Certificate-based signcryption with enhanced security features

Certificate-based cryptography overcomes the inherent shortcomings in traditional public key cryptography and identity-based cryptography. It provides effective mechanisms to design efficient public key cryptography systems with less reliance on underlying infrastructure. As a classic primitive in public key cryptography, signcryption performs signature and encryption in a single logical step, by integrating confidentiality, integrity, authentication and non-repudiation much more efficiently than the traditional sign-then-encrypt approach. In this paper, we first define an enhanced security model for certificate-based signcryption. We then analyze an existing certificate-based signcryption scheme, and show that it is insecure due to two classic attacks. Furthermore, we propose a new certificate-based signcryption scheme. Our scheme is proven secure against adaptive chosen ciphertext attacks and adaptive chosen message attacks in the random oracle model.

[1]  Zhenfu Cao,et al.  Efficient and Provably Secure Multi-receiver Identity-Based Signcryption , 2006, ACISP.

[2]  Yi Mu,et al.  Certificate-Based Signature: Security Model and Efficient Construction , 2007, EuroPKI.

[3]  Jacques Stern,et al.  Security Proofs for Signature Schemes , 1996, EUROCRYPT.

[4]  Wenbo Mao,et al.  Two Birds One Stone: Signcryption Using RSA , 2003, CT-RSA.

[5]  Dong Jin Kwak,et al.  Efficient Distributed Signcryption Scheme as Group Signcryption , 2003, ACNS.

[6]  Joonsang Baek,et al.  Certificate-Based Signature Schemes without Pairings or Random Oracles , 2008, ISC.

[7]  Jianhong Zhang,et al.  Security Analysis of Two Signature Schemes and Their Improved Schemes , 2007, ICCSA.

[8]  Gang Yu,et al.  Provable secure identity based generalized signcryption scheme , 2010, Theor. Comput. Sci..

[9]  Yuliang Zheng,et al.  Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost(Signature) + Cost(Encryption) , 1997, CRYPTO.

[10]  Paulo S. L. M. Barreto,et al.  Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps , 2005, ASIACRYPT.

[11]  Yi Mu,et al.  Distributed Signcryption , 2000, INDOCRYPT.

[12]  Xiaotie Deng,et al.  An efficient signcryption scheme with key privacy and its extension to ring signcryption , 2010, J. Comput. Secur..

[13]  Robert H. Deng,et al.  A Signcryption Scheme with Signature Directly Verifiable by Public Key , 1998, Public Key Cryptography.

[14]  Zuhua Shao,et al.  Certificate-based verifiably encrypted signatures from pairings , 2008, Inf. Sci..

[15]  Paz Morillo,et al.  Improved certificate-based encryption in the standard model , 2008, J. Syst. Softw..

[16]  Je Hong Park,et al.  A Certificate-Based Signature Scheme , 2004, CT-RSA.

[17]  Indivar Gupta,et al.  Distributed Signcryption Schemes with Formal Proof of Security , 2011, InfoSecHiComNet.

[18]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[19]  Liqun Chen,et al.  Improved Identity-Based Signcryption , 2005, Public Key Cryptography.

[20]  Peng Ji,et al.  Verifiable Short Signcryption without Random Oracle , 2007, 2007 International Conference on Wireless Communications, Networking and Mobile Computing.

[21]  Indivar Gupta,et al.  Distributed Signcryption from Pairings , 2011, ICISS.

[22]  Joonsang Baek,et al.  Formal Proofs for the Security of Signcryption , 2002, Public Key Cryptography.

[23]  Yupu Hu,et al.  Certificateless signcryption scheme in the standard model , 2010, Inf. Sci..

[24]  Kwangjo Kim,et al.  Electronic Funds Transfer Protocol Using Domain-Verifiable Signcryption Scheme , 1999, ICISC.

[25]  Bo Zhang,et al.  An ID-Based Anonymous Signcryption Scheme for Multiple Receivers Secure in the Standard Model , 2010, AST/UCMA/ISA/ACN.

[26]  M Yegani,et al.  Online professional networking: an effective interactive tool. , 2009, Poultry science.

[27]  Kenneth G. Paterson,et al.  Certificateless Public Key Cryptography , 2003 .

[28]  C. Pandu Rangan,et al.  Efficient and Provably Secure Certificateless Multi-receiver Signcryption , 2008, ProvSec.

[29]  John Malone-Lee,et al.  Identity-Based Signcryption , 2002, IACR Cryptol. ePrint Arch..

[30]  Xavier Boyen,et al.  Multipurpose Identity-Based Signcryption (A Swiss Army Knife for Identity-Based Cryptography) , 2003, CRYPTO.

[31]  Jianhong Zhang,et al.  On the Security of a Certificate-Based Signature Scheme and Its Improvement with Pairings , 2009, ISPEC.

[32]  Xiaotie Deng,et al.  An Efficient Signcryption Scheme with Key Privacy , 2007, EuroPKI.

[33]  Fagen Li,et al.  An Identity-Based Signcryption Scheme for Multi-domain Ad Hoc Networks , 2007, ACNS.

[34]  Yi Mu,et al.  Efficient Signcryption Without Random Oracles , 2006, ATC.

[35]  Changshe Ma,et al.  Efficient Short Signcryption Scheme with Public Verifiability , 2006, Inscrypt.

[36]  Craig Gentry,et al.  Certificate-Based Encryption and the Certificate Revocation Problem , 2003, EUROCRYPT.

[37]  Lizhong Xu,et al.  An efficient short certificate-based signature scheme , 2012, J. Syst. Softw..

[38]  Hong Zhao,et al.  A Certificate-Based Signcryption Scheme , 2008, 2008 International Conference on Computer Science and Information Technology.

[39]  Duncan S. Wong,et al.  Signcryption from randomness recoverable public key encryption , 2010, Inf. Sci..

[40]  Jean-Jacques Quisquater,et al.  Efficient Signcryption with Key Privacy from Gap Diffie-Hellman Groups , 2004, Public Key Cryptography.

[41]  Yi Mu,et al.  Constructions of certificate-based signature secure against key replacement attacks , 2010, J. Comput. Secur..