distributed Computing, 16(4):307--327, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. H. Ong and C. P. Schnorr. Fast Signature Generation with a Fiat Shamir---Like Scheme. In Proc. of Advances in Cryptology - EUROCRYPT 1990, International Conference on the Theory and Applications of Cryptographic Techniques, pages 432--440, 1990. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Tal Rabin. A simplified approach to threshold and proactive rsa. In Proc. of Advances in Cryptology - CRYPTO '98, 18th Annual International Cryptology Conference, pages 89--104, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Brent Waters. Efficient Identity-Based Encryption Without Random Oracles. In Proc. of Advances in Cryptology - EUROCRYPT 2005, pages 114--127, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Zhi-Jia Tzeng Wen-Guey Tzeng. Robust Key-Evolving Public Key Encryption Schemes. In Proc. of Information and Communications Security, 4th International Conference, ICICS 2002, pages 61--72, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Strong mobile device protection from loss and capture

                Recommendations

                Comments

                Login options

                Check if you have access through your login credentials or your institution to get full access on this article.

                Sign in
                • Published in

                  cover image ACM Other conferences
                  PETRA '09: Proceedings of the 2nd International Conference on PErvasive Technologies Related to Assistive Environments
                  June 2009
                  481 pages
                  ISBN:9781605584096
                  DOI:10.1145/1579114

                  Copyright © 2009 ACM

                  Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

                  Publisher

                  Association for Computing Machinery

                  New York, NY, United States

                  Publication History

                  • Published: 9 June 2009

                  Permissions

                  Request permissions about this article.

                  Request Permissions

                  Check for updates

                  Qualifiers

                  • research-article

                PDF Format

                View or Download as a PDF file.

                PDF

                eReader

                View online with eReader.

                eReader