Browse > Article
http://dx.doi.org/10.3837/tiis.2019.03.024

Pairing Free Certificate Based Signcryption Schemes Using ECQV Implicit Certificates  

Braeken, An (Industrial Engineering (INDI) Vrije Universiteit Brussel (VUB))
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.13, no.3, 2019 , pp. 1546-1565 More about this Journal
Abstract
Signcryption schemes offer the possibility to simultaneously sign and encrypt a message. In order to guarantee the authentication of both signer and receiver in the most efficient way during the signcryption, certificate based solutions have been proposed in literature. We first compare into detail three recently proposed certificate based signcryption systems relying on the elliptic curve discrete logarithm problem and without the usage of compute intensive pairing operations. Next, we demonstrate how the performance of these certificate based systems can be improved by using the Elliptic Curve Qu Vanstone (ECQV) implicit certificates. What is more, generalized signcryption schemes are easily derived from these schemes and the anonymity feature of sender and receiver is already inherently included or can be very efficiently obtained without a significant additional cost.
Keywords
ID Based; Signcryption; Implicit certificates; Elliptic Curve Cryptography; Authentication; Anonymity;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 Piotr Szczechowiak, Leonardo B. Oliveira, Michael Scott, Martin Collier, and Ricardo Dahab, "NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks," in Proc. of European conference on Wireless Sensor Networks (EWSN'08), 2008.
2 M. Barbosa and P. Farshim, "Certificateless signcryption," in Proc. of ACM Symposium on Information, Computer and Communications Security, pp. 369-372, 2008.
3 S.S.D. Selvi, S.S. Vivek, D. Shukla, P.R. Chandrasekaran "Efficient and Provably Secure Certificateless Multi-receiver Signcryption," Int. Conf. ProvSec, pp. 52-67, 2008.
4 F. Li, X. Xin, and Y. Hu, "Efficient Certificate-Based Signcryption Scheme from Bilinear Pairings," Int. J. Comput. Appl., vol. 30, no. 2, pp. 129-133, 2008.
5 M. Luo, Y. Wen, and H. Zhao, "A Certificate-Based Signcryption Scheme," Int. Conf. Comput. Sci. Inform. Technol., pp. 17-23, 2008.
6 J. Li, X. Huang, M. Honga, Y. Zhang, "Certificate-Based Signcryption with Enhanced Security Features," Comput. Math. Appl., vol. 64, no. 6, pp. 1587-1601, 2012.   DOI
7 C.P. Schnorr, "Efficient identification and signatures for smart cards," in Proceedings of the Cryptology, , pp. 239-251, 1990.
8 A.K. Singh, "A Review of Elliptic Curve based Signcryption Schemes," Int. Journal of Computer Applications, vol. 102, no. 6, 2014.
9 A. Braeken and P. Porambage, "ASEC: Anonym Signcryption Scheme Based on EC operations", International Journal of Computer Applications, vol. 5, no. 7, pp. 90-96, 2015.
10 Certicom Research 2013, SEC4: Elliptic Curve Qu-Vanstone Implicit Certificate Scheme, Standards for Efficient Cryptography Group, Version 1.0 (Jan 2013).
11 D. Hankerson, A. J. Menezes, and S. Vanstone, "Guide to Elliptic Curve Cryptography", ISBN: 038795273X, Springer-Verlag New York, Inc., 2003.
12 Minh-Ha Le and Seong Oun Hwang, "Certificate-Based Signcryption Scheme without Pairing: Directly Verifying Signcrypted Messages Using a Public Key," ETRI Journal, vol. 38, no. 4, pp. 724-734, 2016.   DOI
13 D.R. Brown, R. Gallant, and S.A. Vanstone, Provably Secure Implicit Certificate Schemes, In Financial Cryptography, pp. 156-165, Springer, 2001.
14 A. Shamir, "Identity-Based Cryptosystems and Signature Schemes," Adv. cryptology, vol. 196, pp. 47-53, 1984.   DOI
15 S.S. Al-Riyami and K.G. Paterson, "Certificateless Public Key Cryptography," in Proc. of Int. Conf. Theory Appl. Cryptology Inform., Security, Taipei, Taiwan, pp. 452-473, 2003.
16 C. Gentry, "Certificate-Based Encryption and the Certificate Revocation Problem," Int. Conf. Theory Appl. Cryptographic Techn., pp. 272-293, 2003.
17 Y. Zheng, "Digital Signcryption or How to Achieve Cost (Signature & Encryption) << Cost (Signature) + Cost (Encryption)," Annu. Int. Cryptolofy Conf., pp. 165-179, 1997.
18 Y. Lu and J. Li, "Provably Secure Certificate Based Signcryption Scheme without Pairings," KSII Transactions on Internet and Information Systems, vol.8, no. 7, pp. 2554-2571, 2014.   DOI
19 A. Braeken and P. Porambage, "Efficient Generalized Signcryption Scheme based on ECC," Int. Journal on Cryptography and Information Security (IJCIS), vol. 5, no. 2, 2015.   DOI
20 D. He, S. Zeadally, H. Wang, Q. Liu, "Lightweight data Aggregation Scheme against Internal Attackers in Smart Grid Using Elliptic Curve Cryptography," Wireless Communications and Mobile Computing, vol. 2017, 11 pages, 2017.
21 Y.H. Chuang, Y.M. Tseng, "An efficient dynamic group key agreement protocol for imbalanced wireless networks," International Journal of Network Management, vol. 20, no. 4, pp. 167-180, 2010.   DOI
22 R. Dutta, R. Barua, "Provably Secure Constant Round Contributory Group Key Agreement," IEEE Transactions on Information Theory, vol. 54, no. 5, pp. 2007-2025, 2008.   DOI
23 J. Baek, R. Steinfeld, Y. Zheng, "Formal Proofs for the Security of Signcryption," Journal of Cryptology, vol. 20, no. 2, pp. 203-235, 2007.   DOI
24 J. Malone-Lee, "Identity based signcryption," Cryptology ePrintArchive, 2002. http://eprint.iacr.org/2002/098.pdf.