Next Article in Journal
Complete Ensemble Empirical Mode Decomposition on FPGA for Condition Monitoring of Broken Bars in Induction Motors
Previous Article in Journal
Modeling Heavy Metal Sorption and Interaction in a Multispecies Biofilm
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Cryptanalysis of an Authentication Scheme Using an Identity Based Generalized Signcryption

1
Department of Information Technology, Hazara University, Mansehra 21120, KP, Pakistan
2
Department of Computer Science, IQRA National University, Peshawar 25124, KP, Pakistan
3
Department of Computer Science, University of Chitral, Chitral 17200, KP, Pakistan
4
Department of Mathematics, AWKUM University, Mardan 23200, KP, Pakistan
5
Department of Mathematics, King Mungkut’s University of Technology Thonburi, Bangkok 10140, Thailand
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Mathematics 2019, 7(9), 782; https://doi.org/10.3390/math7090782
Submission received: 7 May 2019 / Revised: 25 July 2019 / Accepted: 30 July 2019 / Published: 24 August 2019

Abstract

:
Secure data transmission is a challenging issue in modern data communication. ID based generalized signcryption is a cost effective security primitive which provides authentication or confidentiality, or jointly confidentiality and authentication. Wei’s proposed an ID based generalized signcryption scheme for authentication and confidentiality of big data in a standard model, claiming that their scheme holds the security of indistinguishability against adaptive chosen-ciphertext attacks and existential unforgeability against adaptive chosen message attacks. In this paper, we analyzed Wei’s scheme by launching security attacks on the scheme to check its validity. As a result, it became clear and proved that the master secret key generated in the scheme is compromisable. Similarly, the mentioned scheme does not hold the security of indistinguishability against adaptive chosen-ciphertext attacks and existential unforgeability against adaptive chosen message attacks. Consequently, Wei’s schemes is prone to attacks and is insecure.

1. Introduction

In 1984, Shamir [1] introduced the concept of Identity Based Cryptography (IBC) for the first time, where an identity is used as a public key and the corresponding private key is generated by a trusted third party entitled PKG. The objective of identity based cryptography is to simplify public key certificate management in public key cryptography. It was later on improved by Boneh and Franklin [2].
To overcome the drawbacks of the traditional cryptographic approaches, Zheng proposed a novel cryptographic primitive called signcryption [3], which is an alternative to the signature then encryption approach with significantly less computation and communication cost. In 2002, Malone-Lee [4] merged identity-based cryptography with signcryption and designed a new ID based signcryption (IBSC) scheme. This IBSC scheme [4] provides foundation for some other identity based signcryption and its variant [5,6,7,8,9,10,11,12,13,14].
In big data security, we need the data confidentiality and data authentication separately and in some cases we use both simultaneously. Likewise, authentication security approach is used by government sectors to authenticate statistical data. And different companies use two security attributes like confidentiality and authentication to both authenticate and keep confidential sales related data. This type of operations require generalized signcryption (GSC) approach proposed by Han et al. [15].
GSC works in three different modes such as; pure encryption mode, pure signature mode and signcryption mode and can be used for data confidentiality, data authenticity or both respectively. For the requirement of a single security parameter either data confidentiality or data authentication, signcryption is not feasible due to greater computational cost and algorithmic complexities. Thus, in this case, signcryption scheme is not suitable for big data and other resources constraint environment.
Now, to fulfill the multi option security requirements of big data we refer the use of generalized signcryption a flavor of simple signcryption suitable for big data and other resources constraints environment instead of signcryption. Wang et al. [16] improved Han et al. [15] scheme and presented a new security model for generalized signcryption. In 2008, Lal and Kushwah [17] contributed the first ID based generalized signcryption (IBGSC) scheme with a new security model. Later on Yu et al. [18] proved that Lal and Kushwah’s security model was not fulfilling the basic security needs, and improved the existing security model with minimal computational cost. In 2011, Kushwah and Lal [19] also simplified same Yu et al. [18] security model and proposed a new efficient IBGSC scheme. In 2019, Waheed et al. [20] analyzed the Zhou et al. [21] certificateless generalized scheme and proposed improved scheme comparatively more secure with the same cost.
Wei et al. [22] proposed a novel IBGSC scheme for pure encryption or pure signature to ensure the confidentiality and authenticity as per requirements in big data with the claim that this scheme is provably secure in standard model. However, in this paper, we analyze Wei’s authentication scheme and prove that Wei’s scheme is prone to attacks and neither IND-CCA nor EUF-CMA secure in the standard model. Therefore we use cryptanalysis approach to analyze and check the Wei’s authentication scheme security and vulnerabilities.
Cryptanalysis approach uses mathematical formulas to search vulnerabilities of an algorithm to prove security limitations or it decrypts ciphertext without knowing session’s key or key related information. Figure 1 reflects the cryptanalysis approach over a simple signcryption.

2. Preliminaries

This section of the paper describe definitions used in Wei’s authentication scheme IBGSC [22]. Let us assume that G and G T be the two cyclic multiplicative groups of order q.
Definition 1.
A bilinear map such as: e ^ : G × G G T , where a bilinear map satisfies the following properties as:
  • Bi-linearity: For all g 1 and g 2 G , and x , y G T , where e ^ ( g 1 x , g 2 y ) = e ^ ( g 1 , g 2 ) x y .
  • Computability: The e ^ ( g 1 , g 2 ) is efficiently computeable.
  • Non-degeneracy: e ^ ( g 1 , g 2 ) = 1 .
Definition 2.
Computational Diffie-Hellman (CDH) Problem: Let g be a generator of multiplicative group G of prime order q and it is intractable to compute g x y if input ( g , g x , g y ) is given.
Definition 3.
Computational Diffie-Hellman (CDH) Assumption: We can say CDH is ( t , ζ ) hard in G if any t-time algorithm can not solve CDH with at least ζ probability.
Definition 4.
Decisional Bi-linear Diffie-Hellman (DBDH) Problem: Let G and G T have two groups, a bilinear map e ^ : G × G G T , having generator g of group G , such that input ( g , g x , g y , g z ) is given and T G T , it is also difficult to define T = e ^ ( g , g ) x y z .
Definition 5.
Decisional Bi-linear Diffie-Hellman (DBDH) assumption: We can say DBDH is ( t , ζ ) hard in G if any t-time algorithm can not solve DBDH with at least ζ probability.

2.1. IBGSC Formal Framework

IBGSC scheme consists of three Probabilistic Polynomial Time (PPT) algorithms titled as; Setup; Ext; IBGSC and IBGUSC a Deterministic Polynomial Time (DPT) algorithm.
  • Setup ( 1 λ ) ( p a r a m s ; m s k ) :- A PPT algorithm takes security parameter k and returns the master key ( m s k ) and public parameters ( p a r a m s ) .
  • Ext ( m s k ; u ) d u :- It takes ( m s k ; u ) to generate identity u and private key d u .
  • IBGSC ( m ; u a ; u b ) σ :- Sender or receiver absence denoted by u ϕ , sender’s and receiver identities denoted by u a , u b respectively, message denoted by m M and signcrypted text denoted by σ c .
    Further three situations are as:
    • In pure encryption mode, the IBGSC takes ( m , u ϕ , u b ) as input and produces σ as output in the absence of sender private key.
    • In pure signature mode, the IBGSC collects ( m , u a , u ϕ ) and produces the signature σ as output in the absence of receiver private key.
    • In signcryption mode ( s i g n + e n c ) , the IBGSC collects ( m , u a , u b ) and produces signcrypted text σ .
  • IBGUSC ( σ , u a , u b ) ( m , , ) :- Output of this algorithm depends on three different situations:
    • In pure encryption mode, on receiver end IBGUSC collects input ( m , u ϕ , u b ) , and generates m as output.
    • In pure signature mode, on receiver end IBGUSC collects input ( m , u a , u ϕ ) , and checks σ validity, generates ; else generates ⊥ as output.
    • In signcryption mode ( s i g n + e n c ) , on receiver end IBGUSC collects input ( m , u a , u b ), and then checks validity of σ , it produces message m, else ⊥.

2.2. The CCA Security Model

This section of the paper defines CCA security model to check the data confidentiality. Adversary A and Challenger C played a game that guarantee the confidentiality of the message.
Setup:- In this stage challenger C runs setup algorithm with ( 1 λ ) and send to A to generate system’s parameters.
Phase 01:- A asked following queries adaptively;
  • Ext O e x t :- After receiving identity u , challenger C calculate private key d u and returns back to A.
  • IBGSC O i b g s c :- A gives a chosen message m and identities u a , u b to C and in response C returns value σ to A.
  • IBGUSC O i b g u s c :- A sends ( σ , u a , u b ) to C and C first checks σ validity , and returns valid message to A or returns error symbol ⊥.
Challenge:- A chooses two messages ( m 0 , m 1 ) with same size and u a * , u b * ( u φ ) , (except to ask O e x t for input u b * previously), and ( m 0 , m 1 , u a * , u b * ) forward to C. C generates a challenge σ * using flips a coin b { 1 , 0 } for m b * and finally gives it to A back.
Phase 02:- A asks queries as practiced in phase 1st using input ( σ * , u a * , u b * ), O e x t , u b * except O i b g s c .
Guess:- A produces output ρ of ρ and compares if ρ = ρ then A wins the game. The wining probability of A in this game is A d v A CCA ( 1 λ ) = | P r [ ρ = ρ ] - 1 2 | and thus the scheme is to be CCA secured against all efficient adversaries A, and advantages A d v A CCA ( 1 λ ) will be considered negligible.

2.3. The E U F - C M A Security Model

This section of the paper define security model to authenticate message contents. Using following game between challenger C and adversary A make sure the existential unforgeability of message signature.
Setup:- This step same as CCA security game.
Phase 01:- Like CCA security game.
Forgery:- On a message m * , A produces a forgery ( σ * , u a * ( u φ ) , u b * ) , where A has never asked O i b g s c for input ( m * , u a * ( u φ ) , u b * ) and O e x t for input u a before. A wins game if ( σ * , u a * ( u φ ) , u b * ) is valid and verified. The scheme will be EUF-CMA secure if the wining probability A d v A CCA ( 1 λ ) of A in the game is negligible.

3. Review of Wei’s IBGSC Scheme

This section, presents review of Wei’s IBGSC scheme for big data, which consists of three PPT algorithms such as: Setup; Ext; IBGSC and one DPT algorithm is IBGUSC.
Setup:- Let G and G T be two groups, e ^ : G × G G T is a bilinear map, SIG = ( G , S i g n , V r f y ) be a one time signature, SIG · G ( 1 λ ) used to generate a signature and verification key pair ( s s k ; s v k ) . Let f ( u ) be a function, if u = u ϕ then f ( u ) = 0 , otherwise f ( u ) = 1 . The PKG chooses a secret value α Z q randomly and then computes g 1 = g α . It also randomly chooses g 2 u , m ˜ , v G , vector U = u i , M = m ˜ j , V = s v k k of length n u , n m and n v respectively. Let λ be security parameter, H 1 : G T ( 0 ; 1 ) n m and H 2 : ( 0 ; 1 ) * ( 0 ; 1 ) n m be two hash functions. It keeps the master key g 2 α secret and publishes system parameters ( G , G T , e , g , g 1 , g 2 , u , m ˜ , v , U , M , V , H 1 , H 2 , f ( · ) ) .
Ext:- Let u be the length of n u , where u [ i ] be the i-th bit of u. Let us define U , which is a subset { 1 , 2 , . . . , n u } such that u [ i ] = 1 . To construct an identity u s private key d u , the PKG chooses an r u Z q randomly and computes d u = ( d u 1 , d u 2 ) = ( g 2 α ( u Π i u u i ) r u , g r u ) . The identities u a and u b private keys are: d a = ( d a 1 , d a 2 ) = ( g 2 α ( u Π i u a u i ) r a , g r a ) d b = ( d b 1 , d b 2 ) = ( g 2 α ( u Π i u b u i ) r b , g r b ) .
IBGSC:- Let message m { 0 , 1 } n m , sender and the receiver’s identities ( u a and u b ) securely communicated. Sender runs the algorithm SIG · G ( 1 λ ) to generate signature and verification key pair ( s s k ; s v k ) , and then chooses two integers r Z q ; r Z q randomly.
  • σ 1 = g r
  • w = e ( g 1 , g 2 ) r f ( u b )
  • σ 2 = m H 1 ( w ) f ( u b )
  • σ 3 = ( u Π i u b u i ) r · f ( u b )
  • m ˜ = H 2 ( m | | s v k )
  • σ 4 = d a 1 ( m ˜ Π j M m ˜ j r d a 1 ( u Π j u a u i ) r · f ( u a )
  • σ 5 = d a 2 g r ´ · f ( u a )
  • σ 6 = ( v ˜ Π k v s v k k ) r · f ( u b )
  • σ 7 = SIG · S i g n ( ( σ 1 , σ 2 , σ 3 , σ 4 , σ 5 , σ 6 ) , s s k ) · f ( u b )
  • σ 8 = s v k
    At the end sender sends σ = ( σ 1 , σ 2 , σ 3 , σ 4 , σ 5 , σ 6 , σ 7 , σ 8 ) to the receiver.
    • If u a = u φ then f ( u a ) = 0 and σ = ( σ 1 , σ 2 , σ 3 , 0 , 0 , σ 6 , σ 7 , σ 8 ) is a ciphertext.
    • If u b = u φ then f ( u b ) = 0 and σ = ( σ 1 , σ 2 , 0 , σ 4 , σ 5 , 0 , 0 , σ 8 ) is a signature.
    • If u a u φ and u b u φ and σ = ( σ 1 , σ 2 , σ 3 , σ 4 , σ 5 , σ 6 , σ 7 , σ 8 ) is a signcrypted text.
    IBGUSC:- After collecting σ , receiver of message goes through the following stages:
    • If σ 3 = σ 6 = σ 7 = 0 mean message σ comprises upon signature contents of the pure signature mode. The message receiver computes m ˜ = H 2 ( σ 2 | | σ 8 ) then verifies and accepts signature if e ^ ( σ 4 , g ) = e ^ ( g 1 , g 2 ) e ^ ( u Π j M u i , σ 5 ) e ^ ( m ˜ Π j M m ˜ j , σ 1 ) ; otherwise, the receiver go through the following algorithmic steps.
    • If SIG · V e r f y ( σ 1 , σ 2 , σ 3 , σ 4 , σ 5 , σ 6 , σ 7 , σ 8 ) = 1 , e ^ ( σ 1 , u Π i u b u i ) e ^ ( g , σ 3 ) or e ^ ( σ 3 , v Π k v s v k k ) e ^ ( g , σ 6 ) returns error ⊥; otherwise computes w = e ( d b 1 , σ 1 ) e ( d b 2 , σ 3 and m = σ 1 H 1 ( w ) .
    • If σ 4 = σ 5 = 0 , mean σ is a ciphertext of pure encryption mode. The receiver accepts the message contents, otherwise.
    • σ is a signcrypted text of the signcryption mode ( s i g n + e n c ) , in this case the message receiver checks message m authenticity with the encryption additionally. The receiver also computes m ˜ = H 2 ( m | | σ 8 ) , accepts message if e ^ ( σ 4 , g ) = e ^ ( g 1 , g 2 ) e ^ ( u Π j M u i , σ 5 ) e ^ ( m ˜ Π j M m ˜ j , σ 1 ) .

4. Cryptanalysis of Wei’s Authentication Scheme

In this section of the paper, we disprove the Wei’s authentication scheme [22], after launching following three concrete attacks.

4.1. PKG Compromise Attack

We launch an attack on Wei’s authentication scheme such that given σ generated by the sender, A can derive the PKG master secret key, leading to compromise PKG and thus the whole system is compromised.
Setup:- The C runs setup ( 1 λ ) to generate systems parameters ( G , G T , e , g , g 1 , g 2 , u m ˜ , v , U , M , V , H 1 , H 2 , f ( · ) ) and then forward to A.
Phase 01:- A put a signcryption query by submitting a messages m and u a , u b with u a u φ , and set m ˜ = g m ˜ , m ˜ j = g m ˜ j , u = g j u and u i = g u i (except asking the O e x t for input u a previously). C generates σ = ( σ 1 , σ 2 , σ 3 , σ 4 , σ 5 , σ 6 , σ 7 , σ 8 ) and send to A. A can compute PKG master secret key g 2 α as:
σ 4 ( σ 1 ) ( m ˜ + j M m ˜ j ) ( σ 5 ) ( u + j u a u i ) = d a 1 ( m ˜ j M m ˜ j ) r ( u j u a u i ) r f ( u a ) ( g r ) ( m ˜ + j M m ˜ j ) ( d a 2 g r ´ f ( u a ) ) ( u + j u a u i ) = d a 1 ( m ˜ j M m ˜ j ) r ( u j u a u i ) r f ( u a ) ( g r ) ( m ˜ + j M m ˜ j ) ( g r a g r ´ f ( u a ) ) ( u + j u a u i ) = d a 1 ( m ˜ j M m ˜ j ) r ( u j u a u i ) r ( g r ) ( m ˜ + j M m ˜ j ) ( g r a g r ´ ) ( u + j u a u i ) = d a 1 ( m ˜ j M m ˜ j ) r ( u j u a u i ) r g r ( m ˜ + j M m ˜ j ) ( g r a + r ´ ) ( u + j u a u i ) = d a 1 ( m ˜ j M m ˜ j ) r ( u j u a u i ) r ( g ) ( m ˜ + j M m ˜ j ) r · ( g ) ( u + j u a u i ) ( r a + r ´ ) = d a 1 ( m ˜ j M m ˜ j ) r ( u j u a u i ) r ( g ) m ˜ Π j M ( g ) m ˜ j ) r · ( ( g ) u Π j u a ( g ) u i ) ( r a + r ´ ) = d a 1 ( m ˜ j M m ˜ j ) r ( u j u a u i ) r ( m ˜ Π j M m ˜ j ) r ( u · Π j u a u i ) ( r a + r ´ ) = d a 1 ( m ˜ j M m ˜ j ) r ( u j u a u i ) r ( m ˜ Π j M m ˜ j ) r ( u · Π j u a u i ) r ´ ( u · Π j u a u i ) r a = d a 1 ( u · Π j u a u i ) r a = g 2 α ( u Π i u a u i ) r a ( u · Π j u a u i ) r a = g 2 α .
With PKG master key g 2 α , A can certainly computes the sender and the receiver’s private keys ( d a , d b ) and can signcrypt on behalf of the sender and unsigncrypt on the behalf of the receiver and thus can always win IND-CCA and EUF-CMA games.

4.2. Attack on Semantic Security

Wei et al. [22] claim that the scheme is also secure semantically in standard model. But there exists a polynomial time adversary A which has always high probability to win the game as:
Setup:- C runs the setup (1 λ ) to generate systems parameters ( G , G T , e , g , g 1 , g 2 , u , m ˜ , v , U , M , V , H 1 , H 2 , f ( · ) ) and then forwards to A.
Phase 01:- A does not need to issue any query.
Challenge:- A first launches attack on PKG and obtain master secret key g 2 α . A randomly chooses two numbers r a * r b * Z q and computes private keys of user having identities u a * , u b * as: d a * = ( d a * 1 , d a * 2 ) = ( g 2 α ( u Π i u a u i ) r a * , g r a * ) , d b * = ( d b * 1 , d b * 2 ) = ( g 2 α ( u Π i u b u i ) r b * , g r b * )
A chooses two messages of same size m 0 , m 1 with identities u a * , u b * ( u φ ) , (except asking the O e x t for input u b * previously), and send ( m 0 , m 1 , u a * , u b * ) to C. Challenger C flips coin b { 1 , 0 } and for m b * generates a challenge σ * using following steps and then forward σ * to A. Recall that A’s goal is to correctly guess the value b. C runs SIG. G ( 1 λ ) to compute ( s s k ; s v k ) for sign and verification keys pair, chooses two integers r Z q , r Z q randomly and then computes σ * .
  • σ 1 * = g r *
  • w * = e ( g 1 , g 2 ) r * · f ( u b * )
  • σ 2 * = m b * H 1 ( w ) · f ( u b * )
  • σ 3 * = ( u ´ Π i u b u i ) r * · f ( u b * )
  • m ˜ * = H 2 ( m b * | | s v k )
  • σ 4 * = d a * 1 ( m ˜ * Π j M m ˜ j * ) r d a 1 ( u Π j u a u i ) r * · f ( u b * )
  • σ 5 * = d a * 2 ( g ) r * · f ( u b * )
  • σ 6 * = ( v ´ Π k v s v k k ) r * · f ( u b * )
  • σ 7 * = SIG · S i g n ( σ 1 * , σ 2 * , σ 3 * , σ 4 * , σ 5 * , σ 6 * ) , s s k ) · f ( u b * )
  • σ 8 * = s v k
At the end C sends σ * = ( σ 1 * , σ 2 * , σ 3 * , σ 4 * , σ 5 * , σ 6 * , σ 7 * , σ 8 * ) to A.
Phase 02:- A has private keys of the sender and the receiver, hence computes w = e ( d b 1 , σ 1 ) e ( d b 2 , σ 3 ) . Further A, computes the underlying message m b * = σ 1 H 1 ( w ) and knows the value b, and thus wins the game. After above computation it has proved that existing scheme is semantically insecure against chosen-ciphertext attack.

4.3. Attack against Existential Unforgeability

We disprove Wei’s authentication scheme and proved that A can certainly generate a valid generalized signcrypted text and there exists an PPT Adversary can always win the following EUF-CMA game between C and A as:
Setup:- Like CCA security game.
Phase 01:- Like CCA security game.
Forgery:- A first launches attack on PKG , and obtains master secret key of PKG and choose two random numbers r a * , r b * Z q with identities u a * , u b * respectively as:
d a * = ( d a * 1 , d a * 2 ) = ( g 2 α ( u Π i u a u i ) r a * , g r a * ) , d b * = ( d b * 1 , d b * 2 ) = ( g 2 α ( u Π i u b u i ) r b * , g r b * )
On a message m * , A certainly produces a forgery ( σ * , u a * ( u φ ) , u b * ), as A has private keys of the sender and the receiver, and never asked before from O i b g s c for input ( m * , u a * ( u φ ) , u b * ) and O e x t for input u a before. A computes ( σ * , u a * ( u φ ) , u b * ) if verified and valid, thus always wins the game.

5. Conclusions

Wei et al. presented an authenticated identity based generalized signcryption scheme for big data. In this paper, we have analyzed the mentioned scheme using a formal model and security model. Security attacks were launched on the Wei’s scheme to check whether the scheme is secure or not. In first attack, it is proved that master secret key is compromised. The subsequent attacks proved that the scheme is neither IND-CCA secure nor EUF-CMA secure in the standard model. Thus, Wei’s scheme is susceptible and insecure.

Author Contributions

conceptualization, A.W. and N.D.; methodology, N.D.; validation, A.W., N.D. and N.U.A.; formal and security analysis, A.W. and N.D.; investigation, A.W.; resources, S.A. and P.K.; writing—original draft preparation, A.W.; writing—review and editing, A.W., and N.U.A.; supervision, A.I.U.; project administration, N.D.

Funding

This research received no external funding

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Shamir, A. Identity-Based Cryptosystems and Signature Schemes. In Advances in Cryptology; Springer: Berlin/Heidelberg, Germany, 1984; pp. 47–53. [Google Scholar]
  2. Boneh, D.; Franklin, M. Identity-Based Encryption from the Weil Pairing. SIAM J. Comput. 2003, 32, 586–615. [Google Scholar] [CrossRef] [Green Version]
  3. Zheng, Y. Digital signcryption or how to achieve cost (signature & encryption) cost (signature)+ cost (encryption). In Proceedings of the 17th Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 1997; pp. 165–179. [Google Scholar]
  4. Malonee-Lee, J. Identity Based Signcryption. Available online: https://eprint.iacr.org/2002/098.pdf (accessed on 25 July 2019).
  5. Libert, B.; Quisquater, J.J. A new identity based signcryption scheme from pairings. In Proceedings of the 2003 IEEE Information Theory Workshop (Cat. No.03EX674), Paris, France, 31 March–4 April 2003; pp. 155–158. [Google Scholar]
  6. Chow, S.S.; Yiu, S.M.; Hui, L.C.; Chow, K.P. Efficient Forward and Provably Secure ID-Based Signcryption Scheme with Public Verifiability and Public Ciphertext Authenticity; Springer: Berlin/Heidelberg, Germany, 2003. [Google Scholar]
  7. Boyen, X. Multipurpose Identity-Based Signcryption. In Proceedings of the 23rd Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2003; pp. 383–399. [Google Scholar]
  8. Chen, L.; Malone-Lee, J. Improved Identity-Based Signcryption. In Proceedings of the 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, 23–26 January 2005; pp. 362–379. [Google Scholar]
  9. Barreto, P.S.; Libert, B.; McCullagh, N.; Quisquater, J.J. Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps. In Proceedings of the 11th International Conference on the Theory and Application of Cryptology and Information Security, Chennai, India, 4–8 December 2005; pp. 515–532. [Google Scholar]
  10. Selvi, S.S.; Vivek, S.S.; Rangan, C.P. Identity Based Public Verifiable Signcryption Scheme. In Proceedings of the 4th International Conference on Provable Security, Malacca, Malaysia, 13–15 October 2010; pp. 244–260. [Google Scholar]
  11. Yu, Y.; Yang, B.; Sun, Y.; Zhu, S.L. Identity based signcryption scheme without random oracles. Comput. Stand. Interfaces 2009, 31, 56–62. [Google Scholar] [CrossRef]
  12. Jin, Z.; Wen, Q.; Du, H. An improved semantically-secure identity-based signcryption scheme in the standard model. Comput. Electr. Eng. 2010, 36, 545–552. [Google Scholar] [CrossRef]
  13. Li, F.; Muhaya, F.B.; Zhang, M.; Takagi, T. Efficient Identity-Based Signcryption in the Standard Model. In Proceedings of the 5th International Conference on Provable Security 2011, Xi’an, China, 16–18 October 2011; pp. 120–137. [Google Scholar]
  14. Shen, X.; Ming, Y.; Feng, J.; Shen, X.; Ming, Y.; Feng, J. Identity Based Generalized Signcryption Scheme in the Standard Model. Entropy 2017, 19, 121. [Google Scholar] [CrossRef]
  15. Han, Y.; Yang, X.; Wei, P.; Wang, Y.; Hu, Y. ECGSC: Elliptic Curve Based Generalized Signcryption. In Proceedings of the 3rd International Conference on Ubiquitous Intelligence and Computing, Wuhan, China, 3–6 September 2006; pp. 956–965. [Google Scholar]
  16. Wang, X.A.; Yang, X.; Zhang, J. Provable secure generalized signcryption. J. Comput. 2010, 5, 807–814. [Google Scholar] [CrossRef]
  17. Lal, S.; Kushwah, P. ID Based Generalized Signcryption. Available online: https://eprint.iacr.org/2008/084.pdf (accessed on 25 July 2019).
  18. Yu, G.; Ma, X.; Shen, Y.; Han, W. Provable secure identity based generalized signcryption scheme. Theor. Comput. Sci. 2010, 411, 3614–3624. [Google Scholar] [CrossRef] [Green Version]
  19. Kushwah, P.; Lal, S. An efficient identity based generalized signcryption scheme. Theor. Comput. Sci. 2011, 412, 6382–6389. [Google Scholar] [CrossRef] [Green Version]
  20. Waheed, A.; Iqbal, J.; Din, N.; Ul, S.; Iqbal, A.; Ul, N. Improved Cryptanalysis of Provable Certificateless Generalized Signcryption. Int. J. Adv. Comput. Sci. Appl. 2019, 10. [Google Scholar] [CrossRef]
  21. Zhou, C.; Zhou, W.; Dong, X. Provable certificateless generalized signcryption scheme. Des. Codes Cryptogr. 2014, 71, 331–346. [Google Scholar] [CrossRef]
  22. Wei, G.; Shao, J.; Xiang, Y.; Zhu, P.; Lu, R. Obtain confidentiality or/and authenticity in Big Data by ID-based generalized signcryption. Inf. Sci. 2015, 318, 111–122. [Google Scholar] [CrossRef]
Figure 1. Cryptanalysis of a signcryption scheme.
Figure 1. Cryptanalysis of a signcryption scheme.
Mathematics 07 00782 g001

Share and Cite

MDPI and ACS Style

Waheed, A.; Umar, A.I.; Din, N.; Amin, N.U.; Abdullah, S.; Kumam, P. Cryptanalysis of an Authentication Scheme Using an Identity Based Generalized Signcryption. Mathematics 2019, 7, 782. https://doi.org/10.3390/math7090782

AMA Style

Waheed A, Umar AI, Din N, Amin NU, Abdullah S, Kumam P. Cryptanalysis of an Authentication Scheme Using an Identity Based Generalized Signcryption. Mathematics. 2019; 7(9):782. https://doi.org/10.3390/math7090782

Chicago/Turabian Style

Waheed, Abdul, Arif Iqbal Umar, Nizamud Din, Noor Ul Amin, Saleem Abdullah, and Poom Kumam. 2019. "Cryptanalysis of an Authentication Scheme Using an Identity Based Generalized Signcryption" Mathematics 7, no. 9: 782. https://doi.org/10.3390/math7090782

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop