Next Article in Journal
A Multi-Feature Fusion Based on Transfer Learning for Chicken Embryo Eggs Classification
Previous Article in Journal
An Improvement of GM (1, N) Model Based on Support Vector Machine Regression with Nonlinear Cross Effects
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Pairing-Based Three-Party Authenticated Encryption Scheme without Shared Secrets

Department of Computer Science and Engineering, National Taiwan Ocean University, Keelung 202, Taiwan
Symmetry 2019, 11(5), 605; https://doi.org/10.3390/sym11050605
Submission received: 5 April 2019 / Revised: 26 April 2019 / Accepted: 28 April 2019 / Published: 1 May 2019

Abstract

:
The Traditional Authenticated Encryption (AE) scheme is a single-user cryptographic mechanism which only enables one designated verifier to authenticate the ciphertext. Although several group-oriented AE variants have also been proposed to eliminate such a limitation, they require shared verification. This motivated us to think of a scenario of three-party communication environments where each party runs independent processes without cooperation. In this paper, we realize a novel three-party AE (abbreviated to TPAE) scheme in which two designated verifiers can solely decrypt the same ciphertext and then inspect the validity of embedded signature. Additionally, we also show that our TPAE construction is computationally secure using the well-defined IND-CCA2 and the EF-CMA adversary games in the proof model of random oracles. The comparison results will demonstrate the computational efficiency of our mechanism.

1. Introduction

In public key cryptosystems [1], digital signature schemes [2,3,4] are important mechanisms that serve the same function of handwritten signatures in the real world. A significant property of digital signatures is nonrepudiation [5], which guarantees that a signer cannot deny their generated signatures later.
To further provide the property of confidentiality [6,7] for some special signature applications such as online auction and electronic transactions, one can employ the so-called two-step measure which means an encryption process is performed after a signing operation. Nevertheless, this approach is inefficient.
In 1994, to provide a better solution, Horster et al. [8] introduced a hybrid method known as the authenticated encryption (AE) scheme that can fulfill the characteristic of confidentiality and authenticity [9]. In such an approach, a signer combines the intended recipient’s public key with the signing operation. In this way, the resulted authenticated ciphertext must be verified by the person holding the knowledge of correct private key. Thus, an AE scheme no longer exhibits the characteristic of public verification due to the confidentiality concern. However, this trait also leads to another problem of later dispute provided that a signer denies his/her behavior of making the signature. A designated verifier will have a difficulty in proving the signer’s dishonesty without revealing his private key information.
To handle the above issue, Araki et al. [10] addressed a signature mechanism of limited verifier and an optional arbitration procedure is supplied. Yet, the procedure requires the signer’s assistance to announce an extra parameter. Once the signer refuses cooperation, the arbitration mechanism is useless. Moreover, Zhang and Kim [11] showed that an adversary can choose an arbitrary message to launch universal forgery attacks against Araki et al.’s work successfully.
Later, Wu and Hsu [12] proposed a convertible AE protocol admitting a designated verifier to solely conduct the arbitration steps and then reveal a converted signature for public verification. A noticeable property of the Wu–Hsu scheme is that the signature conversion steps are computation-free, i.e., an originally signed signature would be acquired within the ciphertext decryption procedure. Next, Huang and Chang [13] also presented another enhanced scheme. However, Lv et al. [14] specified that the semantic security is not satisfied in both the Huang-Chang and the Wu–Hsu schemes. Concretely speaking, an adversary can easily distinguish a given authenticated ciphertext from only two candidate messages.
In 2005, Yang [15] proposed a secure scheme with provable security. In 2008, Chien [16] came up with a new AE variant permitting either an original signer or a determined recipient to run the conversion steps of signature. Constructed from famous ElGamal cryptosystems, in 2009, Lee et al. [17] introduced the ElGamal-based variant. In the same year, Wu and Lin [18] showed how to use RSA cryptosystems to build a concrete AE construction with convertibility. Aim at reducing the impact caused by key-compromise attacks, Hsu and Lin [19] presented a key-insulated AE scheme in which a helper is able to renew users’ short-term private keys periodically with the increment of time periods.
Consider group-oriented applications, in 2011, Hsu and Lin [20] presented a convertible variation of multi-AE (a.k.a. MAE) method. To provide more flexible signing policy, in 2014 Lin [21] further introduced a threshold-AE scheme. In 2017, a new AE scheme supporting multisigner and the functionality of proxy delegation was also introduced [22]. Up to present, lots of AE variants [23,24,25,26,27,28,29,30,31] have been proposed. However, all of existing mechanisms puts the emphasis on either the single-user setting or the group-oriented environments with cooperative groups. In this paper, we aim at proposing a better alternative for three-party communication environments where each entity usually runs independent processes without sharing their secrets with each other.

2. Preliminaries

Before presenting the proposed mechanism, we first revisit the operations of bilinear pairing together with some famous cryptographic assumptions, which will be utilized as the underlying building blocks of our work.
Concept of Bilinear Pairing
Let the symbols of G1 and G2 be an additive and a multiplicative group, respectively. Both groups have the same prime order q. A bilinear pairing e is expressed as e: G1 × G1G2. Some properties of bilinear pairing e are described as follows:
(i)
Bilinearity:
e(Q1 + Q2, W) = e(Q1, W)e(Q2, W);
e(Q, W1 + W2) = e(Q, W1)e(Q, W2);
(ii)
Nondegeneracy:
We say that in the group G2, the value e(Q, Q) is regarded as a generator provided that, in the group G1, Q is also a generator.
(iii)
Computability:
There exists an efficient polynomial-time algorithm to compute e(P, Q) for any P, QG1.
Elliptic Curve Discrete Logarithm Problem and Assumption
An Elliptic Curve Discrete Logarithm Problem (ECDLP) is to find some x Z q * satisfying the equality of X = xQ, where X and Q are two known points over an elliptic curve E. The ECDL assumption asserts that it is almost negligible advantage ε for any probabilistic algorithm A running in polynomial-time to solve ECDLPs. More precisely, the ECDL assumption is denoted by the following probability inequality:
Pr [ A ( Q , x Q ) = x ; x Z q * , ( Q , x Q ) G 1 2 ] ε .
Bilinear Diffie–Hellman Problem and Assumption
A Bilinear Diffie–Hellman Problem (BDHP) was used to calculate e(Q, Q)xyzG2 from four given values (Q, X, Y, and Z) of the group G1. In particular, X = xQ, Y = yQ and Z = zQ for some x, y, z Z q * . The BDH assumption asserts that it is almost negligible advantage ε for any probabilistic algorithm A running in polynomial-time to solve BDHPs. Precisely speaking, the BDH assumption is denoted by the following probability inequality.
Pr [ A ( Q , x Q , y Q , z Q ) = e ( Q , Q ) x y z ; x , y , z Z q * , Q , x Q , y Q , z Q G 1 ] ε .

3. Proposed TPAE Construction

Using the operation and properties of bilinear pairing, this section is going to present the designed TPAE construction. At first, the roles of participated entities will be briefly described. Then we display the definition of constituted algorithms followed by a secure construction.

3.1. Participated Entity

A general TPAE construction has three participated entities, which cover an original signer and two designated receivers. The former will produce an authenticated ciphertext. Then, both specified receivers can independently decrypt the obtained ciphertext and inspect the validity of embedded signature. A TPAE scheme is said to be correct provided that a signer creates a valid authenticated ciphertext and merely the specified receivers have the privilege to decrypt it and check the validity of embedded signature. Each of the designated receivers could exhibit a transformed signature suitable for public proof when encountering a repudiation dispute, too.

3.2. Constituted Algorithms

The designed TPAE scheme can be divided into four algorithms. We describe the definition of each algorithm as follows.
Setup: This algorithm is used to initialize the constructed system by taking a security parameter k and then generates public parameters params.
Reg_U: The input of this algorithm is an index i while the corresponding output includes a private–public keypair (xi, Yi) together with a public key certificate Certi.
ESign: The input of this algorithm includes m, xs, Ya, and Yb, which separately represents a message, a signing key, and two verification keys. It will finally generate a corresponding authenticated ciphertext δ.
EVerify: The input of this algorithm includes δ, xa, IDs, IDa, and IDb, which separately denote a ciphertext, a decryption key, and the identities of one signer and two recipients. The output could be either a transformed signature Ω with the original message m or an error symbol ⊥. The latter case occurs if the input contains a false ciphertext.

3.3. Substantial Construction

Setup: Let k be a security parameter of the input. The algorithm first selects two groups, i.e., G1 and G2, which have an identical order of prime q. There is a generator P in the group G1 and a bilinear map e is defined as G1 × G1G2. Assume that h1: {0, 1}k × G12Zq, h2: G13 → {0, 1}k and h3: G2G1 are collision resistant hash functions. The algorithm outputs public params which are composed of G1, G2, q, P, and e along with three hash functions.
Reg_U: Given an index i, the algorithm randomly chooses an integer xiZq as the corresponding private key and then calculates the value Yi = xiP to be its public key. Note that a public key certificate named Certi is also returned by employing the standard of X.509 [32].
ESign: To produce an authenticated ciphertext for a message m in relation to two verification keys (Ya and Yb) and a signing key xs, the algorithm chooses w Z q * to compute
W = wP,
T = h3(e(wYa, Yb)),
σ = (xs + h1(m, W, T))−1W,
c = mh2(W, σ, T),
and then outputs the authenticated ciphertext δ = (W, σ, c).
Note that in Equation (4), the ciphertext parameter c is computed by XOR-ing the message m and the hash result of h2(W, σ, T). This implies that the original message has to be split into k-bit blocks for facilitating the XOR operation. Therefore, the ciphertext parameter c is constituted by concatenating all XORed blocks.
EVerify: Given an authenticated ciphertext δ = (W, σ, c), one private key xi (for i ∈ {a, b}) of participated receivers and the signing key Ys, this algorithm can easily derive
T = h3(e(xaW, Yb)) = h3(e(Ya, xbW)),
to decrypt the original message m as
m = ch2(W, σ, T)
and then inspects the embedded redundancy of m. The algorithm further checks its signature by testing whether
e(σ, Ys + h1(m, W, T)P) = e(W, P).
When the above equality is fulfilled, the algorithm returns the decrypted message m together with a transformed signature Ω = (W, σ, T). If not, an error symbol ⊥ is outputted to denote the false ciphertext.
The correctness of Equations (6) and (7) could be confirmed by the following derivations. In Equation (6), the right side can be written as
ch2(W, σ, T)
=ch2(W, σ, h3(e(xaW, Yb)))         (by Equation (5))
=ch2(W, σ, h3(e(xatP, Yb)))         (by Equation (1))
=ch2(W, σ, h3(e(wYa, Yb)))
=ch2(W, σ, T)         (by Equation (2))
=m         (by Equation (4))
which is just the left side of Equation (6).
In Equation (7), the left side can be written as
e(σ, Ys + h1(m, W, T)P)
=e((xs + h1(m, W, T))−1W, Ys + h1(m, W, T)P)      (by Equation (3))
=e((xs + h1(m, W, T))−1W, (xs + h1(m, W, T))P)
=e(W, P)
which is the right side of Equation (7).

4. Security Model and Proof

To prove the security of our TPAE scheme, we first revisit the general security models of confidentiality and unforgeability below.
Definition 1
(Requirement of IND-CCA2). The proposed TPAE scheme satisfies the characteristic of indistinguishability for the confidentiality requirement provided that no probabilistic polynomial-time (PPT) adversary A plotting adaptive chosen ciphertext attacks has a non-negligible advantage to beat a player B acting as a challenger in the following game.
Setup (1k): By initializing the Setup(1k) algorithm, the challenger B first provides the adversary A with public params.
Phase 1: The querying capability of adversary A consists of the following oracles.
Reg_U query: A could choose an index i to request its Reg_U query. B would run the Reg_U algorithm and return the output of (Yi, Certi).
ESign query: A could request an ESign query for his/her chosen m, Ys, Ya, and Yb. B outputs a corresponding authenticated ciphertext δ to A .
EVerify query: A could request an EVerify query for his/her chosen ciphertext δ. B would send either an error symbol ⊥ or a message m along with its transformed signature Ω to A .
Challenge: After requesting several queries, the adversary A would create messages, say, m0 and m1, where | m0 | = | m1 |. Then B determines λ ← {0, 1} by flipping an internal coin. An authenticated ciphertext δ* on mλ is also computed as a challenge designated for A .
Phase 2: In this phase, the adversary A continues to request new queries, but does not include any EVerify query on the target challenge.
Guess: At last, we say that the adversary A is the winner of this game provided that his/her guessed bit λ′ = λ. The advantage of A , denoted as Adv( A ), could be written as | Pr[λ′ = λ] – 0.5 |.
Definition 2
(Requirement of EF-CMA). The proposed TPAE scheme satisfies the characteristic of existential unforgeability provided that no PPT adversary A plotting adaptive chosen-message attacks has a non-negligible advantage to beat a player B acting as a challenger in the following game:
Setup(1k): By initializing the Setup(1k) algorithm, the challenger B first provides the adversary A with public params.
Phase 1: The querying capability of adversary A consists of Reg_U and ESign oracles just like those described in Definition 1.
Forgery: At the end of this game, we say that the winner is A if he/she outputs a valid δ* on an arbitrarily chosen m*. It should be noted that δ* could not be obtained via an ESign oracle.
We then adopt the techniques of random oracle proof models to formally show that the proposed mechanism satisfies the security of Definitions 1 and 2.
Theorem 1
(Proof of IND-CCA2)1 It is said that the proposed TPAE scheme is (t, qh1, qh2, qh3, qReg_U, qESign, qEVerify, ε)-secure in the requirement of IND-CCA2 when no PPT adversary has the non-negligible advantage εto solve the BDHP within the running time t′, where
ε ( 1 q h 3 ) ( 2 ε q E V e r i f y 2 k ) ,
t’ ≈ t + tλ(2qEVerify).
Here, tλrepresents the required computation time of a bilinear map.
Proof. 
We first assume that within the running time, t, there is a PPT adversary, A , whose capability is sufficient to break the proposed TPAE construction by plotting adaptive chosen ciphertext attacks. The advantage of the adversary A is ε and the maximum query times of oracle i is denoted as qi. By utilizing A as a subroutine, it enables us to create a new algorithm, say B , to break the assumption of BDH within the expected time t′ and the success probability is ε′. Let P, xP, yP, and zP be the inputted BDHP instance for B and the desired output would be e(P, P)xyz. In the following interactive processes, B acts as a challenger to answer queries submitted by A . □
Setup: By performing the initial Setup(1k) algorithm, the challenger B provides the adversary A with public params = {G1, G2, q, P, e}.
Phase 1: In the beginning, A designates (IDs, IDa, and IDb) as the identities of the signer and two designated verifiers, and could adaptively request queries stated below.
h1oracle: A could submit an h1(m, W, T) oracle to get the value v1R Zq. A record of (m, W, T, v1) would also be written into a maintained h1-list by B .
h2oracle: A could submit an h2(W, σ, T) oracle to get the value v2R {0, 1}k. A record of (W, σ, T, v2) would also be written into a maintained h2-list by B .
h3oracle: A could submit an h3(E) oracle to get the value v3RG1. A record of (E, v3) would also be written into a maintained h3-list by B .
Reg_U query: A could choose an index i to request its Reg_U query. If i = a, B sends (Ya = xP, Certa) to A . If i = b, B returs (Yb = yP, Certb) to A . When i = s, B calls the Reg_U algorithm to get (xs, Ys, Certs) and then returns (Ys, Certs) to A .
ESign query: A could request an ESign query on an arbitrarily chosen message m. B would run the ESign algorithm to return the corresponding result.
EVerify query: A could request an EVerify query on a ciphertext δ = (W, σ, c). B utilizes (W, σ) as keywords to search the h2-list for all matched v2s. If one of matched v2s satisfies that e(σ, Ys + h1(cv2, W, T)P) = e(W, P), B returns (cv2, W, σ, T). If not, A will receive an error symbol.
Challenge: After requesting several queries, the adversary A would create messages, say m0 and m1, where | m0 | = | m1 |. Then B determines λ ← {0, 1} by flipping an internal coin and computes a ciphertext δ* for the selected mλ with the following steps:
Step 1
Randomly choose v1Zq along with v2 ∈ {0, 1}k;
Step 2
Let W* = zP;
Step 3
Compute σ* = (xs + v1)−1W* and c* = mλv2;
Step 4
Add the record of (mλ, W*, null, v1) into h1-list;
Step 5
Add the record of (W*, σ*, null, v2) into h2-list.
The ciphertext δ* = (W*, σ*, c*) is served as a target challenge for A .
Phase 2: In this phase, the adversary A continues to request new queries, but does not include any EVerify queries on the target challenge δ*.
Analysis of the game: In this game interaction, it is possible for the adversary A to get an error symbol with respect to an EVerify query on some valid δ = (W, σ, c). Such an event will happen in the case that the corresponding h2(W, σ, T) oracle had never been made before. We express this event as EVerify_Fat and Pr[EVerify_Fat] during the entire simulation game is not greater than q E V e r i f y 2 k , as A can issue at most qEVerify EVerify queries. Besides, in the challenge phase, B sets W* = zP, which infers that the component Z* is formulated as h3(e(x(zP), yP)) = h3(e(P, P)xyz). If the adversary A queries an h3 oracle on the value e(P, P)xyz during the second phase, the simulation game would accidentically terminate. We denote such an event as QH3* and let PSG be the event of perfect simulation game. When the event PSG occurs, A has no better change to guess λ, i.e.,
Pr[λ′ = λ | PSG] = 0.5.
Modified from the probability event of Pr[λ′ = λ], it could be obtained that
Pr[λ′ = λ] = Pr[λ′ = λ | PSG] Pr[PSG] + Pr[λ′ = λ | ¬PSG] Pr[¬PSG]
≤ 0.5Pr[PSG] + Pr[¬PSG]
= 0.5(1 − Pr[¬PSG]) + Pr[¬PSG]
= 0.5 + 0.5Pr[¬PSG].
Additionally, it could also be learned that
Pr[λ′ = λ] ≥ Pr[λ′ = λ | PSG] Pr[PSG]
= 0.5(1 − Pr[¬PSG])
= 0.5 − 0.5Pr[¬PSG].
Integrating inequalities (9) with (10), we have
| Pr[λ′ = λ] − 0.5 | ≤ 0.5Pr[¬PSG].
According to the proof assumption, the adversary A is sufficient to break our TPAE construction with a non-negligible chance ε, which indicates that
ε= | Pr[λ′ = λ] − 0.5 |        (by Definition 1)
≤ 0.5Pr[¬PSG]        (by Equation (11))
= 0.5(Pr[QH3* ∨ EVerify_Fat])
≤ 0.5(Pr[QH3*] + Pr[EVerify_Fat]).
Further rewrite this inequality and it will have that
Pr[QH3*] ≥ 2ε − Pr[EVerify_Fat]
    2 ε q E V e r i f y 2 k .
When the event QH3* happens, we claim that e(P, P)xyz would be contained in a record of h3-list. For that reason, we could mean that the advantage of the algorithm B for breaking the designated BDHP instance is ε′ ≥ ( 1 q h 3 ) ( 2 ε q E V e r i f y 2 k ) . The expected running time of B is calculated as t′ ≈ t + tλ(2qEVerify).
Theorem 2.
(Proof of EF-CMA). It is said that the proposed TPAE scheme is (t, qh1, qh2, qh3, qReg_U, qESign, ε)-secure in the requirement of EF-CMA when no PPT adversary having the non-negligible advantage εsolves the ECDLP within the running time t′, where
ε′ ≥ 10(qESign + 1)(qESign + qh1)/2k,
t′ ≤ 120686qh1t/ε.
Proof. 
We first assume that within the running time t, there is a PPT adversary, A , whose capability is sufficient to break the proposed TPAE construction by plotting adaptive chosen message attacks. The advantage of the adversary A is ε and the maximum query times of oracle i is denoted as qi. By utilizing A as a subroutine, it enables us to create a new algorithm, say B , to break the assumption of ECDL within the expected time t’ and the success probability is ε’. Let (P, zP) be the inputted ECDLP instance for B and the purpose is to obtain z. In this proof, we use the technique of Forking Lemma [33] and B acts as a challenger to answer queries submitted by A . □
Setup: By performing the initial Setup(1k) algorithm, the challenger B provides the adversary A with public params = {G1, G2, q, P, e} and a random tape which is constituted of a series of random bits. Given public params and an identical random tape, B would play two rounds of games with the adversary A below.
Phase 1: In the beginning, A designates (IDs, IDa, and IDb) as the selected identities of the signer together with two intended verifiers, and then adaptively makes new queries as follows. For all hi (i∈{1, 2, 3}) oracles, B returns as those defined in Theorem 1.
Reg_U query: When A requests an Reg_U query on the index i = s, B directly sends (Ys = zP, Certs) to A . Otherwise, B calls the Reg_U algorithm for getting (xi, Yi, and Certi) and then returns (Yi, Certi) to A .
ESign query: When A submits an ESign query on his/her chosen m, Ys, Ya, and Yb, B performs the subsequent procedures:
Step 1
Randomly pick two integers d, v1 Z q * ;
Step 2
Run the Reg_U algorithm to get (xa, Ya, Certa) and (xb, Yb, Certb);
Step 3
Compute
  • σ = dP,
  • W = d(zP) + v1dP,
  • T = h3(e(xaW, Yb)),
  • c = mh2(W, σ, T);
Step 4
Add the entry (m, W, T, v1) into h1-list;
The ciphertext δ = (W, σ, c) is then returned to A .
Analysis of the game: In the above simulation, it is obvious that the ESign query always returns a valid authenticated ciphertext, such that the adversary A is incapable of distinguishing it from the one outputted by the real scheme. When A successfully forges a fresh ciphertext δ = (W, σ, c) for the message m denoted by the event PF, we obtain Pr[PF] = ε as A owns a non-negligible chance ε of breaking our TPAE construction. Now we evaluate the probability that A does not query the corresponding h1 oracle and we know that Pr[¬QH1] ≤ 2k. Hence, it could be further expressed that the probability of A to generate a valid ciphertext δ = (W, σ, c) following making the corresponding h1(m, W, T) oracle to be Pr[PF ∧ QH1] ≥ (ε − 1/2k). Afterwards, B plays the second round with A in the same environment. Because the inputted tape is formed by identical series of randomized bits, the challenger B is able to anticipate A ’s next query. According to the responses made in first run, B returns the same results until A queries the critical h1(m, W, T) oracle. Instead of returning original v1, B outputs a new value v1*. By the Forking Lemma, if A finally forges a valid ciphertext δ* = (W, σ*, c*) with h1(m, W, T) = v1*, B can solve the ECDLP. Concretely speaking, when the adversary A finally outputs two valid ciphertext (δ, δ*) with h1(m, W, T) ≠ h1*(m, W, T), we can obtain two equations:
σ = (xs + h1(m, W, T))−1W = (z + v1)−1W,
σ* = (xs + h1*(m, W, T))−1W = (z + v1*)−1W.
Thus, the ECDLP instance can be solved by computing z = σ * v 1 * σ v 1 σ σ * . We could evaluate B ’s success probability after two simulation games as ε ≥ 10(qESign+ 1)(qESign+ qh1)/2k and the expected running time spent by B is t’ ≤ 120686qh1t/ε.
Note that an adversary might try to derive a valid ciphertext if he/she has access to multiple ciphertexts. Yet, each valid ciphertext will also contain a valid signature which is randomly generated and protected by a secret value chosen by the signer. Consequently, it is computationally infeasible for any adversary to plot the forgery attacks from multiple known ciphertexts.

5. Performance Evaluation

In a three-party communication environment, a party usually has to transmit the same message to the other two parties. When the message is encrypted with traditional asymmetric approaches, the sender is required to run the encryption process twice for two recipients who do not want to share their private keys with each other. In such a way, a sender engaged in three-party communication environments often incurs higher computational costs. From the above computational perspective, we will show that the proposed scheme is better than previous single-user setting mechanisms.
As our protocol is implemented on pairing-based systems, we only consider some time-consuming operations such as bilinear map, exponentiation, and scalar multiplication. The operations of XOR, addition and one-way hash function are ignored. We present the used symbols as Table 1. Table 2 is the summary of computational comparisons among our TPAE scheme and thee similar protocols involving Lee et al.’s (Lee10) [34], the Hsu–Lin (Hsu14) [24], and the Islam–Biswas (Islam13) [35]. In order to obtain more united comparison results, we adopt Cao et al.’s experimental figures [36] to transform the above computation into approximate running time as Figure 1, Figure 2 and Figure 3. Specifically, the computation of a bilinear pairing, exponentiation and scalar multiplication will take approximately 20.01 ms, 11.2 ms, and 6.38 ms, respectively.
In Figure 1, a sender of the proposed scheme has to spend about 39.15 ms for generating a ciphertext intended for two recipients. The required time is minimal among all compared mechanisms. Although in Figure 2, each recipient’s running time of both Lee et al.’s [34] and the Islam–Biswas [35] is better than that of ours and the proposed scheme still exhibits better performance as a whole in Figure 3. Accordingly, it is evident that our proposed scheme outperforms compared ones from either the sender side or the entire mechanism.

6. Conclusions

AE schemes with convertibility have found numerous applications in online transactions such as e-auction and confidential contract signing. In this paper, we focused on the applications of three-party communication environments and proposed a novel three-party AE (TPAE) scheme. Unlike most group-oriented AE mechanisms which require cooperative verification, our TPAE scheme allows two designated recipients to solely decrypt acquired ciphertext along with inspecting the recovered signature without utilizing shared secrets. Moreover, the signature conversion process also exhibits the property of computation-free and can be carried out by each designated recipient alone. To make certain the realistic feasibility, the requirement of IND-CCA2 and that of EF-CMA for our construction are both fulfilled in the formal proof model of random oracles. Compared to previous similar protocols in terms of computational efforts, the designed approach is particularly appealing to the three-party applications.

Author Contributions

H.-Y.L. wrote the original draft.

Funding

This work was supported in part by the Ministry of Science and Technology of Republic of China under the contract number MOST 107-2221-E-019-017.

Conflicts of Interest

The author declares no conflicts of interest.

Ethical Approval

This article does not contain any studies with human participants or animals performed by the author.

References

  1. Diffie, W.; Hellman, M. New Directions in Cryptography. IEEE Trans. Inf. Theory 1976, IT-22, 644–654. [Google Scholar] [CrossRef]
  2. ElGamal, T. A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. IEEE Trans. Inf. Theory 1985, IT-31, 469–472. [Google Scholar] [CrossRef]
  3. Rivest, R.; Shamir, A.; Adleman, L. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef]
  4. Sekhar, M.R. Signatures Scheme with Message Recovery and Its Applications. Int. J. Comput. Math. 2004, 81, 285–289. [Google Scholar] [CrossRef]
  5. Schneider, S. Formal Analysis of a Non-Repudiation Protocol. In Proceedings of the 11th IEEE Computer Security Foundations Workshop, Rockport, MA, USA, 9–11 June 1998; IEEE Press: Piscataway, NJ, USA, 1998; pp. 54–65. [Google Scholar]
  6. Hou, F.; Wang, Z.; Tang, Y.; Liu, Z. Protecting Integrity and Confidentiality for Data Communication. In Proceedings of the 9th International Symposium on Computers and Communications (ISCC’04), Alexandria, Egypt, 28 June–1 July 2004; pp. 357–362. [Google Scholar]
  7. Jacob, J. A Uniform Presentation of Confidentiality Properties. IEEE Trans. Softw. Eng. 1991, 17, 1186–1194. [Google Scholar] [CrossRef]
  8. Horster, P.; Michel, M.; Peterson, H. Authenticated Encryption Schemes with Low Communication Costs. Electron. Lett. 1994, 30, 1212–1213. [Google Scholar] [CrossRef]
  9. Stallings, W. Cryptography and Network Security: Principles and Practices, 7th ed.; Pearson: London, UK, 2017. [Google Scholar]
  10. Araki, S.; Uehara, S.; Imamura, K. The Limited Verifier Signature and Its Application. IEICE Trans. Fundam. Electron. Comput. Sci. 1999, E82-A, 63–68. [Google Scholar]
  11. Zhang, F.; Kim, K. A Universal Forgery on Araki et al.’s Convertible Limited Verifier Signature Scheme. IEICE Trans. Fundam. Electron. Comput. Sci. 2003, E86-A, 515–516. [Google Scholar]
  12. Wu, T.S.; Hsu, C.L. Convertible Authenticated Encryption Scheme. J. Syst. Softw. 2002, 62, 205–209. [Google Scholar] [CrossRef]
  13. Huang, H.F.; Chang, C.C. An Efficient Convertible Authenticated Encryption Scheme and Its Variant. In Proceedings of the 5th International Conference on Information and Communications Security (ICICS 2003), Huhehaote, China, 10–13 October 2003; pp. 382–392. [Google Scholar]
  14. Lv, J.; Wang, X.; Kim, K. Practical Convertible Authenticated Encryption Schemes Using Self-Certified Public Keys. Appl. Math. Comput. 2005, 169, 1285–1297. [Google Scholar] [CrossRef]
  15. Yang, F.Y. A Secure Scheme for Authenticated Encryption. Cryptology ePrint Archive, Report 2005/456. 2005. Available online: http://eprint.iacr.org/2005/456 (accessed on 11 February 2019).
  16. Chien, H.Y. Selectively Convertible Authenticated Encryption in the Random Oracle Model. Comput. J. 2008, 51, 419–434. [Google Scholar] [CrossRef]
  17. Lee, C.C.; Hwang, M.S.; Tzeng, S.F. A New Convertible Authenticated Encryption Scheme Based on the ElGamal Cryptosystem. Int. J. Found. Comput. Sci. 2009, 20, 351–359. [Google Scholar] [CrossRef]
  18. Wu, T.S.; Lin, H.Y. Secure Convertible Authenticated Encryption Scheme Based on RSA. Informatica-Lithuan 2009, 33, 481–486. [Google Scholar]
  19. Lin, H.Y.; Hsu, C.L. A Novel Identity-Based Key-Insulated Convertible Authenticated Encryption Scheme. Int. J. Found. Comput. Sci. 2011, 22, 739–756. [Google Scholar] [CrossRef]
  20. Hsu, C.L.; Lin, H.Y. New Identity-Based Key-Insulated Convertible Multi-Authenticated Encryption Scheme. J. Netw. Comput. Appl. 2011, 34, 1724–1731. [Google Scholar] [CrossRef]
  21. Lin, H.Y. Group-Oriented Data Access Structure Using Threshold-CAE Scheme and Its Extension. Inf. Technol. Control 2014, 43, 252–263. [Google Scholar] [CrossRef]
  22. Lin, H.Y. “PCMAE: A Proxy Convertible Multi-AE Scheme and Its Variant. Inf. Technol. Control 2017, 46, 530–545. [Google Scholar] [CrossRef]
  23. Wu, T.S.; Lin, H.Y.; Ting, P.Y. A Publicly Verifiable PCAE Scheme for Confidential Applications with Proxy Delegation. Trans. Emerg. Telecommun. Technol. 2012, 23, 172–185. [Google Scholar] [CrossRef]
  24. Hsu, C.L.; Lin, H.Y. Convertible Authenticated Encryption Scheme with Hierarchical Access Control. Appl. Math. Inf. Sci. 2014, 8, 1239–1246. [Google Scholar] [CrossRef]
  25. Lin, H.Y.; Hsu, C.L.; Huang, S.K. Improved Convertible Authenticated Encryption Scheme with Provable Security. Inf. Process. Lett. 2011, 111, 661–666. [Google Scholar] [CrossRef]
  26. Lin, H.Y.; Wu, T.S.; Huang, S.K. An Efficient Strong Designated Verifier Proxy Signature Scheme for Electronic Commerce. J. Inf. Sci. Eng. 2012, 28, 771–785. [Google Scholar]
  27. Lin, H.Y.; Wu, T.S.; Huang, T.Y.; Yeh, Y.S. Self-Certified Proxy Convertible Authenticated Encryption Scheme. In Proceedings of the 8th International Conference on Intelligent System Design and Applications (ISDA 2008), Kaohsiung, Taiwan, 26–28 November 2008; pp. 479–483. [Google Scholar]
  28. Lu, C.F.; Hsu, C.L.; Lin, H.Y. Provably Convertible Multi-Authenticated Encryption Scheme for Generalized Group Communications. Inf. Sci. 2012, 199, 154–166. [Google Scholar] [CrossRef]
  29. Wu, T.S.; Chen, Y.S.; Lin, H.Y.; Chang, T.K. Authenticated Encryption Scheme Based on Paillier System with Verifiable Public Keys. Commun. Comput. Secur. 2012, 2, 1–5. [Google Scholar] [CrossRef]
  30. Wu, T.S.; Lin, H.Y. Efficient Self-Certified Proxy CAE Scheme and Its Variants. J. Syst. Softw. 2009, 82, 974–980. [Google Scholar] [CrossRef]
  31. Wu, T.S.; Lin, H.Y.; Tsao, S.H.; Ting, P.Y. On the Construction of DL-Based Convertible Authenticated Encryption Scheme with Message Linkages. Inf. Int. Interdiscip. J. 2013, 16, 7983–7994. [Google Scholar]
  32. ISO/IEC 9594-8. Information Technology—Open Systems Interconnection—The Directory: Public-Key and Attribute Certificate Frameworks; International Organization for Standardization: Geneva, Switzerland, 2001. [Google Scholar]
  33. Pointcheval, D.; Stern, J. Security Arguments for Digital Signatures and Blind Signatures. J. Cryptol. 2000, 13, 361–369. [Google Scholar] [CrossRef]
  34. Lee, J.S.; Chang, J.H.; Lee, D.H. Forgery Attacks on Kang et al.’s Identity-Based Strong Designated Verifier Signature Scheme and Its Improvement with Security Proof. Comput. Electr. Eng. 2010, 36, 948–954. [Google Scholar] [CrossRef]
  35. Islam, S.K.H.; Biswas, G.P. Provably Secure Certificateless Strong Designated Verifier Signature Scheme Based on Elliptic Curve Bilinear Pairings. J. King Saud Univ.-Comput. Inf. Sci. 2013, 25, 51–61. [Google Scholar]
  36. Cao, X.; Kou, W.; Du, X. A Pairing-Free Identity-Based Authenticated Key Agreement Protocol with Minimal Message Exchanges. Inf. Sci. 2010, 180, 2895–2903. [Google Scholar] [CrossRef]
Figure 1. Comparison of approximate running time for sender in three-party communication environments.
Figure 1. Comparison of approximate running time for sender in three-party communication environments.
Symmetry 11 00605 g001
Figure 2. Comparison of approximate running time for each recipient in three-party communication environments.
Figure 2. Comparison of approximate running time for each recipient in three-party communication environments.
Symmetry 11 00605 g002
Figure 3. Comparison of approximate running time for entire scheme in three-party communication environments.
Figure 3. Comparison of approximate running time for entire scheme in three-party communication environments.
Symmetry 11 00605 g003
Table 1. The used symbols.
Table 1. The used symbols.
SymbolDescription
C1To execute a bilinear pairing computation
C2To execute an exponentiation computation over G2
C3To execute a scalar multiplication over G1
Table 2. Computational comparison in three-party communication environments.
Table 2. Computational comparison in three-party communication environments.
SenderEach RecipientEntire Scheme
Lee104C1 + 4C32C1 + C38C1 + 6C3
Hsu142C1 + 8C33C1 + 3C38C1 + 14C3
Islam136C1 + 6C3 + 2C2C1 + C3 + C28C1 + 8C3 + 4C2
This paperC1 + 3TM3C1 + 2C37C1 + 7C3

Share and Cite

MDPI and ACS Style

Lin, H.-Y. A Pairing-Based Three-Party Authenticated Encryption Scheme without Shared Secrets. Symmetry 2019, 11, 605. https://doi.org/10.3390/sym11050605

AMA Style

Lin H-Y. A Pairing-Based Three-Party Authenticated Encryption Scheme without Shared Secrets. Symmetry. 2019; 11(5):605. https://doi.org/10.3390/sym11050605

Chicago/Turabian Style

Lin, Han-Yu. 2019. "A Pairing-Based Three-Party Authenticated Encryption Scheme without Shared Secrets" Symmetry 11, no. 5: 605. https://doi.org/10.3390/sym11050605

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop