Abstract

Using the rewinding technique from Reset Lemma, Schnorr identity-based identification (IBI) can be proven secure against impersonation under passive attack, and active and concurrent attacks if the discrete logarithm problem and one-more discrete logarithm problem are hard in the random oracle model respectively. However, its security reduction is not tight. In this paper, we propose a variant of Schnorr IBI scheme and provide a direct proof with tight security reduction. In particular, we show that with only three additional elements in the system parameters, the proposed scheme can be proven secure against impersonation under passive attack, and active and concurrent attacks if the decisional Diffie-Hellman problem is hard in the random oracle model. This proving technique may also be applied on other IBI schemes.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call