we get two tuples (m,AID,t,R,S
1
), (m, AID,t,R,S
2
).
Subsequently those tuples can be used to obtain ˆg
v
,
also with non-negligible probability, for any value ˆg,
provided to the A
AIDSign
adversary as the answer from
programmable O
H
4
oracle. Therefore the adversary
can be used as a subprocedure by the efficient algo-
rithm F
ModSchnorrSig
that forges the modified Schnorr
signature scheme, obtained by Fiat-Schamirr transfor-
mation on (Krzywiecki, 2016) scheme.
3.4 Performance
Additional assessments of complexity were per-
formed. They are not included in this paper due to
the space constraint and the fact that they are not es-
sential in the context of this paper, however they were
acceptable in real-world applications.
4 CONCLUSION
We modified the Identity-Based CPPA from (He
et al., 2015) to a version resistant to ephemeral key
setting. This kind of setting can be used by the ad-
versary in scenarios with possible leakage/injection
of ephemeral values. In such scenarios a secret key
masked by the ephemeral value is not secure even if it
is stored in the secure memory module in the device.
We proposed the stronger security model to cover that
particular scenario and proved the security of the pro-
posed scheme in our model.
ACKNOWLEDGEMENTS
This paper was supported by Wroclaw University of
Science and Technology, grant S50129/K1102.
REFERENCES
Dorrendorf, L., Gutterman, Z., and Pinkas, B. (2007).
Cryptanalysis of the random number generator of
the windows operating system. Cryptology ePrint
Archive, Report 2007/419. https://eprint.iacr.org/
2007/419.
He, D., Zeadally, S., Xu, B., and Huang, X. (2015). An
efficient identity-based conditional privacy-preserving
authentication scheme for vehicular ad hoc networks.
In IEEE Transactions on Information Forensics and
Security ( Volume: 10 , Issue: 12 , Dec. 2015 ), August
31, 2015, pages 2681–2691.
Krzywiecki, L. (2016). Schnorr-like identification scheme
resistant to malicious subliminal setting of ephemeral
secret. In In Innovative Security Solutions for Infor-
mation Technology and Communications - 9th Inter-
national Conference, October 05, 2016, pages 137–
148.
Krzywiecki, L. and Kutylowski, M. (2017). Security
of okamoto identification scheme: a defense against
ephemeral key leakage and setup. In in Proceedings
of the Fifth ACM International Workshop on Security
in Cloud Computing, April, 2017, pages 43–50.
Li, C., Zhang, X., Wang, H., and Li, D. (2018). An en-
hanced secure identity-based certificateless public key
authentication scheme for vehicular sensor networks.
Sensors, 18(1):194.
Lu, R., Lin, X., Zhu, H., Ho, P.-H., and Shen, X. (2008).
ECPP: Efficient conditional privacy preservation pro-
tocol for secure vehicular communications. In IEEE
INFOCOM 2008 - The 27th Conference on Computer
Communications, April 13-18, 2008, pages 1229–
1237.
Ming, Y. and Shen, X. (2018). PCPA: A practical certifi-
cateless conditional privacy preserving authentication
scheme for vehicular ad hoc networks. In Sensors
2018.
Pointcheval, D. and Stern, J. (1996). Security proofs for
signature schemes. In Maurer, U., editor, Advances
in Cryptology — EUROCRYPT ’96, pages 387–398,
Berlin, Heidelberg. Springer Berlin Heidelberg.
Saito, T. and Uchiyama, S. (2004). The co-diffie-hellman
problem over elliptic curves. Reports of the Faculty of
Science and Engineering, 33(1):1–8.
Shim, K.-A. (2012). CPAS: An efficient conditional
privacy-preserving authentication scheme for vehicu-
lar sensor networks. In IEEE Trans. Veh. Technol., vol.
61, no. 4, May, 2012, pages 1874–1883.
Zhang, C., Lin, X., Lu, R., and Ho, P.-H. (2008). RAISE:an
efficient rsu-aided message authentication scheme in
vehicular communication networks. In 2008 IEEE In-
ternational Conference on Communications, May 19-
23, 2008, pages 1451–1457.
Identity-based Conditional Privacy-Preserving Authentication Scheme Resistant to Malicious Subliminal Setting of Ephemeral Secret
497