A Novel Identity-Based Signcryption Scheme in the Standard Model
Abstract
:1. Introduction
1.1. Our Contribution
1.2. Organization
2. Preliminaries
2.1. Bilinear Pairings
- for all ,
- ,
- can be efficiently computable.
2.2. Complexity Assumptions
3. Our ID-Based Signcryption Scheme
3.1. The New Scheme
- Compute ,
- Compute ,
- Compute ,
- Set ,
- Compute ,
- Compute and output the ciphertext .
- Compute .
- Verify if the following equality holds. If it holds, go to the next step. Otherwise, reject the ciphertext:
- Recover the plaintext .
3.2. Correctness
3.3. Comparisons
4. Security of the New Scheme
- an integer ,
- an integer , and an n-length vector where ,
- an integer , and an n-length vector where ,
- three integers .
- Set where are from the input of the DBDH problem instance.
- Assign and and set
- Set and
- Compute .
- Check if the following equality holds. If it holds, go to next step. Otherwise, reject the ciphertext:
- Check if holds. If it holds, firstly generates a private key for the receiver , and then computes the plaintext and forwards it to . Otherwise, the simulation aborts.
- Pick a random number ,
- Compute ,
- Set ,
- Compute ,
- Compute ,
- Compute ,
- Compute ,
- Output the challenge ciphertext .
5. Conclusions
Author Contributions
Conflicts of Interest
References
- Shamir, A. Identity-based cryptosystems and signature schemes. In Workshop on the Theory and Application of Cryptographic Techniques; Springer: Berlin, Germany, 1985; pp. 47–53. [Google Scholar]
- Boneh, D.; Franklin, M. Identity-Based Encryption from the Weil Pairing; Springer: Berlin, Germany, 2001; pp. 213–229. [Google Scholar]
- An, J.; Dodis, Y.; Rabin, T. On the security of joint signature and encryption. In Advances in Cryptology— EUROCRYPT 2002; Knudsen, L., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2002; Volume 2332, pp. 83–107. [Google Scholar]
- Zheng, Y. Digital signcryption or how to achieve cost(signature & encryption) < cost(signature) + cost(encryption). In Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO 97, Santa Barbara, CA, USA, 17–21 August 1997; pp. 165–179. [Google Scholar]
- Malone-Lee, J. Identity Based Signcryption. Cryptology ePrint Archive. 2002. Available online: http://eprint.iacr.org/2002/098 (accessed on 17 May 2017).
- Huang, Q.; Wong, D.S.; Yang, G. Heterogeneous signcryption with key privacy. Comput. J. 2011, 54, 525–536. [Google Scholar] [CrossRef]
- Li, F.; Xin, X.; Hu, Y. Indentity-based broadcast signcryption. Comput. Stand. Interfaces 2008, 30, 89–94. [Google Scholar] [CrossRef]
- Duan, S.; Cao, Z. Efficient and provably secure multireceiver identity-based signcryption. In Proceedings of the 11th Australasian conference on Information Security and Privacy, ACISP 06, Melbourne, Australia, 3–5 July 2006; pp. 195–206. [Google Scholar]
- Wei, G.Y.; Shao, J.; Xiang, Y.; Zhu, P.; Lu, R. Obtain confidentiality or authenticity in Big Data by ID-based generalized signcryption. Inf. Sci. 2015, 318, 111–122. [Google Scholar] [CrossRef]
- Li, X.; Qian, H.; Weng, J.; Yu, Y. Fully secure identity-based signcryption scheme with shorter signcryptext in the standard model. Math. Comput. Model. 2013, 57, 503–511. [Google Scholar] [CrossRef]
- Li, F.; Han, Y.; Jin, C. Certificateless online/offline signcryption for the Internet of Things. Wirel. Netw. 2017, 23, 145–158. [Google Scholar] [CrossRef]
- Li, F.; Han, Y.; Jin, C. Practical signcryption for secure communication of wireless sensor networks. Wirel. Pers. Commun. 2016, 89, 1391–1412. [Google Scholar] [CrossRef]
- Choo, K.K.R.; Nam, J.; Won, D. A mechanical approach to derive identity-based protocols from Diffie–Hellman-based protocols. Inf. Sci. 2014, 281, 182–200. [Google Scholar] [CrossRef]
- Libert, B.; Quisquater, J.J. A new identity based signcryption scheme from pairings. In Proceedings of the IEEE Information Theory Workshop, Paris, France, 31 March–4 April 2003; pp. 155–158. [Google Scholar]
- Chow, S.; Yiu, S.; Hui, L.; Chow, K. Efficient forward and provably secure id-based signcryption scheme with public verifiability and public ciphertext authenticity. In Information Security and Cryptology—ICISC 2003; Lim, J.I., Lee, D.H., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2003; Volume 2971, pp. 352–369. [Google Scholar]
- Boyen, X. Multipurpose identity-based signcryption—A swiss army knife for identity-based cryptography. In CRYPTO 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 383–399. [Google Scholar]
- Chen, L.; Malone-Lee, J. Improved identity-based signcryption. In Public Key Cryptography—PKC 2005; Vaudenay, S., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2005; Volume 3386, pp. 362–379. [Google Scholar]
- Liu, Z.; Hu, Y.; Zhang, X.; Ma, H. Certificateless signcryption scheme in the standard model. Inf. Sci. 2010, 180, 452–464. [Google Scholar] [CrossRef]
- Weng, J.; Yao, G.; Deng, R.H.; Chen, M.R.; Li, X. Cryptanalysis of a certificateless signcryption scheme in the standard model. Inf. Sci. 2011, 181, 661–667. [Google Scholar] [CrossRef]
- Baek, J.; Steinfeld, R.; Zheng, Y. Formal proofs for the security of signcryption. J. Cryptol. 2007, 20, 203–235. [Google Scholar] [CrossRef]
- Bellare, M.; Rogaway, P. The exact security of digital signatures-how to sign with RSA and Rabin. In Proceedings of the 15th Annual International Conference on Theory and Application of Cryptographic Techniques, EUROCRYPT 96, Saragossa, Spain, 12–16 May 1996; pp. 399–416. [Google Scholar]
- Canetti, R.; Goldreich, O.; Halevi, S. The random oracle methodology, revisited. J. ACM 2004, 51, 557–594. [Google Scholar] [CrossRef]
- Yu, Y.; Yang, B.; Sun, Y.; Zhu, S.L. Identity based signcryption scheme without random oracles. Comput. Stand. Interfaces 2009, 31, 56–62. [Google Scholar] [CrossRef]
- Jin, Z.; Wen, Q.; Du, H. An improved semanticallysecure identity-based signcryption scheme in the standard model. Comput. Electr. Eng. 2010, 36, 545–552. [Google Scholar] [CrossRef]
- Li, F.; Liao, Y.; Qin, Z. Analysis of an identity-based signcryption scheme in the standard model. IEICE Trans. 2011, 94, 268–269. [Google Scholar] [CrossRef]
- Zhang, B. Cryptanalysis of an identity based signcryption scheme without random oracles. Comput. Inf. Syst. 2010, 6, 1923–1931. [Google Scholar]
- Li, F. Further improvement of an identity-based signcryption scheme in the standard model. Comput. Electr. Eng. 2012, 38, 413–421. [Google Scholar] [CrossRef]
- Selvi, S.S.D.; Vivek, S.S.; Vinayagamurthy, D.; Rangan, C.P. On the Security of ID Based Signcryption Schemes. Ology ePrint Archive, Report 2011/664. 2011. Available online: http://eprint.iacr.org/ (accessed on 17 May 2017).
- Li, F.; Muhaya, F.B.; Zhang, M.; Takagi, T. Efficient identity-based signcryption in the standard model. In Proceedings of the 5th International Conference on Provable Security, ProvSec 11, Xi’an, China, 16–18 October 2011; pp. 120–137. [Google Scholar]
- Waters, B. Efficient identity-based encryption without random oracles. In Advances in Cryptology—Eurocrypt 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 114–127. [Google Scholar]
- Paterson, K.; Schuldt, J. Efficient identity-based signatures secure in the standard model. In Information Security and Privacy; Batten, L., Safavi-Naini, R., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2006; Volume 4058, pp. 207–222. [Google Scholar]
- Boneh, D.; Boyen, X. Efficient selective-id secure identity-based encryption without random oracles. In Advances in Cryptology—EUROCRYPT 2004; Cachin, C., Camenisch, J., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2004; Volume 3027, pp. 223–238. [Google Scholar]
- Guillevic, A. Comparing the Pairing Efficiency over Composite-Order and Prime-Order Elliptic Curves. In Applied Cryptography and Network Security; Jacobson, M., Locasto, M., Mohassel, P., Safavi-Naini, R., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2013; Volume 7954, pp. 357–372. [Google Scholar]
© 2017 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Huang, Y.; Yang, J. A Novel Identity-Based Signcryption Scheme in the Standard Model. Information 2017, 8, 58. https://doi.org/10.3390/info8020058
Huang Y, Yang J. A Novel Identity-Based Signcryption Scheme in the Standard Model. Information. 2017; 8(2):58. https://doi.org/10.3390/info8020058
Chicago/Turabian StyleHuang, Yueying, and Junjie Yang. 2017. "A Novel Identity-Based Signcryption Scheme in the Standard Model" Information 8, no. 2: 58. https://doi.org/10.3390/info8020058
APA StyleHuang, Y., & Yang, J. (2017). A Novel Identity-Based Signcryption Scheme in the Standard Model. Information, 8(2), 58. https://doi.org/10.3390/info8020058