Browse > Article
http://dx.doi.org/10.3837/tiis.2020.01.025

A Secure and Efficient Identity-Based Proxy Signcryption in Cloud Data Sharing  

Hundera, Negalign Wake (School of Information and Software Engineering, University of Electronic Science and Technology of China)
Mei, Qian (School of Information and Software Engineering, University of Electronic Science and Technology of China)
Xiong, Hu (School of Information and Software Engineering, University of Electronic Science and Technology of China)
Geressu, Dagmawit Mesfin (School of Information Communication Engineering, University of Electronic Science and Technology of China)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.14, no.1, 2020 , pp. 455-472 More about this Journal
Abstract
As a user in modern societies with the rapid growth of Internet environment and more complicated business flow processes in order to be effective at work and accomplish things on time when the manager of the company went for a business trip, he/she need to delegate his/her signing authorities to someone such that, the delegatee can act as a manager and sign a message on his/her behalf. In order to make the delegation process more secure and authentic, we proposed a secure and efficient identity-based proxy signcryption in cloud data sharing (SE-IDPSC-CS), which provides a secure privilege delegation mechanism for a person to delegate his/her signcryption privilege to his/her proxy agent. Our scheme allows the manager of the company to delegate his/her signcryption privilege to his/her proxy agent and the proxy agent can act as a manager and generate signcrypted messages on his/her behalf using special information called "proxy key". Then, the proxy agent uploads the signcrypted ciphertext to a cloud service provider (CSP) which can only be downloaded, decrypted and verified by an authorized user at any time from any place through the Internet. Finally, the security analysis and experiment result determine that the proposed scheme outperforms previous works in terms of functionalities and computational time.
Keywords
proxy signcryption; proxy credential; proxy key; proxy signature; delegator; delegate;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Y. Zheng, "Digital Signcryption or how to achieve cost (signature & encryption) << cost (signature)+ cost (encryption)," in Proc. of Advances in Cryptology - CRYPTO '97, pp 165-179, 1997.
2 B. Libert and J.-J. Quisquater, "A new identity based signcryption scheme from pairings," in Proc. of Information Theory Workshop, pp. 155-158, 2003.
3 X. Li and K. Chen, "Identity based proxy-signcryption scheme from pairings," in Proc. of Services Computing, 2004.(SCC 2004). Proceedings. 2004 IEEE International Conference on. IEEE, 2004, pp. 494-497, 2004.
4 S.-X. Chen, S.-X. Zhou, X.-F. Yao, and F.-W. Li, "Efficient identity-based proxy signcryption scheme," Application Research of Computers, vol. 7, p. 084, 2011.
5 Y. Ming, J. Feng, and J. Hu Q, "Secure identity-based proxy signcryption scheme in standard model," Journal of Computer Applications, vol. 34, no. 10, pp. 2834-2839, 2014.   DOI
6 C.-X. Zhou, "Identity-based generalized proxy signcryption scheme," Information Technology and Control, vol. 45, no. 1, pp. 13-26, 2016.
7 H. Yu, Z. Wang, J. Li, and X. Gao, "Identity-based proxy signcryption protocol with universal composability," Security and Communication Networks, vol. 2018, 11 pages, 2018.
8 M. Mambo, K. Usuda, and E. Okamoto, "Proxy signatures: Delegation of the power to sign messages," IEICE transactions on fundamentals of electronics, communications and computer sciences, vol. 79, no. 9, pp. 1338-1354, 1996.
9 S. Kim, S. Park, and D. Won, "Proxy signatures, revisited," in Proc. of International Conference on Information and Communications Security, Springer, pp. 223-232, 1997.
10 B. Lee, H. Kim, and K. Kim, "Strong proxy signature and its applications," Proceedings of SCIS, vol. 2001, pp. 603-608, 2001.
11 A. Fiat and A. Shamir, "How to prove yourself: Practical solutions to identification and signature problems," in Proc. of Advances in Cryptology CRYPTO86, Springer, pp. 186-194, 1986.
12 P. S. Barreto, B. Libert, N. McCullagh, and J.-J. Quisquater, "Efficient and provably-secure identity-based signatures and signcryption from bilinear maps," in Proc. of International conference on the theory and application of cryptology and information security, Springer, pp. 515-532, 2005.
13 J. Xie, Y.-p. Hu, J.-t. Gao, and W. Gao, "Efficient identity-based signature over ntru lattice," Frontiers of Information Technology & Electronic Engineering, vol. 17, no. 2, pp. 135-142, 2016.   DOI
14 Z. Qin, C. Yuan, Y. Wang, and H. Xiong, "On the security of two identity-based signature schemes based on pairings," Information Processing Letters, vol. 116, no. 6, pp. 416-418, 2016.   DOI
15 X. Hu, H. Xu, J. Wang, W. Tan, and Y. Yang, "A generic construction of identity-based proxy signature scheme in the standard model," International Journal of Information and Computer Security, vol. 11, no. 1, pp. 83-100, 2019.   DOI
16 A. Karati, S. H. Islam, G. Biswas, M. Z. A. Bhuiyan, P. Vijayakumar, and M. Karuppiah, "Provably secure identity-based signcryption scheme for crowdsourced industrial Internet of things environments," IEEE Internet of Things Journal, vol. 5, no. 4, pp. 2904-2914, 2018.   DOI
17 X. Zhang, C. Xu, and J. Xue, "Efficient multi-receiver identity-based signcryption from lattice assumption," International Journal of Electronic Security and Digital Forensics, vol. 10, no. 1, pp. 20-38, 2018.   DOI
18 L. Chen and J. Malone-Lee, "Improved identity-based signcryption," in Proc. of International Workshop on Public Key Cryptography, Springer, pp. 362-379, 2005.
19 S. Namasudra, P. Roy, P. Vijayakumar, S. Audithan, and B. Balusamy, "Time efficient secure dna based access control model for cloud computing environment," Future Generation Computer Systems, vol. 73, pp. 90-105, 2017.   DOI
20 S. S. Chow, S.-M. Yiu, L. C. Hui, and K. Chow, "Efficient forward and provably secure id-based signcryption scheme with public verifiability and public ciphertext authenticity," in Proc. of International Conference on Information Security and Cryptology, Springer, pp. 352-369, 2003.
21 P. Vijayakumar, S. M. Ganesh, L. J. Deborah, S. H. Islam, M. M. Hassan, A. Alelaiwi, and G. Fortino, "Mgpv: A novel and efficient scheme for secure data sharing among mobile users in the public cloud," Future Generation Computer Systems, vol. 95, pp. 560-569, 2019.   DOI
22 H.Xiong, Y.Zhao, L.Peng, H.Zhang, and K.H.Yeh, "Partially policy-hidden attribute-based broadcast encryption with secure delegation in edge computing,'' Future Generation Computer Systems, vol.97, pp. 453-461, 2019.   DOI
23 J. C. Choon and J. H. Cheon, "An identity-based signature from gap diffie-hellman groups," in Proc. of International workshop on public key cryptography, Springer, pp. 18-30, 2003.
24 U. Feige, A. Fiat, and A. Shamir, "Zero-knowledge proofs of identity," Journal of cryptology, vol. 1, no. 2, pp. 77-94, 1988.   DOI
25 F. Zhang and K. Kim, "Id-based blind signature and ring signature from pairings," in Proc. of International Conference on the Theory and Application of Cryptology and Information Security, Springer, pp. 533-547, 2002.
26 K. G. Paterson, "Id-based signatures from pairings on elliptic curves," Electronics Letters, vol. 38, no. 18, pp. 1025-1026, 2002.   DOI
27 N. P. Smart, "Identity-based authenticated key agreement protocol based on weil pairing," Electronics letters, vol. 38, no. 13, pp. 630-632, 2002.   DOI
28 M. C. Gorantla, R. Gangishetti, and A. Saxena, "A survey on id-based cryptographic primitives." IACR Cryptology ePrint Archive, vol. 2005, p. 94, 2005.
29 Q. Wang and Z. Cao, "Efficient id-based proxy signature and proxy signcryption form bilinear pairings," in Proc. of International Conference on Computational and Information Science, Springer, pp. 167-172, 2005.
30 D. Pointcheval and J. Stern, "Security arguments for digital signatures and blind signatures," Journal of Cryptology, vol. 13, no. 3, pp. 361-396, 2000.   DOI
31 X. Cao, W. Kou, and X. Du, "A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges," Information Sciences, vol. 180, no. 15, pp. 2895-2903, 2010.   DOI
32 S. Namasudra, P. Roy, B. Balusamy, and P. Vijayakumar, "Data accessing based on the popularity value for cloud computing," in Proc. of 2017 International Conference on Innovations in Information, Embedded and Communication Systems (ICIIECS), IEEE, pp. 1-6, 2017.
33 Y. Zheng and H. Imai, "How to construct efficient signcryption schemes on elliptic curves," Information Processing Letters, vol. 68, no. 5, pp. 227-233, 1998.   DOI
34 F. Li, B. Liu, and J. Hong, "An efficient signcryption for data access control in cloud computing," Computing, vol. 99, no. 5, pp. 465-479, 2017.   DOI
35 R.-J. Hwang, C.-H. Lai, and F.-F. Su, "An efficient signcryption scheme with forward secrecy based on elliptic curve," Applied Mathematics and computation, vol. 167, no. 2, pp. 870-881, 2005.   DOI
36 H. Y. Jung, D. H. Lee, J. I. Lim, and K. S. Chang, "Signcryption schemes with forward secrecy," in Proc. of WISA2001, Springer-Verlag, pp. 4303-475, 2001.
37 C. Gamage, J. Leiwo, and Y. Zheng, "An efficient scheme for secure message transmission using proxy-signcryption," in Proc. of the 22nd Australasian Computer Science Conference, Springer, pp. 420-431, 1999.
38 C. Zhou, Z. Zhao, W. Zhou, and Y. Mei, "Certificateless key-insulated generalized signcryption scheme without bilinear pairings," Security and Communication Networks, vol. 2017, 17 pages, 2017.
39 P. Pandiaraja, P. Vijayakumar, V. Vijayakumar, and R. Seshadhri, "Computation efficient attribute based broadcast group key management for secure document access in public cloud." J. Inf. Sci. Eng., vol. 33, no. 3, pp. 695-712, 2017.
40 V. Saraswat, R. A. Sahu, and A. K. Awasthi, "A secure anonymous proxy signcryption scheme," Journal of Mathematical Cryptology, vol. 11, no. 2, pp. 63-84, 2017.   DOI
41 A. Shamir, "Identity-based cryptosystems and signature schemes," in Proc. of Workshop on the theory and application of cryptographic techniques, Springer, pp. 47-53, 1984.
42 J. Malone-Lee, "Identity-based signcryption." IACR Cryptology ePrint Archive, vol. 2002, p. 98, 2002.