Next Article in Journal
A Two-Stage Joint Model for Domain-Specific Entity Detection and Linking Leveraging an Unlabeled Corpus
Previous Article in Journal
An Effective and Robust Single Image Dehazing Method Using the Dark Channel Prior
Previous Article in Special Issue
BBDS: Blockchain-Based Data Sharing for Electronic Medical Records in Cloud Environments
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Novel Identity-Based Signcryption Scheme in the Standard Model

1
Basic Education College of Lingnan Normal University, 524300 Zhanjiang, China
2
School of Information Engineering, Lingnan Normal University, 524048 Zhanjiang, China
*
Author to whom correspondence should be addressed.
Information 2017, 8(2), 58; https://doi.org/10.3390/info8020058
Submission received: 2 March 2017 / Revised: 1 May 2017 / Accepted: 16 May 2017 / Published: 19 May 2017
(This article belongs to the Special Issue Secure Data Storage and Sharing Techniques in Cloud Computing)

Abstract

:
Identity-based signcryption is a useful cryptographic primitive that provides both authentication and confidentiality for identity-based crypto systems. It is challenging to build a secure identity-based signcryption scheme that can be proven secure in a standard model. In this paper, we address the issue and propose a novel construction of identity-based signcryption which enjoys IND-CCA security and existential unforgeability without resorting to the random oracle model. Comparisons demonstrate that the new scheme achieves stronger security, better performance efficiency and shorter system parameters.

1. Introduction

In [1], Shamir introduced the seminal concept of identity-based (ID-based) cryptography in 1984, which is supposed to provide a possible alternative to conventional public key infrastructure in terms of efficiency and convenience. The interesting feature of this kind of cryptosystem is that a user’s public key can be any binary string that can identify the user, such as an email address. Using identities as public keys eliminates the requirement for public-key certificates. The first ID-based signature was proposed in the pioneer paper due to Shamir [1], but ID-based encryption schemes were not founded until Boneh and Franklin [2] invented a practical ID-based encryption from a bilinear pairing in 2001. The ID-based cryptography along with its applications has become a hot research topic in the last decade.
The properties of confidentiality and authentication are essential for computer networks. It seems that they can be easily achieved by consecutively executing a secure encryption scheme and a digital signature scheme. However, this trivial combination is expensive and vulnerable to some subtle attacks [3]. In [4], Zheng introduced the notion of signcryption in 1997, which is a cryptographic primitive that supplies both authentication and confidentiality in a reasonable logic step, at a lower price than that of the traditional signature-then-encryption approach. Many practical and novel signcryption schemes along with their applications have been proposed in the past years (such as [3,5,6,7,8,9,10,11,12]).
An interesting research topic is to combine signcryption and ID-based cryptography [13] to construct secure and efficient ID-based signcryption schemes. In [5], Malone-Lee gave the first ID-based signcryption from bilinear pairings with a corresponding security model, which dealt with privacy and unforgeability. However, Libert and Quisquater [14] showed that Malone-Lee’s scheme does not provide semantic security since the signature of the signcrypted message is visible in the final ciphertext. They also built three new ID-based signcryption schemes, but forward security and public verifiability are mutually exclusive in these schemes. Chow et al. [15] constructed an ID-based signcryption that provides both public verifiability and forward security. Boyen [16] also proposed a novel ID-based signcryption that provides public verifiability, forward security, ciphertext unlinkability and anonymity. Chen and Malone-Lee [17] enhanced the efficiency of Boyen’s scheme in 2005. Subsequently, the concept of ID-based signcryption was further extended to cater to more applications. For example, in 2006, Duan and Cao [8] proposed a multi-receiver ID-based signcryption for more than one receiver scenario. In 2008, Li et al. [7] presented an ID-based broadcast signcryption for the application of broadcasting a message to multiple users in a secure and authenticated manner. In 2010, Liu et al. [18] proposed certificateless signcryption as an extension of ID-based signcryption. Unfortunately, Weng et al. [19] showed that Liu et al.’s scheme is neither semantically secure against chosen ciphertext attacks nor existentially unforgeable against chosen message attacks.
The early signcryption schemes only dealt with some informal security analysis. The situation changed since Baek et al. [20] proposed a formal security model for signcrytion and provided a security proof for Zheng’s original scheme [4] using the random oracle model due to Bellare and Rogaway [21]. In this model, hash functions are treated as ideal random functions. Although the model is powerful to validate the designs of cryptographic schemes, it has received some criticism since the security in this model does not always lead to the security in the real world [22]. Accordingly, it is interesting to design secure ID-based signcryption schemes in the standard model. In 2009, Yu et al. [23] made the first attempt to construct an ID-based signcryption scheme without random oracles. Observing that Yu et al.’s scheme does not reach the semantic security, Jin et al. [24] proposed an improved scheme and claimed that the improvement is secure without using random oracles. Unfortunately, recent cryptanalysis due to Li et al. [25] shows that Jin et al.’s scheme [24] suffers from the indistinguishability against adaptive chosen ciphertexts attack and existential unforgeability against adaptive chosen messages attack. Zhang et al. [26] also built another new scheme, but Li et al. [27] found that Zhang et al.’s scheme does not have IND-CPA security and they proposed an improvement claiming it to achieve both IND-CCA2 and EUF-CMA security. However, a recent analysis due to Selvi et al. [28] concluded that Li et al.’s scheme reaches neither IND-CCA2 property nor EUF-CMA property. Another new construction was given by Li et al. in ProvSec 2011 [29], but, recently, Selvi et al. [28] showed that the proof of the scheme is not correct.

1.1. Our Contribution

A survey of the previous literature reveals that there does not exist a really secure ID-based signcryption scheme in the standard model. The attempts in ([23,24]) show that a simple combination of Waters’ ID-based encryption [30] and Paterson–Schuldt’s ID-based signature [31] may not produce a secure ID-based signcryption. Therefore, the main contribution of this paper is to fill this gap by proposing an ID-based signcryption scheme whose security proof does not need to resort to the random oracle model. Our construction makes use of Paterson–Schuldt’s ID-based signature [31], Waters’ ID-based encryption [30] and the techniques of constructing selective identity-based encryption due to Boneh and Boyen [32]. We also prove its CCA security and existential unforgeability under some well-studied complexity assumptions. Comparisons show that our scheme outperforms the previous ones in terms of security, computational efficiency and the size of system parameters.

1.2. Organization

The rest of this paper is organized in the following way. Some preliminaries used in our scheme are given in Section 2. The new ID-based signcryption along with the performance comparisons to the existing ones are given in Section 3. The security proof of the new scheme is provided in Section 4. Finally, conclusions are given in Section 5.

2. Preliminaries

Some basic knowledge, including bilinear pairings, complexity assumptions and a formal model for ID-based signcryption, is briefly revisited in this section.

2.1. Bilinear Pairings

G and G T are multiplicative cyclic groups of prime order p and g is a generator of G . The map e ^ : G × G G T is an admissible bilinear pairing with the following properties [2]:
  • e ^ ( g a , g b ) = e ^ ( g , g ) a b for all a , b Z p ,
  • e ^ ( g , g ) 1 G T ,
  • e ^ can be efficiently computable.

2.2. Complexity Assumptions

Computational Diffie–Hellman (CDH) Problem [2]: Given ( g , g a , g b G ) for some unknown a , b Z p , output g a b .
The success probability of a polynomial algorithm A in solving the CDH problem is denoted as
S u c c A , G C D H = Pr [ A ( g , g a , g b ) = g a b : a , b Z p ] .
CDH Assumption: Given ( g , g a , g b G ) for some unknown a , b Z p , S u c c A , G C D H is negligible.
Decisional Bilinear Diffie–Hellman (DBDH) Problem: Given ( g , A = g a , B = g b , C = g c G ) for some unknown a , b , c Z p and an element Z G T , determine whether Z = e ^ ( g , g ) a b c or not.
The advantage of a distinguisher B against the DBDH problem is defined as
A d v ( B ) = | Pr [ B ( g a , g b , g c , e ( g , g ) a b c ) = 1 ]
- Pr [ B ( g a , g b , g c , e ( g , g ) z ) = 1 ] | .
DBDH Assumption: The ( t , ϵ ) -DBDH assumption [2] says that no t-time adversary has at least an ϵ advantage in solving the DBDH problem.

3. Our ID-Based Signcryption Scheme

In this section, we firstly describe our ID-based signcryption scheme. Then, we show the correctness and comparisons to the existing schemes in the same style.

3.1. The New Scheme

The proposed ID-based signcryption consists of the following algorithms.
Setup: On inputting a security parameter k, the PKG chooses two multiplicative cyclic groups G and G T of prime order p, a generator g of G and a bilinear pairing e ^ : G × G G T . PKG also picks u , δ , v G , an n-length vector u = ( u i ) whose elements are randomly from G and a collision resistant hash function H : { 0 , 1 } * Z p * . Additionally, PKG picks a secret α Z p , g 2 G and computes g 1 = g α . The public parameters are p a r a m s = ( G , G T , e ^ , g , g 1 , g 2 , u , δ , v , u ) and the master secret key is m s k = g 2 α .
Extract: Identities in the new scheme are represented as bitstrings of length n, just as in Waters’ scheme [30]. Suppose the sender, say, Alice’s identity is I D A , represented as a bit string e = ( e 1 , e 2 , , e n ) , and the receiver Bob’s identity is I D B = f = ( f 1 , f 2 , , f n ) . PKG picks r e , r f Z q * and computes their secret keys as follows:
d e = ( d e 1 , d e 2 ) = ( g 2 α ( u i = 1 n u i e i ) r e , g r e ) ,
d f = ( d f 1 , d f 2 ) = ( g 2 α ( u i = 1 n u i f i ) r f , g r f ) .
Signcrypt: To signcrypt a message M G T to Bob, Alice picks a random value r m and executes the steps below.
  • Compute c 2 = e ^ ( g 1 , g 2 ) r m M ,
  • Compute c 3 = g r m ,
  • Compute c 4 = ( u i = 1 n u i f i ) r m ,
  • Set c 5 = d e 2 ,
  • Compute h = H ( I D A , I D B , c 2 , c 3 , c 4 , c 5 ) ,
  • Compute c 1 = d e 1 ( δ · v h ) r m and output the ciphertext c = ( c 1 , c 2 , c 3 , c 4 , c 5 ) .
Unsigncrypt: Receiving a signcrypted ciphertext c = ( c 1 , c 2 , c 3 , c 4 , c 5 ) , Bob checks its validity and decrypts it as follows:
  • Compute h = H ( I D A , I D B , c 2 , c 3 , c 4 , c 5 ) .
  • Verify if the following equality holds. If it holds, go to the next step. Otherwise, reject the ciphertext:
    e ^ ( c 1 , g ) = e ^ ( g 1 , g 2 ) e ^ ( u i = 1 n u i e i , c 5 ) e ^ ( δ · v h , c 3 ) .
  • Recover the plaintext c 2 e ^ ( d f 2 , c 4 ) e ^ ( d f 1 , c 3 ) - 1 M .

3.2. Correctness

The correctness of the proposed scheme can be verified directly by the property of bilinear pairing, after h = H ( I D A , I D B , c 2 , c 3 , c 4 , c 5 ) is determined:
e ^ ( c 1 , g ) =   e ^ ( d e 1 ( δ · v h ) r m , g ) =   e ^ ( g 2 α ( u i = 1 n u i e i ) r e ( δ · v h ) r m , g ) =   e ^ ( g 2 α , g ) e ^ ( ( u i = 1 n u i e i ) r e , g ) e ^ ( ( δ · v h ) r m , g ) =   e ^ ( g 2 , g α ) e ^ ( u i = 1 n u i e i , g r e ) e ^ ( δ · v h , g r m ) =   e ^ ( g 1 , g 2 ) e ^ ( u i = 1 n u i e i , c 5 ) e ^ ( δ · v h , c 3 ) ,
and
c 2 e ^ ( d f 2 , c 4 ) e ^ ( d f 1 , c 3 ) - 1 = e ^ ( g 1 , g 2 ) r m M e ^ ( g r f , ( u i = 1 n u i f i ) r m ) e ^ ( g 2 α ( u i = 1 n u i f i ) r f , g r m ) - 1 = e ^ ( g 1 , g 2 ) r m M e ^ ( g r f , ( u i = 1 n u i f i ) r m ) e ^ ( g 2 α , g r m ) - 1 e ^ ( ( u i = 1 n u i f i ) r f , g r m ) - 1 = e ^ ( g 1 , g 2 ) r m M e ^ ( g r f , ( u i = 1 n u i f i ) r m ) e ^ ( g 2 , g 1 ) - r m e ^ ( ( u i = 1 n u i f i ) r m , g r f ) - 1 = M .

3.3. Comparisons

We compare the security and the performance efficiency of our scheme to those of the known ID-based signcryption without random oracles in [23,24,26,27]. M G , E G , M G T , E G T , I G T , and e ^ , denote the multiplication in G, the exponentiation in G, the multiplication in G T , the exponentiation in G T , the inversion in G T and the pairing operation, respectively. The comparisons of the five schemes are summarized in Table 1.
The Extract algorithm is omitted in the comparison since these schemes utilize the same secret key extraction. The Signcrypt column and the Unsigncrypt column specify the computation cost of generating a signcrypted ciphertext and unsigncrypting a ciphertext in each scheme. The Size column shows the length of a ciphertext, represented by elements in G and G T . The Params column gives the number of group elements in G to be included in system parameters. The EUF column and CCA column indicate whether the scheme is secure against adaptive chosen message attack and adaptive chosen ciphertext attack. The symbol × means it is vulnerable to the attack while indicates that it can resist the attack. Note that the scheme in [23,24,26,27] can not be regarded as secure since they suffer either the IND-CCA attack or the IND-CCA attack. The new scheme achieves both IND-CCA security and EUF-CMA security. From this point of view, our scheme outperforms the previous ones in terms of security.
Assume that the output length of the secure hash functions used in the schemes are same, that is, n u = n m = n . 2 n + 5 group elements are required as public parameters in [23,24,26,27] while only n + 6 elements are needed in our scheme. Namely, the length of public parameters of the new scheme is only about one half of that of the schemes in [23,24,26,27]. From this point of view, a shorter public parameter makes the new scheme more suitable for low storage requirement of applications. For the communication cost, the scheme in [26] shares the same size of the resulted signcryption ciphertext and [27], which is comparatively longer than that of our new scheme and the schemes in [23,24]. Although the schemes [23,24] and the new scheme get the same length of a signcrypted ciphertext, our scheme achieves better performance than the schemes in [23,24] because nearly n / 2 multiplications in G 1 are less required in Signcrypt and Unsigncrypt algorithms, respectively. Note that the proposed protocol is quite efficient. According to the the benchmark for exponentiations and pairing [33], it costs about 11.07 ms to signcrypt a plantext and 33.31 ms to unsigncrypt a ciphertext in our protocol.

4. Security of the New Scheme

In this section, we prove that the new scheme achieves the properties of IND-CCA and EUF-CMA in the standard model.
Theorem 1.
Assume that there exists an adversary A that can distinguish two valid signcrypted ciphertexts with an advantage ϵ when running in time t and asking at most q e private key extraction queries, q s signcryption queries and q u unsigncryption queries. Then, there exists a distinguisher C that can solve an instance of the DBDH problem in time t + O ( ( q e + q s + q u ) n u t m u l + ( q e + q s ) t e x p + q u t p a i r ) with an advantage
A d v ( C ) > 1 8 ( q e + q s + q u ) ( n + 1 ) ,
where t m u l , t e x p and t p a i r denote the time for a multiplication, an exponentiation in G and a pairing computation, respectively.
Proof. 
The distinguisher C is given a random DBDH problem instance ( g , g α , g β , g γ , Z G T ) , and he tries to tell whether Z = e ( g , g ) α β γ or not. C will act as A ’s challenger and run A as a subroutine in the IND-CCA game. The following proof is inspired by the techniques due to [30,31,32]. ☐
Setup: C sets l = 4 q e , picks the values below randomly and keeps them secret:
  • an integer 0 < k < n ,
  • an integer x Z l , and an n-length vector x = ( x i ) where x i Z l ,
  • an integer y Z p , and an n-length vector y = ( y i ) where y i Z p ,
  • three integers t , a , c Z p .
Additionally, C chooses a collision resistent hash function H : { 0 , 1 } * Z p . For ease of description, we define the following functions as in [30] for an identity e = ( e 1 , , e n ) :
  • F ( e ) = ( p - l k ) + x + i = 1 n e i x i ,
  • J ( e ) = y + i = 1 n e i y i ,
  • K ( e ) = 0 , if x + i = 1 n x i = 0 ( mod l ) , 1 , otherwise .
Then, C sets public parameters as follows:
  • Set g 1 = g α , g 2 = g β where g α , g β are from the input of the DBDH problem instance.
  • Assign u = g 2 p - k l + x g y and u i = g 2 x i g y i and set u = ( u 1 , u 2 , , u n ) .
  • Set δ = g a and v = g c .
Note that from the viewpoint of the adversary A , the public parameters assigned above share the same distribution with the real construction. Additionally, for any identity e , we have u i = 1 n u i e i = g 2 F ( e ) g J ( e ) .
Extract queries: Adversary A can issue at most q e private key extraction queries. For a private key query for an identity e , the challenger C first checks if F ( e ) = 0 and aborts with a random guess b of the challenger’s value b in this situation. Otherwise, it picks a random r e Z p and responds A for the pair
d e = ( d e 1 , d e 2 ) = ( g 1 - J ( e ) F ( e ) ( u i = 1 n u u i e i ) r e , g 1 - 1 F ( e ) g r e ) .
Let r ^ e = r e - α F ( e ) , as shown by Waters [30], and the simulation is perfect since
d e 1 = g 1 - J ( e ) F ( e ) ( g 2 F ( e ) g J ( e ) ) r e = g 2 α ( g 2 F ( e ) g J ( e ) ) - α F ( e ) ( g 2 F ( e ) g J ( e ) ) r e = g 2 α ( g 2 F ( e ) g J ( e ) ) r e - α F ( e ) = g 2 α ( g 2 F ( e ) g J ( e ) ) r ^ e
and
d e 2 = g 1 - 1 F ( e ) g r e = g r e - α F ( e ) = g r ^ e .
C can generate a valid private key for e if and only if F ( e ) 0 ( mod l ) , for which it suffices to have F ( e ) 0 ( mod p ) [30].
Signcryption queries: Adversary A can issue at most q s signcryption queries on messages M under a sender’s identity e = ( e 1 , , e n ) and a receiver’s identity f = ( f 1 , , f n ) . If F ( e ) 0 ( mod l ) , C first generates a private key for e just as he did in the Extract query described above, and then runs the Signcrypt ( M , d e , f ) algorithm, creates a valid ciphertext and forwards it to answer A ’s query. If F ( e ) = 0 ( mod l ) , C will simply abort.
Unsigncryption queries: Adversary A can issue at most q u unsigncryption queries on ciphertexts c = ( c 1 , , c 5 ) for identities e and f . C performs the following steps.
  • Compute h = H ( e , f , c 2 , c 3 , c 4 , c 5 ) .
  • Check if the following equality holds. If it holds, go to next step. Otherwise, reject the ciphertext:
    e ^ ( c 1 , g ) = e ^ ( g 1 , g 2 ) e ^ ( u i = 1 n u i e i , c 5 ) e ^ ( δ · v h , c 3 ) .
  • Check if F ( f ) 0 ( mod l ) holds. If it holds, C firstly generates a private key ( d f 1 , d f 2 ) for the receiver f , and then computes the plaintext c 2 e ^ ( d f 2 , c 4 ) e ^ ( d f 1 , c 3 ) - 1 M and forwards it to A . Otherwise, the simulation aborts.
Challenge: After a polynomially bounded number of queries, A outputs two equal-length plaintexts M 0 , M 1 G T together with a pair of identities e * , f * on which he wishes to be challenged. C fails the simulation if A has queried a key extraction query on f * during the first stage and C will abort if F ( f * ) 0 ( mod l ) . Otherwise, C picks a random bit b and constructs the challenging ciphertext on M b using the input of the DBDH problem ( g , A , B , C , Z ) as follows:
  • Pick a random number r e * Z p ,
  • Compute c 2 * = Z M b ,
  • Set c 3 * = C ,
  • Compute c 4 * = C J ( f * ) ,
  • Compute c 5 * = g 1 - 1 F ( e * ) g r e * ,
  • Compute h * = H ( e * , f * , c 2 * , c 3 * , c 4 * , c 5 * ) Z p ,
  • Compute c 1 * = g 1 - J ( e * ) F ( e * ) ( g 2 F ( e * ) g J ( e * ) ) r e * C a + c h * ,
  • Output the challenge ciphertext c * = ( c 1 * , c 2 * , c 3 * , c 4 * , c 5 * ) .
Suppose that the simulator was given a valid BDH tuple, which is Z = e ^ ( g , g ) α β γ , and we can see that c * is a valid signcryption ciphertext on M b . Otherwise, if Z is a random element of G , the challenging ciphertext gives no information about the simulator’s choice of b.
Adversary A then issues a second series of queries adaptively that are treated in the same way as in the first stage. The restriction in this phase is that A is forbidden to make a key extraction query on identity f * and make an unsigncryption query on the challenging ciphertext c * to get the corresponding plaintext. At the end of the game, A outputs a guess b of b. If b = b , C answers 1 indicating that Z = e ^ ( g , g ) α β γ . Otherwise, C answers 0 to denote that Z e ^ ( g , g ) α β γ . We now analyze C ’s probability of success. The simulation can be completed without aborting on the condition that all extraction queries on identities e satisfy F ( e ) 0 ( mod l ) , all signcryption queries ( e , f , M ) satisfy F ( e ) 0 ( mod l ) , all unsigncryption satisfy ( c , e , a n d f ) satisfy F ( f ) 0 ( mod l ) . In addition, in the DBDH problem solving phase, F ( e * ) 0 ( mod l ) and F ( f * ) = 0 ( mod l ) . Assume the identities queried in either extract queries or in signcryption queries and unsigncryption queries, not including the challenging identity, are e 1 , e 2 , , e q I . Obviously, we have q I < q e + q s . The events A i and A * are defined as follows:
A i : F ( e i ) 0 ( mod l ) , A * : F ( f * ) = 0 ( mod l ) .
The probability that C does not abort is
P r [ ¬ a b o r t ] > P r [ i = 1 q I A i A * ] .
This probability can be assessed by utilizing Waters’ technique [30]. The computation is not repeated here since it is similar to Waters’ process and the final lower bound is
P r [ ¬ a b o r t ] > 1 8 ( q e + q s + q u ) ( n + 1 ) .
The bound of C ’s computation time comes from the fact that O ( n u ) multiplications and O ( 1 ) exponentiations are required in each extract query, O ( n u ) multiplications and O ( 1 ) exponentiations are needed in each signcryption query, and O ( n u ) multiplications and O ( 1 ) pairings are required in each unsigncryption query.
Theorem 2.
Assume that there exists an adversary F that can ( t , q e , q s , q u , ϵ ) forge a valid signcryption ciphertext on a message M. Then, we can construct a new algorithm C to solve the CDH problem.
Proof. 
This proof also proceeds by the reduction approach. Assuming a forger F for our scheme exists, we will construct a challenger C , who runs F as a subroutine, to solve an instance of the CDH problem, which contradicts the CDH assumption. Specifically, given a group G, a generator g and two elements g α , g β G , C ’s goal is to output g α β . Firstly, C sets the public parameters of the proof in the same way as he did in the proof 1. Note that C assigns g 1 = g α , g 2 = g β , δ = g a and v = g c , and for an identity e = ( e 1 , , e n ) , we have u i = 1 n u i e i = g 2 F ( e ) g J ( e ) . ☐
Then, A will issue a polynomial number of queries including extraction queries, signcryption queries and unsigncryption queries. C responds to A ’s query in the same way as he does in Theorem 1. Finally, if C does not abort during the simulation, A will output a valid forgery ciphertext c * = ( c 1 * , c 2 * , c 3 * , c 4 * , c 5 * ) on message M * under a sender e * and a receiver f * . If F ( e * ) 0 , C will abort. Otherwise, C computes h * = H ( e * , f * , c 2 * , c 3 * , c 4 * , c 5 * ) and because the forgery is valid, then
e ^ ( c 1 * , g ) = e ^ ( g 1 , g 2 ) e ^ ( u i = 1 n u i e i , c 5 * ) e ^ ( δ · v h * , c 3 * ) = e ^ ( g α , g β ) e ^ ( g 2 F ( e * ) g J ( e * ) , c 5 * ) e ^ ( g a · ( g c ) h * , c 3 * ) = e ^ ( g , g α β ) e ^ ( g , ( c 5 * ) J ( e * ) ) e ^ ( g , ( c 3 * ) a + c h * ) .
Accordingly, C can output c 1 * ( c 5 * ) J ( e * ) · ( c 3 * ) a + c h * g α β as the solution to the instance of the given CDH problem.

5. Conclusions

In this paper, we put forth a novel identity-based signcryption scheme secure in the standard model since the existing schemes were showed to be insecure. The new construction makes use of the tricks of Boneh–Boyen selective identity-based encryption, Waters’ identity-based encryption, and Paterson–Schuldt’s identity-based signature. The proposed scheme outperforms the previous ones in terms of stronger security, higher performance efficiency and shorter system parameters. We also show that the new scheme achieves the CCA security under the decisional bilinear Diffie–Hellman assumption and the existential unforgeability against adaptive chosen messages attacks under the computational Diffie–Hellman assumption.

Author Contributions

Yueying Huang designed the protocol and proved the security of the protocol; Junjie Yang conducted the security and efficiency comparisons. Both authors have read and approved the final manuscript.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Shamir, A. Identity-based cryptosystems and signature schemes. In Workshop on the Theory and Application of Cryptographic Techniques; Springer: Berlin, Germany, 1985; pp. 47–53. [Google Scholar]
  2. Boneh, D.; Franklin, M. Identity-Based Encryption from the Weil Pairing; Springer: Berlin, Germany, 2001; pp. 213–229. [Google Scholar]
  3. An, J.; Dodis, Y.; Rabin, T. On the security of joint signature and encryption. In Advances in Cryptology— EUROCRYPT 2002; Knudsen, L., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2002; Volume 2332, pp. 83–107. [Google Scholar]
  4. Zheng, Y. Digital signcryption or how to achieve cost(signature & encryption) < cost(signature) + cost(encryption). In Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO 97, Santa Barbara, CA, USA, 17–21 August 1997; pp. 165–179. [Google Scholar]
  5. Malone-Lee, J. Identity Based Signcryption. Cryptology ePrint Archive. 2002. Available online: http://eprint.iacr.org/2002/098 (accessed on 17 May 2017).
  6. Huang, Q.; Wong, D.S.; Yang, G. Heterogeneous signcryption with key privacy. Comput. J. 2011, 54, 525–536. [Google Scholar] [CrossRef]
  7. Li, F.; Xin, X.; Hu, Y. Indentity-based broadcast signcryption. Comput. Stand. Interfaces 2008, 30, 89–94. [Google Scholar] [CrossRef]
  8. Duan, S.; Cao, Z. Efficient and provably secure multireceiver identity-based signcryption. In Proceedings of the 11th Australasian conference on Information Security and Privacy, ACISP 06, Melbourne, Australia, 3–5 July 2006; pp. 195–206. [Google Scholar]
  9. Wei, G.Y.; Shao, J.; Xiang, Y.; Zhu, P.; Lu, R. Obtain confidentiality or authenticity in Big Data by ID-based generalized signcryption. Inf. Sci. 2015, 318, 111–122. [Google Scholar] [CrossRef]
  10. Li, X.; Qian, H.; Weng, J.; Yu, Y. Fully secure identity-based signcryption scheme with shorter signcryptext in the standard model. Math. Comput. Model. 2013, 57, 503–511. [Google Scholar] [CrossRef]
  11. Li, F.; Han, Y.; Jin, C. Certificateless online/offline signcryption for the Internet of Things. Wirel. Netw. 2017, 23, 145–158. [Google Scholar] [CrossRef]
  12. Li, F.; Han, Y.; Jin, C. Practical signcryption for secure communication of wireless sensor networks. Wirel. Pers. Commun. 2016, 89, 1391–1412. [Google Scholar] [CrossRef]
  13. Choo, K.K.R.; Nam, J.; Won, D. A mechanical approach to derive identity-based protocols from Diffie–Hellman-based protocols. Inf. Sci. 2014, 281, 182–200. [Google Scholar] [CrossRef]
  14. Libert, B.; Quisquater, J.J. A new identity based signcryption scheme from pairings. In Proceedings of the IEEE Information Theory Workshop, Paris, France, 31 March–4 April 2003; pp. 155–158. [Google Scholar]
  15. Chow, S.; Yiu, S.; Hui, L.; Chow, K. Efficient forward and provably secure id-based signcryption scheme with public verifiability and public ciphertext authenticity. In Information Security and Cryptology—ICISC 2003; Lim, J.I., Lee, D.H., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2003; Volume 2971, pp. 352–369. [Google Scholar]
  16. Boyen, X. Multipurpose identity-based signcryption—A swiss army knife for identity-based cryptography. In CRYPTO 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 383–399. [Google Scholar]
  17. Chen, L.; Malone-Lee, J. Improved identity-based signcryption. In Public Key Cryptography—PKC 2005; Vaudenay, S., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2005; Volume 3386, pp. 362–379. [Google Scholar]
  18. Liu, Z.; Hu, Y.; Zhang, X.; Ma, H. Certificateless signcryption scheme in the standard model. Inf. Sci. 2010, 180, 452–464. [Google Scholar] [CrossRef]
  19. Weng, J.; Yao, G.; Deng, R.H.; Chen, M.R.; Li, X. Cryptanalysis of a certificateless signcryption scheme in the standard model. Inf. Sci. 2011, 181, 661–667. [Google Scholar] [CrossRef]
  20. Baek, J.; Steinfeld, R.; Zheng, Y. Formal proofs for the security of signcryption. J. Cryptol. 2007, 20, 203–235. [Google Scholar] [CrossRef]
  21. Bellare, M.; Rogaway, P. The exact security of digital signatures-how to sign with RSA and Rabin. In Proceedings of the 15th Annual International Conference on Theory and Application of Cryptographic Techniques, EUROCRYPT 96, Saragossa, Spain, 12–16 May 1996; pp. 399–416. [Google Scholar]
  22. Canetti, R.; Goldreich, O.; Halevi, S. The random oracle methodology, revisited. J. ACM 2004, 51, 557–594. [Google Scholar] [CrossRef]
  23. Yu, Y.; Yang, B.; Sun, Y.; Zhu, S.L. Identity based signcryption scheme without random oracles. Comput. Stand. Interfaces 2009, 31, 56–62. [Google Scholar] [CrossRef]
  24. Jin, Z.; Wen, Q.; Du, H. An improved semanticallysecure identity-based signcryption scheme in the standard model. Comput. Electr. Eng. 2010, 36, 545–552. [Google Scholar] [CrossRef]
  25. Li, F.; Liao, Y.; Qin, Z. Analysis of an identity-based signcryption scheme in the standard model. IEICE Trans. 2011, 94, 268–269. [Google Scholar] [CrossRef]
  26. Zhang, B. Cryptanalysis of an identity based signcryption scheme without random oracles. Comput. Inf. Syst. 2010, 6, 1923–1931. [Google Scholar]
  27. Li, F. Further improvement of an identity-based signcryption scheme in the standard model. Comput. Electr. Eng. 2012, 38, 413–421. [Google Scholar] [CrossRef]
  28. Selvi, S.S.D.; Vivek, S.S.; Vinayagamurthy, D.; Rangan, C.P. On the Security of ID Based Signcryption Schemes. Ology ePrint Archive, Report 2011/664. 2011. Available online: http://eprint.iacr.org/ (accessed on 17 May 2017).
  29. Li, F.; Muhaya, F.B.; Zhang, M.; Takagi, T. Efficient identity-based signcryption in the standard model. In Proceedings of the 5th International Conference on Provable Security, ProvSec 11, Xi’an, China, 16–18 October 2011; pp. 120–137. [Google Scholar]
  30. Waters, B. Efficient identity-based encryption without random oracles. In Advances in Cryptology—Eurocrypt 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 114–127. [Google Scholar]
  31. Paterson, K.; Schuldt, J. Efficient identity-based signatures secure in the standard model. In Information Security and Privacy; Batten, L., Safavi-Naini, R., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2006; Volume 4058, pp. 207–222. [Google Scholar]
  32. Boneh, D.; Boyen, X. Efficient selective-id secure identity-based encryption without random oracles. In Advances in Cryptology—EUROCRYPT 2004; Cachin, C., Camenisch, J., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2004; Volume 3027, pp. 223–238. [Google Scholar]
  33. Guillevic, A. Comparing the Pairing Efficiency over Composite-Order and Prime-Order Elliptic Curves. In Applied Cryptography and Network Security; Jacobson, M., Locasto, M., Mohassel, P., Safavi-Naini, R., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2013; Volume 7954, pp. 357–372. [Google Scholar]
Table 1. Security and performance comparisons.
Table 1. Security and performance comparisons.
SchemesSigncryptUnsigncryptSizeParamsEUFCCA
Yu2009 [23] 1 e ^ + 2 E G + 2 E G T + 6 e ^ + 2 M G T + 1 I G T + 4 | G | + 1 | G T | ( 2 n + 5 ) G ×
( 3 + ( n u + n m ) / 2 ) M G ( 1 + ( n u + n m ) / 2 ) M G
Jin2010 [24] 1 e ^ + 2 E G + 2 E G T + 1 ϕ + 6 e ^ + 2 M G T + 1 I G T + 1 ϕ - 1 + 4 | G | + 1 | G T | ( 2 n + 5 ) G ××
( 3 + ( n u + n m ) / 2 ) M G ( 1 + ( n u + n m ) / 2 ) M G
Zhang2010 [26] 1 e ^ + 3 E G + 1 E G T + 6 e ^ + 3 M G T + 1 I G T + 4 | G | + 1 | G T | + 1 | Z p | ( 2 n + 5 ) G ××
( 4 + ( n u + n m ) / 2 ) M G ( 6 + ( n u + n m ) / 2 ) M G
Li2012 [27] 1 e ^ + 6 E G + 1 E G T + 1 ϕ + 6 e ^ + 2 M G T + 1 I G T + 4 | G | + 1 | G T | + 1 | Z p | ( 2 n + 5 ) G ××
( n u + ( n m ) / 2 + 4 ) M G ( 3 + ( n u + n m ) / 2 ) M G
Ours 1 e ^ + 4 E G + 1 E G T + 6 e ^ + 2 M G T + 1 I G T + 4 | G | + 1 | G T | ( n + 6 ) G
1 M G T + ( 3 + n / 2 ) M G 1 E G + ( 2 + n / 2 ) M G

Share and Cite

MDPI and ACS Style

Huang, Y.; Yang, J. A Novel Identity-Based Signcryption Scheme in the Standard Model. Information 2017, 8, 58. https://doi.org/10.3390/info8020058

AMA Style

Huang Y, Yang J. A Novel Identity-Based Signcryption Scheme in the Standard Model. Information. 2017; 8(2):58. https://doi.org/10.3390/info8020058

Chicago/Turabian Style

Huang, Yueying, and Junjie Yang. 2017. "A Novel Identity-Based Signcryption Scheme in the Standard Model" Information 8, no. 2: 58. https://doi.org/10.3390/info8020058

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop