Identity Based Generalized Signcryption Scheme in the Standard Model
Abstract
:1. Introduction
2. Preliminaries
2.1. Bilinear Pairings
- Bilinearity: For all , and , .
- Non-degeneracy: .
- Computability: There exists an efficient algorithm to compute for all .
2.2. Complexity Assumptions
2.2.1. Decisional Bilinear Diffie–Hellman (DBDH) Problem
2.2.2. Computational Diffie–Hellman (CDH) Problem
3. Formal Model of Identity-Based Generalized Signcryption Schemes
3.1. Generic Scheme
- Setup: Given a security parameter k, the private key generator (PKG) generates system parameters and a master key s. is made public while s is kept secret.
- Extract: Given an identity , the PKG computes the corresponding private key and transmits it to the via a secure channel.
- Generalized Signcrypt: Given the sender’s identity and private key , the receiver’s identity and a message m, the sender outputs the ciphertext σ.
- Generalized Unsigncrypt: Given the sender’s identity , the receiver’s identity and private key and the ciphertext σ, the receiver with identity outputs m or the symbol ⊥ if σ is an invalid ciphertext under and .
3.2. Security Model
- Private-Key-Extract: The adversary submits an identity, and the challenger responds with the private key of that identity.
- Sign: The adversary submits a sender’s identity and a message, and the challenger responds with the signature of the signer on the message.
- Verify: The adversary submits a signer’s identity and a message/signature pair, and the challenger responds with 1 if the signature is accepted and 0 otherwise.
- Encrypt: The adversary submits a receiver’s identity and a message, and the challenger responds with the ciphertext on this message for the receiver.
- Decrypt: The adversary submits a receiver’s identity and a ciphertext, and the challenger decrypts the ciphertext under the private key of the receiver and returns the corresponding plaintext.
- Signcrypt: The adversary submits a sender’s and receiver’s identities and a message, and the challenger responds with the ciphertext under the sender’s private key and the receiver’s public key.
- Unsigncrypt: The adversary submits a ciphertext and a receiver’s identity, and the challenger decrypts the ciphertext under the private key of the receiver and verifies that the resulting decryption is a valid message/signature pair under the public key of the decrypted identity. Then, the challenger returns the message.
Game 1. Indistinguishability (IND)-(IDGSC-EN)-CCA2 Secure
- Initial: The challenger takes security parameters k and runs the Setup algorithm to generate system parameters and the master key s. sends to and keeps s secret.
- Phase 1: The adversary can perform a polynomially bounded number of seven above types of queries. These queries may be made adaptively, i.e., each query may depend on the answers to the previous queries.
- Challenge: The adversary decides when Phase 1 ends, and chooses two equal length plaintexts , and two identities on which to be challenged. The identity should not appear in any private key extract queries in Phase 1. chooses randomly a bit b, encrypts and then sends the ciphertext σ to .
- Phase 2: The adversary makes a polynomial number of queries adaptively again as in Phase 1 with the restriction that it cannot make private key extract queries on and cannot make an unsigncrypt query on σ.
- Guess: The adversary produces a bit and wins the game if .
Game 2. IND-(IDGSC-SC)-CCA2 Secure
- Initial: The challenger takes security parameters k and runs the Setup algorithm to generate system parameters and the master key s. sends to and keeps s secret.
- Phase 1: The adversary can perform a polynomially bounded number of the seven types of queries above. These queries may be made adaptively, i.e., each query may depend on the answers to the previous queries.
- Challenge: The adversary decides when phase 1 ends, chooses two equal length plaintexts , and two identities on which to be challenged. The identity should not appear in any private key extract queries in Phase 1. chooses randomly a bit b, encrypts and then sends the ciphertext σ to .
- Phase 2: The adversary makes a polynomial number of queries adaptively again as in Phase 1 with the restriction that it cannot make private key extract queries on and cannot make an unsigncrypt query on σ.
- Guess: The adversary produces a bit and wins the game if .
Game 3. EF-(IBGSC-SG)-Adaptive Chosen Message Attack (ACMA) Secure
- Initial: The challenger runs the Setup algorithm with a security parameter k and obtains system parameters and the master secret key s. sends to .
- Queries: The adversary performs a polynomially bounded number of queries adaptively just like in Game 1.
- Forgery: Finally, the adversary produces two identities and a ciphertext (signature) σ. The adversary wins the game if ; σ was a valid ciphertext (signature) on ; no private key extract query was made on ; σ did not result from signature query on .
Game 4. EF-(IDGSC-SC)-ACMA Secure
- Initial: The challenger runs the Setup algorithm with a security parameter k and obtains system parameters and the master secret key s. sends to .
- Queries: The adversary performs a polynomially bounded number of queries adaptively just like in Game 1.
- Forgery: Finally, the adversary produces a new tuple . Let m be the result of unsigncryption σ under the private key of . The adversary wins the game if ; no private key extract query was made on ; σ is a valid signature under ; was not output by a signcrypt query.
4. The Proposed Scheme
- Setup: Given a security parameter k, the PKG chooses groups and of prime order q, a generator g of , a admissible bilinear pairing , and hash functions and . The PKG chooses a random value , computes and selects . Furthermore, the PKG computes and picks and vectors , of length and , respectively, whose entries are random elements from . The system parameters are and the master secret key .Let be a special function, where . If identity is vacant, that is , , otherwise .
- Extract: Let be a bit string of length , representing an identity and let be the i-th bit of . Define to be the set of indices i such that . A private key for identity is generated as follows. The PKG picks and computesTherefore, the sender with identity and the receiver with identity private keys are
- Generalized Signcrypt: Suppose the sender A with identity wants to send a message to the receiver B with identity , A picks randomly and does the following:
- Compute .
- Compute .
- Compute .
- Compute .
- Compute .
- Compute . Here π is an bit string and denotes the j-th bit of π, and denotes the set of j for which .
- Compute .
The ciphertext is . - Generalized Unsigncrypt: When receiving σ, the receiver with identity follows the steps below:
- Compute .
- Compute .
- Compute .
- Compute and generate the corresponding set M, the set of all j for which .
- Accepted the message if and only if the following equality holds:
5. Analysis
5.1. Correctness
Case 1. In the IDGSC-SC Model
- Signcrypt:
- Compute .
- Compute .
- Compute .
- Compute .
- Compute .
- Compute . Here π is an bit string and denotes the j-th bit of π, and denotes the set of j for which .
- Compute .
The ciphertext is . - Unsigncrypt:
- Compute .
- Compute .
- Compute and generate the corresponding set M, the set of all j for which .
- Accepted the message if and only if the following equality holds:
Case 2. In the IDGSC-SG Model
- Sign:
- Compute .
- Compute .
- Compute .
- Compute .
- Compute .
- Compute . Here π is an bit string and denotes the j-th bit of π , and denotes the set of j for which .
- Compute .
The signature is . - Verify:
- Compute and generate the corresponding set M, the set of all j for which .
- Accepted the signature if and only if the following equality holds:
Case 3. In the IDGSC-EN Model
- Encrypt:
- Compute .
- Compute .
- Compute .
- Compute .
- Compute .
- Compute . Here π is an bit string and denotes the j-th bit of , and denotes the set of j for which .
- Compute .
The ciphertext is . - Decrypt:
- Compute .
- Compute .
- Compute and generate the corresponding set M, the set of all j for which .
- Accepted the message if and only if the following equality holds:
5.2. Security Proof
- Initial. chooses randomly as follows:
- Two integers and .
- Two integers and (, ).
- An integer and -dimensional vector .
- An integer and -dimensional vector .
- An integer and -dimensional vector .
- An integer and -dimensional vector .
To make the notation easy to follow, we define four functions:sets system parameters as follows:- and .
- and (), which means that, for any identity , we have .
- and (), which means that, for any π, we have .
- Phase 1. answers the queries as follows:
- –
- Private key extract queries: When the adversary issues a private key extract query on an identity , acts as follows:
- If , aborts and reports failure.
- If , can construct a private key by picking a random and computing:
- –
- Encrypt queries: At any time, the adversary can perform an encrypt query on a plaintext m for the receiver , and runs the encrypt algorithm in the encryption model to answer ’s query.
- –
- Decrypt queries: At any time, the adversary can perform a decrypt query on a ciphertext σ for the receiver , and acts as follows:
- If , aborts and reports failure.
- If , first obtains the private key for as he does in response to the private key extract query, and then runs a decrypt algorithm in the encryption model to answer ’s query.
- –
- Sign queries: At any time, the adversary can perform a sign query on a message m for the sender , acts as follows:
- If , aborts and reports failure.
- If , first obtains the private key for as he does in response to the private key extract query, and then runs a sign algorithm in the signature model to answer ’s query.
- –
- Verify queries: At any time, the adversary can perform a verify query on a message/signature pair for the sender , and runs a verify algorithm in the signature model to answer ’s query.
- –
- Signcrypt queries: At any time, the adversary can perform a signcrypt query on a plaintext m for the sender identity and the receiver identity , and acts as follows:
- If , aborts and reports failure.
- If , first obtains the private key for as he does in response to the private key extract query, and then runs the signcrypt algorithm in the signcryption model to answer ’s query.
- –
- Unsigncrypt queries: At any time, the adversary can perform an unsigncrypt query on a ciphertext σ for the sender identity and the receiver identity , and acts as follows:
- If , aborts and reports failure.
- If , first obtains the private key for as he does in response to the private key extract query, and then runs the unsigncrypt algorithm in the signcryption model to answer ’s query.
- Challenge. After a polynomially bounded number of queries, the adversary on which he wishes to be challenged. Note that fails if has made a private key extract query on during Phase 1. Then, submits two messages and to . will abort if . Otherwise, flips a fair binary coin and constructs ciphertext as follows.randomly chooses a number and computesdenoted the set of 1 for which . If , aborts. Otherwise, sets the ciphertext as:
- Phase 2. The adversary then performs a second series of queries which are treated in the same as Phase 1. It is not allowed to make the private key extract query on and an unsigncrypt query on under .
- Guess. At the end of the simulations, the adversary outputs a guess . If , answers 1, indicating that ; otherwise, answers 0 to the DBDH problem.
- during the private key extract queries.
- during the decrypt queries.
- during the sign queries.
- during the signcrypt queries.
- during the unsigncrypt queries.
- and during the challenge phase.
- : where .
- : .
- : .
- Initial: sets the system parameter using the initial phase described in Theorem 1. Note that assigns and .
- Queries: can perform a polynomially bounded number of queries including private key extract queries, sign queries, verify queries, encrypt queries, decrypt queries, signcrypt queries and unsigncrypt queries. answers the adversary in the same way as that of Theorem 2.
- Forgery: Finally, outputs a forgery ciphertext on the message under the receivers and the sender such that
- is a valid ciphertext.
- has not been submitted as one of the private key extract queries.
- has not been submitted as one of the signcrypt queries under the .
5.3. Efficiency
6. Conclusions
Acknowledgments
Author Contributions
Conflicts of Interest
References
- Zheng, Y. Digital signcryption or how to achieve cost(signature & encryption) ≪ cost(signature) + cost(encryption). In Proceedings of the Advances in Cryptology-Crypto’97, LNCS 1294, Santa Barbara, CA, USA, 17–21 August 1997.
- Linn, J. Privacy Enhancement for Internet Electronic Mail: Part I: Message Encryption and Authentication Procedures. Available online: https://www.rfc-editor.org/rfc/pdfrfc/rfc1421.txt.pdf (accessed on 14 March 2017).
- Zheng, Y.; Imai, H. How to construct efficient signcryption schemes on elliptic curves. Inf. Process. Lett. 1998, 68, 227–233. [Google Scholar] [CrossRef]
- Bao, F.; Deng, R.H. A signcryption scheme with signature directly verifiable by public key. In Proceedings of the Public Key Cryptography-PKC’98, LNCS 1431, Yokohama, Japan, 5–6 February1998; pp. 55–59.
- Malone-Lee, J.; Mao, W. Two birds one stone: Signcryption using RSA. In Proceedings of the Topics in Cryptology-CT-RSA’03, LNCS 2612, San Francisco, CA, USA, 13–17 April 2003; pp. 210–224.
- Shamir, A. Identity-based cryptosystems and signature schemes. In Proceedings of the Advances in Cryptology-CRYPTO’84, LNCS 196, Santa Barbara, CA, USA, 19–22 August 1984; pp. 47–53.
- Boneh, D.; Franklin, M. Identity-based encryption from the weil pairing. In Proceedings of the Advances in Cryptology-CRYPTO’01, LNCS 2139, Santa Barbara, CA, USA, 19–23 August 2001; pp. 213–229.
- Malone-Lee, J. Identity Based Signcryption. Cryptology ePrint Archive, Report 2002/098. 2002. Available online: http://eprint.iacr.org/2002/098 (accessed on 14 March 2017).
- Libert, B.; Quisquator, J.J. A new identity based signcryption scheme from pairings. In Proceedings of the IEEE Information Theory Workshop-ITW’03, Paris, France, 31 March–4 April 2003; pp. 155–158.
- Chow, S.S.M.; Yiu, S.M.; Hui, L.C.K.; Chow, K.P. Efficient forward and provably secure ID-based signcryption scheme with public verifiability and public ciphertext authenticity. In Proceedings of the Information Security and Cryptology-ICISC’03, LNCS 2971, Seoul, Korea, 27–28 November 2004; pp. 352–369.
- Boyen, X. Multipurpose identity based signcryption: A Swiss army knife for identity based cryptography. In Proceedings of the Advance in Cryptology-CRYPTO’03, LNCS 2729, Santa Barbara, CA, USA, 17–21 August 2003; pp. 383–399.
- Chen, L.; Malone-Lee, J. Improved identity-based signcryption. In Proceedings of the Public Key Cryptography-PKC’05, LNCS 3386, Les Diablerets, Switzerland, 23–26 January 2005; pp. 362–379.
- Barreto, P.S.L.M.; Libert, B.; McCullagh, N.; Quisquater, J.J. Efficient and provably-secure identity based signatures and signcryption from bilinear maps. In Proceedings of the Advance in Cryptology-ASIACRYPT’05, LNCS 3788, Chennai, India, 4–8 December 2005; pp. 515–532.
- Selvi, S.S.D.; Vivek, S.S.; Rangan, C.P. Identity based public verifiable signcryption scheme. In Proceedings of the ProvSec’10, LNCS 6402, Malacca, Malaysia, 13–15 October 2010; pp. 244–260.
- Yu, Y.; Yang, B.; Sun, Y.; Zhu, S. Identity based signcryption scheme without random oracles. Comput. Stand. Interfaces 2009, 31, 56–62. [Google Scholar] [CrossRef]
- Jin, Z.; Wen, Q.; Du, H. An improved semantically-secure identity-based signcryption scheme in the standard model. Comput. Electr. Eng. 2010, 36, 545–552. [Google Scholar] [CrossRef]
- Li, F.; Muhaya, F.B.; Zhang, M.; Takagi, T. Efficient identity-based signcryption in the standard model. In Proceedings of the ProvSec’11, LNCS 6980, Xi’an, China, 16–18 October 2011; pp. 120–137.
- Han, Y.; Yang, X. ECGSC: Elliptic Curve Based Generalized Signcryption Scheme. Cryptology ePrint Archive, Report 2006/126. 2006. Available online: http://eprint.iacr.org/2006/126 (accessed on 14 March 2017).
- Wang, X.; Yang, Y.; Han, Y. Provable Secure Generalized Signcryption. Cryptology ePrint Archive, Report 2007/173. 2007. Available online: http://eprint.iacr.org/2007/173 (accessed on 14 March 2017).
- Lal, S.; Kushwah, P. ID Based Generalized Signcryption. Cryptology ePrint Archive, Report 2008/084. 2008. Available online: http://eprint.iacr.org/2008/084 (accessed on 14 March 2017).
- Yu, G.; Ma, X.; Shen, Y.; Han, W. Provable secure identity based genrealized signcryption schem. Theor. Comput. Sci. 2010, 411, 3614–3624. [Google Scholar] [CrossRef]
- Kushwah, P.; Lal, S. An efficient identity based generalized signcryption scheme. Theor. Comput. Sci. 2011, 412, 6382–6389. [Google Scholar] [CrossRef]
- Bellare, M.; Rogaway, P. The exact security of digital signatures-how to sign with RSA and Rabin. In Proceedings of the Advances in Cryptology-EUROCRYPT’96, LNCS 0950, Kenmare, Ireland, 9–12 May 1996; pp. 399–416.
- Canetti, R.; Goldreich, O.; Halevi, S. The random oracle methodology, revisited. In Proceedings of the Annual Symposium on the Theory of Computing-STOC’98, Dallas, TX, USA, 23–26 May 1998; pp. 209–218.
- Paterson, K.G.; Schuldt, J.C.N. Efficient identity based signatures secure in the standard mode. In Proceedings of the Information Security and Privacy-ACISP’06, LNCS 4058, Melbourne, Australia, 3–5 July 2006; pp. 207–222.
- Waters, R. Efficient identity based encryption without random oracles. In Proceedings of the Advance in Cryptology-Eurocrypt’05, LNCS 3494, Aarhus, Denmark, 22–26 May 2005; pp. 114–127.
- Canetti, R.; Halevi, S.; Kate, J. Chosen-ciphertext security from identity-based encryption. In Proceedings of the Advance in Cryptology-Eurocrypt’04, LNCS 3027, Interlaken, Switzerland, 2–6 May 2004; pp. 207–222.
- Shamus Software Ltd. MIRACL Library. Available online: http://www.shamus.ie/index.php?page=home (accessed on 1 May 2015).
© 2017 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license ( http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Shen, X.; Ming, Y.; Feng, J. Identity Based Generalized Signcryption Scheme in the Standard Model. Entropy 2017, 19, 121. https://doi.org/10.3390/e19030121
Shen X, Ming Y, Feng J. Identity Based Generalized Signcryption Scheme in the Standard Model. Entropy. 2017; 19(3):121. https://doi.org/10.3390/e19030121
Chicago/Turabian StyleShen, Xiaoqin, Yang Ming, and Jie Feng. 2017. "Identity Based Generalized Signcryption Scheme in the Standard Model" Entropy 19, no. 3: 121. https://doi.org/10.3390/e19030121
APA StyleShen, X., Ming, Y., & Feng, J. (2017). Identity Based Generalized Signcryption Scheme in the Standard Model. Entropy, 19(3), 121. https://doi.org/10.3390/e19030121