DOI QR코드

DOI QR Code

Certificate-Based Signcryption Scheme without Pairing: Directly Verifying Signcrypted Messages Using a Public Key

  • Le, Minh-Ha (Department of Electronics and Computer Engineering, Hongik University) ;
  • Hwang, Seong Oun (Department of Computer and Information Communications Engineering, Hongik University)
  • Received : 2015.11.15
  • Accepted : 2016.04.19
  • Published : 2016.08.01

Abstract

To achieve confidentiality, integrity, authentication, and non-repudiation simultaneously, the concept of signcryption was introduced by combining encryption and a signature in a single scheme. Certificate-based encryption schemes are designed to resolve the key escrow problem of identity-based encryption, as well as to simplify the certificate management problem in traditional public key cryptosystems. In this paper, we propose a new certificate-based signcryption scheme that has been proved to be secure against adaptive chosen ciphertext attacks and existentially unforgeable against chosen-message attacks in the random oracle model. Our scheme is not based on pairing and thus is efficient and practical. Furthermore, it allows a signcrypted message to be immediately verified by the public key of the sender. This means that verification and decryption of the signcrypted message are decoupled. To the best of our knowledge, this is the first signcryption scheme without pairing to have this feature.

Keywords

References

  1. A. Shamir, "Identity-Based Cryptosystems and Signature Schemes," Adv. cryptology, vol. 196, 1984, pp. 47-53.
  2. S.S. Al-Riyami and K.G. Paterson, "Certificateless Public Key Cryptography," Int. Conf. Theory Appl. Cryptology Inform. Security, Taipei, Taiwan, Nov.30-Dec. 3, 2003, pp. 452-473.
  3. C. Gentry, "Certificate-Based Encryption and the Certificate Revocation Problem," Int. Conf. Theory Appl. Cryptographic Techn., Warsaw, Poland, May 4-8, 2003, pp. 272-293.
  4. Y. Zheng, "Digital Signcryption or How to Achieve Cost (Signature & Encryption) $\ll$ Cost (Signature) + Cost (Encryption)," Annu. Int. Cryptolofy Conf., Santa Barbara, CA, USA, Aug. 17-21, 1997, pp. 165-179.
  5. W. Diffie and M.E. Hellman, "New Directions in Cryptography," IEEE Trans.Inform. Theory, vol. 22, no. 6, 1976, pp. 644-654. https://doi.org/10.1109/TIT.1976.1055638
  6. D. Boneh and M. Franklin, "Identity-Based Encryption from the Weil Pairing," Annu. Int. Cryptology Conf., Santa Barbara, CA, USA, Aug. 19-23, 2001, pp. 213-229.
  7. C.I. Fan et al., "Anonymous Multi-receiver Certificate-Based Encryption," Int. Conf. Cyber-Enabled Distrib. Comput. Knowl. Discovery, Beijing, China, Oct. 10-12, 2013, pp. 19-26.
  8. J. Hur, C. Park, and S.O. Hwang, "Privacy-Preserving Identity-Based Broadcast Encryption," Inform. Fusion, vol. 13, no. 4, Oct. 2012, pp. 296-303. https://doi.org/10.1016/j.inffus.2011.03.003
  9. I. Kim, S.O. Hwang, and S. Kim, "An Efficient Anonymous Identity-Based Broadcast Encryption for Large-Scale Wireless Sensor Networks.," Ad Hoc Sensor Wireless Netw., vol. 14, no. 1-2, 2012, pp. 27-39.
  10. I. Kim and S.O. Hwang, "An Optimal Identity-Based Broadcast Encryption Scheme for Wireless Sensor Networks," IEICE Trans. Commun., vol. E96.B, no. 3, Mar. 2013, pp. 891-895. https://doi.org/10.1587/transcom.E96.B.891
  11. F. Bao and R.H. Deng, "A Signcryption Scheme with Signature Directly Verifiable by Public Key," Int. Workshop Practice Theory Public Key Cryptography, Yokohama, Japan, Feb. 5-6, 1998, pp. 55-59.
  12. M. Seo and K. Kim, "Electronic Funds Transfer Protocol Using Domain-Verifiable Signcryption Scheme," Inform. Security Cryptology-ICISC'99, vol. 1787, 1999, pp. 269-277.
  13. Y. Mu and V. Varadharajan, "Distributed Signcryption," Int. Conf. Cryptology, Calcutta, India, Dec. 2000, pp. 155-164.
  14. D. Kwak and S.J. Moon, "Efficient Distributed Signcryption Scheme as Group Signcryption," Int. Conf. ACNS, Kunming, China, Oct. 16-19, 2003, pp. 403-417.
  15. X. Boyen, "Multipurpose Identity-Based Signcryption," Annu. Int. Cryptology Conf., Santa Barbara, CA, USA, Aug. 17-21, 2003, pp. 383-399.
  16. J. Baek, R. Steinfeld, and Y. Zheng, "Formal Proofs for the Security of Signcryption," Int. Workshop Practice Theory Public Key Cryptosystems, Paris, France, Feb. 12-14, 2002, pp. 80-98.
  17. F. Li, Y. Hu, and C. Zhang, "An Identity-Based Signcryption Scheme for Multi-domain Ad Hoc Networks," Int. Conf. ACNS, Nhuhai, China, June 5-8, 2007, pp. 373-384.
  18. B. Zhang and Q. Xu, "An Id-Based Anonymous Signcryption Scheme for Multiple Receivers Secure in the Standard Model," AST/UCMA/ISA/CAN Conf., Miyazaki, Japan, June 23-25, 2010, pp. 15-27.
  19. S. Duan and Z. Cao, "Efficient and Provably Secure Multireceiver Identity-Based Signcryption," Australasian Conf. ACISP, Melbourne, Australia, July 3-5, 2006, pp. 195-206.
  20. I. Kim and S.O. Hwang, "Efficient Identity-Based Broadcast Signcryption Schemes," Security Commun. Netw., vol. 7, no. 5, May 2014, pp. 914-925. https://doi.org/10.1002/sec.802
  21. G. Yu et al., "Provable Secure Identity Based Generalized Signcryption Scheme," Theoretical Comput. Sci., vol. 411, no. 40, Sept. 2010, pp. 3614-3624. https://doi.org/10.1016/j.tcs.2010.06.003
  22. S.S.D. Selvi et al., "Efficient and Provably Secure Certificateless Multi-receiver Signcryption," Int. Conf. ProvSec, Shanghai, China, Oct. 30-Nov. 1, 2008, pp. 52-67.
  23. S.S. Al-Riyami and K.G. Paterson, "CBE from CL-PKE: A Generic Construction and Efficient Schemes," Int. Workshop Theory Practice Public Key Cryptography, Les Diablerets, Switzerland, Jan. 23-26, 2005, pp. 398-415.
  24. W. Wu et al., "A Provably Secure Construction of CertificateBased Encryption from Certificateless Encryption," Comput. J., vol. 55, 2012.
  25. F. Li, X. Xin, and Y. Hu, "Efficient Certificate-Based Signcryption Scheme from Bilinear Pairings," Int. J. Comput. Appl., vol. 30, no. 2, 2008, pp. 129-133.
  26. Y. Lu and J. Li, "Constructing Efficient Certificate-Based Encryption Scheme with Pairing in the Standard Model," IEEE Int. Conf. Inform. Theory Inform. Security, Beijing, China, Dec. 17-19, 2010, pp. 234-237.
  27. Z. Shao, "Enhanced Certificate-Based Encryption from Pairings," Comput. Electr. Eng., vol. 37, no. 2, Mar. 2011, pp. 136-146. https://doi.org/10.1016/j.compeleceng.2011.01.007
  28. C. Sur et al., "Certificate-Based Proxy Re-encryption for Public Cloud Storage," Int. Conf. Innovative Mobile Internet Services Ubiquitous Comput., Taichung, Taiwan, July 2013, pp. 159-166.
  29. T. Hyla and J. Pejas, "Certificate-Based Encryption Scheme with General Access Structure," Int. Conf. CISIM, Venice, Italy, Sept. 26-28, 2012, pp. 41-55.
  30. P. Morillo and C. Rafols, "Certificate-Based Encryption without Random Oracles," Cryptology ePrint Archive, Report 2006/12, 2006. https://eprint.iacr.org/2006/012.pdf
  31. J.K. Liu and J. Zhou, "Efficient Certificate-Based Encryption in the Standard Model," Int. Conf. SCN, Amalfi, Italy, Sept. 10-12, 2008, pp. 144-155.
  32. D. Galindo, P. Morillo, and C. Rafols, "Improved CertificateBased Encryption in the Standard Model," J. Syst. Softw., vol. 81, no. 7, 2008, pp. 1218- 1226. https://doi.org/10.1016/j.jss.2007.09.009
  33. J. Baek, R. Safavi-Naini, and W. Susilo, "Certificateless Public Key Encryption without Pairing," Int. Conf. ISC, Singapore, Sept. 20-23, 2005, pp. 134-148.
  34. J. Lai, W. Kou, and K. Chen, "Self-Generated-Certificate Public Key Encryption without Pairing and Its Application," Inform. Sci., vol. 181, no. 11, June 2011, pp. 2422-2435. https://doi.org/10.1016/j.ins.2011.01.037
  35. G. Stephanides, "Short-Key Certificateless Encryption," Int. Conf. Lightw. Security Privacy: Devices, Protocols Appl., Istanbul, Turkey, Mar. 14-15, 2011, pp. 69-75.
  36. D.H. Yum and P.J. Lee, "Generic Construction of Certificateless Encryption," Int. Conf. ICCSA, Assisi, Italy, May 14-17, 2004, pp. 802-811.
  37. M. Luo, Y. Wen, and H. Zhao, "A Certificate-Based Signcryption Scheme," Int. Conf. Comput. Sci. Inform. Technol., Singapore, Aug. 29 - Sept. 2, 2008, pp. 17-23.
  38. J. Li et al., "Certificate-Based Signcryption with Enhanced Security Features," Comput. Math. Appl., vol. 64, no. 6, Sept. 2012, pp. 1587-1601. https://doi.org/10.1016/j.camwa.2012.01.006
  39. Y. Lu and J. Li, "Provably Secure Certificate-Based Signcryption Scheme without Pairings," KSII Trans. Internet Inform. Syst., vol. 8, no. 7, 2014, pp. 2554-2571. https://doi.org/10.3837/tiis.2014.07.020
  40. Y. Lu and J. Li, "Efficient Certificate-Based Signcryption Secure against Public Key Replacement Attacks and Insider Attacks," Scientific World J., vol. 2014, 2014, p. 295419.
  41. D. Pointcheval and S. Jacques. "Security Proofs for Signature Schemes," Int. Conf. Theory Appl. Cryptographic Techn., Saragossa, Spain, May12-16, 1996, pp. 387-398.
  42. X. Boyen, "The BB1 Identity-Based Cryptosystem: A standard for Encryption and Key Encapsulation," Submissions IEEE P, vol. 1363, 2006.

Cited by

  1. PUF Based Authentication Protocol for IoT vol.10, pp.8, 2016, https://doi.org/10.3390/sym10080352
  2. Pairing Free Certificate Based Signcryption Schemes Using ECQV Implicit Certificates vol.13, pp.3, 2019, https://doi.org/10.3837/tiis.2019.03.024
  3. An Energy Efficient and Formally Secured Certificate-Based Signcryption for Wireless Body Area Networks with the Internet of Things vol.8, pp.10, 2016, https://doi.org/10.3390/electronics8101171
  4. Elliptic curve‐based proxy re‐signcryption scheme for secure data storage on the cloud vol.32, pp.17, 2016, https://doi.org/10.1002/cpe.5657
  5. Pairing free identity based aggregate signcryption scheme vol.14, pp.6, 2016, https://doi.org/10.1049/iet-ifs.2019.0579