Browse > Article
http://dx.doi.org/10.3745/JIPS.2012.8.4.567

A Strong Designated Verifiable DL Based Signcryption Scheme  

Mohanty, Sujata (Dept. of Computer Science and Engineering, National Institute of Technology)
Majhi, Banshidhar (Dept. of Computer Science and Engineering, National Institute of Technology)
Publication Information
Journal of Information Processing Systems / v.8, no.4, 2012 , pp. 567-574 More about this Journal
Abstract
This paper presents a strong designated verifiable signcryption scheme, in which a message is signcrypted by a signcryptor and only a specific receiver, who called a "designated verifier", verifies it using his own secret key. The scheme is secure, as an adversary can not verify the signature even if the secret key of the signer is compromised or leaked. The security of the proposed scheme lies in the complexity of solving two computationally hard problems, namely, the Discrete Logarithm Problem (DLP) and the Integer Factorization Problem (IFP). The security analysis of the scheme has been done and it is proved that, the proposed scheme can withstand an adaptive chosen ciphertext attack. This scheme can be very useful in organizations where there is a need to send confidential documents to a specific recipient. This scheme can also be applicable to real life scenarios, such as, e-commerce applications, e-banking and e-voting.
Keywords
Designated Verifiable; Discrete Logarithm Problem; Chosen Ciphertext Attack; Nonrepudiation;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Boris S. Verkhovsky, Integer Factorization: Solution via Algorithm for Constrained Discrete Logarithm Problem. Journal of Computer Science, Vol.5 (9), 2009, 674-679.   DOI
2 Y. Zheng, "Digital signcryption or how to achieve cost (signature &encryption) $\ll$ cost (signature) + cost(encryption)", Advances in Cryptology-CRYPTO'97, LNCS 1294, Springer-Verlag, Berlin, 1997, pp.165-179.
3 H. Petersen and M. Michels, "Cryptanalysis and improvement of signcryption schemes", IEE Computers and Digital Communications, Vol.145, No.2, 1998, pp.149-151.
4 R. Baek,. Steinfeld, Y. Zheng, "Formal proofs for the security of signcryption", Public Key Cryptography 2002, LNCS, vol. 2274, Springer-Verlag, 2002, pp.80-98.
5 M. Jakobsson, K. Sako, and R. Impagliazzo, "Designated verifier proofs and their applications", Advances in Cryptology-Eurocrypt 1996, LNCS 1070, Springer-Verlag, 1996, pp.143-154.
6 R. Steinfeld, L. Bull, H.Wang, and J. Pieprzyk, Universal designated-verifier signatures, Advances in Cryptology-Asiacrypt 2003, LNCS 2894, 2003, Springer-Verlag, pp.523-542.
7 S. Saeednia, S. Kremer, O. Markowitch, "An efficient strong designated verifier signature scheme", ICISC'03,Vol. 2971, Springer, Berlin, 2004, pp.40-54.
8 J. Lee and J. H. Chang. "Comment on Saeednia et al.'s strong designated verifier signature scheme". Computer Standards & Interfaces, Vol.31 (2009), pp.258-260.   DOI   ScienceOn
9 J.H. An, Y. Dodis, T. Rabin, "On the security of joint signature and encryption", in Proc. EUROCRYPT 2002, LNCS, Vol.2332, Springer, 2002, pp.83-107.
10 W.-H. He, T.-C. Wu, Cryptanalysis and improvement of Petersen-Michels signcryption scheme, IEE Proc.-Comput. Digit. Tech., Vol.146, No.2, March, 1999.
11 Z. Shao, "Efficient deniable authentication protocol based on generalized ElGamal signature scheme", Computer Standards & Interfaces, Vol.26, No.5, 2004, pp.449-454.   DOI   ScienceOn
12 G. Yang, D.S. Wong, X. Deng, "Analysis and improvement of a signcryption scheme with key privacy", in: Information Security Conference-ISC'05, in: Lecture Notes in Comput. Sci., Vol.3650, Springer-Verlag, Berlin, 2005, pp.218-232.
13 Chik How Tan, Analysis of improved signcryption scheme with key privacy, Information Processing Letters, Vol.99 (2006), pp.135-138.   DOI   ScienceOn
14 Shao Z, Signature schemes based on factoring and discrete logarithms, IEEE Proc., Comput. Digit. Tech., Vol.145, No.1, 1998, pp.33-36.   DOI   ScienceOn