Browse > Article
http://dx.doi.org/10.3837/tiis.2014.07.020

Provably Secure Certificate-Based Signcryption Scheme without Pairings  

Lu, Yang (College of Computer and Information Engineering, Hohai University)
Li, Jiguo (College of Computer and Information Engineering, Hohai University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.8, no.7, 2014 , pp. 2554-2571 More about this Journal
Abstract
Certificate-based cryptography is a new cryptographic paradigm that provides an interesting balance between identity-based cryptography and traditional public key cryptography. It not only simplifies the complicated certificate management problem in traditional public key cryptography, but also eliminates the key escrow problem in identity-based cryptography. As an extension of the signcryption in certificate-based cryptography, certificate-based signcryption provides the functionalities of certificate-based encryption and certificate-based signature simultaneously. However, to the best of our knowledge, all constructions of certificate-based signcryption in the literature so far have to be based on the costly bilinear pairings. In this paper, we propose a certificate-based signcryption scheme that does not depend on the bilinear pairings. The proposed scheme is provably secure in the random oracle model. Due to avoiding the computationally-heavy paring operations, the proposed scheme significantly reduces the cost of computation and outperforms the previous certificate-based signcryption schemes.
Keywords
Certificate-based cryptography; signcryption; bilinear pairing; random oracle model;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 M. H. Au, J. K. Liu, W. Susilo and T. H. Yuen, "Certificate based (linkable) ring signature," in Proc. of 3rd Information Security Practice and Experience Conference, pp.79-92, May 7-9, 2007.
2 W. Wu, Y. Mu, W. Susilo, X. Huang, "Certificate-based signatures, revisited," Journal of Universal Computer Science, vol. 15, no. 8, pp. 1659-1684, 2009.
3 J. Li, X. Huang, Y. Mu, W. Susilo and Q. Wu, "Certificate-based signature: security model and efficient construction," in Proc. of 4th European PKI Workshop Theory and Practice, pp. 110-125, June 28-30, 2007.
4 J. Li, X. Huang, Y. Mu, W. Susilo and Q. Wu, "Constructions of certificate-based signature secure against key replacement attacks," Journal of Computer Security, vol. 18, no. 3, pp. 421-449, August, 2010.   DOI
5 J. K. Liu, J. Baek, W. Susilo, and J. Zhou, "Certificate based signature schemes without pairings or random oracles," in Proc. of 11th Information Security conference, pp. 285-297, September 15-18, 2008.
6 Y. Zheng, "Digital signcryption or how to achieve cost (signature & encryption) << cost (signature) + cost (encryption)," in Proc. of Advances in Cryptology - Crypto 1997, pp. 165-179, August 17-21, 1997.
7 F. Li, X. Xin and Y. Hu, "Efficient certificate-based signcryption scheme from bilinear pairings," International Journal of Computers and Applications, vol. 30, no. 2, pp. 129-133, March, 2008.   DOI
8 L. Chen and J.Malone-Lee, "Improved identity-based signcryption," in Proc. of 8th Int. Workshop on Theory and Practice in Public Key Cryptography, pp. 362-379, January 23-26, 2005.
9 M. Luo, Y. Wen and H. Zhao, "A certificate-based signcryption scheme," in Proc. of 2008 Int. Conf. on Computer Science and Information Technology, pp. 17-23, August 29 - September 2, 2008.
10 M. Bellare and P. Rogaway, "Random oracles are practical: a paradigm for designing efficient protocols," in Proc. of 1st ACM Conf. on Communications and Computer Security, pp. 62-73, November 3-5, 1993.
11 J. Li, X. Huang, M. Hon and Y. Zhang, "Certificate-based signcryption with enhanced security features," Computers & Mathematics with Applications, vol. 64, no. 6, pp. 1587-1601, September, 2012.   DOI   ScienceOn
12 C. P. Schnorr, "Efficient identifications and signatures for smart cards," in Proc. of Advances in Cryptology - Crypto 1989, pp. 239-252, August 20-24, 1989.
13 C. P. Schnorr, "Efficient signature generation by smart cards," Journal of Cryptology, vol. 4, no. 3, pp. 161-174, March, 1991.
14 D. Pointcheval and J. Stern, "Security arguments for digital signatures and blind signatures," Journal of Cryptology, vol. 13, no. 3, pp. 361-396, 2000.   DOI   ScienceOn
15 E. Fujisaki and T. Okamoto, "How to enhance the security of public-key encryption at minimum cost," in Proc. of 2nd Int. Workshop on Theory and Practice in Public Key Cryptography, pp. 53-68, March 1-3, 1999.
16 T. Okamoto and D. Pointcheval, "The gap-problems: a new class of problems for the security of cryptographic schemes," in Proc. of 4th Int. Workshop on Theory and Practice in Public Key Cryptography, pp. 104-118, February 13-15, 2001.
17 J. Baek, R. Steinfeld and Y. Zheng, "Formal proofs for the security of signcryption," Journal of Cryptology, vol. 20, no. 2, pp. 203-235, 2007.   DOI
18 L. B. Oliveira, D. F. Aranha, C. P. L. Gouvêa, M. Scott, D. F. Câmara, J. López and R. Dahab, "TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks," Computer Communications, vol. 34, no. 3, pp. 485-493, 2011.   DOI   ScienceOn
19 D. F. Aranha, R. Dahab, J. López, and L. B. Oliveira, "Efficient implementation of elliptic curve cryptography in wireless sensors," Advances in Mathematics of Communications, vol. 4, no. 2, pp. 169-187, 2010.   DOI
20 L. Chen, P. Morrissey and N. P. Smart, "Pairings in trusted computing," in Proc. of 2nd International Conference on Pairing-based Cryptography, pp. 1-17, September 1-3, 2008.
21 C. Gentry, "Certificate-based encryption and the certificate revocation problem," in Proc. of Advances in Cryptology - Eurocrypt 2003, pp. 272-293, May 4-8, 2003.
22 C. Sur, C. D. Jung and K. H. Rhee, "Multi-receiver certificate-based encryption and application to public key broadcast encryption," in Proc. of 2007 ECSIS Symposium on Bio-inspired, Learning, and Intelligent Systems for Security, pp. 35-40, August 9-10, 2007.
23 A. Shamir, "Identity-based cryptosystems and signature schemes," in Proc. of Advances in Cryptology - Crypto 1984, pp. 47-53, August 19-22, 1984.
24 S. S. Al-Riyami and K. G. Paterson, "Certificateless public key cryptography," in Proc. of Advances in Cryptology - Asiacrypt 2003, pp. 452-473, November 30-December 4, 2003.
25 D. Galindo, P. Morillo and C. Ràfols, "Improved certificate-based encryption in the standard model," Journal of Systems and Software, vol. 81, no. 7, pp. 1218-1226, July, 2008.   DOI   ScienceOn
26 J. K. Liu and J. Zhou, "Efficient certificate-based encryption in the standard model," in Proc. of 6th Int. Conf. on Security and Cryptography for Networks, pp. 144-155, September 10-12, 2008.
27 Y. Lu, J. Li and J. Xiao, "Constructing efficient certificate-based encryption with paring," Journal of Computers, vol. 4, no. 1, pp. 19-26, January, 2009.
28 Z. Shao, "Enhanced certificate-based encryption from pairings," Computers and Electrical Engineering, vol. 37, no. 2, pp. 136-146, March, 2011.   DOI   ScienceOn
29 Y. Lu and J. Li, "Constructing pairing-free certificate-based encryption," International Journal of Innovative Computing, Information and Control, vol. 9, no. 11, pp. 4509-4518, November, 2013.
30 J. Yao, J. Li and Y. Zhang, "Certificate-based encryption scheme without pairing," KSII Transactions on Internet and Information Systems, vol. 7, no. 6, pp. 1480-1491, June, 2013.   DOI   ScienceOn
31 B. G. Kang, J. H. Park and S. G. Hahn, "A certificate-based signature scheme," in Proc. of Topics in Cryptology - CT-RSA 2004, pp. 99-111, February 23-27, 2004.